mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2022/08/08 12:17:47
This commit is contained in:
parent
ea52855784
commit
ed7b304f25
47 changed files with 218 additions and 218 deletions
|
@ -41,10 +41,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-08-07T09:54:25Z",
|
||||
"updated_at": "2022-08-08T10:45:05Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1461,
|
||||
"watchers_count": 1461,
|
||||
"stargazers_count": 1462,
|
||||
"watchers_count": 1462,
|
||||
"forks_count": 302,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -73,7 +73,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 302,
|
||||
"watchers": 1461,
|
||||
"watchers": 1462,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-08-07T09:54:25Z",
|
||||
"updated_at": "2022-08-08T10:45:05Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1461,
|
||||
"watchers_count": 1461,
|
||||
"stargazers_count": 1462,
|
||||
"watchers_count": 1462,
|
||||
"forks_count": 302,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 302,
|
||||
"watchers": 1461,
|
||||
"watchers": 1462,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -419,10 +419,10 @@
|
|||
"description": "Dirty Cow exploit - CVE-2016-5195",
|
||||
"fork": false,
|
||||
"created_at": "2016-11-25T21:08:01Z",
|
||||
"updated_at": "2022-08-08T02:04:00Z",
|
||||
"updated_at": "2022-08-08T06:15:29Z",
|
||||
"pushed_at": "2021-04-08T11:35:12Z",
|
||||
"stargazers_count": 625,
|
||||
"watchers_count": 625,
|
||||
"stargazers_count": 626,
|
||||
"watchers_count": 626,
|
||||
"forks_count": 399,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -434,7 +434,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 399,
|
||||
"watchers": 625,
|
||||
"watchers": 626,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-08-07T09:54:25Z",
|
||||
"updated_at": "2022-08-08T10:45:05Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1461,
|
||||
"watchers_count": 1461,
|
||||
"stargazers_count": 1462,
|
||||
"watchers_count": 1462,
|
||||
"forks_count": 302,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -73,7 +73,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 302,
|
||||
"watchers": 1461,
|
||||
"watchers": 1462,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -237,10 +237,10 @@
|
|||
"description": "CVE-2018-20250-WINRAR-ACE Exploit with a UI",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-08T12:27:12Z",
|
||||
"updated_at": "2020-06-06T06:38:59Z",
|
||||
"updated_at": "2022-08-08T06:30:59Z",
|
||||
"pushed_at": "2019-05-10T05:37:10Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -248,7 +248,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 10,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -549,10 +549,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-08-07T09:54:25Z",
|
||||
"updated_at": "2022-08-08T10:45:05Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1461,
|
||||
"watchers_count": 1461,
|
||||
"stargazers_count": 1462,
|
||||
"watchers_count": 1462,
|
||||
"forks_count": 302,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -581,7 +581,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 302,
|
||||
"watchers": 1461,
|
||||
"watchers": 1462,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2018-3245-PoC",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-24T06:49:33Z",
|
||||
"updated_at": "2022-07-31T08:51:32Z",
|
||||
"updated_at": "2022-08-08T09:32:21Z",
|
||||
"pushed_at": "2021-07-13T02:29:19Z",
|
||||
"stargazers_count": 161,
|
||||
"watchers_count": 161,
|
||||
"stargazers_count": 163,
|
||||
"watchers_count": 163,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"watchers": 161,
|
||||
"watchers": 163,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2019-11043",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-23T21:37:27Z",
|
||||
"updated_at": "2022-08-03T03:48:52Z",
|
||||
"updated_at": "2022-08-08T11:35:55Z",
|
||||
"pushed_at": "2019-11-12T18:53:14Z",
|
||||
"stargazers_count": 1729,
|
||||
"watchers_count": 1729,
|
||||
"stargazers_count": 1728,
|
||||
"watchers_count": 1728,
|
||||
"forks_count": 262,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 262,
|
||||
"watchers": 1729,
|
||||
"watchers": 1728,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,11 +41,11 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-08-07T13:42:00Z",
|
||||
"updated_at": "2022-08-08T09:42:37Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3470,
|
||||
"watchers_count": 3470,
|
||||
"forks_count": 1024,
|
||||
"stargazers_count": 3472,
|
||||
"watchers_count": 3472,
|
||||
"forks_count": 1023,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -71,8 +71,8 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1024,
|
||||
"watchers": 3470,
|
||||
"forks": 1023,
|
||||
"watchers": 3472,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A login bypass(CVE-2019-18371) and a command injection vulnerability(CVE-2019-18370) in Xiaomi Router R3G up to version 2.28.23.",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-30T16:32:13Z",
|
||||
"updated_at": "2022-08-01T02:27:02Z",
|
||||
"updated_at": "2022-08-08T06:31:01Z",
|
||||
"pushed_at": "2020-01-12T02:34:45Z",
|
||||
"stargazers_count": 159,
|
||||
"watchers_count": 159,
|
||||
"stargazers_count": 158,
|
||||
"watchers_count": 158,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 159,
|
||||
"watchers": 158,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -97,10 +97,10 @@
|
|||
"description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-21T09:22:43Z",
|
||||
"updated_at": "2022-08-03T07:51:16Z",
|
||||
"updated_at": "2022-08-08T10:31:24Z",
|
||||
"pushed_at": "2020-04-26T10:49:25Z",
|
||||
"stargazers_count": 820,
|
||||
"watchers_count": 820,
|
||||
"stargazers_count": 819,
|
||||
"watchers_count": 819,
|
||||
"forks_count": 172,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -108,7 +108,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 172,
|
||||
"watchers": 820,
|
||||
"watchers": 819,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -181,10 +181,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-08-07T09:54:25Z",
|
||||
"updated_at": "2022-08-08T10:45:05Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1461,
|
||||
"watchers_count": 1461,
|
||||
"stargazers_count": 1462,
|
||||
"watchers_count": 1462,
|
||||
"forks_count": 302,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -213,7 +213,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 302,
|
||||
"watchers": 1461,
|
||||
"watchers": 1462,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -237,10 +237,10 @@
|
|||
"description": "CVE-2019-2725命令回显+webshell上传+最新绕过",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-10T05:12:44Z",
|
||||
"updated_at": "2022-07-27T07:44:57Z",
|
||||
"updated_at": "2022-08-08T09:26:12Z",
|
||||
"pushed_at": "2019-06-21T03:33:05Z",
|
||||
"stargazers_count": 180,
|
||||
"watchers_count": 180,
|
||||
"stargazers_count": 179,
|
||||
"watchers_count": 179,
|
||||
"forks_count": 68,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -248,7 +248,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 68,
|
||||
"watchers": 180,
|
||||
"watchers": 179,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,18 +13,18 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-08-03T14:12:56Z",
|
||||
"updated_at": "2022-08-05T14:18:17Z",
|
||||
"updated_at": "2022-08-08T11:31:57Z",
|
||||
"pushed_at": "2020-12-12T03:41:43Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 8,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 16,
|
||||
"forks": 9,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "PoC for CVE-2019-5736",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-13T05:26:32Z",
|
||||
"updated_at": "2022-07-27T07:10:23Z",
|
||||
"updated_at": "2022-08-08T11:05:48Z",
|
||||
"pushed_at": "2022-01-05T04:09:42Z",
|
||||
"stargazers_count": 594,
|
||||
"watchers_count": 594,
|
||||
"stargazers_count": 592,
|
||||
"watchers_count": 592,
|
||||
"forks_count": 160,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 160,
|
||||
"watchers": 594,
|
||||
"watchers": 592,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Key Negotiation Of Bluetooth (KNOB) attacks on Bluetooth BR\/EDR and BLE [CVE-2019-9506]",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-15T11:54:21Z",
|
||||
"updated_at": "2022-07-20T17:41:10Z",
|
||||
"updated_at": "2022-08-08T10:22:39Z",
|
||||
"pushed_at": "2022-04-04T15:16:08Z",
|
||||
"stargazers_count": 144,
|
||||
"watchers_count": 144,
|
||||
"stargazers_count": 145,
|
||||
"watchers_count": 145,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -34,7 +34,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 144,
|
||||
"watchers": 145,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -158,10 +158,10 @@
|
|||
"description": "PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T23:07:41Z",
|
||||
"updated_at": "2022-08-05T13:44:04Z",
|
||||
"updated_at": "2022-08-08T08:25:42Z",
|
||||
"pushed_at": "2020-01-20T23:33:19Z",
|
||||
"stargazers_count": 876,
|
||||
"watchers_count": 876,
|
||||
"stargazers_count": 877,
|
||||
"watchers_count": 877,
|
||||
"forks_count": 221,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -171,7 +171,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 221,
|
||||
"watchers": 876,
|
||||
"watchers": 877,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1054,10 +1054,10 @@
|
|||
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-30T11:42:56Z",
|
||||
"updated_at": "2022-08-05T13:44:47Z",
|
||||
"updated_at": "2022-08-08T07:16:34Z",
|
||||
"pushed_at": "2020-12-07T20:04:27Z",
|
||||
"stargazers_count": 1208,
|
||||
"watchers_count": 1208,
|
||||
"stargazers_count": 1209,
|
||||
"watchers_count": 1209,
|
||||
"forks_count": 371,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1071,7 +1071,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 371,
|
||||
"watchers": 1208,
|
||||
"watchers": 1209,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1637,7 +1637,7 @@
|
|||
"pushed_at": "2022-08-07T11:39:29Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -1645,7 +1645,7 @@
|
|||
"zerologon"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-08-07T13:42:00Z",
|
||||
"updated_at": "2022-08-08T09:42:37Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3470,
|
||||
"watchers_count": 3470,
|
||||
"forks_count": 1024,
|
||||
"stargazers_count": 3472,
|
||||
"watchers_count": 3472,
|
||||
"forks_count": 1023,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -43,8 +43,8 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1024,
|
||||
"watchers": 3470,
|
||||
"forks": 1023,
|
||||
"watchers": 3472,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-08-07T09:54:25Z",
|
||||
"updated_at": "2022-08-08T10:45:05Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1461,
|
||||
"watchers_count": 1461,
|
||||
"stargazers_count": 1462,
|
||||
"watchers_count": 1462,
|
||||
"forks_count": 302,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 302,
|
||||
"watchers": 1461,
|
||||
"watchers": 1462,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "BuddyPress is an open source WordPress plugin to build a community site. In releases of BuddyPress from 5.0.0 before 7.2.1 it's possible for a non-privileged, regular user to obtain administrator rights by exploiting an issue in the REST API members endpoint. The vulnerability has been fixed in BuddyPress 7.2.1. Existing installations of the plugin should be updated to this version to mitigate the issue.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-31T14:12:26Z",
|
||||
"updated_at": "2022-07-22T10:52:19Z",
|
||||
"updated_at": "2022-08-08T08:52:23Z",
|
||||
"pushed_at": "2021-05-31T14:16:20Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -145,14 +145,14 @@
|
|||
{
|
||||
"id": 461823605,
|
||||
"name": "CVE-2021-22204-exiftool",
|
||||
"full_name": "tuhin81\/CVE-2021-22204-exiftool",
|
||||
"full_name": "tuhinGsg\/CVE-2021-22204-exiftool",
|
||||
"owner": {
|
||||
"login": "tuhin81",
|
||||
"login": "tuhinGsg",
|
||||
"id": 53522759,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53522759?v=4",
|
||||
"html_url": "https:\/\/github.com\/tuhin81"
|
||||
"html_url": "https:\/\/github.com\/tuhinGsg"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tuhin81\/CVE-2021-22204-exiftool",
|
||||
"html_url": "https:\/\/github.com\/tuhinGsg\/CVE-2021-22204-exiftool",
|
||||
"description": "exiftool exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-21T11:07:19Z",
|
||||
|
|
|
@ -45,7 +45,7 @@
|
|||
"pushed_at": "2022-07-01T00:33:57Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -45,13 +45,13 @@
|
|||
"pushed_at": "2022-07-29T08:01:19Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 8,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"forks": 9,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -458,7 +458,7 @@
|
|||
"pushed_at": "2022-06-26T16:26:27Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -475,7 +475,7 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -75,10 +75,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2022-08-08T02:58:20Z",
|
||||
"updated_at": "2022-08-08T10:20:59Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1626,
|
||||
"watchers_count": 1626,
|
||||
"stargazers_count": 1627,
|
||||
"watchers_count": 1627,
|
||||
"forks_count": 478,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -86,7 +86,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 478,
|
||||
"watchers": 1626,
|
||||
"watchers": 1627,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -159,10 +159,10 @@
|
|||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T00:56:36Z",
|
||||
"updated_at": "2022-08-06T02:56:02Z",
|
||||
"updated_at": "2022-08-08T10:10:25Z",
|
||||
"pushed_at": "2022-02-12T05:22:58Z",
|
||||
"stargazers_count": 896,
|
||||
"watchers_count": 896,
|
||||
"stargazers_count": 897,
|
||||
"watchers_count": 897,
|
||||
"forks_count": 291,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -174,7 +174,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 291,
|
||||
"watchers": 896,
|
||||
"watchers": 897,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -316,7 +316,7 @@
|
|||
"pushed_at": "2022-03-12T21:30:58Z",
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"forks_count": 18,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -331,7 +331,7 @@
|
|||
"thehackersbrain"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"forks": 19,
|
||||
"watchers": 52,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -74,10 +74,10 @@
|
|||
"description": "Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T23:15:05Z",
|
||||
"updated_at": "2022-07-27T07:13:17Z",
|
||||
"updated_at": "2022-08-08T08:23:31Z",
|
||||
"pushed_at": "2022-01-13T12:35:19Z",
|
||||
"stargazers_count": 238,
|
||||
"watchers_count": 238,
|
||||
"stargazers_count": 239,
|
||||
"watchers_count": 239,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -87,7 +87,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 238,
|
||||
"watchers": 239,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2022-08-07T12:56:12Z",
|
||||
"updated_at": "2022-08-08T06:20:54Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1127,
|
||||
"watchers_count": 1127,
|
||||
"stargazers_count": 1128,
|
||||
"watchers_count": 1128,
|
||||
"forks_count": 295,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 295,
|
||||
"watchers": 1127,
|
||||
"watchers": 1128,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -254,7 +254,7 @@
|
|||
"pushed_at": "2022-08-02T13:18:24Z",
|
||||
"stargazers_count": 1001,
|
||||
"watchers_count": 1001,
|
||||
"forks_count": 447,
|
||||
"forks_count": 446,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -262,7 +262,7 @@
|
|||
"log4shell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 447,
|
||||
"forks": 446,
|
||||
"watchers": 1001,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -647,10 +647,10 @@
|
|||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2022-08-08T05:52:39Z",
|
||||
"updated_at": "2022-08-08T06:45:53Z",
|
||||
"pushed_at": "2022-06-02T02:16:13Z",
|
||||
"stargazers_count": 480,
|
||||
"watchers_count": 480,
|
||||
"stargazers_count": 478,
|
||||
"watchers_count": 478,
|
||||
"forks_count": 96,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -663,7 +663,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 96,
|
||||
"watchers": 480,
|
||||
"watchers": 478,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -680,10 +680,10 @@
|
|||
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T11:18:46Z",
|
||||
"updated_at": "2022-08-03T11:12:43Z",
|
||||
"updated_at": "2022-08-08T12:13:32Z",
|
||||
"pushed_at": "2022-04-07T14:47:03Z",
|
||||
"stargazers_count": 832,
|
||||
"watchers_count": 832,
|
||||
"stargazers_count": 833,
|
||||
"watchers_count": 833,
|
||||
"forks_count": 175,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -704,7 +704,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 175,
|
||||
"watchers": 832,
|
||||
"watchers": 833,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2574,10 +2574,10 @@
|
|||
"description": "Tool that runs a test to check whether one of your applications is affected by the recent vulnerabilities in log4j: CVE-2021-44228 and CVE-2021-45046",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T21:47:41Z",
|
||||
"updated_at": "2022-07-30T22:35:23Z",
|
||||
"updated_at": "2022-08-08T10:20:13Z",
|
||||
"pushed_at": "2022-05-22T12:13:12Z",
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -2593,7 +2593,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 60,
|
||||
"watchers": 61,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -125,7 +125,7 @@
|
|||
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:55:20Z",
|
||||
"updated_at": "2022-08-07T12:56:14Z",
|
||||
"updated_at": "2022-08-08T06:55:12Z",
|
||||
"pushed_at": "2022-03-08T06:20:05Z",
|
||||
"stargazers_count": 959,
|
||||
"watchers_count": 959,
|
||||
|
|
|
@ -13,18 +13,18 @@
|
|||
"description": "CVE-2022-2022",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-22T12:57:22Z",
|
||||
"updated_at": "2022-08-08T04:30:39Z",
|
||||
"updated_at": "2022-08-08T11:58:49Z",
|
||||
"pushed_at": "2022-08-03T08:39:29Z",
|
||||
"stargazers_count": 278,
|
||||
"watchers_count": 278,
|
||||
"forks_count": 122,
|
||||
"stargazers_count": 281,
|
||||
"watchers_count": 281,
|
||||
"forks_count": 125,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 122,
|
||||
"watchers": 278,
|
||||
"forks": 125,
|
||||
"watchers": 281,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,11 +13,11 @@
|
|||
"description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-08T17:25:44Z",
|
||||
"updated_at": "2022-08-08T04:01:51Z",
|
||||
"updated_at": "2022-08-08T09:18:41Z",
|
||||
"pushed_at": "2022-02-09T16:54:09Z",
|
||||
"stargazers_count": 624,
|
||||
"watchers_count": 624,
|
||||
"forks_count": 126,
|
||||
"stargazers_count": 625,
|
||||
"watchers_count": 625,
|
||||
"forks_count": 127,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -26,8 +26,8 @@
|
|||
"cve-2022-22718"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 126,
|
||||
"watchers": 624,
|
||||
"forks": 127,
|
||||
"watchers": 625,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-22639: Get a Root Shell on macOS Monterey",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-17T06:16:54Z",
|
||||
"updated_at": "2022-08-02T04:31:12Z",
|
||||
"updated_at": "2022-08-08T09:31:33Z",
|
||||
"pushed_at": "2022-04-05T05:11:29Z",
|
||||
"stargazers_count": 106,
|
||||
"watchers_count": 106,
|
||||
"stargazers_count": 107,
|
||||
"watchers_count": 107,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 106,
|
||||
"watchers": 107,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -125,10 +125,10 @@
|
|||
"description": "Spring Cloud Gateway < 3.0.7 & < 3.1.1 Code Injection (RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-03T18:26:18Z",
|
||||
"updated_at": "2022-07-31T03:32:20Z",
|
||||
"updated_at": "2022-08-08T07:24:00Z",
|
||||
"pushed_at": "2022-03-04T21:10:45Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -136,7 +136,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 25,
|
||||
"watchers": 26,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -551,13 +551,13 @@
|
|||
"pushed_at": "2022-03-09T05:43:23Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 8,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"forks": 9,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1402,13 +1402,13 @@
|
|||
"pushed_at": "2022-06-25T13:43:53Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -384,13 +384,13 @@
|
|||
"pushed_at": "2022-04-26T04:26:00Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"forks_count": 12,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"forks": 13,
|
||||
"watchers": 50,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -83,10 +83,10 @@
|
|||
"description": "Spring4Shell - Spring Core RCE - CVE-2022-22965",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T17:05:46Z",
|
||||
"updated_at": "2022-07-30T04:17:29Z",
|
||||
"updated_at": "2022-08-08T10:13:29Z",
|
||||
"pushed_at": "2022-04-04T14:09:11Z",
|
||||
"stargazers_count": 105,
|
||||
"watchers_count": 105,
|
||||
"stargazers_count": 106,
|
||||
"watchers_count": 106,
|
||||
"forks_count": 82,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -105,7 +105,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 82,
|
||||
"watchers": 105,
|
||||
"watchers": 106,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1387,10 +1387,10 @@
|
|||
"description": "CVE-2022-22965写入冰蝎webshell脚本",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-07T03:50:14Z",
|
||||
"updated_at": "2022-07-31T08:22:29Z",
|
||||
"updated_at": "2022-08-08T08:37:01Z",
|
||||
"pushed_at": "2022-05-10T03:54:23Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1398,7 +1398,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 49,
|
||||
"watchers": 50,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-05-24T20:19:55Z",
|
||||
"updated_at": "2022-08-03T03:40:07Z",
|
||||
"updated_at": "2022-08-08T09:37:42Z",
|
||||
"pushed_at": "2022-05-26T16:07:18Z",
|
||||
"stargazers_count": 131,
|
||||
"watchers_count": 131,
|
||||
"stargazers_count": 132,
|
||||
"watchers_count": 132,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 131,
|
||||
"watchers": 132,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2022-08-08T04:07:34Z",
|
||||
"updated_at": "2022-08-08T12:16:18Z",
|
||||
"pushed_at": "2022-08-04T17:13:26Z",
|
||||
"stargazers_count": 596,
|
||||
"watchers_count": 596,
|
||||
"stargazers_count": 602,
|
||||
"watchers_count": 602,
|
||||
"forks_count": 110,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 110,
|
||||
"watchers": 596,
|
||||
"watchers": 602,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "Atlassian Questions Hardcoded Password (CVE-2022-26138)",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-21T09:28:06Z",
|
||||
"updated_at": "2022-08-07T02:28:14Z",
|
||||
"updated_at": "2022-08-08T10:24:44Z",
|
||||
"pushed_at": "2022-07-26T12:06:14Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"forks_count": 6,
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -29,8 +29,8 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 26,
|
||||
"forks": 7,
|
||||
"watchers": 27,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -107,13 +107,13 @@
|
|||
"pushed_at": "2022-07-28T09:59:27Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,18 +13,18 @@
|
|||
"description": "Exploit for CVE-2022-29582 targeting Google's Kernel CTF",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-04T15:29:04Z",
|
||||
"updated_at": "2022-08-07T13:26:03Z",
|
||||
"updated_at": "2022-08-08T12:11:50Z",
|
||||
"pushed_at": "2022-08-08T04:13:33Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 4,
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 21,
|
||||
"forks": 7,
|
||||
"watchers": 31,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Apache Tomcat CVE-2022-29885",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-30T16:09:25Z",
|
||||
"updated_at": "2022-08-03T13:40:51Z",
|
||||
"updated_at": "2022-08-08T07:53:34Z",
|
||||
"pushed_at": "2022-06-30T13:46:47Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -772,10 +772,10 @@
|
|||
"description": "CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-02T12:33:18Z",
|
||||
"updated_at": "2022-08-07T18:18:42Z",
|
||||
"updated_at": "2022-08-08T10:10:35Z",
|
||||
"pushed_at": "2022-06-06T07:19:53Z",
|
||||
"stargazers_count": 324,
|
||||
"watchers_count": 324,
|
||||
"stargazers_count": 325,
|
||||
"watchers_count": 325,
|
||||
"forks_count": 47,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -783,7 +783,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 47,
|
||||
"watchers": 324,
|
||||
"watchers": 325,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -980,10 +980,10 @@
|
|||
"description": "All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps such as Word. This is a very simple POC, feel free to check the sources below for more threat intelligence.",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-03T00:25:37Z",
|
||||
"updated_at": "2022-08-07T13:55:55Z",
|
||||
"updated_at": "2022-08-08T09:38:04Z",
|
||||
"pushed_at": "2022-08-06T01:04:51Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -991,7 +991,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,8 +13,8 @@
|
|||
"description": "PoC for GLPI CVE-2022-31061",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-07T18:14:54Z",
|
||||
"updated_at": "2022-08-08T05:40:37Z",
|
||||
"pushed_at": "2022-08-07T19:15:05Z",
|
||||
"updated_at": "2022-08-08T10:48:55Z",
|
||||
"pushed_at": "2022-08-08T08:04:03Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2022-34265 (Django)",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-07T07:45:28Z",
|
||||
"updated_at": "2022-08-05T15:55:41Z",
|
||||
"updated_at": "2022-08-08T08:41:27Z",
|
||||
"pushed_at": "2022-07-30T07:53:43Z",
|
||||
"stargazers_count": 94,
|
||||
"watchers_count": 94,
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 94,
|
||||
"watchers": 95,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-07-19T12:46:45Z",
|
||||
"updated_at": "2022-08-07T04:52:55Z",
|
||||
"updated_at": "2022-08-08T11:24:26Z",
|
||||
"pushed_at": "2022-07-25T21:24:15Z",
|
||||
"stargazers_count": 197,
|
||||
"watchers_count": 197,
|
||||
"stargazers_count": 198,
|
||||
"watchers_count": 198,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 197,
|
||||
"watchers": 198,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -153,10 +153,10 @@
|
|||
"description": "CVE-2022-34918 netfilter nf_tables 本地提权 POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-02T09:52:02Z",
|
||||
"updated_at": "2022-08-08T05:02:42Z",
|
||||
"updated_at": "2022-08-08T09:44:43Z",
|
||||
"pushed_at": "2022-08-05T14:46:52Z",
|
||||
"stargazers_count": 120,
|
||||
"watchers_count": 120,
|
||||
"stargazers_count": 123,
|
||||
"watchers_count": 123,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -164,7 +164,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 120,
|
||||
"watchers": 123,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -4594,7 +4594,7 @@ Improper neutralization of user data in the DjVu file format in ExifTool version
|
|||
- [bilkoh/POC-CVE-2021-22204](https://github.com/bilkoh/POC-CVE-2021-22204)
|
||||
- [trganda/CVE-2021-22204](https://github.com/trganda/CVE-2021-22204)
|
||||
- [0xBruno/CVE-2021-22204](https://github.com/0xBruno/CVE-2021-22204)
|
||||
- [tuhin81/CVE-2021-22204-exiftool](https://github.com/tuhin81/CVE-2021-22204-exiftool)
|
||||
- [tuhinGsg/CVE-2021-22204-exiftool](https://github.com/tuhinGsg/CVE-2021-22204-exiftool)
|
||||
- [GatoGamer1155/CVE-2021-22204](https://github.com/GatoGamer1155/CVE-2021-22204)
|
||||
- [UNICORDev/exploit-CVE-2021-22204](https://github.com/UNICORDev/exploit-CVE-2021-22204)
|
||||
|
||||
|
|
Loading…
Reference in a new issue