Auto Update 2023/01/05 18:13:41

This commit is contained in:
motikan2010-bot 2023-01-06 03:13:41 +09:00
parent cfd74a1d45
commit 1639495733
25 changed files with 111 additions and 111 deletions

View file

@ -52,13 +52,13 @@
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 73,
"forks_count": 72,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 73,
"forks": 72,
"watchers": 13,
"score": 0
},

View file

@ -18,7 +18,7 @@
"stargazers_count": 297,
"watchers_count": 297,
"has_discussions": false,
"forks_count": 90,
"forks_count": 91,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -35,7 +35,7 @@
"security-1266"
],
"visibility": "public",
"forks": 90,
"forks": 91,
"watchers": 297,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "Proof of Concept of ESP32\/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)",
"fork": false,
"created_at": "2019-09-03T15:08:49Z",
"updated_at": "2022-12-12T04:29:45Z",
"updated_at": "2023-01-05T17:03:28Z",
"pushed_at": "2019-09-08T06:09:11Z",
"stargazers_count": 748,
"watchers_count": 748,
"stargazers_count": 749,
"watchers_count": 749,
"has_discussions": false,
"forks_count": 68,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 68,
"watchers": 748,
"watchers": 749,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "ES File Explorer Open Port Vulnerability - CVE-2019-6447",
"fork": false,
"created_at": "2019-01-09T22:30:42Z",
"updated_at": "2022-12-22T20:05:34Z",
"updated_at": "2023-01-05T16:19:36Z",
"pushed_at": "2021-09-01T08:56:40Z",
"stargazers_count": 661,
"watchers_count": 661,
"stargazers_count": 662,
"watchers_count": 662,
"has_discussions": false,
"forks_count": 137,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 137,
"watchers": 661,
"watchers": 662,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Netwrix Account Lockout Examiner 4.1 Domain Admin Account Credential Disclosure Vulnerability",
"fork": false,
"created_at": "2020-07-29T19:02:29Z",
"updated_at": "2022-12-02T10:18:35Z",
"updated_at": "2023-01-05T16:54:28Z",
"pushed_at": "2020-11-11T19:48:38Z",
"stargazers_count": 22,
"watchers_count": 22,
"stargazers_count": 23,
"watchers_count": 23,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 22,
"watchers": 23,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-01-05T06:46:27Z",
"updated_at": "2023-01-05T14:12:03Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1578,
"watchers_count": 1578,
"stargazers_count": 1579,
"watchers_count": 1579,
"has_discussions": false,
"forks_count": 316,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 316,
"watchers": 1578,
"watchers": 1579,
"score": 0
},
{
@ -121,10 +121,10 @@
"description": "Weblogic IIOP CVE-2020-2551",
"fork": false,
"created_at": "2020-02-28T08:46:21Z",
"updated_at": "2022-11-18T01:24:53Z",
"updated_at": "2023-01-05T14:23:59Z",
"pushed_at": "2020-04-07T03:32:24Z",
"stargazers_count": 305,
"watchers_count": 305,
"stargazers_count": 306,
"watchers_count": 306,
"has_discussions": false,
"forks_count": 74,
"allow_forking": true,
@ -133,7 +133,7 @@
"topics": [],
"visibility": "public",
"forks": 74,
"watchers": 305,
"watchers": 306,
"score": 0
},
{

View file

@ -100,10 +100,10 @@
"description": null,
"fork": false,
"created_at": "2020-11-24T02:40:04Z",
"updated_at": "2022-11-09T18:10:14Z",
"updated_at": "2023-01-05T13:59:54Z",
"pushed_at": "2020-11-24T02:59:34Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -112,7 +112,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 17,
"watchers": 18,
"score": 0
},
{

View file

@ -42,10 +42,10 @@
"description": "POC of CVE-2021-2394",
"fork": false,
"created_at": "2021-08-02T04:19:11Z",
"updated_at": "2022-11-23T02:45:51Z",
"updated_at": "2023-01-05T14:20:28Z",
"pushed_at": "2021-08-02T02:47:54Z",
"stargazers_count": 22,
"watchers_count": 22,
"stargazers_count": 23,
"watchers_count": 23,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 22,
"watchers": 23,
"score": 0
},
{

View file

@ -47,13 +47,13 @@
"stargazers_count": 35,
"watchers_count": 35,
"has_discussions": false,
"forks_count": 13,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 13,
"forks": 12,
"watchers": 35,
"score": 0
}

View file

@ -699,10 +699,10 @@
"description": "RCE exploit for ProxyLogon vulnerability in Microsoft Exchange",
"fork": false,
"created_at": "2021-03-14T22:57:21Z",
"updated_at": "2022-10-22T12:00:39Z",
"updated_at": "2023-01-05T13:38:17Z",
"pushed_at": "2021-03-14T23:03:12Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -711,7 +711,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 8,
"watchers": 9,
"score": 0
},
{

View file

@ -138,10 +138,10 @@
"description": null,
"fork": false,
"created_at": "2021-06-14T20:08:20Z",
"updated_at": "2022-12-15T05:57:31Z",
"updated_at": "2023-01-05T14:59:00Z",
"pushed_at": "2022-11-16T13:14:56Z",
"stargazers_count": 79,
"watchers_count": 79,
"stargazers_count": 80,
"watchers_count": 80,
"has_discussions": false,
"forks_count": 48,
"allow_forking": true,
@ -150,7 +150,7 @@
"topics": [],
"visibility": "public",
"forks": 48,
"watchers": 79,
"watchers": 80,
"score": 0
},
{
@ -196,10 +196,10 @@
"description": "Privilege escalation with polkit - CVE-2021-3560",
"fork": false,
"created_at": "2021-06-19T08:15:17Z",
"updated_at": "2023-01-04T18:56:52Z",
"updated_at": "2023-01-05T15:05:44Z",
"pushed_at": "2021-06-20T07:38:13Z",
"stargazers_count": 96,
"watchers_count": 96,
"stargazers_count": 97,
"watchers_count": 97,
"has_discussions": false,
"forks_count": 50,
"allow_forking": true,
@ -208,7 +208,7 @@
"topics": [],
"visibility": "public",
"forks": 50,
"watchers": 96,
"watchers": 97,
"score": 0
},
{

View file

@ -1998,14 +1998,14 @@
{
"id": 421191229,
"name": "Scanner-CVE-2021-41773",
"full_name": "vida00\/Scanner-CVE-2021-41773",
"full_name": "vida003\/Scanner-CVE-2021-41773",
"owner": {
"login": "vida00",
"login": "vida003",
"id": 77762068,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77762068?v=4",
"html_url": "https:\/\/github.com\/vida00"
"html_url": "https:\/\/github.com\/vida003"
},
"html_url": "https:\/\/github.com\/vida00\/Scanner-CVE-2021-41773",
"html_url": "https:\/\/github.com\/vida003\/Scanner-CVE-2021-41773",
"description": "A automatic scanner to apache 2.4.49",
"fork": false,
"created_at": "2021-10-25T21:34:08Z",

View file

@ -13,10 +13,10 @@
"description": "Exploit tool for CVE-2021-43008 Adminer 1.0 up to 4.6.2 Arbitrary File Read vulnerability ",
"fork": false,
"created_at": "2021-12-13T17:26:49Z",
"updated_at": "2022-12-05T05:49:54Z",
"updated_at": "2023-01-05T13:01:35Z",
"pushed_at": "2022-05-03T10:40:20Z",
"stargazers_count": 58,
"watchers_count": 58,
"stargazers_count": 59,
"watchers_count": 59,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -37,7 +37,7 @@
],
"visibility": "public",
"forks": 12,
"watchers": 58,
"watchers": 59,
"score": 0
}
]

View file

@ -195,10 +195,10 @@
"description": "A exploit tool for Grafana Unauthorized arbitrary file reading vulnerability (CVE-2021-43798), it can burst plugins \/ extract secret_key \/ decrypt data_source info automatic.",
"fork": false,
"created_at": "2021-12-07T15:11:34Z",
"updated_at": "2022-12-29T11:36:32Z",
"updated_at": "2023-01-05T17:58:22Z",
"pushed_at": "2021-12-09T07:22:26Z",
"stargazers_count": 214,
"watchers_count": 214,
"stargazers_count": 215,
"watchers_count": 215,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
@ -211,7 +211,7 @@
],
"visibility": "public",
"forks": 35,
"watchers": 214,
"watchers": 215,
"score": 0
},
{

View file

@ -18,7 +18,7 @@
"stargazers_count": 71,
"watchers_count": 71,
"has_discussions": false,
"forks_count": 14,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -30,7 +30,7 @@
"windows"
],
"visibility": "public",
"forks": 14,
"forks": 13,
"watchers": 71,
"score": 0
}

View file

@ -3614,10 +3614,10 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2023-01-04T02:40:48Z",
"updated_at": "2023-01-05T14:13:03Z",
"pushed_at": "2022-11-23T18:23:24Z",
"stargazers_count": 3158,
"watchers_count": 3158,
"stargazers_count": 3157,
"watchers_count": 3157,
"has_discussions": true,
"forks_count": 737,
"allow_forking": true,
@ -3626,7 +3626,7 @@
"topics": [],
"visibility": "public",
"forks": 737,
"watchers": 3158,
"watchers": 3157,
"score": 0
},
{

View file

@ -85,12 +85,12 @@
"description": "Spring4Shell - Spring Core RCE - CVE-2022-22965",
"fork": false,
"created_at": "2022-03-30T17:05:46Z",
"updated_at": "2022-12-31T16:58:15Z",
"updated_at": "2023-01-05T14:25:23Z",
"pushed_at": "2022-04-04T14:09:11Z",
"stargazers_count": 118,
"watchers_count": 118,
"stargazers_count": 119,
"watchers_count": 119,
"has_discussions": false,
"forks_count": 83,
"forks_count": 84,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -107,8 +107,8 @@
"working-example"
],
"visibility": "public",
"forks": 83,
"watchers": 118,
"forks": 84,
"watchers": 119,
"score": 0
},
{
@ -125,19 +125,19 @@
"description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit",
"fork": false,
"created_at": "2022-03-31T00:24:28Z",
"updated_at": "2022-12-05T19:03:25Z",
"updated_at": "2023-01-05T14:21:53Z",
"pushed_at": "2022-08-04T18:26:18Z",
"stargazers_count": 272,
"watchers_count": 272,
"stargazers_count": 273,
"watchers_count": 273,
"has_discussions": false,
"forks_count": 216,
"forks_count": 217,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 216,
"watchers": 272,
"forks": 217,
"watchers": 273,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "exploit for CVE-2022-2588",
"fork": false,
"created_at": "2022-08-11T06:01:24Z",
"updated_at": "2023-01-04T17:01:43Z",
"updated_at": "2023-01-05T14:39:28Z",
"pushed_at": "2022-10-27T16:35:08Z",
"stargazers_count": 402,
"watchers_count": 402,
"stargazers_count": 403,
"watchers_count": 403,
"has_discussions": false,
"forks_count": 54,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 54,
"watchers": 402,
"watchers": 403,
"score": 0
},
{

View file

@ -1328,7 +1328,7 @@
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -1339,7 +1339,7 @@
"remote-code-execution"
],
"visibility": "public",
"forks": 4,
"forks": 5,
"watchers": 9,
"score": 0
},

View file

@ -43,7 +43,7 @@
"fork": false,
"created_at": "2022-12-23T10:41:44Z",
"updated_at": "2022-12-23T11:00:16Z",
"pushed_at": "2022-12-29T18:18:01Z",
"pushed_at": "2023-01-05T12:58:47Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
@ -72,7 +72,7 @@
"fork": false,
"created_at": "2022-12-23T12:33:21Z",
"updated_at": "2022-12-23T12:39:18Z",
"pushed_at": "2022-12-29T17:54:05Z",
"pushed_at": "2023-01-05T17:03:14Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -42,10 +42,10 @@
"description": "CVE-2022-3699 with arbitrary kernel code execution capability",
"fork": false,
"created_at": "2022-12-25T04:34:26Z",
"updated_at": "2023-01-05T04:57:33Z",
"updated_at": "2023-01-05T17:38:30Z",
"pushed_at": "2022-12-27T21:30:08Z",
"stargazers_count": 31,
"watchers_count": 31,
"stargazers_count": 32,
"watchers_count": 32,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 31,
"watchers": 32,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Apache Airflow < 2.4.0 DAG example_bash_operator RCE POC",
"fork": false,
"created_at": "2022-11-18T13:19:23Z",
"updated_at": "2022-12-16T05:05:36Z",
"updated_at": "2023-01-05T16:19:42Z",
"pushed_at": "2022-11-19T10:35:50Z",
"stargazers_count": 34,
"watchers_count": 34,
"stargazers_count": 35,
"watchers_count": 35,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 6,
"watchers": 34,
"watchers": 35,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-42046 Proof of Concept of wfshbr64.sys local privilege escalation via DKOM",
"fork": false,
"created_at": "2022-08-17T16:45:13Z",
"updated_at": "2023-01-05T10:19:53Z",
"updated_at": "2023-01-05T15:59:37Z",
"pushed_at": "2022-12-24T10:29:08Z",
"stargazers_count": 121,
"watchers_count": 121,
"stargazers_count": 122,
"watchers_count": 122,
"has_discussions": true,
"forks_count": 19,
"allow_forking": true,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 19,
"watchers": 121,
"watchers": 122,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Get root on macOS 13.0.1 with CVE-2022-46689 (macOS equivalent of the Dirty Cow bug), using the testcase extracted from Apple's XNU source.",
"fork": false,
"created_at": "2022-12-17T16:45:24Z",
"updated_at": "2023-01-05T10:01:25Z",
"updated_at": "2023-01-05T15:52:07Z",
"pushed_at": "2022-12-21T17:53:19Z",
"stargazers_count": 207,
"watchers_count": 207,
"stargazers_count": 209,
"watchers_count": 209,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 207,
"watchers": 209,
"score": 0
},
{
@ -42,7 +42,7 @@
"description": "CVE-2022-46689",
"fork": false,
"created_at": "2022-12-26T00:08:55Z",
"updated_at": "2023-01-05T09:22:34Z",
"updated_at": "2023-01-05T15:18:37Z",
"pushed_at": "2023-01-04T02:01:53Z",
"stargazers_count": 61,
"watchers_count": 61,
@ -71,10 +71,10 @@
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
"fork": false,
"created_at": "2022-12-26T06:56:35Z",
"updated_at": "2023-01-05T10:14:18Z",
"pushed_at": "2023-01-05T12:03:15Z",
"stargazers_count": 549,
"watchers_count": 549,
"updated_at": "2023-01-05T14:47:53Z",
"pushed_at": "2023-01-05T12:18:49Z",
"stargazers_count": 553,
"watchers_count": 553,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 37,
"watchers": 549,
"watchers": 553,
"score": 0
},
{
@ -100,10 +100,10 @@
"description": "File Manager for CVE-2022-46689",
"fork": false,
"created_at": "2022-12-28T22:13:35Z",
"updated_at": "2023-01-05T08:57:14Z",
"updated_at": "2023-01-05T15:50:00Z",
"pushed_at": "2023-01-02T00:36:39Z",
"stargazers_count": 67,
"watchers_count": 67,
"stargazers_count": 68,
"watchers_count": 68,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@ -112,7 +112,7 @@
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 67,
"watchers": 68,
"score": 0
}
]

View file

@ -8287,7 +8287,7 @@ A flaw was found in a change made to path normalization in Apache HTTP Server 2.
- [walnutsecurity/cve-2021-41773](https://github.com/walnutsecurity/cve-2021-41773)
- [TheLastVvV/CVE-2021-41773](https://github.com/TheLastVvV/CVE-2021-41773)
- [MazX0p/CVE-2021-41773](https://github.com/MazX0p/CVE-2021-41773)
- [vida00/Scanner-CVE-2021-41773](https://github.com/vida00/Scanner-CVE-2021-41773)
- [vida003/Scanner-CVE-2021-41773](https://github.com/vida003/Scanner-CVE-2021-41773)
- [mr-exo/CVE-2021-41773](https://github.com/mr-exo/CVE-2021-41773)
- [wolf1892/CVE-2021-41773](https://github.com/wolf1892/CVE-2021-41773)
- [Hydragyrum/CVE-2021-41773-Playground](https://github.com/Hydragyrum/CVE-2021-41773-Playground)