mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-29 02:54:10 +01:00
Auto Update 2022/04/27 18:16:50
This commit is contained in:
parent
98d29d91a4
commit
e53b6ad21f
49 changed files with 258 additions and 258 deletions
|
@ -71,7 +71,7 @@
|
|||
"pushed_at": "2019-10-04T19:03:50Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 12,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -86,7 +86,7 @@
|
|||
"spoofed-packets"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"forks": 13,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -125,12 +125,12 @@
|
|||
"pushed_at": "2017-01-08T13:06:13Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 6,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"forks": 7,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -409,7 +409,7 @@
|
|||
"pushed_at": "2021-04-08T11:35:12Z",
|
||||
"stargazers_count": 596,
|
||||
"watchers_count": 596,
|
||||
"forks_count": 391,
|
||||
"forks_count": 392,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -418,7 +418,7 @@
|
|||
"exploit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 391,
|
||||
"forks": 392,
|
||||
"watchers": 596,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)",
|
||||
"fork": false,
|
||||
"created_at": "2017-07-16T19:44:04Z",
|
||||
"updated_at": "2022-03-29T21:01:51Z",
|
||||
"updated_at": "2022-04-27T18:05:42Z",
|
||||
"pushed_at": "2022-01-28T20:54:38Z",
|
||||
"stargazers_count": 289,
|
||||
"watchers_count": 289,
|
||||
"stargazers_count": 290,
|
||||
"watchers_count": 290,
|
||||
"forks_count": 116,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 116,
|
||||
"watchers": 289,
|
||||
"watchers": 290,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Blueborne CVE-2017-0781 Android heap overflow vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2017-10-09T15:13:25Z",
|
||||
"updated_at": "2022-04-24T08:21:32Z",
|
||||
"updated_at": "2022-04-27T12:12:21Z",
|
||||
"pushed_at": "2021-07-29T12:00:48Z",
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"stargazers_count": 84,
|
||||
"watchers_count": 84,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"watchers": 83,
|
||||
"watchers": 84,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-2017-5715 (Spectre v2), CVE-2018-3260 (Foreshadow), and CVE-2018-3639 (Spectre v4)",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-04T04:32:26Z",
|
||||
"updated_at": "2022-04-20T07:36:59Z",
|
||||
"updated_at": "2022-04-27T16:35:11Z",
|
||||
"pushed_at": "2019-11-19T03:36:46Z",
|
||||
"stargazers_count": 547,
|
||||
"watchers_count": 547,
|
||||
"stargazers_count": 548,
|
||||
"watchers_count": 548,
|
||||
"forks_count": 93,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 93,
|
||||
"watchers": 547,
|
||||
"watchers": 548,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Exploit for Remote Code Execution on GPON home routers (CVE-2018-10562) written in Python. Initially disclosed by VPNMentor (https:\/\/www.vpnmentor.com\/blog\/critical-vulnerability-gpon-router\/), kudos for their work.",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-07T10:34:10Z",
|
||||
"updated_at": "2022-03-13T10:14:17Z",
|
||||
"updated_at": "2022-04-27T12:40:45Z",
|
||||
"pushed_at": "2018-05-10T15:08:43Z",
|
||||
"stargazers_count": 211,
|
||||
"watchers_count": 211,
|
||||
"stargazers_count": 210,
|
||||
"watchers_count": 210,
|
||||
"forks_count": 70,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 70,
|
||||
"watchers": 211,
|
||||
"watchers": 210,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -83,17 +83,17 @@
|
|||
"description": "Exploit written in Python for CVE-2018-15473 with threading and export formats",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-21T00:09:56Z",
|
||||
"updated_at": "2022-04-27T08:35:17Z",
|
||||
"updated_at": "2022-04-27T14:00:50Z",
|
||||
"pushed_at": "2021-11-08T02:19:03Z",
|
||||
"stargazers_count": 488,
|
||||
"watchers_count": 488,
|
||||
"stargazers_count": 487,
|
||||
"watchers_count": 487,
|
||||
"forks_count": 179,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 179,
|
||||
"watchers": 488,
|
||||
"watchers": 487,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for Joomla JCK Editor 6.4.4 (CVE-2018-17254)",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-05T21:06:45Z",
|
||||
"updated_at": "2021-12-21T21:15:42Z",
|
||||
"updated_at": "2022-04-27T15:22:04Z",
|
||||
"pushed_at": "2021-04-17T20:55:23Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-2017-5715 (Spectre v2), CVE-2018-3260 (Foreshadow), and CVE-2018-3639 (Spectre v4)",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-04T04:32:26Z",
|
||||
"updated_at": "2022-04-20T07:36:59Z",
|
||||
"updated_at": "2022-04-27T16:35:11Z",
|
||||
"pushed_at": "2019-11-19T03:36:46Z",
|
||||
"stargazers_count": 547,
|
||||
"watchers_count": 547,
|
||||
"stargazers_count": 548,
|
||||
"watchers_count": 548,
|
||||
"forks_count": 93,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 93,
|
||||
"watchers": 547,
|
||||
"watchers": 548,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -78,7 +78,7 @@
|
|||
"pushed_at": "2021-01-08T10:31:22Z",
|
||||
"stargazers_count": 523,
|
||||
"watchers_count": 523,
|
||||
"forks_count": 172,
|
||||
"forks_count": 173,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -93,7 +93,7 @@
|
|||
"sa-core-2018-002"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 172,
|
||||
"forks": 173,
|
||||
"watchers": 523,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -1484,17 +1484,17 @@
|
|||
"description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-23T22:50:12Z",
|
||||
"updated_at": "2022-04-21T05:43:25Z",
|
||||
"updated_at": "2022-04-27T14:52:21Z",
|
||||
"pushed_at": "2019-06-22T21:48:45Z",
|
||||
"stargazers_count": 853,
|
||||
"watchers_count": 853,
|
||||
"stargazers_count": 854,
|
||||
"watchers_count": 854,
|
||||
"forks_count": 277,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 277,
|
||||
"watchers": 853,
|
||||
"watchers": 854,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -279,18 +279,18 @@
|
|||
{
|
||||
"id": 268969538,
|
||||
"name": "exim-cve-2019-10149-data",
|
||||
"full_name": "area1\/exim-cve-2019-10149-data",
|
||||
"full_name": "cloudflare\/exim-cve-2019-10149-data",
|
||||
"owner": {
|
||||
"login": "area1",
|
||||
"id": 7005099,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7005099?v=4",
|
||||
"html_url": "https:\/\/github.com\/area1"
|
||||
"login": "cloudflare",
|
||||
"id": 314135,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/314135?v=4",
|
||||
"html_url": "https:\/\/github.com\/cloudflare"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/area1\/exim-cve-2019-10149-data",
|
||||
"html_url": "https:\/\/github.com\/cloudflare\/exim-cve-2019-10149-data",
|
||||
"description": "Data Collection Related to Exim CVE-2019-10149",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-03T02:27:01Z",
|
||||
"updated_at": "2020-10-20T13:48:44Z",
|
||||
"updated_at": "2022-04-27T14:46:07Z",
|
||||
"pushed_at": "2020-10-20T13:48:42Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "telegram bug that discloses user's hidden phone number (still unpatched) (exploit included) ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T19:03:53Z",
|
||||
"updated_at": "2022-04-26T23:59:10Z",
|
||||
"updated_at": "2022-04-27T15:53:03Z",
|
||||
"pushed_at": "2021-12-19T18:18:36Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"forks_count": 10,
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -33,8 +33,8 @@
|
|||
"telethon"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 49,
|
||||
"forks": 11,
|
||||
"watchers": 52,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,10 +40,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-04-27T10:37:43Z",
|
||||
"updated_at": "2022-04-27T13:14:15Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3279,
|
||||
"watchers_count": 3279,
|
||||
"stargazers_count": 3278,
|
||||
"watchers_count": 3278,
|
||||
"forks_count": 977,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -70,7 +70,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 977,
|
||||
"watchers": 3279,
|
||||
"watchers": 3278,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2020-09-11T07:38:22Z",
|
||||
"stargazers_count": 614,
|
||||
"watchers_count": 614,
|
||||
"forks_count": 160,
|
||||
"forks_count": 159,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 160,
|
||||
"forks": 159,
|
||||
"watchers": 614,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -121,10 +121,10 @@
|
|||
"description": "Scanner for CVE-2020-0796 - SMBv3 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-11T15:21:27Z",
|
||||
"updated_at": "2022-04-13T07:59:30Z",
|
||||
"updated_at": "2022-04-27T16:42:56Z",
|
||||
"pushed_at": "2020-10-01T08:36:29Z",
|
||||
"stargazers_count": 616,
|
||||
"watchers_count": 616,
|
||||
"stargazers_count": 617,
|
||||
"watchers_count": 617,
|
||||
"forks_count": 200,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -133,7 +133,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 200,
|
||||
"watchers": 616,
|
||||
"watchers": 617,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -404,10 +404,10 @@
|
|||
"description": "PoC for triggering buffer overflow via CVE-2020-0796",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-12T18:34:40Z",
|
||||
"updated_at": "2022-04-25T02:37:23Z",
|
||||
"updated_at": "2022-04-27T16:45:57Z",
|
||||
"pushed_at": "2020-03-14T10:04:59Z",
|
||||
"stargazers_count": 286,
|
||||
"watchers_count": 286,
|
||||
"stargazers_count": 287,
|
||||
"watchers_count": 287,
|
||||
"forks_count": 113,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -419,7 +419,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 113,
|
||||
"watchers": 286,
|
||||
"watchers": 287,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "CVE-2020-10199、CVE-2020-10204、CVE-2020-11444",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-08T07:36:30Z",
|
||||
"updated_at": "2022-04-08T10:25:52Z",
|
||||
"updated_at": "2022-04-27T14:50:21Z",
|
||||
"pushed_at": "2020-04-09T00:36:18Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 34,
|
||||
"watchers": 35,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2020-09-02T19:14:21Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 9,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"forks": 8,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2020-11-02T14:51:48Z",
|
||||
"stargazers_count": 144,
|
||||
"watchers_count": 144,
|
||||
"forks_count": 36,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"forks": 37,
|
||||
"watchers": 144,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2022-04-21T01:44:07Z",
|
||||
"updated_at": "2022-04-27T14:40:06Z",
|
||||
"pushed_at": "2021-12-08T10:31:54Z",
|
||||
"stargazers_count": 1443,
|
||||
"watchers_count": 1443,
|
||||
"stargazers_count": 1444,
|
||||
"watchers_count": 1444,
|
||||
"forks_count": 329,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 329,
|
||||
"watchers": 1443,
|
||||
"watchers": 1444,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-04-27T10:37:43Z",
|
||||
"updated_at": "2022-04-27T13:14:15Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3279,
|
||||
"watchers_count": 3279,
|
||||
"stargazers_count": 3278,
|
||||
"watchers_count": 3278,
|
||||
"forks_count": 977,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -43,7 +43,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 977,
|
||||
"watchers": 3279,
|
||||
"watchers": 3278,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -235,7 +235,7 @@
|
|||
"description": "exploit code for F5-Big-IP (CVE-2020-5902)",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-06T01:12:23Z",
|
||||
"updated_at": "2022-04-26T10:32:38Z",
|
||||
"updated_at": "2022-04-27T16:00:13Z",
|
||||
"pushed_at": "2021-10-07T16:53:41Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-05-21T00:41:06Z",
|
||||
"updated_at": "2022-02-25T02:49:52Z",
|
||||
"updated_at": "2022-04-27T16:00:06Z",
|
||||
"pushed_at": "2021-10-28T02:31:04Z",
|
||||
"stargazers_count": 125,
|
||||
"watchers_count": 125,
|
||||
"stargazers_count": 126,
|
||||
"watchers_count": 126,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 125,
|
||||
"watchers": 126,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -576,17 +576,17 @@
|
|||
"description": "CVE-2021-21972 Unauthorized RCE in VMware vCenter metasploit exploit script",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-07T16:30:36Z",
|
||||
"updated_at": "2022-04-07T03:05:14Z",
|
||||
"updated_at": "2022-04-27T13:08:53Z",
|
||||
"pushed_at": "2021-03-07T17:12:55Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 15,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-05T15:05:01Z",
|
||||
"updated_at": "2022-04-26T08:43:42Z",
|
||||
"updated_at": "2022-04-27T16:04:16Z",
|
||||
"pushed_at": "2021-09-20T07:58:29Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 40,
|
||||
"watchers": 41,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1025,17 +1025,17 @@
|
|||
"description": "C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection ",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-29T21:10:34Z",
|
||||
"updated_at": "2022-04-14T21:09:40Z",
|
||||
"updated_at": "2022-04-27T14:57:59Z",
|
||||
"pushed_at": "2021-03-31T11:57:38Z",
|
||||
"stargazers_count": 210,
|
||||
"watchers_count": 210,
|
||||
"stargazers_count": 211,
|
||||
"watchers_count": 211,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 210,
|
||||
"watchers": 211,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "proxylogon exploit - CVE-2021-26857",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T17:32:32Z",
|
||||
"updated_at": "2022-04-12T06:14:46Z",
|
||||
"updated_at": "2022-04-27T16:01:59Z",
|
||||
"pushed_at": "2021-03-11T17:34:15Z",
|
||||
"stargazers_count": 109,
|
||||
"watchers_count": 109,
|
||||
"stargazers_count": 110,
|
||||
"watchers_count": 110,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 109,
|
||||
"watchers": 110,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Exploit for CVE-2021-3129",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-13T12:52:20Z",
|
||||
"updated_at": "2022-04-21T05:05:24Z",
|
||||
"updated_at": "2022-04-27T12:34:44Z",
|
||||
"pushed_at": "2021-01-29T13:59:07Z",
|
||||
"stargazers_count": 206,
|
||||
"watchers_count": 206,
|
||||
"stargazers_count": 207,
|
||||
"watchers_count": 207,
|
||||
"forks_count": 61,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 61,
|
||||
"watchers": 206,
|
||||
"watchers": 207,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -969,17 +969,17 @@
|
|||
"description": "Sudo Baron Samedit Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-15T17:37:02Z",
|
||||
"updated_at": "2022-04-27T06:28:51Z",
|
||||
"updated_at": "2022-04-27T12:54:03Z",
|
||||
"pushed_at": "2022-01-13T05:48:01Z",
|
||||
"stargazers_count": 491,
|
||||
"watchers_count": 491,
|
||||
"stargazers_count": 492,
|
||||
"watchers_count": 492,
|
||||
"forks_count": 130,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 130,
|
||||
"watchers": 491,
|
||||
"watchers": 492,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -73,17 +73,17 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2022-04-27T07:05:13Z",
|
||||
"updated_at": "2022-04-27T17:59:48Z",
|
||||
"pushed_at": "2022-01-30T14:22:23Z",
|
||||
"stargazers_count": 1497,
|
||||
"watchers_count": 1497,
|
||||
"stargazers_count": 1498,
|
||||
"watchers_count": 1498,
|
||||
"forks_count": 439,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 439,
|
||||
"watchers": 1497,
|
||||
"watchers": 1498,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -239,17 +239,17 @@
|
|||
"description": "PoC for CVE-2021-4034 dubbed pwnkit",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T01:34:44Z",
|
||||
"updated_at": "2022-04-21T07:13:44Z",
|
||||
"updated_at": "2022-04-27T13:42:07Z",
|
||||
"pushed_at": "2022-01-27T15:13:51Z",
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 89,
|
||||
"watchers": 90,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -875,10 +875,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2022-04-27T01:26:59Z",
|
||||
"updated_at": "2022-04-27T15:55:07Z",
|
||||
"pushed_at": "2022-01-27T20:09:24Z",
|
||||
"stargazers_count": 492,
|
||||
"watchers_count": 492,
|
||||
"stargazers_count": 493,
|
||||
"watchers_count": 493,
|
||||
"forks_count": 92,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -887,7 +887,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 92,
|
||||
"watchers": 492,
|
||||
"watchers": 493,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1815,7 +1815,7 @@
|
|||
"description": "Proof of concept for pwnkit vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T14:43:57Z",
|
||||
"updated_at": "2022-04-26T21:42:21Z",
|
||||
"updated_at": "2022-04-27T15:41:45Z",
|
||||
"pushed_at": "2022-04-19T12:33:32Z",
|
||||
"stargazers_count": 254,
|
||||
"watchers_count": 254,
|
||||
|
|
|
@ -26,33 +26,6 @@
|
|||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 435423428,
|
||||
"name": "CVE-2021-41277",
|
||||
"full_name": "zer0yu\/CVE-2021-41277",
|
||||
"owner": {
|
||||
"login": "zer0yu",
|
||||
"id": 16551733,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16551733?v=4",
|
||||
"html_url": "https:\/\/github.com\/zer0yu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zer0yu\/CVE-2021-41277",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-06T08:52:32Z",
|
||||
"updated_at": "2022-01-18T11:38:28Z",
|
||||
"pushed_at": "2021-12-06T10:23:45Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 446249616,
|
||||
"name": "CVE-2021-41277_SSRF",
|
||||
|
|
|
@ -543,5 +543,32 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 486245191,
|
||||
"name": "Apache_Penetration_Tool",
|
||||
"full_name": "wangfly-me\/Apache_Penetration_Tool",
|
||||
"owner": {
|
||||
"login": "wangfly-me",
|
||||
"id": 25388540,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25388540?v=4",
|
||||
"html_url": "https:\/\/github.com\/wangfly-me"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/wangfly-me\/Apache_Penetration_Tool",
|
||||
"description": "CVE-2021-41773&CVE-2021-42013图形化漏洞检测利用工具",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-27T15:17:38Z",
|
||||
"updated_at": "2022-04-27T15:39:56Z",
|
||||
"pushed_at": "2022-04-27T15:36:24Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -833,10 +833,10 @@
|
|||
"description": "🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T22:35:00Z",
|
||||
"updated_at": "2022-04-27T11:43:42Z",
|
||||
"updated_at": "2022-04-27T16:05:21Z",
|
||||
"pushed_at": "2022-01-15T16:18:44Z",
|
||||
"stargazers_count": 747,
|
||||
"watchers_count": 747,
|
||||
"stargazers_count": 748,
|
||||
"watchers_count": 748,
|
||||
"forks_count": 122,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -863,7 +863,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 122,
|
||||
"watchers": 747,
|
||||
"watchers": 748,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1208,10 +1208,10 @@
|
|||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2022-04-27T07:46:37Z",
|
||||
"updated_at": "2022-04-27T16:40:12Z",
|
||||
"pushed_at": "2022-04-25T08:36:36Z",
|
||||
"stargazers_count": 308,
|
||||
"watchers_count": 308,
|
||||
"stargazers_count": 309,
|
||||
"watchers_count": 309,
|
||||
"forks_count": 73,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1223,7 +1223,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 73,
|
||||
"watchers": 308,
|
||||
"watchers": 309,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2912,10 +2912,10 @@
|
|||
"description": "Spring Boot Log4j - CVE-2021-44228 Docker Lab ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T16:54:33Z",
|
||||
"updated_at": "2022-03-26T21:13:13Z",
|
||||
"updated_at": "2022-04-27T16:48:47Z",
|
||||
"pushed_at": "2021-12-17T13:59:44Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -2926,7 +2926,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 17,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3154,17 +3154,17 @@
|
|||
"description": "Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T22:52:02Z",
|
||||
"updated_at": "2022-04-14T21:21:07Z",
|
||||
"updated_at": "2022-04-27T13:34:53Z",
|
||||
"pushed_at": "2021-12-20T15:34:21Z",
|
||||
"stargazers_count": 327,
|
||||
"watchers_count": 327,
|
||||
"stargazers_count": 328,
|
||||
"watchers_count": 328,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 49,
|
||||
"watchers": 327,
|
||||
"watchers": 328,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3465,17 +3465,17 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-04-26T12:34:18Z",
|
||||
"updated_at": "2022-04-27T17:59:42Z",
|
||||
"pushed_at": "2022-02-06T03:18:29Z",
|
||||
"stargazers_count": 2843,
|
||||
"watchers_count": 2843,
|
||||
"stargazers_count": 2845,
|
||||
"watchers_count": 2845,
|
||||
"forks_count": 693,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 693,
|
||||
"watchers": 2843,
|
||||
"watchers": 2845,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -5850,17 +5850,17 @@
|
|||
"description": "Scanners for Jar files that may be vulnerable to CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T23:33:51Z",
|
||||
"updated_at": "2022-04-19T15:31:58Z",
|
||||
"updated_at": "2022-04-27T15:02:38Z",
|
||||
"pushed_at": "2022-03-23T18:12:51Z",
|
||||
"stargazers_count": 337,
|
||||
"watchers_count": 337,
|
||||
"stargazers_count": 336,
|
||||
"watchers_count": 336,
|
||||
"forks_count": 94,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 94,
|
||||
"watchers": 337,
|
||||
"watchers": 336,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -6683,17 +6683,17 @@
|
|||
"description": "A honeypot for the Log4Shell vulnerability (CVE-2021-44228).",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-15T22:30:34Z",
|
||||
"updated_at": "2022-04-22T06:09:33Z",
|
||||
"updated_at": "2022-04-27T12:52:40Z",
|
||||
"pushed_at": "2022-04-26T14:30:54Z",
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"stargazers_count": 73,
|
||||
"watchers_count": 73,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 72,
|
||||
"watchers": 73,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -8821,7 +8821,7 @@
|
|||
"description": "Ansible detector scanner playbook to verify target Linux hosts using the official Red Hat Log4j detector script RHSB-2021-009 Remote Code Execution - log4j (CVE-2021-44228)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-21T22:14:24Z",
|
||||
"updated_at": "2022-04-05T11:24:51Z",
|
||||
"updated_at": "2022-04-27T14:05:21Z",
|
||||
"pushed_at": "2022-01-10T19:13:04Z",
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
|
@ -9563,10 +9563,10 @@
|
|||
"description": "A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX\/vCenter\/NSX\/Horizon\/vRealize Operations Manager",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-28T01:37:20Z",
|
||||
"updated_at": "2022-04-18T04:55:23Z",
|
||||
"updated_at": "2022-04-27T14:56:39Z",
|
||||
"pushed_at": "2022-01-24T05:37:34Z",
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"stargazers_count": 93,
|
||||
"watchers_count": 93,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -9578,7 +9578,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 92,
|
||||
"watchers": 93,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -67,17 +67,17 @@
|
|||
"description": "Oh no another one",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-15T09:01:37Z",
|
||||
"updated_at": "2022-04-07T14:09:34Z",
|
||||
"updated_at": "2022-04-27T16:17:02Z",
|
||||
"pushed_at": "2022-04-07T19:07:20Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-0543_RCE,Redis Lua沙盒绕过 命令执行",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-16T06:41:50Z",
|
||||
"updated_at": "2022-04-26T03:15:45Z",
|
||||
"updated_at": "2022-04-27T14:47:48Z",
|
||||
"pushed_at": "2022-03-16T06:48:01Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 29,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -341,12 +341,12 @@
|
|||
"pushed_at": "2022-03-08T11:52:22Z",
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"forks_count": 17,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"forks": 16,
|
||||
"watchers": 33,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-0995 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-26T21:46:09Z",
|
||||
"updated_at": "2022-04-26T08:24:55Z",
|
||||
"updated_at": "2022-04-27T18:06:34Z",
|
||||
"pushed_at": "2022-03-27T09:07:01Z",
|
||||
"stargazers_count": 460,
|
||||
"watchers_count": 460,
|
||||
"stargazers_count": 461,
|
||||
"watchers_count": 461,
|
||||
"forks_count": 67,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 67,
|
||||
"watchers": 460,
|
||||
"watchers": 461,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -67,17 +67,17 @@
|
|||
"description": "CVE-2022-21449 Proof of Concept demonstrating its usage with a client running on a vulnerable Java version and a malicious TLS server",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-20T20:31:15Z",
|
||||
"updated_at": "2022-04-27T09:27:42Z",
|
||||
"updated_at": "2022-04-27T15:06:13Z",
|
||||
"pushed_at": "2022-04-21T12:04:10Z",
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 95,
|
||||
"watchers": 97,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -229,17 +229,17 @@
|
|||
"description": "A REAL DoS exploit for CVE-2022-21907",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-04T10:53:28Z",
|
||||
"updated_at": "2022-04-24T20:43:31Z",
|
||||
"updated_at": "2022-04-27T13:40:56Z",
|
||||
"pushed_at": "2022-04-13T05:48:04Z",
|
||||
"stargazers_count": 110,
|
||||
"watchers_count": 110,
|
||||
"stargazers_count": 111,
|
||||
"watchers_count": 111,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 110,
|
||||
"watchers": 111,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -555,17 +555,17 @@
|
|||
"description": "Spring Cloud Gateway Actuator API SpEL表达式注入命令执行(CVE-2022-22947)批量检测工具",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T09:14:50Z",
|
||||
"updated_at": "2022-03-16T18:20:18Z",
|
||||
"updated_at": "2022-04-27T14:22:15Z",
|
||||
"pushed_at": "2022-03-08T02:09:38Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1214,17 +1214,17 @@
|
|||
"description": "CVE-2022-22947 注入Godzilla内存马",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-26T05:48:27Z",
|
||||
"updated_at": "2022-04-27T11:07:03Z",
|
||||
"updated_at": "2022-04-27T17:42:23Z",
|
||||
"pushed_at": "2022-04-26T05:55:58Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 39,
|
||||
"watchers": 42,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2022-04-15T09:33:01Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -25,7 +25,7 @@
|
|||
"python"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -43,17 +43,17 @@
|
|||
"description": "POC for VMWARE CVE-2022-22954",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-11T13:59:23Z",
|
||||
"updated_at": "2022-04-27T05:25:09Z",
|
||||
"updated_at": "2022-04-27T15:56:51Z",
|
||||
"pushed_at": "2022-04-13T06:15:11Z",
|
||||
"stargazers_count": 233,
|
||||
"watchers_count": 233,
|
||||
"stargazers_count": 234,
|
||||
"watchers_count": 234,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 233,
|
||||
"watchers": 234,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -182,12 +182,12 @@
|
|||
"pushed_at": "2022-04-12T06:46:33Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -263,12 +263,12 @@
|
|||
"pushed_at": "2022-04-12T23:19:41Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -81,10 +81,10 @@
|
|||
"description": "Spring4Shell - Spring Core RCE - CVE-2022-22965",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T17:05:46Z",
|
||||
"updated_at": "2022-04-25T10:10:03Z",
|
||||
"updated_at": "2022-04-27T12:55:15Z",
|
||||
"pushed_at": "2022-04-04T14:09:11Z",
|
||||
"stargazers_count": 88,
|
||||
"watchers_count": 88,
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"forks_count": 76,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -102,7 +102,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 76,
|
||||
"watchers": 88,
|
||||
"watchers": 89,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -67,17 +67,17 @@
|
|||
"description": "cve-2022-23131 zabbix-saml-bypass-exp",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-18T11:51:47Z",
|
||||
"updated_at": "2022-04-22T16:41:55Z",
|
||||
"updated_at": "2022-04-27T13:32:46Z",
|
||||
"pushed_at": "2022-02-24T15:02:12Z",
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 90,
|
||||
"watchers": 91,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -121,17 +121,17 @@
|
|||
"description": "Apache APISIX Remote Code Execution (CVE-2022-24112) proof of concept exploit ",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-16T09:19:12Z",
|
||||
"updated_at": "2022-03-30T01:36:30Z",
|
||||
"updated_at": "2022-04-27T13:32:49Z",
|
||||
"pushed_at": "2022-03-16T09:19:30Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -67,10 +67,10 @@
|
|||
"description": "Remote Code Execution Exploit in the RPC Library",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-14T08:12:24Z",
|
||||
"updated_at": "2022-04-26T07:32:16Z",
|
||||
"updated_at": "2022-04-27T13:31:29Z",
|
||||
"pushed_at": "2022-04-19T17:04:04Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -79,7 +79,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 18,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -96,17 +96,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-14T08:21:10Z",
|
||||
"updated_at": "2022-04-26T01:29:44Z",
|
||||
"updated_at": "2022-04-27T13:33:04Z",
|
||||
"pushed_at": "2022-04-14T08:23:59Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -150,17 +150,17 @@
|
|||
"description": "This repository contains a PoC for remote code execution CVE-2022-26809",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-20T20:54:26Z",
|
||||
"updated_at": "2022-04-26T12:10:24Z",
|
||||
"updated_at": "2022-04-27T13:32:14Z",
|
||||
"pushed_at": "2022-04-25T20:38:57Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T22:59:03Z",
|
||||
"updated_at": "2022-04-27T10:31:52Z",
|
||||
"updated_at": "2022-04-27T13:12:37Z",
|
||||
"pushed_at": "2022-04-22T11:26:31Z",
|
||||
"stargazers_count": 631,
|
||||
"watchers_count": 631,
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "WSO2 RCE (CVE-2022-29464) exploit and writeup.",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-20T21:23:52Z",
|
||||
"updated_at": "2022-04-27T09:24:57Z",
|
||||
"updated_at": "2022-04-27T16:44:31Z",
|
||||
"pushed_at": "2022-04-27T05:52:43Z",
|
||||
"stargazers_count": 240,
|
||||
"watchers_count": 240,
|
||||
"forks_count": 45,
|
||||
"stargazers_count": 246,
|
||||
"watchers_count": 246,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve-2022-29464"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 240,
|
||||
"forks": 48,
|
||||
"watchers": 246,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -4321,7 +4321,6 @@ Metabase is an open source data analytics platform. In affected versions a secur
|
|||
</code>
|
||||
|
||||
- [Vulnmachines/Metabase_CVE-2021-41277](https://github.com/Vulnmachines/Metabase_CVE-2021-41277)
|
||||
- [zer0yu/CVE-2021-41277](https://github.com/zer0yu/CVE-2021-41277)
|
||||
- [sasukeourad/CVE-2021-41277_SSRF](https://github.com/sasukeourad/CVE-2021-41277_SSRF)
|
||||
- [frknktlca/Metabase_Nmap_Script](https://github.com/frknktlca/Metabase_Nmap_Script)
|
||||
- [Chen-ling-afk/CVE-2021-41277](https://github.com/Chen-ling-afk/CVE-2021-41277)
|
||||
|
@ -4386,6 +4385,7 @@ A flaw was found in a change made to path normalization in Apache HTTP Server 2.
|
|||
- [CalfCrusher/Path-traversal-RCE-Apache-2.4.49-2.4.50-Exploit](https://github.com/CalfCrusher/Path-traversal-RCE-Apache-2.4.49-2.4.50-Exploit)
|
||||
- [vuongnv3389-sec/cve-2021-41773](https://github.com/vuongnv3389-sec/cve-2021-41773)
|
||||
- [Chocapikk/CVE-2021-41773](https://github.com/Chocapikk/CVE-2021-41773)
|
||||
- [wangfly-me/Apache_Penetration_Tool](https://github.com/wangfly-me/Apache_Penetration_Tool)
|
||||
|
||||
### CVE-2021-41962 (2021-12-16)
|
||||
|
||||
|
@ -12564,7 +12564,7 @@ A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation
|
|||
- [darsigovrustam/CVE-2019-10149](https://github.com/darsigovrustam/CVE-2019-10149)
|
||||
- [Diefunction/CVE-2019-10149](https://github.com/Diefunction/CVE-2019-10149)
|
||||
- [Dilshan-Eranda/CVE-2019-10149](https://github.com/Dilshan-Eranda/CVE-2019-10149)
|
||||
- [area1/exim-cve-2019-10149-data](https://github.com/area1/exim-cve-2019-10149-data)
|
||||
- [cloudflare/exim-cve-2019-10149-data](https://github.com/cloudflare/exim-cve-2019-10149-data)
|
||||
- [Stick-U235/CVE-2019-10149-Exploit](https://github.com/Stick-U235/CVE-2019-10149-Exploit)
|
||||
|
||||
### CVE-2019-10172 (2019-11-18)
|
||||
|
|
Loading…
Add table
Reference in a new issue