Auto Update 2023/01/04 06:14:04

This commit is contained in:
motikan2010-bot 2023-01-04 15:14:04 +09:00
parent a7046fed3e
commit 01a0662646
19 changed files with 112 additions and 112 deletions

View file

@ -71,10 +71,10 @@
"description": "CVE-2016-5195 (dirtycow\/dirtyc0w) proof of concept for Android",
"fork": false,
"created_at": "2016-10-21T11:19:21Z",
"updated_at": "2023-01-03T13:48:49Z",
"updated_at": "2023-01-04T02:18:40Z",
"pushed_at": "2021-02-03T16:03:40Z",
"stargazers_count": 913,
"watchers_count": 913,
"stargazers_count": 914,
"watchers_count": 914,
"has_discussions": false,
"forks_count": 409,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 409,
"watchers": 913,
"watchers": 914,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "PoC exploit for CVE-2018-5234",
"fork": false,
"created_at": "2018-05-01T16:40:30Z",
"updated_at": "2022-11-09T17:59:51Z",
"updated_at": "2023-01-04T03:08:10Z",
"pushed_at": "2018-05-02T08:50:57Z",
"stargazers_count": 30,
"watchers_count": 30,
"stargazers_count": 31,
"watchers_count": 31,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 30,
"watchers": 31,
"score": 0
}
]

View file

@ -2848,10 +2848,10 @@
"description": "ispy V1.0 - Eternalblue(ms17-010)\/Bluekeep(CVE-2019-0708) Scanner and exploit ( Metasploit automation )",
"fork": false,
"created_at": "2019-09-30T19:46:21Z",
"updated_at": "2022-11-11T16:19:53Z",
"updated_at": "2023-01-04T02:17:13Z",
"pushed_at": "2021-02-06T00:24:21Z",
"stargazers_count": 211,
"watchers_count": 211,
"stargazers_count": 212,
"watchers_count": 212,
"has_discussions": false,
"forks_count": 77,
"allow_forking": true,
@ -2860,7 +2860,7 @@
"topics": [],
"visibility": "public",
"forks": 77,
"watchers": 211,
"watchers": 212,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2020-06-13T05:26:11Z",
"updated_at": "2021-08-13T22:14:04Z",
"updated_at": "2023-01-04T03:03:54Z",
"pushed_at": "2020-06-01T15:58:35Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473",
"fork": false,
"created_at": "2020-03-11T17:51:29Z",
"updated_at": "2022-11-23T23:55:39Z",
"updated_at": "2023-01-04T01:51:25Z",
"pushed_at": "2021-08-16T18:16:20Z",
"stargazers_count": 140,
"watchers_count": 140,
"stargazers_count": 141,
"watchers_count": 141,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@ -42,7 +42,7 @@
],
"visibility": "public",
"forks": 27,
"watchers": 140,
"watchers": 141,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-01-03T16:03:48Z",
"updated_at": "2023-01-04T00:46:33Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1575,
"watchers_count": 1575,
"stargazers_count": 1576,
"watchers_count": 1576,
"has_discussions": false,
"forks_count": 316,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 316,
"watchers": 1575,
"watchers": 1576,
"score": 0
},
{

View file

@ -42,10 +42,10 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2023-01-03T12:45:44Z",
"updated_at": "2023-01-04T06:10:56Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1646,
"watchers_count": 1646,
"stargazers_count": 1647,
"watchers_count": 1647,
"has_discussions": false,
"forks_count": 580,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 580,
"watchers": 1646,
"watchers": 1647,
"score": 0
},
{
@ -279,7 +279,7 @@
"stargazers_count": 141,
"watchers_count": 141,
"has_discussions": false,
"forks_count": 28,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -288,7 +288,7 @@
"cve-2021-34527"
],
"visibility": "public",
"forks": 28,
"forks": 29,
"watchers": 141,
"score": 0
},

View file

@ -47,10 +47,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
"updated_at": "2022-12-30T09:45:36Z",
"updated_at": "2023-01-04T06:10:46Z",
"pushed_at": "2022-12-28T22:50:04Z",
"stargazers_count": 494,
"watchers_count": 494,
"stargazers_count": 496,
"watchers_count": 496,
"has_discussions": false,
"forks_count": 90,
"allow_forking": true,
@ -59,7 +59,7 @@
"topics": [],
"visibility": "public",
"forks": 90,
"watchers": 494,
"watchers": 496,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
"updated_at": "2022-12-30T08:08:37Z",
"updated_at": "2023-01-04T06:03:55Z",
"pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 1163,
"watchers_count": 1163,
"stargazers_count": 1164,
"watchers_count": 1164,
"has_discussions": false,
"forks_count": 303,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 303,
"watchers": 1163,
"watchers": 1164,
"score": 0
}
]

View file

@ -100,10 +100,10 @@
"description": "Remote Code Injection In Log4j",
"fork": false,
"created_at": "2021-12-10T05:23:44Z",
"updated_at": "2022-12-19T11:19:31Z",
"updated_at": "2023-01-04T03:49:55Z",
"pushed_at": "2022-01-18T12:01:52Z",
"stargazers_count": 415,
"watchers_count": 415,
"stargazers_count": 416,
"watchers_count": 416,
"has_discussions": false,
"forks_count": 125,
"allow_forking": true,
@ -112,7 +112,7 @@
"topics": [],
"visibility": "public",
"forks": 125,
"watchers": 415,
"watchers": 416,
"score": 0
},
{
@ -909,10 +909,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2023-01-03T00:18:28Z",
"updated_at": "2023-01-04T02:40:50Z",
"pushed_at": "2022-09-21T07:49:03Z",
"stargazers_count": 1519,
"watchers_count": 1519,
"stargazers_count": 1520,
"watchers_count": 1520,
"has_discussions": false,
"forks_count": 433,
"allow_forking": true,
@ -926,7 +926,7 @@
],
"visibility": "public",
"forks": 433,
"watchers": 1519,
"watchers": 1520,
"score": 0
},
{
@ -3614,10 +3614,10 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2023-01-03T13:53:03Z",
"updated_at": "2023-01-04T02:40:48Z",
"pushed_at": "2022-11-23T18:23:24Z",
"stargazers_count": 3157,
"watchers_count": 3157,
"stargazers_count": 3158,
"watchers_count": 3158,
"has_discussions": true,
"forks_count": 737,
"allow_forking": true,
@ -3626,7 +3626,7 @@
"topics": [],
"visibility": "public",
"forks": 737,
"watchers": 3157,
"watchers": 3158,
"score": 0
},
{
@ -5988,10 +5988,10 @@
"description": "Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.",
"fork": false,
"created_at": "2021-12-14T22:27:14Z",
"updated_at": "2022-12-16T09:07:56Z",
"updated_at": "2023-01-04T02:04:24Z",
"pushed_at": "2022-02-23T00:44:17Z",
"stargazers_count": 32,
"watchers_count": 32,
"stargazers_count": 33,
"watchers_count": 33,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -6019,7 +6019,7 @@
],
"visibility": "public",
"forks": 10,
"watchers": 32,
"watchers": 33,
"score": 0
},
{

View file

@ -134,13 +134,13 @@
"stargazers_count": 1003,
"watchers_count": 1003,
"has_discussions": false,
"forks_count": 216,
"forks_count": 217,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 216,
"forks": 217,
"watchers": 1003,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "BLURtooth: Exploiting Cross-Transport Key Derivation in Bluetooth Classic and Bluetooth Low Energy [CVE-2020-15802] [CVE-2022-20361]",
"fork": false,
"created_at": "2022-08-17T19:05:38Z",
"updated_at": "2022-12-16T21:22:42Z",
"updated_at": "2023-01-04T03:10:18Z",
"pushed_at": "2022-08-17T19:20:34Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 6,
"watchers": 7,
"score": 0
}
]

View file

@ -680,10 +680,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2023-01-03T10:28:35Z",
"updated_at": "2023-01-04T06:18:37Z",
"pushed_at": "2022-12-15T04:07:54Z",
"stargazers_count": 793,
"watchers_count": 793,
"stargazers_count": 795,
"watchers_count": 795,
"has_discussions": false,
"forks_count": 87,
"allow_forking": true,
@ -699,7 +699,7 @@
],
"visibility": "public",
"forks": 87,
"watchers": 793,
"watchers": 795,
"score": 0
},
{

View file

@ -133,19 +133,19 @@
"description": "FIxed exploit for CVE-2022-24637 (original xplt: https:\/\/www.exploit-db.com\/exploits\/51026)",
"fork": false,
"created_at": "2022-11-15T22:39:49Z",
"updated_at": "2022-11-22T02:12:02Z",
"updated_at": "2023-01-04T02:40:50Z",
"pushed_at": "2022-11-15T22:57:25Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 2,
"forks": 4,
"watchers": 3,
"score": 0
}
]

View file

@ -71,19 +71,19 @@
"description": "DOM-based Reflected Cross-Site Scripting (XSS) vulnerability in Elementor's Elementor Website Builder plugin <= 3.5.5 versions. ",
"fork": false,
"created_at": "2022-11-27T18:45:15Z",
"updated_at": "2022-11-28T09:23:02Z",
"updated_at": "2023-01-04T02:40:35Z",
"pushed_at": "2022-11-27T18:46:07Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"forks": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -13,19 +13,19 @@
"description": "PoC for vulnerability in Renault ZOE Keyless System(CVE-2022-38766)",
"fork": false,
"created_at": "2022-08-26T08:43:40Z",
"updated_at": "2022-12-01T07:45:53Z",
"updated_at": "2023-01-04T06:00:37Z",
"pushed_at": "2022-10-07T10:01:18Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 8,
"forks": 3,
"watchers": 9,
"score": 0
}
]

View file

@ -255,19 +255,19 @@
"description": "Fortinet Critical Authentication Bypass Vulnerability (CVE-2022-40684) [ Mass Exploit ]",
"fork": false,
"created_at": "2022-10-15T16:51:25Z",
"updated_at": "2022-12-08T14:59:38Z",
"updated_at": "2023-01-04T02:39:18Z",
"pushed_at": "2022-10-19T16:27:16Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 5,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 17,
"forks": 6,
"watchers": 18,
"score": 0
},
{

View file

@ -105,13 +105,13 @@
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 6,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 6,
"forks": 7,
"watchers": 11,
"score": 0
}

View file

@ -13,10 +13,10 @@
"description": "Get root on macOS 13.0.1 with CVE-2022-46689 (macOS equivalent of the Dirty Cow bug), using the testcase extracted from Apple's XNU source.",
"fork": false,
"created_at": "2022-12-17T16:45:24Z",
"updated_at": "2023-01-03T22:41:43Z",
"updated_at": "2023-01-04T02:48:03Z",
"pushed_at": "2022-12-21T17:53:19Z",
"stargazers_count": 201,
"watchers_count": 201,
"stargazers_count": 204,
"watchers_count": 204,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 201,
"watchers": 204,
"score": 0
},
{
@ -42,19 +42,19 @@
"description": "CVE-2022-46689",
"fork": false,
"created_at": "2022-12-26T00:08:55Z",
"updated_at": "2023-01-03T23:18:51Z",
"pushed_at": "2023-01-03T20:21:17Z",
"stargazers_count": 55,
"watchers_count": 55,
"updated_at": "2023-01-04T03:52:05Z",
"pushed_at": "2023-01-04T02:01:53Z",
"stargazers_count": 57,
"watchers_count": 57,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 55,
"forks": 2,
"watchers": 57,
"score": 0
},
{
@ -71,19 +71,19 @@
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
"fork": false,
"created_at": "2022-12-26T06:56:35Z",
"updated_at": "2023-01-03T23:12:01Z",
"pushed_at": "2023-01-03T08:24:07Z",
"stargazers_count": 510,
"watchers_count": 510,
"updated_at": "2023-01-04T06:03:07Z",
"pushed_at": "2023-01-04T02:28:50Z",
"stargazers_count": 522,
"watchers_count": 522,
"has_discussions": false,
"forks_count": 33,
"forks_count": 35,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 510,
"forks": 35,
"watchers": 522,
"score": 0
},
{
@ -100,10 +100,10 @@
"description": "File Manager for CVE-2022-46689",
"fork": false,
"created_at": "2022-12-28T22:13:35Z",
"updated_at": "2023-01-03T17:21:46Z",
"updated_at": "2023-01-04T01:23:35Z",
"pushed_at": "2023-01-02T00:36:39Z",
"stargazers_count": 57,
"watchers_count": 57,
"stargazers_count": 59,
"watchers_count": 59,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@ -112,7 +112,7 @@
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 57,
"watchers": 59,
"score": 0
}
]