Auto Update 2023/06/05 06:34:43

This commit is contained in:
motikan2010-bot 2023-06-05 15:34:43 +09:00
parent 3cd1cf2d33
commit 1614d2c8d0
46 changed files with 452 additions and 173 deletions

View file

@ -438,7 +438,7 @@
"stargazers_count": 740,
"watchers_count": 740,
"has_discussions": false,
"forks_count": 436,
"forks_count": 437,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -448,7 +448,7 @@
"exploit"
],
"visibility": "public",
"forks": 436,
"forks": 437,
"watchers": 740,
"score": 0
},

View file

@ -134,13 +134,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 20,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 20,
"forks": 19,
"watchers": 1,
"score": 0
},

View file

@ -42,10 +42,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2023-06-04T04:59:51Z",
"updated_at": "2023-06-05T03:12:37Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3767,
"watchers_count": 3767,
"stargazers_count": 3769,
"watchers_count": 3769,
"has_discussions": false,
"forks_count": 1084,
"allow_forking": true,
@ -74,7 +74,7 @@
],
"visibility": "public",
"forks": 1084,
"watchers": 3767,
"watchers": 3769,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Synaptics Audio Driver LPE",
"fork": false,
"created_at": "2019-04-14T06:16:34Z",
"updated_at": "2023-04-16T06:00:50Z",
"updated_at": "2023-06-05T02:04:42Z",
"pushed_at": "2019-04-15T11:17:39Z",
"stargazers_count": 37,
"watchers_count": 37,
"stargazers_count": 36,
"watchers_count": 36,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 37,
"watchers": 36,
"score": 0
}
]

View file

@ -1369,10 +1369,10 @@
"description": "CVE-2020-0796 Remote Code Execution POC",
"fork": false,
"created_at": "2020-04-20T14:35:48Z",
"updated_at": "2023-06-01T10:36:26Z",
"updated_at": "2023-06-05T02:24:47Z",
"pushed_at": "2020-06-09T20:46:45Z",
"stargazers_count": 492,
"watchers_count": 492,
"stargazers_count": 491,
"watchers_count": 491,
"has_discussions": false,
"forks_count": 159,
"allow_forking": true,
@ -1387,7 +1387,7 @@
],
"visibility": "public",
"forks": 159,
"watchers": 492,
"watchers": 491,
"score": 0
},
{
@ -1607,10 +1607,10 @@
"description": "SMBGhost (CVE-2020-0796) Automate Exploitation and Detection",
"fork": false,
"created_at": "2020-06-10T16:44:39Z",
"updated_at": "2023-06-02T15:24:31Z",
"updated_at": "2023-06-05T01:43:40Z",
"pushed_at": "2022-03-30T14:02:04Z",
"stargazers_count": 219,
"watchers_count": 219,
"stargazers_count": 220,
"watchers_count": 220,
"has_discussions": false,
"forks_count": 48,
"allow_forking": true,
@ -1619,7 +1619,7 @@
"topics": [],
"visibility": "public",
"forks": 48,
"watchers": 219,
"watchers": 220,
"score": 0
},
{

View file

@ -1792,6 +1792,43 @@
"watchers": 0,
"score": 0
},
{
"id": 606729349,
"name": "zero-effort",
"full_name": "n3rada\/zero-effort",
"owner": {
"login": "n3rada",
"id": 72791564,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72791564?v=4",
"html_url": "https:\/\/github.com\/n3rada"
},
"html_url": "https:\/\/github.com\/n3rada\/zero-effort",
"description": "Exploiting CVE-2020-1472 vulnerability (a.k.a Zerologon) without effort.",
"fork": false,
"created_at": "2023-02-26T11:49:44Z",
"updated_at": "2023-03-06T10:23:44Z",
"pushed_at": "2023-06-02T20:15:22Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"active-directory",
"cve-2020-1472",
"evil-winrm",
"exploit",
"impacket-secretsdump",
"windows",
"zerologon"
],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0
},
{
"id": 634597926,
"name": "CVE-2020-1472",

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2023-06-04T04:59:51Z",
"updated_at": "2023-06-05T03:12:37Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3767,
"watchers_count": 3767,
"stargazers_count": 3769,
"watchers_count": 3769,
"has_discussions": false,
"forks_count": 1084,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 1084,
"watchers": 3767,
"watchers": 3769,
"score": 0
},
{
@ -831,6 +831,35 @@
"watchers": 0,
"score": 0
},
{
"id": 606007728,
"name": "CVE-2020-14882_ALL",
"full_name": "Serendipity-Lucky\/CVE-2020-14882_ALL",
"owner": {
"login": "Serendipity-Lucky",
"id": 109351276,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/109351276?v=4",
"html_url": "https:\/\/github.com\/Serendipity-Lucky"
},
"html_url": "https:\/\/github.com\/Serendipity-Lucky\/CVE-2020-14882_ALL",
"description": "综合利用工具",
"fork": false,
"created_at": "2023-02-24T11:44:06Z",
"updated_at": "2023-02-24T11:44:49Z",
"pushed_at": "2023-02-25T04:01:01Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 626325185,
"name": "CVE-2020-14882",

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-15368, aka \"How to exploit a vulnerable driver\"",
"fork": false,
"created_at": "2021-06-29T04:38:24Z",
"updated_at": "2023-06-02T15:24:41Z",
"updated_at": "2023-06-05T02:24:50Z",
"pushed_at": "2022-04-14T03:17:44Z",
"stargazers_count": 375,
"watchers_count": 375,
"stargazers_count": 374,
"watchers_count": 374,
"has_discussions": false,
"forks_count": 43,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 43,
"watchers": 375,
"watchers": 374,
"score": 0
}
]

View file

@ -121,10 +121,10 @@
"description": "Weblogic IIOP CVE-2020-2551",
"fork": false,
"created_at": "2020-02-28T08:46:21Z",
"updated_at": "2023-05-12T20:28:47Z",
"updated_at": "2023-06-05T00:31:40Z",
"pushed_at": "2020-04-07T03:32:24Z",
"stargazers_count": 325,
"watchers_count": 325,
"stargazers_count": 326,
"watchers_count": 326,
"has_discussions": false,
"forks_count": 77,
"allow_forking": true,
@ -133,7 +133,7 @@
"topics": [],
"visibility": "public",
"forks": 77,
"watchers": 325,
"watchers": 326,
"score": 0
},
{

31
2020/CVE-2020-26733.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 598663438,
"name": "CVE-2020-26733",
"full_name": "swzhouu\/CVE-2020-26733",
"owner": {
"login": "swzhouu",
"id": 74352439,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74352439?v=4",
"html_url": "https:\/\/github.com\/swzhouu"
},
"html_url": "https:\/\/github.com\/swzhouu\/CVE-2020-26733",
"description": "SKYWORTH GN542VF Hardware Version 2.0 and Software Version 2.0.0.16 Cross Site Scripting (XSS) Vulnerability",
"fork": false,
"created_at": "2023-02-07T15:11:27Z",
"updated_at": "2023-02-07T15:12:09Z",
"pushed_at": "2023-02-07T15:11:51Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -105,10 +105,10 @@
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞一键注册蚁剑filter内存shell",
"fork": false,
"created_at": "2020-08-19T03:34:06Z",
"updated_at": "2023-06-04T15:03:55Z",
"updated_at": "2023-06-05T05:53:01Z",
"pushed_at": "2020-08-25T03:17:32Z",
"stargazers_count": 497,
"watchers_count": 497,
"stargazers_count": 500,
"watchers_count": 500,
"has_discussions": false,
"forks_count": 65,
"allow_forking": true,
@ -117,7 +117,7 @@
"topics": [],
"visibility": "public",
"forks": 65,
"watchers": 497,
"watchers": 500,
"score": 0
},
{

View file

@ -1,4 +1,33 @@
[
{
"id": 597735999,
"name": "CVE-2020-35391-POC",
"full_name": "dumitory-dev\/CVE-2020-35391-POC",
"owner": {
"login": "dumitory-dev",
"id": 45358107,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45358107?v=4",
"html_url": "https:\/\/github.com\/dumitory-dev"
},
"html_url": "https:\/\/github.com\/dumitory-dev\/CVE-2020-35391-POC",
"description": "Tenda N300 Authentication Bypass via Malformed HTTP Request Header",
"fork": false,
"created_at": "2023-02-05T13:42:55Z",
"updated_at": "2023-02-05T14:36:31Z",
"pushed_at": "2023-02-05T14:40:38Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 611809594,
"name": "CVE-2020-35391",

View file

@ -77,19 +77,19 @@
"description": "Verificador de Vulnerabilidade CVE-2020-35489 em Sites Wordpress",
"fork": false,
"created_at": "2023-05-31T02:12:26Z",
"updated_at": "2023-06-04T19:31:26Z",
"updated_at": "2023-06-05T03:37:14Z",
"pushed_at": "2023-06-02T13:07:12Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"forks": 2,
"watchers": 3,
"score": 0
}
]

31
2020/CVE-2020-5245.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 602954265,
"name": "CVE-2020-5245",
"full_name": "LycsHub\/CVE-2020-5245",
"owner": {
"login": "LycsHub",
"id": 44913383,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44913383?v=4",
"html_url": "https:\/\/github.com\/LycsHub"
},
"html_url": "https:\/\/github.com\/LycsHub\/CVE-2020-5245",
"description": null,
"fork": false,
"created_at": "2023-02-17T09:55:45Z",
"updated_at": "2023-02-17T09:58:26Z",
"pushed_at": "2023-02-17T09:58:21Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -235,5 +235,38 @@
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 609009434,
"name": "CVE-2020-7247",
"full_name": "gatariee\/CVE-2020-7247",
"owner": {
"login": "gatariee",
"id": 79693291,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79693291?v=4",
"html_url": "https:\/\/github.com\/gatariee"
},
"html_url": "https:\/\/github.com\/gatariee\/CVE-2020-7247",
"description": "CVE-2020-7247 Remote Code Execution POC",
"fork": false,
"created_at": "2023-03-03T07:21:06Z",
"updated_at": "2023-03-04T12:35:47Z",
"pushed_at": "2023-03-04T11:03:13Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve",
"go",
"python"
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -42,10 +42,10 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2023-06-02T09:35:57Z",
"updated_at": "2023-06-05T03:33:50Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1694,
"watchers_count": 1694,
"stargazers_count": 1693,
"watchers_count": 1693,
"has_discussions": false,
"forks_count": 589,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 589,
"watchers": 1694,
"watchers": 1693,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Exploit to SYSTEM for CVE-2021-21551",
"fork": false,
"created_at": "2021-05-13T13:23:38Z",
"updated_at": "2023-04-28T08:36:13Z",
"updated_at": "2023-06-05T02:04:48Z",
"pushed_at": "2021-05-20T20:33:09Z",
"stargazers_count": 238,
"watchers_count": 238,
"stargazers_count": 237,
"watchers_count": 237,
"has_discussions": false,
"forks_count": 45,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 45,
"watchers": 238,
"watchers": 237,
"score": 0
},
{

View file

@ -778,10 +778,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2023-06-02T16:05:01Z",
"updated_at": "2023-06-05T06:15:44Z",
"pushed_at": "2023-05-14T12:08:39Z",
"stargazers_count": 930,
"watchers_count": 930,
"stargazers_count": 933,
"watchers_count": 933,
"has_discussions": false,
"forks_count": 119,
"allow_forking": true,
@ -797,7 +797,7 @@
],
"visibility": "public",
"forks": 119,
"watchers": 930,
"watchers": 933,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
"fork": false,
"created_at": "2021-05-16T16:15:56Z",
"updated_at": "2023-05-24T14:09:43Z",
"updated_at": "2023-06-05T02:24:50Z",
"pushed_at": "2021-06-12T08:27:09Z",
"stargazers_count": 826,
"watchers_count": 826,
"stargazers_count": 825,
"watchers_count": 825,
"has_discussions": false,
"forks_count": 138,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 138,
"watchers": 826,
"watchers": 825,
"score": 0
},
{

View file

@ -455,19 +455,19 @@
"description": null,
"fork": false,
"created_at": "2021-01-30T20:39:58Z",
"updated_at": "2023-06-04T16:44:58Z",
"updated_at": "2023-06-05T02:38:24Z",
"pushed_at": "2021-02-02T17:07:09Z",
"stargazers_count": 878,
"watchers_count": 878,
"stargazers_count": 879,
"watchers_count": 879,
"has_discussions": false,
"forks_count": 240,
"forks_count": 241,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 240,
"watchers": 878,
"forks": 241,
"watchers": 879,
"score": 0
},
{

View file

@ -18,7 +18,7 @@
"stargazers_count": 72,
"watchers_count": 72,
"has_discussions": false,
"forks_count": 21,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -28,7 +28,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 21,
"forks": 22,
"watchers": 72,
"score": 0
}

View file

@ -101,17 +101,17 @@
"fork": false,
"created_at": "2023-06-05T00:03:10Z",
"updated_at": "2023-06-05T00:03:37Z",
"pushed_at": "2023-06-05T00:08:27Z",
"pushed_at": "2023-06-05T01:39:46Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
}

View file

@ -77,10 +77,10 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2023-06-04T06:47:59Z",
"updated_at": "2023-06-05T02:58:46Z",
"pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1827,
"watchers_count": 1827,
"stargazers_count": 1826,
"watchers_count": 1826,
"has_discussions": false,
"forks_count": 512,
"allow_forking": true,
@ -89,7 +89,7 @@
"topics": [],
"visibility": "public",
"forks": 512,
"watchers": 1827,
"watchers": 1826,
"score": 0
},
{
@ -908,10 +908,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2023-06-03T14:24:37Z",
"updated_at": "2023-06-05T03:50:45Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 786,
"watchers_count": 786,
"stargazers_count": 787,
"watchers_count": 787,
"has_discussions": false,
"forks_count": 165,
"allow_forking": true,
@ -922,7 +922,7 @@
],
"visibility": "public",
"forks": 165,
"watchers": 786,
"watchers": 787,
"score": 0
},
{

View file

@ -216,10 +216,10 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
"updated_at": "2023-06-03T13:13:36Z",
"updated_at": "2023-06-05T06:10:29Z",
"pushed_at": "2021-12-25T18:31:02Z",
"stargazers_count": 1468,
"watchers_count": 1468,
"stargazers_count": 1467,
"watchers_count": 1467,
"has_discussions": false,
"forks_count": 486,
"allow_forking": true,
@ -228,7 +228,7 @@
"topics": [],
"visibility": "public",
"forks": 486,
"watchers": 1468,
"watchers": 1467,
"score": 0
},
{
@ -1032,5 +1032,34 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 649499809,
"name": "CVE-2021-40444",
"full_name": "hqdat809\/CVE-2021-40444",
"owner": {
"login": "hqdat809",
"id": 75318916,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75318916?v=4",
"html_url": "https:\/\/github.com\/hqdat809"
},
"html_url": "https:\/\/github.com\/hqdat809\/CVE-2021-40444",
"description": null,
"fork": false,
"created_at": "2023-06-05T02:27:21Z",
"updated_at": "2023-06-05T02:29:52Z",
"pushed_at": "2023-06-05T02:29:47Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "POC for CVE-2021-41091",
"fork": false,
"created_at": "2023-05-02T07:25:13Z",
"updated_at": "2023-06-03T21:34:30Z",
"updated_at": "2023-06-05T04:41:50Z",
"pushed_at": "2023-05-20T09:16:34Z",
"stargazers_count": 32,
"watchers_count": 32,
"stargazers_count": 33,
"watchers_count": 33,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 32,
"watchers": 33,
"score": 0
}
]

31
2021/CVE-2021-4191.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 649522285,
"name": "CVE-2021-4191_Exploits",
"full_name": "Adelittle\/CVE-2021-4191_Exploits",
"owner": {
"login": "Adelittle",
"id": 58516494,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58516494?v=4",
"html_url": "https:\/\/github.com\/Adelittle"
},
"html_url": "https:\/\/github.com\/Adelittle\/CVE-2021-4191_Exploits",
"description": null,
"fork": false,
"created_at": "2023-06-05T04:08:45Z",
"updated_at": "2023-06-05T04:09:44Z",
"pushed_at": "2023-06-05T04:11:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -2013,10 +2013,10 @@
"description": "CVE-2021-44228log4j2 burp插件 Java版本dnslog选取了非dnslog.cn域名",
"fork": false,
"created_at": "2021-12-12T01:24:39Z",
"updated_at": "2023-06-04T13:28:42Z",
"updated_at": "2023-06-05T05:54:40Z",
"pushed_at": "2021-12-11T10:39:41Z",
"stargazers_count": 27,
"watchers_count": 27,
"stargazers_count": 29,
"watchers_count": 29,
"has_discussions": false,
"forks_count": 43,
"allow_forking": true,
@ -2025,7 +2025,7 @@
"topics": [],
"visibility": "public",
"forks": 43,
"watchers": 27,
"watchers": 29,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Bad Spin: Android Binder Privilege Escalation Exploit (CVE-2022-20421)",
"fork": false,
"created_at": "2023-03-23T10:25:59Z",
"updated_at": "2023-06-05T00:21:01Z",
"updated_at": "2023-06-05T02:58:03Z",
"pushed_at": "2023-05-27T15:39:41Z",
"stargazers_count": 141,
"watchers_count": 141,
"stargazers_count": 142,
"watchers_count": 142,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 141,
"watchers": 142,
"score": 0
}
]

View file

@ -91,10 +91,10 @@
"description": "HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907",
"fork": false,
"created_at": "2022-01-17T02:28:50Z",
"updated_at": "2023-06-02T15:24:47Z",
"updated_at": "2023-06-05T03:22:45Z",
"pushed_at": "2022-01-20T02:07:59Z",
"stargazers_count": 365,
"watchers_count": 365,
"stargazers_count": 366,
"watchers_count": 366,
"has_discussions": false,
"forks_count": 99,
"allow_forking": true,
@ -103,7 +103,7 @@
"topics": [],
"visibility": "public",
"forks": 99,
"watchers": 365,
"watchers": 366,
"score": 0
},
{

View file

@ -653,10 +653,10 @@
"description": "Spring Cloud Gateway Actuator API SpEL Code Injection (CVE-2022-22947)",
"fork": false,
"created_at": "2022-03-07T16:24:42Z",
"updated_at": "2022-03-08T13:21:36Z",
"updated_at": "2023-06-05T02:20:08Z",
"pushed_at": "2022-03-08T07:05:18Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -665,7 +665,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 6,
"watchers": 7,
"score": 0
},
{
@ -1273,10 +1273,10 @@
"description": "CVE-2022-22947 注入Godzilla内存马",
"fork": false,
"created_at": "2022-04-26T05:48:27Z",
"updated_at": "2023-06-03T01:58:23Z",
"updated_at": "2023-06-05T03:03:27Z",
"pushed_at": "2022-04-26T05:55:58Z",
"stargazers_count": 147,
"watchers_count": 147,
"stargazers_count": 148,
"watchers_count": 148,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -1285,7 +1285,7 @@
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 147,
"watchers": 148,
"score": 0
},
{

View file

@ -709,10 +709,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2023-06-02T16:05:01Z",
"updated_at": "2023-06-05T06:15:44Z",
"pushed_at": "2023-05-14T12:08:39Z",
"stargazers_count": 930,
"watchers_count": 930,
"stargazers_count": 933,
"watchers_count": 933,
"has_discussions": false,
"forks_count": 119,
"allow_forking": true,
@ -728,7 +728,7 @@
],
"visibility": "public",
"forks": 119,
"watchers": 930,
"watchers": 933,
"score": 0
},
{

View file

@ -528,10 +528,10 @@
"description": "spring cloud function 一键利用工具! by charis 博客https:\/\/charis3306.top\/",
"fork": false,
"created_at": "2023-03-07T15:57:29Z",
"updated_at": "2023-06-04T08:03:40Z",
"updated_at": "2023-06-05T02:13:29Z",
"pushed_at": "2023-06-04T08:02:23Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -540,7 +540,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 5,
"watchers": 6,
"score": 0
},
{

View file

@ -125,10 +125,10 @@
"description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit",
"fork": false,
"created_at": "2022-03-31T00:24:28Z",
"updated_at": "2023-06-02T15:24:52Z",
"updated_at": "2023-06-05T04:12:24Z",
"pushed_at": "2022-08-04T18:26:18Z",
"stargazers_count": 290,
"watchers_count": 290,
"stargazers_count": 291,
"watchers_count": 291,
"has_discussions": false,
"forks_count": 226,
"allow_forking": true,
@ -137,7 +137,7 @@
"topics": [],
"visibility": "public",
"forks": 226,
"watchers": 290,
"watchers": 291,
"score": 0
},
{
@ -2026,19 +2026,19 @@
"description": "CVE-2022-22965\\Spring-Core-RCE核弹级别漏洞的rce图形化GUI一键利用工具基于JavaFx开发图形化操作更简单提高效率。",
"fork": false,
"created_at": "2022-12-28T04:50:16Z",
"updated_at": "2023-06-04T21:50:47Z",
"updated_at": "2023-06-05T01:20:55Z",
"pushed_at": "2022-12-29T03:32:45Z",
"stargazers_count": 73,
"watchers_count": 73,
"stargazers_count": 74,
"watchers_count": 74,
"has_discussions": false,
"forks_count": 9,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 73,
"forks": 10,
"watchers": 74,
"score": 0
},
{
@ -2190,13 +2190,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
}

View file

@ -42,10 +42,10 @@
"description": null,
"fork": false,
"created_at": "2022-12-20T12:16:38Z",
"updated_at": "2023-06-04T23:02:19Z",
"updated_at": "2023-06-05T05:12:26Z",
"pushed_at": "2023-01-09T11:28:00Z",
"stargazers_count": 79,
"watchers_count": 79,
"stargazers_count": 80,
"watchers_count": 80,
"has_discussions": false,
"forks_count": 28,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 28,
"watchers": 79,
"watchers": 80,
"score": 0
},
{

View file

@ -556,13 +556,13 @@
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 8,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "D-Link DNR-322L - Authenticated Remote Code Execution",
"fork": false,
"created_at": "2023-04-23T20:42:18Z",
"updated_at": "2023-04-24T02:11:02Z",
"updated_at": "2023-06-05T06:30:56Z",
"pushed_at": "2023-04-23T20:42:28Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -1264,7 +1264,7 @@
"fork": false,
"created_at": "2023-05-22T06:57:55Z",
"updated_at": "2023-05-23T07:32:45Z",
"pushed_at": "2023-06-01T23:19:51Z",
"pushed_at": "2023-06-05T06:18:29Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -135,7 +135,7 @@
"fork": false,
"created_at": "2023-05-29T02:08:37Z",
"updated_at": "2023-05-30T08:43:02Z",
"pushed_at": "2023-06-01T08:20:30Z",
"pushed_at": "2023-06-05T06:26:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -42,19 +42,19 @@
"description": "Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践",
"fork": false,
"created_at": "2023-05-11T07:37:52Z",
"updated_at": "2023-06-05T00:14:07Z",
"updated_at": "2023-06-05T03:30:42Z",
"pushed_at": "2023-06-02T02:52:35Z",
"stargazers_count": 124,
"watchers_count": 124,
"stargazers_count": 132,
"watchers_count": 132,
"has_discussions": false,
"forks_count": 23,
"forks_count": 24,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 124,
"forks": 24,
"watchers": 132,
"score": 0
}
]

View file

@ -47,13 +47,13 @@
"stargazers_count": 234,
"watchers_count": 234,
"has_discussions": false,
"forks_count": 54,
"forks_count": 55,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 54,
"forks": 55,
"watchers": 234,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "Original PoC for CVE-2023-32784",
"fork": false,
"created_at": "2023-05-01T17:08:55Z",
"updated_at": "2023-06-04T19:50:34Z",
"updated_at": "2023-06-05T02:17:51Z",
"pushed_at": "2023-06-03T23:23:11Z",
"stargazers_count": 455,
"watchers_count": 455,
"stargazers_count": 456,
"watchers_count": 456,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 38,
"watchers": 455,
"watchers": 456,
"score": 0
},
{
@ -166,13 +166,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
}

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-05-30T02:18:29Z",
"updated_at": "2023-06-03T05:01:20Z",
"updated_at": "2023-06-05T06:34:37Z",
"pushed_at": "2023-05-30T02:43:06Z",
"stargazers_count": 38,
"watchers_count": 38,
"stargazers_count": 39,
"watchers_count": 39,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 38,
"watchers": 39,
"score": 0
},
{
@ -100,19 +100,19 @@
"description": "Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit",
"fork": false,
"created_at": "2023-06-01T06:27:09Z",
"updated_at": "2023-06-04T08:02:16Z",
"updated_at": "2023-06-05T03:45:49Z",
"pushed_at": "2023-06-01T05:54:25Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 10,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 15,
"forks": 11,
"watchers": 17,
"score": 0
},
{
@ -129,12 +129,12 @@
"description": "CVE-2023-33246 RocketMQ RCE Detect By Version and Exploit",
"fork": false,
"created_at": "2023-06-01T14:48:26Z",
"updated_at": "2023-06-04T20:22:08Z",
"updated_at": "2023-06-05T03:05:00Z",
"pushed_at": "2023-06-03T13:01:35Z",
"stargazers_count": 22,
"watchers_count": 22,
"stargazers_count": 24,
"watchers_count": 24,
"has_discussions": false,
"forks_count": 7,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -144,8 +144,8 @@
"rocketmq"
],
"visibility": "public",
"forks": 7,
"watchers": 22,
"forks": 8,
"watchers": 24,
"score": 0
},
{

View file

@ -18,13 +18,13 @@
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 3,
"score": 0
}

View file

@ -18,13 +18,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 0,
"score": 0
}

View file

@ -18,13 +18,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 0,
"score": 0
}

View file

@ -9405,6 +9405,14 @@ A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v
- [Markakd/CVE-2021-4154](https://github.com/Markakd/CVE-2021-4154)
- [veritas501/CVE-2021-4154](https://github.com/veritas501/CVE-2021-4154)
### CVE-2021-4191 (2022-03-28)
<code>
An issue has been discovered in GitLab CE/EE affecting versions 13.0 to 14.6.5, 14.7 to 14.7.4, and 14.8 to 14.8.2. Private GitLab instances with restricted sign-ups may be vulnerable to user enumeration to unauthenticated users through the GraphQL API.
</code>
- [Adelittle/CVE-2021-4191_Exploits](https://github.com/Adelittle/CVE-2021-4191_Exploits)
### CVE-2021-4204 (2022-08-24)
<code>
@ -12669,6 +12677,7 @@ Microsoft MSHTML Remote Code Execution Vulnerability
- [MRacumen/CVE-2021-40444](https://github.com/MRacumen/CVE-2021-40444)
- [RedLeavesChilde/CVE-2021-40444](https://github.com/RedLeavesChilde/CVE-2021-40444)
- [nvchungkma/CVE-2021-40444-Microsoft-Office-Word-Remote-Code-Execution-](https://github.com/nvchungkma/CVE-2021-40444-Microsoft-Office-Word-Remote-Code-Execution-)
- [hqdat809/CVE-2021-40444](https://github.com/hqdat809/CVE-2021-40444)
### CVE-2021-40449 (2021-10-12)
@ -15784,6 +15793,7 @@ An elevation of privilege vulnerability exists when an attacker establishes a vu
- [likeww/MassZeroLogon](https://github.com/likeww/MassZeroLogon)
- [dr4g0n23/CVE-2020-1472](https://github.com/dr4g0n23/CVE-2020-1472)
- [RicYaben/CVE-2020-1472-LAB](https://github.com/RicYaben/CVE-2020-1472-LAB)
- [n3rada/zero-effort](https://github.com/n3rada/zero-effort)
- [Akash7350/CVE-2020-1472](https://github.com/Akash7350/CVE-2020-1472)
- [G0urmetD/Zerologon-CVE-2020-1472](https://github.com/G0urmetD/Zerologon-CVE-2020-1472)
@ -16234,6 +16244,14 @@ Waitress version 1.4.2 allows a DOS attack When waitress receives a header that
- [motikan2010/CVE-2020-5236](https://github.com/motikan2010/CVE-2020-5236)
### CVE-2020-5245 (2020-02-24)
<code>
Dropwizard-Validation before 1.3.19, and 2.0.2 may allow arbitrary code execution on the host system, with the privileges of the Dropwizard service account, by injecting arbitrary Java Expression Language expressions when using the self-validating feature. The issue has been fixed in dropwizard-validation 1.3.19 and 2.0.2.
</code>
- [LycsHub/CVE-2020-5245](https://github.com/LycsHub/CVE-2020-5245)
### CVE-2020-5248 (2020-05-12)
<code>
@ -16598,6 +16616,7 @@ smtp_mailaddr in smtp_session.c in OpenSMTPD 6.6, as used in OpenBSD 6.6 and oth
- [f4T1H21/CVE-2020-7247](https://github.com/f4T1H21/CVE-2020-7247)
- [SimonSchoeni/CVE-2020-7247-POC](https://github.com/SimonSchoeni/CVE-2020-7247-POC)
- [presentdaypresenttime/shai_hulud](https://github.com/presentdaypresenttime/shai_hulud)
- [gatariee/CVE-2020-7247](https://github.com/gatariee/CVE-2020-7247)
### CVE-2020-7283 (2020-07-03)
@ -18428,6 +18447,7 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware
- [qianniaoge/CVE-2020-14882_Exploit_Gui](https://github.com/qianniaoge/CVE-2020-14882_Exploit_Gui)
- [N0Coriander/CVE-2020-14882-14883](https://github.com/N0Coriander/CVE-2020-14882-14883)
- [Manor99/CVE-2020-14882-](https://github.com/Manor99/CVE-2020-14882-)
- [Serendipity-Lucky/CVE-2020-14882_ALL](https://github.com/Serendipity-Lucky/CVE-2020-14882_ALL)
- [nik0nz7/CVE-2020-14882](https://github.com/nik0nz7/CVE-2020-14882)
- [PoSH-Father/CVE-2020-14882](https://github.com/PoSH-Father/CVE-2020-14882)
@ -19634,6 +19654,14 @@ SKYWORTH GN542VF Boa version 0.94.13 does not set the Secure flag for the sessio
- [swzhouu/CVE-2020-26732](https://github.com/swzhouu/CVE-2020-26732)
### CVE-2020-26733 (2021-01-14)
<code>
Cross Site Scripting (XSS) in Configuration page in SKYWORTH GN542VF Hardware Version 2.0 and Software Version 2.0.0.16 allows authenticated attacker to inject their own script into the page via DDNS Configuration Section.
</code>
- [swzhouu/CVE-2020-26733](https://github.com/swzhouu/CVE-2020-26733)
### CVE-2020-26878 (2020-10-26)
<code>
@ -20102,6 +20130,7 @@ A remote code execution vulnerability in the installUpdateThemePluginAction func
Tenda N300 F3 12.01.01.48 devices allow remote attackers to obtain sensitive information (possibly including an http_passwd line) via a direct request for cgi-bin/DownloadCfg/RouterCfm.cfg, a related issue to CVE-2017-14942. NOTE: the vulnerability report may suggest that either a ? character must be placed after the RouterCfm.cfg filename, or that the HTTP request headers must be unusual, but it is not known why these are relevant to the device's HTTP response behavior.
</code>
- [dumitory-dev/CVE-2020-35391-POC](https://github.com/dumitory-dev/CVE-2020-35391-POC)
- [H454NSec/CVE-2020-35391](https://github.com/H454NSec/CVE-2020-35391)
### CVE-2020-35476 (2020-12-16)