mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2023/03/10 12:30:26
This commit is contained in:
parent
38cf76332c
commit
d90bd7de3f
68 changed files with 376 additions and 376 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container",
|
||||
"fork": false,
|
||||
"created_at": "2016-12-26T13:39:03Z",
|
||||
"updated_at": "2023-03-09T11:53:06Z",
|
||||
"updated_at": "2023-03-10T11:57:18Z",
|
||||
"pushed_at": "2023-02-27T06:48:09Z",
|
||||
"stargazers_count": 386,
|
||||
"watchers_count": 386,
|
||||
"stargazers_count": 385,
|
||||
"watchers_count": 385,
|
||||
"has_discussions": false,
|
||||
"forks_count": 154,
|
||||
"allow_forking": true,
|
||||
|
@ -34,7 +34,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 154,
|
||||
"watchers": 386,
|
||||
"watchers": 385,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Telerik UI for ASP.NET AJAX File upload and .NET deserialisation exploit (CVE-2017-11317, CVE-2017-11357, CVE-2019-18935)",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-09T13:53:57Z",
|
||||
"updated_at": "2023-02-12T06:54:38Z",
|
||||
"updated_at": "2023-03-10T07:30:21Z",
|
||||
"pushed_at": "2020-08-22T06:15:54Z",
|
||||
"stargazers_count": 143,
|
||||
"watchers_count": 143,
|
||||
"stargazers_count": 144,
|
||||
"watchers_count": 144,
|
||||
"has_discussions": false,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"watchers": 143,
|
||||
"watchers": 144,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Spectre exploit",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-09T05:06:12Z",
|
||||
"updated_at": "2023-02-28T09:03:23Z",
|
||||
"updated_at": "2023-03-10T11:59:44Z",
|
||||
"pushed_at": "2018-01-09T22:27:25Z",
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 53,
|
||||
"watchers": 52,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.",
|
||||
"fork": false,
|
||||
"created_at": "2017-05-30T09:55:55Z",
|
||||
"updated_at": "2023-02-19T10:39:52Z",
|
||||
"updated_at": "2023-03-10T10:21:56Z",
|
||||
"pushed_at": "2020-04-20T10:12:11Z",
|
||||
"stargazers_count": 109,
|
||||
"watchers_count": 109,
|
||||
"stargazers_count": 110,
|
||||
"watchers_count": 110,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 109,
|
||||
"watchers": 110,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -71,10 +71,10 @@
|
|||
"description": "SambaCry exploit and vulnerable container (CVE-2017-7494)",
|
||||
"fork": false,
|
||||
"created_at": "2017-05-26T00:58:25Z",
|
||||
"updated_at": "2023-02-28T09:03:03Z",
|
||||
"updated_at": "2023-03-10T11:58:10Z",
|
||||
"pushed_at": "2022-12-27T20:25:09Z",
|
||||
"stargazers_count": 334,
|
||||
"watchers_count": 334,
|
||||
"stargazers_count": 333,
|
||||
"watchers_count": 333,
|
||||
"has_discussions": false,
|
||||
"forks_count": 107,
|
||||
"allow_forking": true,
|
||||
|
@ -89,7 +89,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 107,
|
||||
"watchers": 334,
|
||||
"watchers": 333,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -410,34 +410,5 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 411821114,
|
||||
"name": "-CVE-2017-7494-Samba-Exploit-POC",
|
||||
"full_name": "adjaliya\/-CVE-2017-7494-Samba-Exploit-POC",
|
||||
"owner": {
|
||||
"login": "adjaliya",
|
||||
"id": 74622486,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74622486?v=4",
|
||||
"html_url": "https:\/\/github.com\/adjaliya"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/adjaliya\/-CVE-2017-7494-Samba-Exploit-POC",
|
||||
"description": "According to researchers with Rapid7, over 110,000 devices appear on internet, which run stable Samba versions, while 92,500 seem to run unstable Samba versions, for which there is no fix. The newest Samba models, including the models 4.6.x before 4.6.4, 4.5.x before 4.5.10 and 3.5.0 before 4.4.13, was impacted by this error. May 24, 2017, Samba released version 4.6.4, which fixes a serious remote code execution vulnerability, vulnerability number CVE-2017-7494, which affected Samba 3.5.0 onwards. Vulnerability number: CVE-2017-7494 Severity Rating: High Affected software: • Samba Version < 4.6.4 • Samba Version < 4.5.10 • Samba Version < 4.4.14 Unaffected software: • Samba Version = 4.6.4 • Samba Version = 4.5.10 • Samba Version = 4.4.14",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-29T20:31:20Z",
|
||||
"updated_at": "2022-07-21T06:02:23Z",
|
||||
"pushed_at": "2021-09-29T20:35:28Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC + Docker Environment for Python PIL\/Pillow Remote Shell Command Execution via Ghostscript CVE-2018-16509",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-15T07:44:43Z",
|
||||
"updated_at": "2023-02-23T22:16:28Z",
|
||||
"updated_at": "2023-03-10T12:11:17Z",
|
||||
"pushed_at": "2021-01-06T01:11:32Z",
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 51,
|
||||
"watchers": 52,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "TPM vulnerability checking tool for CVE-2018-6622. This tool will be published at Black Hat Asia 2019 and Black Hat Europe 2019",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-07T06:45:27Z",
|
||||
"updated_at": "2023-03-07T20:24:29Z",
|
||||
"updated_at": "2023-03-10T12:02:37Z",
|
||||
"pushed_at": "2022-06-26T06:08:02Z",
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"stargazers_count": 84,
|
||||
"watchers_count": 84,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 85,
|
||||
"watchers": 84,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -2935,10 +2935,10 @@
|
|||
"description": "CVE-2019-0708 (BlueKeep)",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-07T10:13:11Z",
|
||||
"updated_at": "2023-02-05T11:38:06Z",
|
||||
"updated_at": "2023-03-10T07:35:44Z",
|
||||
"pushed_at": "2020-07-07T15:28:13Z",
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"stargazers_count": 103,
|
||||
"watchers_count": 103,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
|
@ -2947,7 +2947,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 102,
|
||||
"watchers": 103,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
File diff suppressed because one or more lines are too long
|
@ -76,13 +76,13 @@
|
|||
"stargazers_count": 153,
|
||||
"watchers_count": 153,
|
||||
"has_discussions": false,
|
||||
"forks_count": 41,
|
||||
"forks_count": 42,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 41,
|
||||
"forks": 42,
|
||||
"watchers": 153,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-12T07:58:11Z",
|
||||
"updated_at": "2023-03-02T02:09:46Z",
|
||||
"updated_at": "2023-03-10T10:13:55Z",
|
||||
"pushed_at": "2022-04-14T18:23:38Z",
|
||||
"stargazers_count": 265,
|
||||
"watchers_count": 265,
|
||||
"stargazers_count": 268,
|
||||
"watchers_count": 268,
|
||||
"has_discussions": false,
|
||||
"forks_count": 80,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 80,
|
||||
"watchers": 265,
|
||||
"watchers": 268,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "ES File Explorer Open Port Vulnerability - CVE-2019-6447",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-09T22:30:42Z",
|
||||
"updated_at": "2023-03-04T21:24:39Z",
|
||||
"updated_at": "2023-03-10T12:11:12Z",
|
||||
"pushed_at": "2021-09-01T08:56:40Z",
|
||||
"stargazers_count": 663,
|
||||
"watchers_count": 663,
|
||||
"stargazers_count": 664,
|
||||
"watchers_count": 664,
|
||||
"has_discussions": false,
|
||||
"forks_count": 136,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 136,
|
||||
"watchers": 663,
|
||||
"watchers": 664,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Linux privilege escalation exploit via snapd (CVE-2019-7304)",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-12T06:02:06Z",
|
||||
"updated_at": "2023-01-19T20:52:05Z",
|
||||
"updated_at": "2023-03-10T12:11:06Z",
|
||||
"pushed_at": "2019-05-09T21:34:26Z",
|
||||
"stargazers_count": 628,
|
||||
"watchers_count": 628,
|
||||
"stargazers_count": 629,
|
||||
"watchers_count": 629,
|
||||
"has_discussions": false,
|
||||
"forks_count": 160,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 160,
|
||||
"watchers": 628,
|
||||
"watchers": 629,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2023-03-06T13:22:37Z",
|
||||
"updated_at": "2023-03-10T12:10:54Z",
|
||||
"pushed_at": "2023-02-16T02:07:09Z",
|
||||
"stargazers_count": 1559,
|
||||
"watchers_count": 1559,
|
||||
"stargazers_count": 1560,
|
||||
"watchers_count": 1560,
|
||||
"has_discussions": false,
|
||||
"forks_count": 352,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 352,
|
||||
"watchers": 1559,
|
||||
"watchers": 1560,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -165,10 +165,10 @@
|
|||
"description": "Exploit for zerologon cve-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T19:19:07Z",
|
||||
"updated_at": "2023-03-09T15:39:34Z",
|
||||
"updated_at": "2023-03-10T12:10:49Z",
|
||||
"pushed_at": "2020-10-15T18:31:15Z",
|
||||
"stargazers_count": 520,
|
||||
"watchers_count": 520,
|
||||
"stargazers_count": 521,
|
||||
"watchers_count": 521,
|
||||
"has_discussions": false,
|
||||
"forks_count": 140,
|
||||
"allow_forking": true,
|
||||
|
@ -177,7 +177,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 140,
|
||||
"watchers": 520,
|
||||
"watchers": 521,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -62,10 +62,10 @@
|
|||
"description": "CVE-2020–14882、CVE-2020–14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-28T11:43:37Z",
|
||||
"updated_at": "2023-03-06T07:35:13Z",
|
||||
"updated_at": "2023-03-10T09:49:37Z",
|
||||
"pushed_at": "2020-11-16T04:23:09Z",
|
||||
"stargazers_count": 273,
|
||||
"watchers_count": 273,
|
||||
"stargazers_count": 274,
|
||||
"watchers_count": 274,
|
||||
"has_discussions": false,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
|
@ -74,7 +74,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"watchers": 273,
|
||||
"watchers": 274,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -274,10 +274,10 @@
|
|||
"description": "Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-13T17:03:56Z",
|
||||
"updated_at": "2022-12-27T15:15:47Z",
|
||||
"updated_at": "2023-03-10T12:09:00Z",
|
||||
"pushed_at": "2021-10-14T21:11:44Z",
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -290,7 +290,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 56,
|
||||
"watchers": 57,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -390,10 +390,10 @@
|
|||
"description": "Ghostcat read file\/code execute,CNVD-2020-10487(CVE-2020-1938) ",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-22T16:16:20Z",
|
||||
"updated_at": "2023-03-09T02:20:07Z",
|
||||
"updated_at": "2023-03-10T06:33:48Z",
|
||||
"pushed_at": "2020-03-09T14:51:43Z",
|
||||
"stargazers_count": 297,
|
||||
"watchers_count": 297,
|
||||
"stargazers_count": 298,
|
||||
"watchers_count": 298,
|
||||
"has_discussions": false,
|
||||
"forks_count": 110,
|
||||
"allow_forking": true,
|
||||
|
@ -408,7 +408,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 110,
|
||||
"watchers": 297,
|
||||
"watchers": 298,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -889,10 +889,10 @@
|
|||
"description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-13T11:01:41Z",
|
||||
"updated_at": "2023-02-24T04:18:17Z",
|
||||
"updated_at": "2023-03-10T06:34:47Z",
|
||||
"pushed_at": "2022-11-15T09:05:50Z",
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -901,7 +901,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 47,
|
||||
"watchers": 48,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2020-1971 Auto Scan & Remote Exploit Script. Auto Local Scan & Patch Script.",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-09T21:32:15Z",
|
||||
"updated_at": "2023-02-27T12:07:26Z",
|
||||
"updated_at": "2023-03-10T12:07:53Z",
|
||||
"pushed_at": "2020-12-10T02:27:02Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 8,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -196,13 +196,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -30,7 +30,7 @@
|
|||
"security-vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"forks": 15,
|
||||
"watchers": 44,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2023-03-09T05:58:56Z",
|
||||
"updated_at": "2023-03-10T07:15:33Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1660,
|
||||
"watchers_count": 1660,
|
||||
"stargazers_count": 1661,
|
||||
"watchers_count": 1661,
|
||||
"has_discussions": false,
|
||||
"forks_count": 582,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 582,
|
||||
"watchers": 1660,
|
||||
"watchers": 1661,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A CodeQL workshop covering CVE-2021-21380",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-06T00:53:08Z",
|
||||
"updated_at": "2023-03-09T10:00:08Z",
|
||||
"updated_at": "2023-03-10T10:16:15Z",
|
||||
"pushed_at": "2023-01-11T01:37:15Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -102,10 +102,10 @@
|
|||
"description": "Proof of Concept Exploit for vCenter CVE-2021-21972",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-24T16:31:34Z",
|
||||
"updated_at": "2023-02-22T06:52:49Z",
|
||||
"updated_at": "2023-03-10T12:10:21Z",
|
||||
"pushed_at": "2021-02-25T16:05:02Z",
|
||||
"stargazers_count": 217,
|
||||
"watchers_count": 217,
|
||||
"stargazers_count": 218,
|
||||
"watchers_count": 218,
|
||||
"has_discussions": false,
|
||||
"forks_count": 81,
|
||||
"allow_forking": true,
|
||||
|
@ -114,7 +114,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 81,
|
||||
"watchers": 217,
|
||||
"watchers": 218,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -134,7 +134,7 @@
|
|||
"stargazers_count": 220,
|
||||
"watchers_count": 220,
|
||||
"has_discussions": false,
|
||||
"forks_count": 99,
|
||||
"forks_count": 100,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -142,7 +142,7 @@
|
|||
"cve-2021-22205"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 99,
|
||||
"forks": 100,
|
||||
"watchers": 220,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -46,10 +46,10 @@
|
|||
"description": "CVE-2021-27928-POC",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-09T11:18:26Z",
|
||||
"updated_at": "2023-03-08T10:36:52Z",
|
||||
"updated_at": "2023-03-10T12:11:13Z",
|
||||
"pushed_at": "2021-12-09T12:05:42Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -71,7 +71,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Laravel debug rce",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-22T05:12:21Z",
|
||||
"updated_at": "2023-02-27T05:07:32Z",
|
||||
"updated_at": "2023-03-10T12:14:21Z",
|
||||
"pushed_at": "2021-01-24T05:28:07Z",
|
||||
"stargazers_count": 115,
|
||||
"watchers_count": 115,
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"has_discussions": false,
|
||||
"forks_count": 53,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 53,
|
||||
"watchers": 115,
|
||||
"watchers": 116,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -129,10 +129,10 @@
|
|||
"description": "Exploit for CVE-2021-3129",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-27T10:16:35Z",
|
||||
"updated_at": "2023-03-07T14:16:07Z",
|
||||
"updated_at": "2023-03-10T12:09:49Z",
|
||||
"pushed_at": "2021-03-07T04:39:58Z",
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 58,
|
||||
"watchers": 59,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -191,10 +191,10 @@
|
|||
"description": "Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-18T05:42:13Z",
|
||||
"updated_at": "2023-03-06T09:57:26Z",
|
||||
"updated_at": "2023-03-10T12:14:17Z",
|
||||
"pushed_at": "2021-12-14T05:12:17Z",
|
||||
"stargazers_count": 108,
|
||||
"watchers_count": 108,
|
||||
"stargazers_count": 109,
|
||||
"watchers_count": 109,
|
||||
"has_discussions": false,
|
||||
"forks_count": 57,
|
||||
"allow_forking": true,
|
||||
|
@ -203,7 +203,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 57,
|
||||
"watchers": 108,
|
||||
"watchers": 109,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1039,10 +1039,10 @@
|
|||
"description": "Sudo Baron Samedit Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-15T17:37:02Z",
|
||||
"updated_at": "2023-03-09T06:49:01Z",
|
||||
"updated_at": "2023-03-10T10:47:59Z",
|
||||
"pushed_at": "2022-01-13T05:48:01Z",
|
||||
"stargazers_count": 573,
|
||||
"watchers_count": 573,
|
||||
"stargazers_count": 575,
|
||||
"watchers_count": 575,
|
||||
"has_discussions": false,
|
||||
"forks_count": 160,
|
||||
"allow_forking": true,
|
||||
|
@ -1051,7 +1051,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 160,
|
||||
"watchers": 573,
|
||||
"watchers": 575,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PrintNightmare - Windows Print Spooler RCE\/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-03T15:15:12Z",
|
||||
"updated_at": "2023-02-28T06:46:03Z",
|
||||
"updated_at": "2023-03-10T12:10:42Z",
|
||||
"pushed_at": "2021-09-13T12:12:17Z",
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 78,
|
||||
"watchers": 80,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 331,
|
||||
"watchers_count": 331,
|
||||
"has_discussions": false,
|
||||
"forks_count": 124,
|
||||
"forks_count": 125,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 124,
|
||||
"forks": 125,
|
||||
"watchers": 331,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -77,10 +77,10 @@
|
|||
"description": "a reliable C based exploit and writeup for CVE-2021-3560.",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-12T05:22:35Z",
|
||||
"updated_at": "2023-03-07T07:33:09Z",
|
||||
"updated_at": "2023-03-10T12:10:08Z",
|
||||
"pushed_at": "2021-06-23T11:07:32Z",
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -92,7 +92,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 36,
|
||||
"watchers": 37,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -138,10 +138,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-06-14T20:08:20Z",
|
||||
"updated_at": "2023-02-21T02:56:30Z",
|
||||
"updated_at": "2023-03-10T12:09:42Z",
|
||||
"pushed_at": "2022-11-16T13:14:56Z",
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"has_discussions": false,
|
||||
"forks_count": 50,
|
||||
"allow_forking": true,
|
||||
|
@ -150,7 +150,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 50,
|
||||
"watchers": 82,
|
||||
"watchers": 83,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -196,10 +196,10 @@
|
|||
"description": "Privilege escalation with polkit - CVE-2021-3560",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-19T08:15:17Z",
|
||||
"updated_at": "2023-03-07T07:57:17Z",
|
||||
"updated_at": "2023-03-10T12:10:14Z",
|
||||
"pushed_at": "2021-06-20T07:38:13Z",
|
||||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"has_discussions": false,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
|
@ -208,7 +208,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"watchers": 101,
|
||||
"watchers": 102,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -77,10 +77,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2023-03-08T11:37:56Z",
|
||||
"updated_at": "2023-03-10T10:19:19Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1758,
|
||||
"watchers_count": 1758,
|
||||
"stargazers_count": 1759,
|
||||
"watchers_count": 1759,
|
||||
"has_discussions": false,
|
||||
"forks_count": 505,
|
||||
"allow_forking": true,
|
||||
|
@ -89,7 +89,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 505,
|
||||
"watchers": 1758,
|
||||
"watchers": 1759,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -164,10 +164,10 @@
|
|||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T00:56:36Z",
|
||||
"updated_at": "2023-03-09T07:49:09Z",
|
||||
"updated_at": "2023-03-10T12:09:21Z",
|
||||
"pushed_at": "2022-02-12T05:22:58Z",
|
||||
"stargazers_count": 956,
|
||||
"watchers_count": 956,
|
||||
"stargazers_count": 957,
|
||||
"watchers_count": 957,
|
||||
"has_discussions": false,
|
||||
"forks_count": 311,
|
||||
"allow_forking": true,
|
||||
|
@ -180,7 +180,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 311,
|
||||
"watchers": 956,
|
||||
"watchers": 957,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -284,10 +284,10 @@
|
|||
"description": "PoC for CVE-2021-4034",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T02:02:25Z",
|
||||
"updated_at": "2023-02-06T02:07:05Z",
|
||||
"updated_at": "2023-03-10T12:09:15Z",
|
||||
"pushed_at": "2022-01-26T02:27:53Z",
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"has_discussions": false,
|
||||
"forks_count": 42,
|
||||
"allow_forking": true,
|
||||
|
@ -296,7 +296,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 42,
|
||||
"watchers": 57,
|
||||
"watchers": 58,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -908,10 +908,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2023-03-09T20:59:37Z",
|
||||
"updated_at": "2023-03-10T12:09:30Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 747,
|
||||
"watchers_count": 747,
|
||||
"stargazers_count": 748,
|
||||
"watchers_count": 748,
|
||||
"has_discussions": false,
|
||||
"forks_count": 153,
|
||||
"allow_forking": true,
|
||||
|
@ -922,7 +922,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 153,
|
||||
"watchers": 747,
|
||||
"watchers": 748,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1060,10 +1060,10 @@
|
|||
"description": "CVE-2021-4034 POC exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T16:04:37Z",
|
||||
"updated_at": "2023-02-24T10:32:48Z",
|
||||
"updated_at": "2023-03-10T11:26:56Z",
|
||||
"pushed_at": "2022-01-28T00:38:03Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -1072,7 +1072,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 30,
|
||||
"watchers": 31,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2998,7 +2998,7 @@
|
|||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -3009,7 +3009,7 @@
|
|||
"python3"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -390,10 +390,10 @@
|
|||
"description": "This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-12T18:05:53Z",
|
||||
"updated_at": "2022-11-09T18:13:40Z",
|
||||
"updated_at": "2023-03-10T12:09:08Z",
|
||||
"pushed_at": "2021-10-11T20:53:19Z",
|
||||
"stargazers_count": 168,
|
||||
"watchers_count": 168,
|
||||
"stargazers_count": 169,
|
||||
"watchers_count": 169,
|
||||
"has_discussions": false,
|
||||
"forks_count": 47,
|
||||
"allow_forking": true,
|
||||
|
@ -402,7 +402,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 47,
|
||||
"watchers": 168,
|
||||
"watchers": 169,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"forks": 17,
|
||||
"watchers": 60,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -1614,10 +1614,10 @@
|
|||
"description": "Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-13T17:03:56Z",
|
||||
"updated_at": "2022-12-27T15:15:47Z",
|
||||
"updated_at": "2023-03-10T12:09:00Z",
|
||||
"pushed_at": "2021-10-14T21:11:44Z",
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -1630,7 +1630,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 56,
|
||||
"watchers": 57,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T15:10:30Z",
|
||||
"updated_at": "2023-03-10T06:18:10Z",
|
||||
"updated_at": "2023-03-10T12:08:54Z",
|
||||
"pushed_at": "2022-07-10T22:23:13Z",
|
||||
"stargazers_count": 880,
|
||||
"watchers_count": 880,
|
||||
"stargazers_count": 881,
|
||||
"watchers_count": 881,
|
||||
"has_discussions": false,
|
||||
"forks_count": 183,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 183,
|
||||
"watchers": 880,
|
||||
"watchers": 881,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -47,19 +47,19 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2023-03-09T07:47:06Z",
|
||||
"updated_at": "2023-03-10T12:07:43Z",
|
||||
"pushed_at": "2023-01-29T03:31:27Z",
|
||||
"stargazers_count": 539,
|
||||
"watchers_count": 539,
|
||||
"stargazers_count": 540,
|
||||
"watchers_count": 540,
|
||||
"has_discussions": false,
|
||||
"forks_count": 95,
|
||||
"forks_count": 96,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 95,
|
||||
"watchers": 539,
|
||||
"forks": 96,
|
||||
"watchers": 540,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -105,10 +105,10 @@
|
|||
"description": "Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T23:15:05Z",
|
||||
"updated_at": "2023-03-01T04:55:57Z",
|
||||
"updated_at": "2023-03-10T12:08:48Z",
|
||||
"pushed_at": "2022-01-13T12:35:19Z",
|
||||
"stargazers_count": 253,
|
||||
"watchers_count": 253,
|
||||
"stargazers_count": 254,
|
||||
"watchers_count": 254,
|
||||
"has_discussions": false,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 253,
|
||||
"watchers": 254,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2023-03-02T01:55:57Z",
|
||||
"updated_at": "2023-03-10T12:08:35Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1189,
|
||||
"watchers_count": 1189,
|
||||
"stargazers_count": 1190,
|
||||
"watchers_count": 1190,
|
||||
"has_discussions": false,
|
||||
"forks_count": 306,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 306,
|
||||
"watchers": 1189,
|
||||
"watchers": 1190,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -71,19 +71,19 @@
|
|||
"description": "Grafana Unauthorized arbitrary file reading vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-07T09:02:16Z",
|
||||
"updated_at": "2023-03-10T00:32:18Z",
|
||||
"updated_at": "2023-03-10T08:57:29Z",
|
||||
"pushed_at": "2023-02-14T07:05:22Z",
|
||||
"stargazers_count": 316,
|
||||
"watchers_count": 316,
|
||||
"stargazers_count": 318,
|
||||
"watchers_count": 318,
|
||||
"has_discussions": false,
|
||||
"forks_count": 86,
|
||||
"forks_count": 88,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 86,
|
||||
"watchers": 316,
|
||||
"forks": 88,
|
||||
"watchers": 318,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1064,10 +1064,10 @@
|
|||
"description": "Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell (CVE-2021-44228) or \"that Log4j JNDI exploit\" by inspecting the class paths inside files",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T01:08:00Z",
|
||||
"updated_at": "2023-03-01T08:45:41Z",
|
||||
"updated_at": "2023-03-10T12:11:14Z",
|
||||
"pushed_at": "2022-01-05T23:07:50Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -1084,7 +1084,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 44,
|
||||
"watchers": 43,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1259,10 +1259,10 @@
|
|||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2023-03-10T05:06:27Z",
|
||||
"pushed_at": "2023-02-14T05:23:45Z",
|
||||
"stargazers_count": 632,
|
||||
"watchers_count": 632,
|
||||
"updated_at": "2023-03-10T07:29:06Z",
|
||||
"pushed_at": "2023-03-10T06:38:45Z",
|
||||
"stargazers_count": 633,
|
||||
"watchers_count": 633,
|
||||
"has_discussions": false,
|
||||
"forks_count": 111,
|
||||
"allow_forking": true,
|
||||
|
@ -1276,7 +1276,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 111,
|
||||
"watchers": 632,
|
||||
"watchers": 633,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3647,10 +3647,10 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2023-03-09T00:48:11Z",
|
||||
"updated_at": "2023-03-10T09:08:22Z",
|
||||
"pushed_at": "2022-11-23T18:23:24Z",
|
||||
"stargazers_count": 3203,
|
||||
"watchers_count": 3203,
|
||||
"stargazers_count": 3204,
|
||||
"watchers_count": 3204,
|
||||
"has_discussions": true,
|
||||
"forks_count": 747,
|
||||
"allow_forking": true,
|
||||
|
@ -3659,7 +3659,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 747,
|
||||
"watchers": 3203,
|
||||
"watchers": 3204,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -7173,10 +7173,10 @@
|
|||
"description": "log4shell (CVE-2021-44228) scanning tool",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-16T09:26:37Z",
|
||||
"updated_at": "2023-03-08T10:36:39Z",
|
||||
"updated_at": "2023-03-10T12:11:16Z",
|
||||
"pushed_at": "2021-12-16T10:00:15Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -7205,7 +7205,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -33,7 +33,7 @@
|
|||
"shell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "CVE-2022-0847",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T15:50:18Z",
|
||||
"updated_at": "2023-02-28T10:09:52Z",
|
||||
"updated_at": "2023-03-10T12:11:57Z",
|
||||
"pushed_at": "2022-03-07T15:52:23Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 49,
|
||||
"watchers": 48,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -129,10 +129,10 @@
|
|||
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:55:20Z",
|
||||
"updated_at": "2023-03-08T08:38:02Z",
|
||||
"updated_at": "2023-03-10T11:18:35Z",
|
||||
"pushed_at": "2022-03-08T06:20:05Z",
|
||||
"stargazers_count": 1018,
|
||||
"watchers_count": 1018,
|
||||
"stargazers_count": 1019,
|
||||
"watchers_count": 1019,
|
||||
"has_discussions": false,
|
||||
"forks_count": 221,
|
||||
"allow_forking": true,
|
||||
|
@ -141,7 +141,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 221,
|
||||
"watchers": 1018,
|
||||
"watchers": 1019,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -27,5 +27,34 @@
|
|||
"forks": 72,
|
||||
"watchers": 491,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 612087603,
|
||||
"name": "CVE-2022-0995",
|
||||
"full_name": "AndreevSemen\/CVE-2022-0995",
|
||||
"owner": {
|
||||
"login": "AndreevSemen",
|
||||
"id": 43631421,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43631421?v=4",
|
||||
"html_url": "https:\/\/github.com\/AndreevSemen"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/AndreevSemen\/CVE-2022-0995",
|
||||
"description": "Реализация средств повышения привилегий в Linux",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-10T07:05:45Z",
|
||||
"updated_at": "2023-03-10T11:29:25Z",
|
||||
"pushed_at": "2023-03-10T11:29:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -814,10 +814,10 @@
|
|||
"description": "BIG-IP iControl REST vulnerability CVE-2022-1388 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-10T08:44:24Z",
|
||||
"updated_at": "2023-03-08T10:37:10Z",
|
||||
"updated_at": "2023-03-10T12:12:32Z",
|
||||
"pushed_at": "2022-05-10T09:09:23Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -841,7 +841,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -47,13 +47,13 @@
|
|||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,12 +13,12 @@
|
|||
"description": "baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-09T15:53:48Z",
|
||||
"updated_at": "2023-03-10T03:39:15Z",
|
||||
"updated_at": "2023-03-10T11:26:20Z",
|
||||
"pushed_at": "2023-03-02T19:43:36Z",
|
||||
"stargazers_count": 174,
|
||||
"watchers_count": 174,
|
||||
"stargazers_count": 177,
|
||||
"watchers_count": 177,
|
||||
"has_discussions": false,
|
||||
"forks_count": 38,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -30,8 +30,8 @@
|
|||
"windows-boot"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 174,
|
||||
"forks": 39,
|
||||
"watchers": 177,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-08T17:25:44Z",
|
||||
"updated_at": "2023-03-06T07:21:54Z",
|
||||
"updated_at": "2023-03-10T12:08:26Z",
|
||||
"pushed_at": "2022-02-09T16:54:09Z",
|
||||
"stargazers_count": 696,
|
||||
"watchers_count": 696,
|
||||
"stargazers_count": 697,
|
||||
"watchers_count": 697,
|
||||
"has_discussions": false,
|
||||
"forks_count": 149,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 149,
|
||||
"watchers": 696,
|
||||
"watchers": 697,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -125,10 +125,10 @@
|
|||
"description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-31T00:24:28Z",
|
||||
"updated_at": "2023-03-03T00:46:10Z",
|
||||
"updated_at": "2023-03-10T07:29:28Z",
|
||||
"pushed_at": "2022-08-04T18:26:18Z",
|
||||
"stargazers_count": 278,
|
||||
"watchers_count": 278,
|
||||
"stargazers_count": 279,
|
||||
"watchers_count": 279,
|
||||
"has_discussions": false,
|
||||
"forks_count": 217,
|
||||
"allow_forking": true,
|
||||
|
@ -137,7 +137,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 217,
|
||||
"watchers": 278,
|
||||
"watchers": 279,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -100,10 +100,10 @@
|
|||
"description": "CVE-2022-25765 pdfkit <0.8.6 command injection.",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-20T14:59:41Z",
|
||||
"updated_at": "2023-03-08T10:37:01Z",
|
||||
"updated_at": "2023-03-10T12:13:59Z",
|
||||
"pushed_at": "2022-12-21T14:19:03Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -122,7 +122,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-12-20T12:16:38Z",
|
||||
"updated_at": "2023-02-11T02:41:31Z",
|
||||
"updated_at": "2023-03-10T10:14:16Z",
|
||||
"pushed_at": "2023-01-09T11:28:00Z",
|
||||
"stargazers_count": 73,
|
||||
"watchers_count": 73,
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 73,
|
||||
"watchers": 74,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 939,
|
||||
"watchers_count": 939,
|
||||
"has_discussions": true,
|
||||
"forks_count": 163,
|
||||
"forks_count": 164,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
"gui"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 163,
|
||||
"forks": 164,
|
||||
"watchers": 939,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -274,10 +274,10 @@
|
|||
"description": "Confluence Server and Data Center - CVE-2022-26134 - Critical severity unauthenticated remote code execution vulnerability PoC",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-04T10:44:38Z",
|
||||
"updated_at": "2023-03-08T10:37:19Z",
|
||||
"updated_at": "2023-03-10T12:12:43Z",
|
||||
"pushed_at": "2022-06-04T12:53:58Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -303,7 +303,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -916,10 +916,10 @@
|
|||
"description": "Atlassian confluence unauthenticated ONGL injection remote code execution scanner (CVE-2022-26134).",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-08T04:53:31Z",
|
||||
"updated_at": "2022-11-09T18:15:57Z",
|
||||
"updated_at": "2023-03-10T12:08:14Z",
|
||||
"pushed_at": "2022-06-10T11:07:50Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -928,7 +928,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,8 +13,8 @@
|
|||
"description": "Challenge for you all to prove that CVE-2022–29622 is not false",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-05T22:15:21Z",
|
||||
"updated_at": "2023-02-21T11:39:13Z",
|
||||
"pushed_at": "2022-06-09T10:57:12Z",
|
||||
"updated_at": "2023-03-10T09:17:15Z",
|
||||
"pushed_at": "2023-03-10T09:17:12Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -110,10 +110,10 @@
|
|||
"description": "CVE-2022-30190 Follina POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T06:45:25Z",
|
||||
"updated_at": "2023-02-15T13:18:31Z",
|
||||
"updated_at": "2023-03-10T12:08:08Z",
|
||||
"pushed_at": "2022-05-31T09:35:37Z",
|
||||
"stargazers_count": 104,
|
||||
"watchers_count": 104,
|
||||
"stargazers_count": 105,
|
||||
"watchers_count": 105,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -122,7 +122,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 104,
|
||||
"watchers": 105,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-07-19T12:46:45Z",
|
||||
"updated_at": "2023-02-22T11:15:01Z",
|
||||
"updated_at": "2023-03-10T12:08:02Z",
|
||||
"pushed_at": "2022-09-06T14:05:22Z",
|
||||
"stargazers_count": 220,
|
||||
"watchers_count": 220,
|
||||
"stargazers_count": 221,
|
||||
"watchers_count": 221,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 220,
|
||||
"watchers": 221,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -158,10 +158,10 @@
|
|||
"description": "CVE-2022-34918 netfilter nf_tables 本地提权 POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-02T09:52:02Z",
|
||||
"updated_at": "2023-03-09T05:38:30Z",
|
||||
"updated_at": "2023-03-10T09:32:00Z",
|
||||
"pushed_at": "2022-09-15T03:19:28Z",
|
||||
"stargazers_count": 197,
|
||||
"watchers_count": 197,
|
||||
"stargazers_count": 198,
|
||||
"watchers_count": 198,
|
||||
"has_discussions": false,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
|
@ -170,7 +170,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 197,
|
||||
"watchers": 198,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -46,12 +46,12 @@
|
|||
"description": "POC of CVE-2022-36537",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-09T14:15:52Z",
|
||||
"updated_at": "2023-03-09T11:37:53Z",
|
||||
"updated_at": "2023-03-10T09:22:35Z",
|
||||
"pushed_at": "2022-12-11T13:13:21Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -65,8 +65,8 @@
|
|||
"zk-framework"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 22,
|
||||
"forks": 6,
|
||||
"watchers": 23,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -220,10 +220,10 @@
|
|||
"description": "CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch. ",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-26T08:58:21Z",
|
||||
"updated_at": "2023-03-10T02:02:06Z",
|
||||
"updated_at": "2023-03-10T11:13:55Z",
|
||||
"pushed_at": "2022-09-26T13:20:38Z",
|
||||
"stargazers_count": 224,
|
||||
"watchers_count": 224,
|
||||
"stargazers_count": 226,
|
||||
"watchers_count": 226,
|
||||
"has_discussions": false,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
|
@ -236,7 +236,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 224,
|
||||
"watchers": 226,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -282,10 +282,10 @@
|
|||
"description": "CobaltStrike <= 4.7.1 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-14T11:46:01Z",
|
||||
"updated_at": "2023-03-08T19:14:27Z",
|
||||
"updated_at": "2023-03-10T10:58:28Z",
|
||||
"pushed_at": "2022-10-25T05:32:54Z",
|
||||
"stargazers_count": 305,
|
||||
"watchers_count": 305,
|
||||
"stargazers_count": 307,
|
||||
"watchers_count": 307,
|
||||
"has_discussions": false,
|
||||
"forks_count": 80,
|
||||
"allow_forking": true,
|
||||
|
@ -294,7 +294,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 80,
|
||||
"watchers": 305,
|
||||
"watchers": 307,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "POC for CVE-2022-39952",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-20T15:12:33Z",
|
||||
"updated_at": "2023-03-09T21:16:37Z",
|
||||
"updated_at": "2023-03-10T12:22:59Z",
|
||||
"pushed_at": "2023-02-25T08:52:03Z",
|
||||
"stargazers_count": 238,
|
||||
"watchers_count": 238,
|
||||
"stargazers_count": 239,
|
||||
"watchers_count": 239,
|
||||
"has_discussions": false,
|
||||
"forks_count": 47,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 47,
|
||||
"watchers": 238,
|
||||
"watchers": 239,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "test for the ioc described for FG-IR-22-398",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-17T20:11:04Z",
|
||||
"updated_at": "2023-03-05T16:24:26Z",
|
||||
"updated_at": "2023-03-10T08:22:41Z",
|
||||
"pushed_at": "2023-01-18T10:49:47Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Write-up for another forgotten Windows vulnerability (0day): Microsoft Windows Contacts (VCF\/Contact\/LDAP) syslink control href attribute escape, which was not fully fixed as CVE-2022-44666 in the patches released on December, 2022.",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-15T18:12:04Z",
|
||||
"updated_at": "2023-03-09T09:01:46Z",
|
||||
"updated_at": "2023-03-10T08:02:26Z",
|
||||
"pushed_at": "2023-02-15T18:18:21Z",
|
||||
"stargazers_count": 105,
|
||||
"watchers_count": 105,
|
||||
"stargazers_count": 106,
|
||||
"watchers_count": 106,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 105,
|
||||
"watchers": 106,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,10 +42,10 @@
|
|||
"description": "CVE-2022-46463(Harbor 未授权)",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-17T14:58:14Z",
|
||||
"updated_at": "2023-03-03T14:26:43Z",
|
||||
"updated_at": "2023-03-10T06:55:23Z",
|
||||
"pushed_at": "2023-01-19T12:47:21Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-30T12:57:48Z",
|
||||
"updated_at": "2023-03-10T05:22:13Z",
|
||||
"updated_at": "2023-03-10T06:54:44Z",
|
||||
"pushed_at": "2023-02-27T04:51:20Z",
|
||||
"stargazers_count": 179,
|
||||
"watchers_count": 179,
|
||||
"stargazers_count": 180,
|
||||
"watchers_count": 180,
|
||||
"has_discussions": false,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
|
@ -35,7 +35,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 179,
|
||||
"watchers": 180,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "RTF Crash POC Python 3.11 Windows 10",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-07T15:03:43Z",
|
||||
"updated_at": "2023-03-10T04:43:07Z",
|
||||
"updated_at": "2023-03-10T12:07:56Z",
|
||||
"pushed_at": "2023-03-07T15:17:47Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 16,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -71,19 +71,19 @@
|
|||
"description": "A vulnerability within Microsoft Office's wwlib allows attackers to achieve remote code execution with the privileges of the victim that opens a malicious RTF document. The attacker could deliver this file as an email attachment (or other means).",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-08T06:20:45Z",
|
||||
"updated_at": "2023-03-10T04:46:40Z",
|
||||
"updated_at": "2023-03-10T11:40:25Z",
|
||||
"pushed_at": "2023-03-08T06:21:58Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 19,
|
||||
"forks": 1,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-01-10T15:59:26Z",
|
||||
"updated_at": "2023-03-09T21:32:19Z",
|
||||
"updated_at": "2023-03-10T10:01:31Z",
|
||||
"pushed_at": "2023-01-13T09:01:20Z",
|
||||
"stargazers_count": 262,
|
||||
"watchers_count": 262,
|
||||
"stargazers_count": 263,
|
||||
"watchers_count": 263,
|
||||
"has_discussions": false,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"watchers": 262,
|
||||
"watchers": 263,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,19 +13,19 @@
|
|||
"description": "LPE exploit for CVE-2023-21768",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-07T23:00:27Z",
|
||||
"updated_at": "2023-03-10T06:20:56Z",
|
||||
"pushed_at": "2023-03-08T14:50:10Z",
|
||||
"stargazers_count": 186,
|
||||
"watchers_count": 186,
|
||||
"updated_at": "2023-03-10T12:29:15Z",
|
||||
"pushed_at": "2023-03-10T08:58:44Z",
|
||||
"stargazers_count": 215,
|
||||
"watchers_count": 215,
|
||||
"has_discussions": false,
|
||||
"forks_count": 73,
|
||||
"forks_count": 77,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 73,
|
||||
"watchers": 186,
|
||||
"forks": 77,
|
||||
"watchers": 215,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -42,19 +42,19 @@
|
|||
"description": "cve-2023-21768",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-10T03:36:52Z",
|
||||
"updated_at": "2023-03-10T04:01:58Z",
|
||||
"updated_at": "2023-03-10T07:20:39Z",
|
||||
"pushed_at": "2023-03-10T04:03:04Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,7 +13,7 @@
|
|||
"description": "Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-13T03:42:27Z",
|
||||
"updated_at": "2023-03-10T02:48:30Z",
|
||||
"updated_at": "2023-03-10T12:14:18Z",
|
||||
"pushed_at": "2023-03-03T03:30:04Z",
|
||||
"stargazers_count": 447,
|
||||
"watchers_count": 447,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2023-22432 (web2py)",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-06T04:43:11Z",
|
||||
"updated_at": "2023-03-09T01:08:51Z",
|
||||
"pushed_at": "2023-03-06T14:28:11Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"updated_at": "2023-03-10T08:26:19Z",
|
||||
"pushed_at": "2023-03-10T07:34:34Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A script to automate privilege escalation with CVE-2023-22809 vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-21T15:19:23Z",
|
||||
"updated_at": "2023-03-07T09:21:46Z",
|
||||
"updated_at": "2023-03-10T12:07:50Z",
|
||||
"pushed_at": "2023-02-15T18:10:53Z",
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -34,7 +34,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 64,
|
||||
"watchers": 65,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -657,6 +657,7 @@ An out-of-bounds (OOB) memory write flaw was found in the Linux kernel’s watch
|
|||
</code>
|
||||
|
||||
- [Bonfee/CVE-2022-0995](https://github.com/Bonfee/CVE-2022-0995)
|
||||
- [AndreevSemen/CVE-2022-0995](https://github.com/AndreevSemen/CVE-2022-0995)
|
||||
|
||||
### CVE-2022-0997 (2022-05-17)
|
||||
|
||||
|
@ -27034,7 +27035,6 @@ Samba since version 3.5.0 and before 4.6.4, 4.5.10 and 4.4.14 is vulnerable to r
|
|||
- [0xm4ud/noSAMBAnoCRY-CVE-2017-7494](https://github.com/0xm4ud/noSAMBAnoCRY-CVE-2017-7494)
|
||||
- [I-Rinka/BIT-EternalBlue-for-macOS_Linux](https://github.com/I-Rinka/BIT-EternalBlue-for-macOS_Linux)
|
||||
- [yinyinmeimei/CVE-2017-7494-payload](https://github.com/yinyinmeimei/CVE-2017-7494-payload)
|
||||
- [adjaliya/-CVE-2017-7494-Samba-Exploit-POC](https://github.com/adjaliya/-CVE-2017-7494-Samba-Exploit-POC)
|
||||
|
||||
### CVE-2017-7525 (2018-02-06)
|
||||
|
||||
|
|
Loading…
Add table
Reference in a new issue