Auto Update 2021/10/21 12:12:58

This commit is contained in:
motikan2010-bot 2021-10-21 12:12:58 +09:00
parent 3f1302bbf9
commit 0b3ff5ad50
16 changed files with 66 additions and 66 deletions

View file

@ -13,17 +13,17 @@
"description": "Proof-of-Concept exploit for CVE-2016-0189 (VBScript Memory Corruption in IE11)",
"fork": false,
"created_at": "2016-06-22T23:03:30Z",
"updated_at": "2021-07-21T09:57:36Z",
"updated_at": "2021-10-21T01:35:18Z",
"pushed_at": "2016-06-23T00:47:50Z",
"stargazers_count": 110,
"watchers_count": 110,
"stargazers_count": 111,
"watchers_count": 111,
"forks_count": 61,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 61,
"watchers": 110,
"watchers": 111,
"score": 0
},
{

View file

@ -538,10 +538,10 @@
"html_url": "https:\/\/github.com\/hacknotes"
},
"html_url": "https:\/\/github.com\/hacknotes\/CVE-2019-15107-Exploit",
"description": null,
"description": "Exploit para CVE-2019-15107 (Webmin 1.890-1.920) sin credenciales RCE escrito en PYTHON.",
"fork": false,
"created_at": "2021-10-05T18:02:13Z",
"updated_at": "2021-10-16T13:59:14Z",
"updated_at": "2021-10-21T02:06:16Z",
"pushed_at": "2021-10-16T13:59:12Z",
"stargazers_count": 0,
"watchers_count": 0,

View file

@ -44,7 +44,7 @@
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2933,
"watchers_count": 2933,
"forks_count": 860,
"forks_count": 861,
"allow_forking": true,
"is_template": false,
"topics": [
@ -69,7 +69,7 @@
"webshell"
],
"visibility": "public",
"forks": 860,
"forks": 861,
"watchers": 2933,
"score": 0
},

View file

@ -100,10 +100,10 @@
"description": "RCE on Rails 5.2.2 using a path traversal (CVE-2019-5418) and a deserialization of Ruby objects (CVE-2019-5420)",
"fork": false,
"created_at": "2019-03-23T02:52:31Z",
"updated_at": "2021-10-20T07:13:11Z",
"updated_at": "2021-10-20T21:39:44Z",
"pushed_at": "2021-10-12T19:01:21Z",
"stargazers_count": 116,
"watchers_count": 116,
"stargazers_count": 117,
"watchers_count": 117,
"forks_count": 30,
"allow_forking": true,
"is_template": false,
@ -112,7 +112,7 @@
],
"visibility": "public",
"forks": 30,
"watchers": 116,
"watchers": 117,
"score": 0
},
{

View file

@ -121,10 +121,10 @@
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
"fork": false,
"created_at": "2020-09-14T16:57:49Z",
"updated_at": "2021-10-16T05:21:52Z",
"updated_at": "2021-10-21T03:01:44Z",
"pushed_at": "2020-11-05T16:37:20Z",
"stargazers_count": 286,
"watchers_count": 286,
"stargazers_count": 287,
"watchers_count": 287,
"forks_count": 50,
"allow_forking": true,
"is_template": false,
@ -138,7 +138,7 @@
],
"visibility": "public",
"forks": 50,
"watchers": 286,
"watchers": 287,
"score": 0
},
{

View file

@ -17,7 +17,7 @@
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2933,
"watchers_count": 2933,
"forks_count": 860,
"forks_count": 861,
"allow_forking": true,
"is_template": false,
"topics": [
@ -42,7 +42,7 @@
"webshell"
],
"visibility": "public",
"forks": 860,
"forks": 861,
"watchers": 2933,
"score": 0
},

View file

@ -256,11 +256,11 @@
"description": "Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519",
"fork": false,
"created_at": "2021-10-13T17:03:56Z",
"updated_at": "2021-10-20T21:08:48Z",
"updated_at": "2021-10-21T03:01:56Z",
"pushed_at": "2021-10-14T21:11:44Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 3,
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [
@ -269,8 +269,8 @@
"cve-2021-42013"
],
"visibility": "public",
"forks": 3,
"watchers": 5,
"forks": 4,
"watchers": 13,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "tomcat使用了自带session同步功能时不安全的配置没有使用EncryptInterceptor导致存在的反序列化漏洞通过精心构造的数据包 可以对使用了tomcat自带session同步功能的服务器进行攻击。PS:这个不是CVE-2020-94849484是session持久化的洞这个是session集群同步的洞",
"fork": false,
"created_at": "2020-05-19T05:12:53Z",
"updated_at": "2021-10-02T08:37:19Z",
"updated_at": "2021-10-20T23:51:30Z",
"pushed_at": "2020-05-19T05:13:19Z",
"stargazers_count": 203,
"watchers_count": 203,
"stargazers_count": 204,
"watchers_count": 204,
"forks_count": 35,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 203,
"watchers": 204,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2021-10-20T20:19:34Z",
"updated_at": "2021-10-21T01:16:03Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1423,
"watchers_count": 1423,
"stargazers_count": 1424,
"watchers_count": 1424,
"forks_count": 525,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 525,
"watchers": 1423,
"watchers": 1424,
"score": 0
},
{

View file

@ -44,12 +44,12 @@
"pushed_at": "2021-03-08T11:41:19Z",
"stargazers_count": 44,
"watchers_count": 44,
"forks_count": 20,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 20,
"forks": 21,
"watchers": 44,
"score": 0
},

View file

@ -40,17 +40,17 @@
"description": null,
"fork": false,
"created_at": "2021-09-28T04:09:02Z",
"updated_at": "2021-10-14T23:23:24Z",
"updated_at": "2021-10-21T02:33:19Z",
"pushed_at": "2021-09-28T03:57:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -17,12 +17,12 @@
"pushed_at": "2021-10-12T05:52:00Z",
"stargazers_count": 23,
"watchers_count": 23,
"forks_count": 10,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 10,
"forks": 11,
"watchers": 23,
"score": 0
}

View file

@ -269,17 +269,17 @@
"description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE",
"fork": false,
"created_at": "2021-07-05T20:13:49Z",
"updated_at": "2021-10-20T11:52:25Z",
"updated_at": "2021-10-21T00:19:10Z",
"pushed_at": "2021-08-20T01:54:22Z",
"stargazers_count": 643,
"watchers_count": 643,
"stargazers_count": 644,
"watchers_count": 644,
"forks_count": 91,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 91,
"watchers": 643,
"watchers": 644,
"score": 0
},
{

View file

@ -233,12 +233,12 @@
"pushed_at": "2021-09-11T09:50:26Z",
"stargazers_count": 1282,
"watchers_count": 1282,
"forks_count": 410,
"forks_count": 409,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 410,
"forks": 409,
"watchers": 1282,
"score": 0
},

View file

@ -13,17 +13,17 @@
"description": "PoC (DoS) for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)",
"fork": false,
"created_at": "2021-10-16T16:17:44Z",
"updated_at": "2021-10-20T20:33:55Z",
"updated_at": "2021-10-21T02:47:17Z",
"pushed_at": "2021-10-17T13:27:53Z",
"stargazers_count": 109,
"watchers_count": 109,
"forks_count": 20,
"stargazers_count": 112,
"watchers_count": 112,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 109,
"forks": 21,
"watchers": 112,
"score": 0
},
{
@ -40,17 +40,17 @@
"description": "windows 10 14393 LPE",
"fork": false,
"created_at": "2021-10-20T09:24:36Z",
"updated_at": "2021-10-20T19:28:35Z",
"updated_at": "2021-10-21T02:43:54Z",
"pushed_at": "2021-10-20T09:29:17Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 5,
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 5,
"forks": 10,
"watchers": 12,
"score": 0
}
]

View file

@ -722,8 +722,8 @@
"description": "Apache 2.4.49",
"fork": false,
"created_at": "2021-10-06T21:37:18Z",
"updated_at": "2021-10-10T18:37:11Z",
"pushed_at": "2021-10-08T13:17:44Z",
"updated_at": "2021-10-20T23:04:09Z",
"pushed_at": "2021-10-20T23:04:06Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
@ -1506,11 +1506,11 @@
"description": "Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519",
"fork": false,
"created_at": "2021-10-13T17:03:56Z",
"updated_at": "2021-10-20T21:08:48Z",
"updated_at": "2021-10-21T03:01:56Z",
"pushed_at": "2021-10-14T21:11:44Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 3,
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [
@ -1519,8 +1519,8 @@
"cve-2021-42013"
],
"visibility": "public",
"forks": 3,
"watchers": 5,
"forks": 4,
"watchers": 13,
"score": 0
},
{