Auto Update 2024/01/17 18:31:25

This commit is contained in:
motikan2010-bot 2024-01-18 03:31:25 +09:00
parent 13124d6b0b
commit f8f6e01c52
118 changed files with 581 additions and 511 deletions

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 3,
"score": 0,
"subscribers_count": 7
"subscribers_count": 8
}
]

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 2
"subscribers_count": 3
}
]

View file

@ -13,10 +13,10 @@
"description": "Debian OpenSSL Predictable PRNG (CVE-2008-0166)",
"fork": false,
"created_at": "2013-09-22T21:20:31Z",
"updated_at": "2024-01-02T21:06:15Z",
"updated_at": "2024-01-17T15:41:27Z",
"pushed_at": "2023-01-22T09:39:45Z",
"stargazers_count": 378,
"watchers_count": 378,
"stargazers_count": 379,
"watchers_count": 379,
"has_discussions": false,
"forks_count": 118,
"allow_forking": true,
@ -27,9 +27,9 @@
],
"visibility": "public",
"forks": 118,
"watchers": 378,
"watchers": 379,
"score": 0,
"subscribers_count": 17
"subscribers_count": 18
},
{
"id": 163681865,

View file

@ -13,10 +13,10 @@
"description": "An implementation of CVE-2009-0689 for the Nintendo Wii.",
"fork": false,
"created_at": "2018-12-18T04:24:43Z",
"updated_at": "2024-01-12T17:47:12Z",
"updated_at": "2024-01-17T16:01:23Z",
"pushed_at": "2019-09-30T23:38:11Z",
"stargazers_count": 66,
"watchers_count": 66,
"stargazers_count": 67,
"watchers_count": 67,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 66,
"watchers": 67,
"score": 0,
"subscribers_count": 7
}

View file

@ -13,10 +13,10 @@
"description": "A checker (site and tool) for CVE-2014-0160",
"fork": false,
"created_at": "2014-04-07T23:03:09Z",
"updated_at": "2024-01-12T14:48:06Z",
"updated_at": "2024-01-17T17:07:37Z",
"pushed_at": "2021-02-24T09:17:24Z",
"stargazers_count": 2297,
"watchers_count": 2297,
"stargazers_count": 2299,
"watchers_count": 2299,
"has_discussions": false,
"forks_count": 486,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 486,
"watchers": 2297,
"watchers": 2299,
"score": 0,
"subscribers_count": 117
},
@ -1038,10 +1038,10 @@
"description": ":broken_heart: Hearbleed exploit to retrieve sensitive information CVE-2014-0160 :broken_heart:",
"fork": false,
"created_at": "2015-03-08T19:54:33Z",
"updated_at": "2023-12-29T17:19:41Z",
"updated_at": "2024-01-17T17:07:41Z",
"pushed_at": "2021-02-20T19:41:03Z",
"stargazers_count": 77,
"watchers_count": 77,
"stargazers_count": 78,
"watchers_count": 78,
"has_discussions": false,
"forks_count": 43,
"allow_forking": true,
@ -1050,7 +1050,7 @@
"topics": [],
"visibility": "public",
"forks": 43,
"watchers": 77,
"watchers": 78,
"score": 0,
"subscribers_count": 6
},

View file

@ -13,10 +13,10 @@
"description": "PoC - Exploit Delivery via Steganography and Polyglots, CVE-2014-0282",
"fork": false,
"created_at": "2021-05-17T04:39:32Z",
"updated_at": "2024-01-16T12:28:31Z",
"updated_at": "2024-01-17T16:03:21Z",
"pushed_at": "2023-09-05T12:25:25Z",
"stargazers_count": 34,
"watchers_count": 34,
"stargazers_count": 35,
"watchers_count": 35,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -41,7 +41,7 @@
],
"visibility": "public",
"forks": 14,
"watchers": 34,
"watchers": 35,
"score": 0,
"subscribers_count": 4
}

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 2
"subscribers_count": 3
}
]

View file

@ -43,10 +43,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-01-15T16:12:02Z",
"updated_at": "2024-01-17T17:29:18Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1864,
"watchers_count": 1864,
"stargazers_count": 1865,
"watchers_count": 1865,
"has_discussions": true,
"forks_count": 340,
"allow_forking": true,
@ -76,7 +76,7 @@
],
"visibility": "public",
"forks": 340,
"watchers": 1864,
"watchers": 1865,
"score": 0,
"subscribers_count": 35
},

View file

@ -207,7 +207,7 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
"subscribers_count": 2
},
{
"id": 30004399,

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-01-15T16:12:02Z",
"updated_at": "2024-01-17T17:29:18Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1864,
"watchers_count": 1864,
"stargazers_count": 1865,
"watchers_count": 1865,
"has_discussions": true,
"forks_count": 340,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 340,
"watchers": 1864,
"watchers": 1865,
"score": 0,
"subscribers_count": 35
},

View file

@ -447,10 +447,10 @@
"description": "Dirty Cow exploit - CVE-2016-5195",
"fork": false,
"created_at": "2016-11-25T21:08:01Z",
"updated_at": "2024-01-17T07:05:30Z",
"updated_at": "2024-01-17T12:24:42Z",
"pushed_at": "2021-04-08T11:35:12Z",
"stargazers_count": 794,
"watchers_count": 794,
"stargazers_count": 795,
"watchers_count": 795,
"has_discussions": false,
"forks_count": 438,
"allow_forking": true,
@ -463,7 +463,7 @@
],
"visibility": "public",
"forks": 438,
"watchers": 794,
"watchers": 795,
"score": 0,
"subscribers_count": 11
},

View file

@ -13,10 +13,10 @@
"description": "An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)",
"fork": false,
"created_at": "2017-07-16T19:44:04Z",
"updated_at": "2024-01-12T14:47:43Z",
"updated_at": "2024-01-17T16:00:21Z",
"pushed_at": "2023-09-10T20:29:05Z",
"stargazers_count": 311,
"watchers_count": 311,
"stargazers_count": 312,
"watchers_count": 312,
"has_discussions": false,
"forks_count": 115,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 115,
"watchers": 311,
"watchers": 312,
"score": 0,
"subscribers_count": 22
},

View file

@ -49,10 +49,10 @@
"description": "Android Blueborne RCE CVE-2017-0781",
"fork": false,
"created_at": "2018-03-17T21:07:24Z",
"updated_at": "2024-01-12T14:48:09Z",
"updated_at": "2024-01-17T16:00:49Z",
"pushed_at": "2018-04-04T12:59:18Z",
"stargazers_count": 72,
"watchers_count": 72,
"stargazers_count": 73,
"watchers_count": 73,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -61,7 +61,7 @@
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 72,
"watchers": 73,
"score": 0,
"subscribers_count": 6
},

View file

@ -133,10 +133,10 @@
"description": "CVE-2017-11882 Exploit accepts over 17k bytes long command\/code in maximum.",
"fork": false,
"created_at": "2017-11-21T15:22:41Z",
"updated_at": "2024-01-12T14:47:56Z",
"updated_at": "2024-01-17T16:00:34Z",
"pushed_at": "2017-12-06T12:47:31Z",
"stargazers_count": 315,
"watchers_count": 315,
"stargazers_count": 316,
"watchers_count": 316,
"has_discussions": false,
"forks_count": 102,
"allow_forking": true,
@ -150,7 +150,7 @@
],
"visibility": "public",
"forks": 102,
"watchers": 315,
"watchers": 316,
"score": 0,
"subscribers_count": 18
},

View file

@ -43,10 +43,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-01-15T16:12:02Z",
"updated_at": "2024-01-17T17:29:18Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1864,
"watchers_count": 1864,
"stargazers_count": 1865,
"watchers_count": 1865,
"has_discussions": true,
"forks_count": 340,
"allow_forking": true,
@ -76,7 +76,7 @@
],
"visibility": "public",
"forks": 340,
"watchers": 1864,
"watchers": 1865,
"score": 0,
"subscribers_count": 35
},

View file

@ -622,7 +622,7 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
"subscribers_count": 2
},
{
"id": 85733752,

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2017-05-04T01:51:26Z",
"updated_at": "2024-01-12T14:47:33Z",
"updated_at": "2024-01-17T16:00:11Z",
"pushed_at": "2017-05-04T03:06:32Z",
"stargazers_count": 38,
"watchers_count": 38,
"stargazers_count": 39,
"watchers_count": 39,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 38,
"watchers": 39,
"score": 0,
"subscribers_count": 2
},

View file

@ -53,10 +53,10 @@
"description": "Meltdown Exploit \/ Proof-of-concept \/ checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.",
"fork": false,
"created_at": "2018-01-04T23:51:12Z",
"updated_at": "2024-01-12T14:48:01Z",
"updated_at": "2024-01-17T16:00:40Z",
"pushed_at": "2018-02-27T05:22:38Z",
"stargazers_count": 542,
"watchers_count": 542,
"stargazers_count": 543,
"watchers_count": 543,
"has_discussions": false,
"forks_count": 71,
"allow_forking": true,
@ -74,7 +74,7 @@
],
"visibility": "public",
"forks": 71,
"watchers": 542,
"watchers": 543,
"score": 0,
"subscribers_count": 47
},

View file

@ -349,10 +349,10 @@
"description": "CVE-2017-7494 python exploit",
"fork": false,
"created_at": "2021-05-09T02:32:54Z",
"updated_at": "2024-01-12T14:50:16Z",
"updated_at": "2024-01-17T16:03:20Z",
"pushed_at": "2021-08-27T10:16:45Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -361,7 +361,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 2
},

View file

@ -43,10 +43,10 @@
"description": "Proof of Concept exploit for CVE-2017-8570",
"fork": false,
"created_at": "2018-01-09T19:09:33Z",
"updated_at": "2024-01-12T14:48:01Z",
"updated_at": "2024-01-17T16:00:40Z",
"pushed_at": "2018-01-09T19:23:43Z",
"stargazers_count": 183,
"watchers_count": 183,
"stargazers_count": 184,
"watchers_count": 184,
"has_discussions": false,
"forks_count": 105,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 105,
"watchers": 183,
"watchers": 184,
"score": 0,
"subscribers_count": 9
},

View file

@ -168,10 +168,10 @@
"description": "Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft .NET Framework RCE. It could generate a malicious RTF file and deliver metasploit \/ meterpreter \/ other payload to victim without any complex configuration.",
"fork": false,
"created_at": "2017-09-14T10:04:39Z",
"updated_at": "2024-01-13T16:19:03Z",
"updated_at": "2024-01-17T16:00:27Z",
"pushed_at": "2018-09-10T16:25:12Z",
"stargazers_count": 319,
"watchers_count": 319,
"stargazers_count": 320,
"watchers_count": 320,
"has_discussions": false,
"forks_count": 127,
"allow_forking": true,
@ -180,7 +180,7 @@
"topics": [],
"visibility": "public",
"forks": 127,
"watchers": 319,
"watchers": 320,
"score": 0,
"subscribers_count": 24
},

View file

@ -73,10 +73,10 @@
"description": "Unsigned driver loader using CVE-2018-19320",
"fork": false,
"created_at": "2022-11-12T05:48:13Z",
"updated_at": "2024-01-16T16:23:15Z",
"updated_at": "2024-01-17T16:52:26Z",
"pushed_at": "2023-04-09T13:50:29Z",
"stargazers_count": 113,
"watchers_count": 113,
"stargazers_count": 114,
"watchers_count": 114,
"has_discussions": false,
"forks_count": 34,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 34,
"watchers": 113,
"watchers": 114,
"score": 0,
"subscribers_count": 6
},

View file

@ -13,10 +13,10 @@
"description": "exp for https:\/\/research.checkpoint.com\/extracting-code-execution-from-winrar",
"fork": false,
"created_at": "2019-02-22T04:52:08Z",
"updated_at": "2024-01-17T10:21:23Z",
"updated_at": "2024-01-17T16:01:31Z",
"pushed_at": "2019-08-05T10:45:34Z",
"stargazers_count": 492,
"watchers_count": 492,
"stargazers_count": 493,
"watchers_count": 493,
"has_discussions": false,
"forks_count": 190,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 190,
"watchers": 492,
"watchers": 493,
"score": 0,
"subscribers_count": 10
},
@ -138,13 +138,13 @@
"stargazers_count": 22,
"watchers_count": 22,
"has_discussions": false,
"forks_count": 21,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 21,
"forks": 20,
"watchers": 22,
"score": 0,
"subscribers_count": 6

View file

@ -587,10 +587,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-01-15T16:12:02Z",
"updated_at": "2024-01-17T17:29:18Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1864,
"watchers_count": 1864,
"stargazers_count": 1865,
"watchers_count": 1865,
"has_discussions": true,
"forks_count": 340,
"allow_forking": true,
@ -620,7 +620,7 @@
],
"visibility": "public",
"forks": 340,
"watchers": 1864,
"watchers": 1865,
"score": 0,
"subscribers_count": 35
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2018-6066 using VBA",
"fork": false,
"created_at": "2022-10-24T13:59:12Z",
"updated_at": "2024-01-12T14:51:07Z",
"updated_at": "2024-01-17T16:04:17Z",
"pushed_at": "2022-10-24T15:44:18Z",
"stargazers_count": 62,
"watchers_count": 62,
"stargazers_count": 63,
"watchers_count": 63,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 62,
"watchers": 63,
"score": 0,
"subscribers_count": 2
}

View file

@ -1841,10 +1841,10 @@
"description": "Proof of concept for CVE-2019-0708",
"fork": false,
"created_at": "2019-05-29T16:53:54Z",
"updated_at": "2024-01-16T16:26:09Z",
"updated_at": "2024-01-17T16:01:45Z",
"pushed_at": "2021-12-02T12:00:46Z",
"stargazers_count": 1158,
"watchers_count": 1158,
"stargazers_count": 1159,
"watchers_count": 1159,
"has_discussions": false,
"forks_count": 354,
"allow_forking": true,
@ -1853,7 +1853,7 @@
"topics": [],
"visibility": "public",
"forks": 354,
"watchers": 1158,
"watchers": 1159,
"score": 0,
"subscribers_count": 69
},
@ -3497,10 +3497,10 @@
"description": "CVE-2019-0708, A tool which mass hunts for bluekeep vulnerability for exploitation.",
"fork": false,
"created_at": "2022-09-17T05:41:15Z",
"updated_at": "2023-04-10T10:48:19Z",
"updated_at": "2024-01-17T16:51:54Z",
"pushed_at": "2023-03-12T07:23:49Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -3509,7 +3509,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2019-11043",
"fork": false,
"created_at": "2019-09-23T21:37:27Z",
"updated_at": "2024-01-12T14:49:09Z",
"updated_at": "2024-01-17T16:02:00Z",
"pushed_at": "2019-11-12T18:53:14Z",
"stargazers_count": 1770,
"watchers_count": 1770,
"stargazers_count": 1771,
"watchers_count": 1771,
"has_discussions": false,
"forks_count": 261,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 261,
"watchers": 1770,
"watchers": 1771,
"score": 0,
"subscribers_count": 38
},

View file

@ -13,10 +13,10 @@
"description": "Proof of Concept of ESP32\/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)",
"fork": false,
"created_at": "2019-09-03T15:08:49Z",
"updated_at": "2024-01-15T01:24:06Z",
"updated_at": "2024-01-17T16:01:57Z",
"pushed_at": "2019-09-08T06:09:11Z",
"stargazers_count": 778,
"watchers_count": 778,
"stargazers_count": 779,
"watchers_count": 779,
"has_discussions": false,
"forks_count": 69,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 69,
"watchers": 778,
"watchers": 779,
"score": 0,
"subscribers_count": 33
}

View file

@ -13,10 +13,10 @@
"description": "An exploit for CVE-2019-17026. It pops xcalc and was tested on Ubuntu (x64).",
"fork": false,
"created_at": "2020-08-27T19:32:07Z",
"updated_at": "2024-01-12T14:49:49Z",
"updated_at": "2024-01-17T16:02:46Z",
"pushed_at": "2020-08-27T19:33:42Z",
"stargazers_count": 47,
"watchers_count": 47,
"stargazers_count": 48,
"watchers_count": 48,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 47,
"watchers": 48,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "A functional exploit for CVE-2019-18634, a BSS overflow in sudo's pwfeedback feature that allows for for privesc",
"fork": false,
"created_at": "2020-02-07T02:41:44Z",
"updated_at": "2024-01-12T14:49:25Z",
"updated_at": "2024-01-17T16:02:16Z",
"pushed_at": "2020-02-19T03:47:33Z",
"stargazers_count": 57,
"watchers_count": 57,
"stargazers_count": 58,
"watchers_count": 58,
"has_discussions": false,
"forks_count": 22,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 57,
"watchers": 58,
"score": 0,
"subscribers_count": 4
},
@ -43,10 +43,10 @@
"description": "Proof of Concept for CVE-2019-18634",
"fork": false,
"created_at": "2020-02-07T18:07:03Z",
"updated_at": "2024-01-12T09:50:02Z",
"updated_at": "2024-01-17T15:49:14Z",
"pushed_at": "2021-09-12T02:55:24Z",
"stargazers_count": 184,
"watchers_count": 184,
"stargazers_count": 185,
"watchers_count": 185,
"has_discussions": false,
"forks_count": 47,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 47,
"watchers": 184,
"watchers": 185,
"score": 0,
"subscribers_count": 3
},

View file

@ -73,10 +73,10 @@
"description": "Test a host for susceptibility to CVE-2019-19781",
"fork": false,
"created_at": "2020-01-11T00:26:16Z",
"updated_at": "2024-01-12T14:49:21Z",
"updated_at": "2024-01-17T16:02:12Z",
"pushed_at": "2020-10-23T19:35:42Z",
"stargazers_count": 107,
"watchers_count": 107,
"stargazers_count": 108,
"watchers_count": 108,
"has_discussions": false,
"forks_count": 28,
"allow_forking": true,
@ -90,7 +90,7 @@
],
"visibility": "public",
"forks": 28,
"watchers": 107,
"watchers": 108,
"score": 0,
"subscribers_count": 17
},

View file

@ -103,10 +103,10 @@
"description": "CVE 2019-2215 Android Binder Use After Free",
"fork": false,
"created_at": "2019-10-16T11:27:44Z",
"updated_at": "2024-01-12T14:49:11Z",
"updated_at": "2024-01-17T16:02:02Z",
"pushed_at": "2020-03-16T07:20:14Z",
"stargazers_count": 72,
"watchers_count": 72,
"stargazers_count": 73,
"watchers_count": 73,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 72,
"watchers": 73,
"score": 0,
"subscribers_count": 9
},

View file

@ -193,10 +193,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-01-15T16:12:02Z",
"updated_at": "2024-01-17T17:29:18Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1864,
"watchers_count": 1864,
"stargazers_count": 1865,
"watchers_count": 1865,
"has_discussions": true,
"forks_count": 340,
"allow_forking": true,
@ -226,7 +226,7 @@
],
"visibility": "public",
"forks": 340,
"watchers": 1864,
"watchers": 1865,
"score": 0,
"subscribers_count": 35
}

View file

@ -73,10 +73,10 @@
"description": "This is a RCE bluetooth vulnerability on Android 8.0 and 9.0",
"fork": false,
"created_at": "2020-07-01T00:23:33Z",
"updated_at": "2024-01-12T14:49:42Z",
"updated_at": "2024-01-17T16:02:38Z",
"pushed_at": "2023-05-23T04:46:45Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 14,
"watchers": 15,
"score": 0,
"subscribers_count": 2
},

View file

@ -43,10 +43,10 @@
"description": "This is an exploit for CVE-2020-0674 that runs on the x64 version of IE 8, 9, 10, and 11 on Windows 7.",
"fork": false,
"created_at": "2020-05-07T22:02:25Z",
"updated_at": "2024-01-12T14:49:36Z",
"updated_at": "2024-01-17T16:02:30Z",
"pushed_at": "2020-05-15T09:03:36Z",
"stargazers_count": 221,
"watchers_count": 221,
"stargazers_count": 222,
"watchers_count": 222,
"has_discussions": false,
"forks_count": 71,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 71,
"watchers": 221,
"watchers": 222,
"score": 0,
"subscribers_count": 12
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege",
"fork": false,
"created_at": "2020-02-11T16:42:34Z",
"updated_at": "2024-01-12T14:49:25Z",
"updated_at": "2024-01-17T16:02:17Z",
"pushed_at": "2021-12-23T16:28:28Z",
"stargazers_count": 336,
"watchers_count": 336,
"stargazers_count": 337,
"watchers_count": 337,
"has_discussions": false,
"forks_count": 60,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 60,
"watchers": 336,
"watchers": 337,
"score": 0,
"subscribers_count": 9
}

View file

@ -1449,7 +1449,7 @@
"stargazers_count": 507,
"watchers_count": 507,
"has_discussions": false,
"forks_count": 164,
"forks_count": 165,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -1461,7 +1461,7 @@
"smbghost"
],
"visibility": "public",
"forks": 164,
"forks": 165,
"watchers": 507,
"score": 0,
"subscribers_count": 26

View file

@ -243,10 +243,10 @@
"description": "A denial-of-service proof-of-concept for CVE-2020-1350",
"fork": false,
"created_at": "2020-07-15T23:00:00Z",
"updated_at": "2024-01-12T14:49:44Z",
"updated_at": "2024-01-17T16:02:41Z",
"pushed_at": "2020-07-17T13:07:29Z",
"stargazers_count": 235,
"watchers_count": 235,
"stargazers_count": 236,
"watchers_count": 236,
"has_discussions": false,
"forks_count": 52,
"allow_forking": true,
@ -255,7 +255,7 @@
"topics": [],
"visibility": "public",
"forks": 52,
"watchers": 235,
"watchers": 236,
"score": 0,
"subscribers_count": 15
},

View file

@ -48,13 +48,13 @@
"stargazers_count": 1668,
"watchers_count": 1668,
"has_discussions": false,
"forks_count": 368,
"forks_count": 367,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 368,
"forks": 367,
"watchers": 1668,
"score": 0,
"subscribers_count": 88

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-20093; 20094; 20095; 20096, 2022-28345 RTLO Injection URI Spoofing ",
"fork": false,
"created_at": "2019-08-15T18:22:18Z",
"updated_at": "2024-01-12T14:49:04Z",
"updated_at": "2024-01-17T16:01:55Z",
"pushed_at": "2023-10-31T02:37:26Z",
"stargazers_count": 86,
"watchers_count": 86,
"stargazers_count": 87,
"watchers_count": 87,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 86,
"watchers": 87,
"score": 0,
"subscribers_count": 4
}

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-01-15T16:12:02Z",
"updated_at": "2024-01-17T17:29:18Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1864,
"watchers_count": 1864,
"stargazers_count": 1865,
"watchers_count": 1865,
"has_discussions": true,
"forks_count": 340,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 340,
"watchers": 1864,
"watchers": 1865,
"score": 0,
"subscribers_count": 35
},

View file

@ -13,10 +13,10 @@
"description": "SnatchBox (CVE-2020-27935) is a sandbox escape vulnerability and exploit affecting macOS up to version 10.15.x",
"fork": false,
"created_at": "2020-12-18T14:39:28Z",
"updated_at": "2023-09-28T11:23:06Z",
"updated_at": "2024-01-17T15:55:07Z",
"pushed_at": "2020-12-18T14:41:09Z",
"stargazers_count": 29,
"watchers_count": 29,
"stargazers_count": 30,
"watchers_count": 30,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 29,
"watchers": 30,
"score": 0,
"subscribers_count": 2
}

View file

@ -43,10 +43,10 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2024-01-16T16:22:36Z",
"updated_at": "2024-01-17T16:03:25Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1769,
"watchers_count": 1769,
"stargazers_count": 1770,
"watchers_count": 1770,
"has_discussions": false,
"forks_count": 584,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 584,
"watchers": 1769,
"watchers": 1770,
"score": 0,
"subscribers_count": 44
},

View file

@ -13,10 +13,10 @@
"description": "SonicWall SMA-100 Unauth RCE Exploit (CVE-2021-20038)",
"fork": false,
"created_at": "2022-01-11T02:25:25Z",
"updated_at": "2024-01-12T14:50:41Z",
"updated_at": "2024-01-17T16:03:47Z",
"pushed_at": "2022-01-11T11:22:06Z",
"stargazers_count": 89,
"watchers_count": 89,
"stargazers_count": 90,
"watchers_count": 90,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 27,
"watchers": 89,
"watchers": 90,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "0day VirtualBox 6.1.2 Escape for RealWorld CTF 2020\/2021 CVE-2021-2119",
"fork": false,
"created_at": "2021-01-15T17:32:24Z",
"updated_at": "2024-01-15T14:10:53Z",
"updated_at": "2024-01-17T16:03:03Z",
"pushed_at": "2021-01-23T01:25:22Z",
"stargazers_count": 137,
"watchers_count": 137,
"stargazers_count": 138,
"watchers_count": 138,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 137,
"watchers": 138,
"score": 0,
"subscribers_count": 10
},

View file

@ -13,10 +13,10 @@
"description": "Python exploit for the CVE-2021-22204 vulnerability in Exiftool",
"fork": false,
"created_at": "2021-05-11T18:45:07Z",
"updated_at": "2024-01-12T14:50:16Z",
"updated_at": "2024-01-17T16:03:20Z",
"pushed_at": "2021-05-20T21:42:43Z",
"stargazers_count": 83,
"watchers_count": 83,
"stargazers_count": 84,
"watchers_count": 84,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 29,
"watchers": 83,
"watchers": 84,
"score": 0,
"subscribers_count": 9
},

View file

@ -473,10 +473,10 @@
"description": "GitLab CE\/EE Preauth RCE using ExifTool",
"fork": false,
"created_at": "2021-11-11T04:34:07Z",
"updated_at": "2024-01-16T09:00:34Z",
"updated_at": "2024-01-17T16:03:41Z",
"pushed_at": "2022-01-16T15:54:14Z",
"stargazers_count": 196,
"watchers_count": 196,
"stargazers_count": 197,
"watchers_count": 197,
"has_discussions": false,
"forks_count": 39,
"allow_forking": true,
@ -492,7 +492,7 @@
],
"visibility": "public",
"forks": 39,
"watchers": 196,
"watchers": 197,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "Proof of concept for CVE-2021-24086, a NULL dereference in tcpip.sys triggered remotely.",
"fork": false,
"created_at": "2021-04-07T11:10:40Z",
"updated_at": "2024-01-12T14:50:13Z",
"updated_at": "2024-01-17T16:03:16Z",
"pushed_at": "2021-04-15T12:46:54Z",
"stargazers_count": 222,
"watchers_count": 222,
"stargazers_count": 223,
"watchers_count": 223,
"has_discussions": false,
"forks_count": 50,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 50,
"watchers": 222,
"watchers": 223,
"score": 0,
"subscribers_count": 6
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2021-04-27T03:55:38Z",
"updated_at": "2024-01-12T14:50:16Z",
"updated_at": "2024-01-17T16:03:18Z",
"pushed_at": "2021-04-26T14:23:48Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 9,
"watchers": 10,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
"fork": false,
"created_at": "2021-05-16T16:15:56Z",
"updated_at": "2024-01-12T14:50:17Z",
"updated_at": "2024-01-17T16:03:21Z",
"pushed_at": "2021-06-12T08:27:09Z",
"stargazers_count": 818,
"watchers_count": 818,
"stargazers_count": 819,
"watchers_count": 819,
"has_discussions": false,
"forks_count": 139,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 139,
"watchers": 818,
"watchers": 819,
"score": 0,
"subscribers_count": 24
},

View file

@ -440,10 +440,10 @@
"description": "checking CVE-2021-3156 vulnerability & patch script",
"fork": false,
"created_at": "2021-01-30T10:53:26Z",
"updated_at": "2023-12-15T07:53:37Z",
"updated_at": "2024-01-17T14:12:38Z",
"pushed_at": "2021-02-01T02:19:20Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -452,7 +452,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
@ -1224,10 +1224,10 @@
"description": "CVE-2021-3156 - Sudo Baron Samedit",
"fork": false,
"created_at": "2021-04-29T06:29:26Z",
"updated_at": "2024-01-16T16:27:06Z",
"updated_at": "2024-01-17T16:03:19Z",
"pushed_at": "2022-02-12T19:33:07Z",
"stargazers_count": 212,
"watchers_count": 212,
"stargazers_count": 213,
"watchers_count": 213,
"has_discussions": false,
"forks_count": 34,
"allow_forking": true,
@ -1236,7 +1236,7 @@
"topics": [],
"visibility": "public",
"forks": 34,
"watchers": 212,
"watchers": 213,
"score": 0,
"subscribers_count": 8
},
@ -1464,10 +1464,10 @@
"description": "CVE-2021-3156 - sudo exploit for ubuntu 18.04 & 20.04",
"fork": false,
"created_at": "2021-09-25T16:11:19Z",
"updated_at": "2023-12-15T07:53:40Z",
"updated_at": "2024-01-17T14:12:39Z",
"pushed_at": "2021-09-25T16:13:19Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -1476,7 +1476,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 7,
"watchers": 6,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2021-06-26T03:59:38Z",
"updated_at": "2024-01-12T14:50:21Z",
"updated_at": "2024-01-17T16:03:25Z",
"pushed_at": "2021-06-26T03:23:29Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 6,
"watchers": 7,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-01-17T16:08:17Z",
"updated_at": "2024-01-12T14:50:41Z",
"updated_at": "2024-01-17T16:03:48Z",
"pushed_at": "2022-01-17T16:09:05Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 0
}

View file

@ -45,10 +45,10 @@
"description": "CVE-2021-36798: CobaltStrike < 4.4 Dos",
"fork": false,
"created_at": "2021-09-06T11:49:03Z",
"updated_at": "2024-01-12T14:50:28Z",
"updated_at": "2024-01-17T16:03:33Z",
"pushed_at": "2021-09-26T10:02:37Z",
"stargazers_count": 104,
"watchers_count": 104,
"stargazers_count": 105,
"watchers_count": 105,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 104,
"watchers": 105,
"score": 0,
"subscribers_count": 1
},

View file

@ -43,10 +43,10 @@
"description": "CVE-2021-37580的poc",
"fork": false,
"created_at": "2021-11-17T13:26:46Z",
"updated_at": "2024-01-12T14:50:35Z",
"updated_at": "2024-01-17T16:03:41Z",
"pushed_at": "2023-06-18T01:19:09Z",
"stargazers_count": 38,
"watchers_count": 38,
"stargazers_count": 39,
"watchers_count": 39,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 38,
"watchers": 39,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "PoC CVE-2021-37980 : Inappropriate implementation in Sandbox (windows only)",
"fork": false,
"created_at": "2021-10-12T19:14:29Z",
"updated_at": "2024-01-12T14:50:33Z",
"updated_at": "2024-01-17T16:03:38Z",
"pushed_at": "2021-10-14T19:54:12Z",
"stargazers_count": 70,
"watchers_count": 70,
"stargazers_count": 71,
"watchers_count": 71,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 70,
"watchers": 71,
"score": 0,
"subscribers_count": 4
}

View file

@ -13,10 +13,10 @@
"description": "Recursive MMIO VM Escape PoC",
"fork": false,
"created_at": "2022-05-13T05:33:28Z",
"updated_at": "2024-01-12T14:50:53Z",
"updated_at": "2024-01-17T16:04:02Z",
"pushed_at": "2022-05-13T05:37:41Z",
"stargazers_count": 158,
"watchers_count": 158,
"stargazers_count": 159,
"watchers_count": 159,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 158,
"watchers": 159,
"score": 0,
"subscribers_count": 7
}

View file

@ -13,10 +13,10 @@
"description": "Local Privilege Escalation in polkit's pkexec",
"fork": false,
"created_at": "2022-01-25T23:11:30Z",
"updated_at": "2024-01-12T14:50:42Z",
"updated_at": "2024-01-17T16:03:49Z",
"pushed_at": "2022-01-26T01:01:15Z",
"stargazers_count": 71,
"watchers_count": 71,
"stargazers_count": 72,
"watchers_count": 72,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 36,
"watchers": 71,
"watchers": 72,
"score": 0,
"subscribers_count": 2
},
@ -938,10 +938,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2024-01-17T04:46:02Z",
"updated_at": "2024-01-17T16:03:49Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 936,
"watchers_count": 936,
"stargazers_count": 937,
"watchers_count": 937,
"has_discussions": false,
"forks_count": 182,
"allow_forking": true,
@ -952,7 +952,7 @@
],
"visibility": "public",
"forks": 182,
"watchers": 936,
"watchers": 937,
"score": 0,
"subscribers_count": 14
},
@ -1305,10 +1305,10 @@
"description": "Python exploit code for CVE-2021-4034 (pwnkit)",
"fork": false,
"created_at": "2022-01-26T17:53:16Z",
"updated_at": "2024-01-12T14:50:42Z",
"updated_at": "2024-01-17T16:03:49Z",
"pushed_at": "2022-01-28T00:29:15Z",
"stargazers_count": 128,
"watchers_count": 128,
"stargazers_count": 129,
"watchers_count": 129,
"has_discussions": false,
"forks_count": 39,
"allow_forking": true,
@ -1317,7 +1317,7 @@
"topics": [],
"visibility": "public",
"forks": 39,
"watchers": 128,
"watchers": 129,
"score": 0,
"subscribers_count": 2
},
@ -1952,10 +1952,10 @@
"description": "Proof of concept for pwnkit vulnerability",
"fork": false,
"created_at": "2022-01-27T14:43:57Z",
"updated_at": "2024-01-12T14:50:43Z",
"updated_at": "2024-01-17T16:03:50Z",
"pushed_at": "2023-01-12T19:23:29Z",
"stargazers_count": 332,
"watchers_count": 332,
"stargazers_count": 333,
"watchers_count": 333,
"has_discussions": false,
"forks_count": 43,
"allow_forking": true,
@ -1964,7 +1964,7 @@
"topics": [],
"visibility": "public",
"forks": 43,
"watchers": 332,
"watchers": 333,
"score": 0,
"subscribers_count": 6
},
@ -2817,10 +2817,10 @@
"description": "pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-30T10:34:28Z",
"updated_at": "2024-01-13T10:19:52Z",
"updated_at": "2024-01-17T15:58:08Z",
"pushed_at": "2022-01-30T10:44:34Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -2829,7 +2829,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 15,
"watchers": 16,
"score": 0,
"subscribers_count": 2
},

View file

@ -223,19 +223,19 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
"updated_at": "2024-01-13T09:33:05Z",
"updated_at": "2024-01-17T16:03:33Z",
"pushed_at": "2021-12-25T18:31:02Z",
"stargazers_count": 1505,
"watchers_count": 1505,
"stargazers_count": 1506,
"watchers_count": 1506,
"has_discussions": false,
"forks_count": 491,
"forks_count": 492,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 491,
"watchers": 1505,
"forks": 492,
"watchers": 1506,
"score": 0,
"subscribers_count": 28
},
@ -313,10 +313,10 @@
"description": "A malicious .cab creation tool for CVE-2021-40444",
"fork": false,
"created_at": "2021-09-11T16:31:05Z",
"updated_at": "2024-01-12T14:50:29Z",
"updated_at": "2024-01-17T16:03:33Z",
"pushed_at": "2021-09-12T09:08:23Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -325,7 +325,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 10,
"watchers": 11,
"score": 0,
"subscribers_count": 2
},
@ -493,10 +493,10 @@
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
"fork": false,
"created_at": "2021-09-15T22:34:35Z",
"updated_at": "2024-01-12T16:17:41Z",
"updated_at": "2024-01-17T16:03:34Z",
"pushed_at": "2023-10-11T18:44:51Z",
"stargazers_count": 771,
"watchers_count": 771,
"stargazers_count": 773,
"watchers_count": 773,
"has_discussions": false,
"forks_count": 174,
"allow_forking": true,
@ -512,7 +512,7 @@
],
"visibility": "public",
"forks": 174,
"watchers": 771,
"watchers": 773,
"score": 0,
"subscribers_count": 19
},

View file

@ -13,10 +13,10 @@
"description": "OpenCATS <= 0.9.4 RCE (CVE-2021-41560)",
"fork": false,
"created_at": "2021-11-10T13:24:01Z",
"updated_at": "2024-01-12T14:50:35Z",
"updated_at": "2024-01-17T16:03:41Z",
"pushed_at": "2021-12-10T16:19:37Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 9,
"watchers": 10,
"score": 0,
"subscribers_count": 1
}

View file

@ -839,10 +839,10 @@
"description": "A framework for bug hunting or pentesting targeting websites that have CVE-2021-41773 Vulnerability in public ",
"fork": false,
"created_at": "2021-10-07T01:31:13Z",
"updated_at": "2024-01-12T14:50:32Z",
"updated_at": "2024-01-17T16:03:37Z",
"pushed_at": "2021-10-07T08:25:26Z",
"stargazers_count": 59,
"watchers_count": 59,
"stargazers_count": 60,
"watchers_count": 60,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
@ -857,7 +857,7 @@
],
"visibility": "public",
"forks": 17,
"watchers": 59,
"watchers": 60,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
"updated_at": "2024-01-16T09:21:11Z",
"updated_at": "2024-01-17T16:03:44Z",
"pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 1276,
"watchers_count": 1276,
"stargazers_count": 1277,
"watchers_count": 1277,
"has_discussions": false,
"forks_count": 317,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 317,
"watchers": 1276,
"watchers": 1277,
"score": 0,
"subscribers_count": 27
},

View file

@ -13,7 +13,7 @@
"description": "a Proof of Concept of cve-2021-43226,stack overflow in Windows driver clfs.sys",
"fork": false,
"created_at": "2023-10-30T06:47:50Z",
"updated_at": "2024-01-16T10:47:51Z",
"updated_at": "2024-01-17T12:52:09Z",
"pushed_at": "2023-10-30T07:34:32Z",
"stargazers_count": 2,
"watchers_count": 2,

View file

@ -603,10 +603,10 @@
"description": "Hashes for vulnerable LOG4J versions",
"fork": false,
"created_at": "2021-12-10T18:06:06Z",
"updated_at": "2024-01-16T02:06:06Z",
"updated_at": "2024-01-17T16:03:43Z",
"pushed_at": "2021-12-17T17:02:24Z",
"stargazers_count": 152,
"watchers_count": 152,
"stargazers_count": 153,
"watchers_count": 153,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
@ -615,7 +615,7 @@
"topics": [],
"visibility": "public",
"forks": 38,
"watchers": 152,
"watchers": 153,
"score": 0,
"subscribers_count": 14
},
@ -4217,10 +4217,10 @@
"description": "This repository contains all gathered resources we used during our Incident Reponse on CVE-2021-44228 and CVE-2021-45046 aka Log4Shell.",
"fork": false,
"created_at": "2021-12-13T11:34:54Z",
"updated_at": "2024-01-12T14:50:39Z",
"updated_at": "2024-01-17T16:03:44Z",
"pushed_at": "2022-01-13T14:36:04Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -4234,7 +4234,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 7,
"watchers": 8,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-0185",
"fork": false,
"created_at": "2022-01-19T06:19:38Z",
"updated_at": "2024-01-12T14:50:42Z",
"updated_at": "2024-01-17T16:03:49Z",
"pushed_at": "2022-04-25T04:11:33Z",
"stargazers_count": 362,
"watchers_count": 362,
"stargazers_count": 363,
"watchers_count": 363,
"has_discussions": false,
"forks_count": 58,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 58,
"watchers": 362,
"watchers": 363,
"score": 0,
"subscribers_count": 39
},

View file

@ -13,10 +13,10 @@
"description": "Proof of concept for CVE-2022-0778, which triggers an infinite loop in parsing X.509 certificates due to a bug in BN_mod_sqrt",
"fork": false,
"created_at": "2022-03-15T19:06:33Z",
"updated_at": "2024-01-12T14:50:48Z",
"updated_at": "2024-01-17T16:03:55Z",
"pushed_at": "2022-04-03T15:07:31Z",
"stargazers_count": 186,
"watchers_count": 186,
"stargazers_count": 187,
"watchers_count": 187,
"has_discussions": false,
"forks_count": 51,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 51,
"watchers": 186,
"watchers": 187,
"score": 0,
"subscribers_count": 19
},

View file

@ -133,10 +133,10 @@
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
"fork": false,
"created_at": "2022-03-07T18:55:20Z",
"updated_at": "2024-01-15T20:51:48Z",
"updated_at": "2024-01-17T16:06:44Z",
"pushed_at": "2022-03-08T06:20:05Z",
"stargazers_count": 1058,
"watchers_count": 1058,
"stargazers_count": 1060,
"watchers_count": 1060,
"has_discussions": false,
"forks_count": 224,
"allow_forking": true,
@ -145,7 +145,7 @@
"topics": [],
"visibility": "public",
"forks": 224,
"watchers": 1058,
"watchers": 1060,
"score": 0,
"subscribers_count": 17
},
@ -1185,10 +1185,10 @@
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
"fork": false,
"created_at": "2022-03-12T20:57:24Z",
"updated_at": "2024-01-17T12:23:58Z",
"updated_at": "2024-01-17T16:03:55Z",
"pushed_at": "2023-05-20T05:55:45Z",
"stargazers_count": 475,
"watchers_count": 475,
"stargazers_count": 476,
"watchers_count": 476,
"has_discussions": false,
"forks_count": 136,
"allow_forking": true,
@ -1197,7 +1197,7 @@
"topics": [],
"visibility": "public",
"forks": 136,
"watchers": 475,
"watchers": 476,
"score": 0,
"subscribers_count": 15
},
@ -2764,7 +2764,7 @@
"fork": false,
"created_at": "2023-12-28T16:52:42Z",
"updated_at": "2023-12-29T08:38:32Z",
"pushed_at": "2023-12-29T08:45:12Z",
"pushed_at": "2024-01-17T14:32:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "Local privilege escalation PoC for Linux kernel CVE-2022-1015",
"fork": false,
"created_at": "2022-04-02T03:27:11Z",
"updated_at": "2024-01-12T14:50:49Z",
"updated_at": "2024-01-17T16:03:57Z",
"pushed_at": "2022-04-03T01:36:45Z",
"stargazers_count": 186,
"watchers_count": 186,
"stargazers_count": 187,
"watchers_count": 187,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 36,
"watchers": 186,
"watchers": 187,
"score": 0,
"subscribers_count": 7
},

View file

@ -410,10 +410,10 @@
"description": "POC for CVE-2022-1388",
"fork": false,
"created_at": "2022-05-09T11:46:45Z",
"updated_at": "2024-01-12T14:50:53Z",
"updated_at": "2024-01-17T16:04:02Z",
"pushed_at": "2022-05-09T20:52:07Z",
"stargazers_count": 231,
"watchers_count": 231,
"stargazers_count": 232,
"watchers_count": 232,
"has_discussions": false,
"forks_count": 43,
"allow_forking": true,
@ -422,7 +422,7 @@
"topics": [],
"visibility": "public",
"forks": 43,
"watchers": 231,
"watchers": 232,
"score": 0,
"subscribers_count": 6
},

View file

@ -13,10 +13,10 @@
"description": "Cisco Anyconnect VPN unauth RCE (rwx stack)",
"fork": false,
"created_at": "2022-02-07T15:53:21Z",
"updated_at": "2024-01-12T14:50:44Z",
"updated_at": "2024-01-17T16:03:51Z",
"pushed_at": "2022-02-07T15:55:03Z",
"stargazers_count": 235,
"watchers_count": 235,
"stargazers_count": 236,
"watchers_count": 236,
"has_discussions": false,
"forks_count": 44,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 44,
"watchers": 235,
"watchers": 236,
"score": 0,
"subscribers_count": 12
},

View file

@ -13,10 +13,10 @@
"description": "win32k LPE ",
"fork": false,
"created_at": "2022-01-27T03:44:10Z",
"updated_at": "2024-01-12T14:50:43Z",
"updated_at": "2024-01-17T16:03:50Z",
"pushed_at": "2022-01-27T04:18:18Z",
"stargazers_count": 453,
"watchers_count": 453,
"stargazers_count": 454,
"watchers_count": 454,
"has_discussions": false,
"forks_count": 141,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 141,
"watchers": 453,
"watchers": 454,
"score": 0,
"subscribers_count": 14
},

View file

@ -93,10 +93,10 @@
"description": "HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907",
"fork": false,
"created_at": "2022-01-17T02:28:50Z",
"updated_at": "2024-01-16T12:50:14Z",
"updated_at": "2024-01-17T16:03:48Z",
"pushed_at": "2022-01-20T02:07:59Z",
"stargazers_count": 362,
"watchers_count": 362,
"stargazers_count": 363,
"watchers_count": 363,
"has_discussions": false,
"forks_count": 98,
"allow_forking": true,
@ -105,7 +105,7 @@
"topics": [],
"visibility": "public",
"forks": 98,
"watchers": 362,
"watchers": 363,
"score": 0,
"subscribers_count": 10
},
@ -220,10 +220,10 @@
"description": "A REAL DoS exploit for CVE-2022-21907",
"fork": false,
"created_at": "2022-04-04T10:53:28Z",
"updated_at": "2024-01-16T12:57:00Z",
"updated_at": "2024-01-17T16:03:58Z",
"pushed_at": "2022-04-13T05:48:04Z",
"stargazers_count": 128,
"watchers_count": 128,
"stargazers_count": 129,
"watchers_count": 129,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
@ -232,7 +232,7 @@
"topics": [],
"visibility": "public",
"forks": 38,
"watchers": 128,
"watchers": 129,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "PoC for CVE-2022-21971 \"Windows Runtime Remote Code Execution Vulnerability\"",
"fork": false,
"created_at": "2022-02-26T20:37:42Z",
"updated_at": "2024-01-12T14:50:46Z",
"updated_at": "2024-01-17T16:03:53Z",
"pushed_at": "2022-02-26T20:45:19Z",
"stargazers_count": 298,
"watchers_count": 298,
"stargazers_count": 299,
"watchers_count": 299,
"has_discussions": false,
"forks_count": 65,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 65,
"watchers": 298,
"watchers": 299,
"score": 0,
"subscribers_count": 9
},

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)",
"fork": false,
"created_at": "2022-02-08T17:25:44Z",
"updated_at": "2024-01-12T14:50:44Z",
"updated_at": "2024-01-17T16:03:51Z",
"pushed_at": "2022-02-09T16:54:09Z",
"stargazers_count": 735,
"watchers_count": 735,
"stargazers_count": 736,
"watchers_count": 736,
"has_discussions": false,
"forks_count": 158,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 158,
"watchers": 735,
"watchers": 736,
"score": 0,
"subscribers_count": 16
}

View file

@ -73,19 +73,19 @@
"description": null,
"fork": false,
"created_at": "2024-01-12T20:03:51Z",
"updated_at": "2024-01-17T09:42:39Z",
"updated_at": "2024-01-17T17:56:44Z",
"pushed_at": "2024-01-12T20:15:47Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"forks": 2,
"watchers": 6,
"score": 0,
"subscribers_count": 1
}

View file

@ -46,10 +46,10 @@
"description": "POC for VMWARE CVE-2022-22954",
"fork": false,
"created_at": "2022-04-11T13:59:23Z",
"updated_at": "2024-01-16T12:52:48Z",
"updated_at": "2024-01-17T16:03:59Z",
"pushed_at": "2022-04-13T06:15:11Z",
"stargazers_count": 284,
"watchers_count": 284,
"stargazers_count": 285,
"watchers_count": 285,
"has_discussions": false,
"forks_count": 53,
"allow_forking": true,
@ -58,7 +58,7 @@
"topics": [],
"visibility": "public",
"forks": 53,
"watchers": 284,
"watchers": 285,
"score": 0,
"subscribers_count": 5
},

View file

@ -13,10 +13,10 @@
"description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965",
"fork": false,
"created_at": "2022-03-30T07:54:45Z",
"updated_at": "2024-01-14T20:09:52Z",
"updated_at": "2024-01-17T16:03:57Z",
"pushed_at": "2022-11-09T15:46:06Z",
"stargazers_count": 341,
"watchers_count": 341,
"stargazers_count": 342,
"watchers_count": 342,
"has_discussions": false,
"forks_count": 108,
"allow_forking": true,
@ -34,7 +34,7 @@
],
"visibility": "public",
"forks": 108,
"watchers": 341,
"watchers": 342,
"score": 0,
"subscribers_count": 18
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
"fork": false,
"created_at": "2022-06-07T03:20:23Z",
"updated_at": "2024-01-12T15:49:23Z",
"updated_at": "2024-01-17T16:04:04Z",
"pushed_at": "2022-06-07T03:41:13Z",
"stargazers_count": 550,
"watchers_count": 550,
"stargazers_count": 551,
"watchers_count": 551,
"has_discussions": false,
"forks_count": 97,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 97,
"watchers": 550,
"watchers": 551,
"score": 0,
"subscribers_count": 7
},

View file

@ -13,10 +13,10 @@
"description": "WAMpage - A WebOS root LPE exploit chain (CVE-2022-23731)",
"fork": false,
"created_at": "2021-12-26T04:29:09Z",
"updated_at": "2024-01-12T14:50:39Z",
"updated_at": "2024-01-17T16:03:46Z",
"pushed_at": "2022-03-19T16:24:28Z",
"stargazers_count": 46,
"watchers_count": 46,
"stargazers_count": 47,
"watchers_count": 47,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -37,7 +37,7 @@
],
"visibility": "public",
"forks": 8,
"watchers": 46,
"watchers": 47,
"score": 0,
"subscribers_count": 3
}

View file

@ -13,10 +13,10 @@
"description": "Exploit code for Jira Mobile Rest Plugin SSRF (CVE-2022-26135)",
"fork": false,
"created_at": "2022-06-24T07:55:52Z",
"updated_at": "2024-01-12T14:50:57Z",
"updated_at": "2024-01-17T16:04:06Z",
"pushed_at": "2022-07-05T21:13:44Z",
"stargazers_count": 86,
"watchers_count": 86,
"stargazers_count": 87,
"watchers_count": 87,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 18,
"watchers": 86,
"watchers": 87,
"score": 0,
"subscribers_count": 6
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-2639 Linux kernel openvswitch local privilege escalation",
"fork": false,
"created_at": "2022-09-05T15:31:56Z",
"updated_at": "2024-01-12T14:51:03Z",
"updated_at": "2024-01-17T16:04:13Z",
"pushed_at": "2022-09-05T14:25:17Z",
"stargazers_count": 103,
"watchers_count": 103,
"stargazers_count": 104,
"watchers_count": 104,
"has_discussions": false,
"forks_count": 52,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 52,
"watchers": 103,
"watchers": 104,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "A Zeek package to detect CVE-2022-26937, a vulnerability in the Network Lock Manager (NLM) protocol in Windows NFS server.",
"fork": false,
"created_at": "2022-05-11T18:36:45Z",
"updated_at": "2024-01-12T14:50:53Z",
"updated_at": "2024-01-17T16:04:02Z",
"pushed_at": "2022-05-17T16:53:38Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 9
},

View file

@ -13,10 +13,10 @@
"description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.",
"fork": false,
"created_at": "2022-04-15T22:59:03Z",
"updated_at": "2024-01-15T01:24:36Z",
"updated_at": "2024-01-17T16:03:59Z",
"pushed_at": "2022-04-22T11:26:31Z",
"stargazers_count": 691,
"watchers_count": 691,
"stargazers_count": 692,
"watchers_count": 692,
"has_discussions": false,
"forks_count": 111,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 111,
"watchers": 691,
"watchers": 692,
"score": 0,
"subscribers_count": 26
},

View file

@ -13,10 +13,10 @@
"description": "Tp-Link Archer AX50 Authenticated RCE (CVE-2022-30075)",
"fork": false,
"created_at": "2022-06-07T23:26:47Z",
"updated_at": "2024-01-16T12:54:12Z",
"updated_at": "2024-01-17T16:04:04Z",
"pushed_at": "2022-11-20T03:03:53Z",
"stargazers_count": 201,
"watchers_count": 201,
"stargazers_count": 202,
"watchers_count": 202,
"has_discussions": false,
"forks_count": 49,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 49,
"watchers": 201,
"watchers": 202,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-31705 (Geekpwn 2022 Vmware EHCI OOB) POC ",
"fork": false,
"created_at": "2023-01-09T04:27:15Z",
"updated_at": "2024-01-16T16:23:20Z",
"updated_at": "2024-01-17T16:04:25Z",
"pushed_at": "2023-01-09T08:19:27Z",
"stargazers_count": 117,
"watchers_count": 117,
"stargazers_count": 118,
"watchers_count": 118,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 117,
"watchers": 118,
"score": 0,
"subscribers_count": 4
}

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-32947 walkthough and demo",
"fork": false,
"created_at": "2023-09-17T08:21:47Z",
"updated_at": "2024-01-14T08:58:34Z",
"updated_at": "2024-01-17T16:04:40Z",
"pushed_at": "2023-09-18T03:04:48Z",
"stargazers_count": 135,
"watchers_count": 135,
"stargazers_count": 136,
"watchers_count": 136,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 135,
"watchers": 136,
"score": 0,
"subscribers_count": 3
}

View file

@ -13,10 +13,10 @@
"description": "PoC for CVE-2022-34265 (Django)",
"fork": false,
"created_at": "2022-07-07T07:45:28Z",
"updated_at": "2024-01-12T14:50:58Z",
"updated_at": "2024-01-17T16:04:08Z",
"pushed_at": "2022-07-30T07:53:43Z",
"stargazers_count": 120,
"watchers_count": 120,
"stargazers_count": 121,
"watchers_count": 121,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 120,
"watchers": 121,
"score": 0,
"subscribers_count": 4
},

View file

@ -133,10 +133,10 @@
"description": "CVE-2022-34918 netfilter nf_tables 本地提权 POC",
"fork": false,
"created_at": "2022-08-02T09:52:02Z",
"updated_at": "2024-01-12T14:51:00Z",
"updated_at": "2024-01-17T16:04:10Z",
"pushed_at": "2022-09-15T03:19:28Z",
"stargazers_count": 212,
"watchers_count": 212,
"stargazers_count": 213,
"watchers_count": 213,
"has_discussions": false,
"forks_count": 42,
"allow_forking": true,
@ -145,7 +145,7 @@
"topics": [],
"visibility": "public",
"forks": 42,
"watchers": 212,
"watchers": 213,
"score": 0,
"subscribers_count": 8
}

View file

@ -13,10 +13,10 @@
"description": "Operational information regarding CVE-2022-3602 and CVE-2022-3786, two vulnerabilities in OpenSSL 3",
"fork": false,
"created_at": "2022-10-28T09:51:41Z",
"updated_at": "2024-01-12T14:51:08Z",
"updated_at": "2024-01-17T16:04:18Z",
"pushed_at": "2022-11-18T15:47:17Z",
"stargazers_count": 529,
"watchers_count": 529,
"stargazers_count": 530,
"watchers_count": 530,
"has_discussions": false,
"forks_count": 114,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 114,
"watchers": 529,
"watchers": 530,
"score": 0,
"subscribers_count": 47
},

View file

@ -13,10 +13,10 @@
"description": "Insecure Permissions WeDayCare",
"fork": false,
"created_at": "2022-09-07T07:58:08Z",
"updated_at": "2024-01-12T14:51:03Z",
"updated_at": "2024-01-17T16:04:14Z",
"pushed_at": "2022-09-07T08:11:33Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "PoC Script for CVE-2022-36553: Exploits an unauthenticated remote command injection vulnerability in Hytec Inter HWL-2511-SS device.",
"fork": false,
"created_at": "2024-01-08T21:53:46Z",
"updated_at": "2024-01-15T01:33:54Z",
"updated_at": "2024-01-17T16:14:02Z",
"pushed_at": "2024-01-08T22:39:33Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -33,7 +33,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 0
}

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2023-12-01T07:32:18Z",
"updated_at": "2024-01-03T00:19:32Z",
"pushed_at": "2024-01-11T02:56:35Z",
"pushed_at": "2024-01-17T14:29:16Z",
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-12-20T08:17:05Z",
"updated_at": "2023-05-11T20:43:33Z",
"updated_at": "2024-01-17T16:04:23Z",
"pushed_at": "2023-02-02T06:08:05Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 9,
"watchers": 10,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager",
"fork": false,
"created_at": "2022-10-13T14:24:12Z",
"updated_at": "2024-01-12T14:51:06Z",
"updated_at": "2024-01-17T16:04:17Z",
"pushed_at": "2022-10-13T15:25:00Z",
"stargazers_count": 322,
"watchers_count": 322,
"stargazers_count": 323,
"watchers_count": 323,
"has_discussions": false,
"forks_count": 99,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 99,
"watchers": 322,
"watchers": 323,
"score": 0,
"subscribers_count": 7
},

View file

@ -103,10 +103,10 @@
"description": "PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers",
"fork": false,
"created_at": "2022-12-22T09:35:26Z",
"updated_at": "2024-01-15T09:23:20Z",
"updated_at": "2024-01-17T16:04:23Z",
"pushed_at": "2023-01-10T08:09:36Z",
"stargazers_count": 83,
"watchers_count": 83,
"stargazers_count": 84,
"watchers_count": 84,
"has_discussions": false,
"forks_count": 32,
"allow_forking": true,
@ -123,7 +123,7 @@
],
"visibility": "public",
"forks": 32,
"watchers": 83,
"watchers": 84,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,19 +13,19 @@
"description": null,
"fork": false,
"created_at": "2024-01-12T20:03:51Z",
"updated_at": "2024-01-17T09:42:39Z",
"updated_at": "2024-01-17T17:56:44Z",
"pushed_at": "2024-01-12T20:15:47Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"forks": 2,
"watchers": 6,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "LPE exploit for CVE-2023-21768",
"fork": false,
"created_at": "2023-03-07T23:00:27Z",
"updated_at": "2024-01-13T05:24:56Z",
"updated_at": "2024-01-17T16:04:30Z",
"pushed_at": "2023-07-10T16:35:49Z",
"stargazers_count": 459,
"watchers_count": 459,
"stargazers_count": 460,
"watchers_count": 460,
"has_discussions": false,
"forks_count": 162,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 162,
"watchers": 459,
"watchers": 460,
"score": 0,
"subscribers_count": 10
},

View file

@ -13,10 +13,10 @@
"description": "Improper Authorization Vulnerability in Confluence Data Center and Server + bonus 🔥",
"fork": false,
"created_at": "2023-10-31T05:35:00Z",
"updated_at": "2024-01-17T03:59:11Z",
"updated_at": "2024-01-17T15:45:40Z",
"pushed_at": "2023-11-15T09:22:46Z",
"stargazers_count": 48,
"watchers_count": 48,
"stargazers_count": 49,
"watchers_count": 49,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -42,7 +42,7 @@
],
"visibility": "public",
"forks": 7,
"watchers": 48,
"watchers": 49,
"score": 0,
"subscribers_count": 19
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC",
"fork": false,
"created_at": "2024-01-16T08:46:21Z",
"updated_at": "2024-01-17T11:00:31Z",
"updated_at": "2024-01-17T15:40:48Z",
"pushed_at": "2024-01-17T07:12:18Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 2
},
@ -43,8 +43,8 @@
"description": null,
"fork": false,
"created_at": "2024-01-16T13:50:49Z",
"updated_at": "2024-01-17T01:33:27Z",
"pushed_at": "2024-01-16T15:26:11Z",
"updated_at": "2024-01-17T16:24:53Z",
"pushed_at": "2024-01-17T16:28:10Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,

View file

@ -43,10 +43,10 @@
"description": "CVE-2023-24055 PoC (KeePass 2.5x)",
"fork": false,
"created_at": "2023-01-25T03:21:42Z",
"updated_at": "2024-01-14T12:28:38Z",
"updated_at": "2024-01-17T16:04:26Z",
"pushed_at": "2023-02-10T08:03:59Z",
"stargazers_count": 253,
"watchers_count": 253,
"stargazers_count": 254,
"watchers_count": 254,
"has_discussions": false,
"forks_count": 41,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 41,
"watchers": 253,
"watchers": 254,
"score": 0,
"subscribers_count": 8
},

Some files were not shown because too many files have changed in this diff Show more