Auto Update 2022/04/15 00:15:28

This commit is contained in:
motikan2010-bot 2022-04-15 09:15:28 +09:00
parent eb54179012
commit 32a65cfb5b
44 changed files with 281 additions and 233 deletions

View file

@ -364,17 +364,17 @@
"description": "Test for SSL heartbeat vulnerability (CVE-2014-0160)",
"fork": false,
"created_at": "2014-04-09T15:59:14Z",
"updated_at": "2022-02-16T08:23:40Z",
"updated_at": "2022-04-14T23:18:46Z",
"pushed_at": "2014-07-10T21:17:22Z",
"stargazers_count": 145,
"watchers_count": 145,
"stargazers_count": 144,
"watchers_count": 144,
"forks_count": 82,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 82,
"watchers": 145,
"watchers": 144,
"score": 0
},
{

View file

@ -1591,14 +1591,25 @@
"description": "Shellshock exploit aka CVE-2014-6271",
"fork": false,
"created_at": "2021-07-29T04:51:43Z",
"updated_at": "2022-04-06T11:26:40Z",
"updated_at": "2022-04-14T20:41:25Z",
"pushed_at": "2022-04-01T03:17:09Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"topics": [
"apache",
"bash",
"exploit",
"poc",
"python",
"python3",
"rce",
"remote-code-execution",
"shellshock",
"shellshock-vulnerability"
],
"visibility": "public",
"forks": 0,
"watchers": 3,

View file

@ -212,17 +212,17 @@
"description": "PoC for Dirty COW (CVE-2016-5195)",
"fork": false,
"created_at": "2016-10-22T15:25:34Z",
"updated_at": "2022-04-13T11:57:44Z",
"updated_at": "2022-04-14T21:09:09Z",
"pushed_at": "2022-03-16T12:08:54Z",
"stargazers_count": 409,
"watchers_count": 409,
"stargazers_count": 408,
"watchers_count": 408,
"forks_count": 145,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 145,
"watchers": 409,
"watchers": 408,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Blueborne CVE-2017-0785 Android information leak vulnerability",
"fork": false,
"created_at": "2017-09-20T23:32:29Z",
"updated_at": "2022-04-11T02:51:03Z",
"updated_at": "2022-04-14T23:18:53Z",
"pushed_at": "2017-09-23T05:11:45Z",
"stargazers_count": 443,
"watchers_count": 443,
"stargazers_count": 442,
"watchers_count": 442,
"forks_count": 192,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 192,
"watchers": 443,
"watchers": 442,
"score": 0
},
{

View file

@ -13,7 +13,7 @@
"description": "Apache Tomcat < 9.0.1 (Beta) \/ < 8.5.23 \/ < 8.0.47 \/ < 7.0.8 - JSP Upload Bypass \/ Remote Code Execution ",
"fork": false,
"created_at": "2017-10-05T23:41:52Z",
"updated_at": "2022-03-22T11:15:06Z",
"updated_at": "2022-04-14T19:30:15Z",
"pushed_at": "2017-10-11T07:43:50Z",
"stargazers_count": 372,
"watchers_count": 372,

View file

@ -13,7 +13,7 @@
"description": "Example of using revealed \"Spectre\" exploit (CVE-2017-5753 and CVE-2017-5715)",
"fork": false,
"created_at": "2018-01-04T00:28:50Z",
"updated_at": "2022-03-31T12:58:05Z",
"updated_at": "2022-04-14T23:18:52Z",
"pushed_at": "2018-01-10T01:14:44Z",
"stargazers_count": 708,
"watchers_count": 708,

View file

@ -13,17 +13,17 @@
"description": "Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)",
"fork": false,
"created_at": "2018-01-16T00:23:34Z",
"updated_at": "2022-02-13T01:20:09Z",
"updated_at": "2022-04-14T21:37:45Z",
"pushed_at": "2020-12-22T03:10:47Z",
"stargazers_count": 116,
"watchers_count": 116,
"stargazers_count": 117,
"watchers_count": 117,
"forks_count": 42,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 42,
"watchers": 116,
"watchers": 117,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "CVE-2019-1040 with Kerberos delegation",
"fork": false,
"created_at": "2019-06-18T12:10:26Z",
"updated_at": "2022-01-31T03:11:08Z",
"updated_at": "2022-04-14T21:09:23Z",
"pushed_at": "2021-06-18T18:43:46Z",
"stargazers_count": 31,
"watchers_count": 31,
"stargazers_count": 30,
"watchers_count": 30,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 31,
"watchers": 30,
"score": 0
},
{
@ -148,17 +148,17 @@
"description": "an impacket-dependent script exploiting CVE-2019-1040",
"fork": false,
"created_at": "2021-01-01T05:59:06Z",
"updated_at": "2022-01-04T03:15:11Z",
"updated_at": "2022-04-14T21:09:37Z",
"pushed_at": "2021-01-01T06:10:58Z",
"stargazers_count": 71,
"watchers_count": 71,
"stargazers_count": 70,
"watchers_count": 70,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 71,
"watchers": 70,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Exploit for CVE-2019-11043",
"fork": false,
"created_at": "2019-09-23T21:37:27Z",
"updated_at": "2022-04-02T08:09:31Z",
"updated_at": "2022-04-14T23:18:25Z",
"pushed_at": "2019-11-12T18:53:14Z",
"stargazers_count": 1712,
"watchers_count": 1712,
"stargazers_count": 1711,
"watchers_count": 1711,
"forks_count": 261,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 261,
"watchers": 1712,
"watchers": 1711,
"score": 0
},
{
@ -175,17 +175,17 @@
"description": null,
"fork": false,
"created_at": "2019-10-24T12:32:02Z",
"updated_at": "2020-09-07T00:19:06Z",
"updated_at": "2022-04-14T23:18:25Z",
"pushed_at": "2019-10-28T10:23:17Z",
"stargazers_count": 27,
"watchers_count": 27,
"stargazers_count": 26,
"watchers_count": 26,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 27,
"watchers": 26,
"score": 0
},
{

View file

@ -40,10 +40,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-04-14T11:35:05Z",
"updated_at": "2022-04-14T21:09:28Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3259,
"watchers_count": 3259,
"stargazers_count": 3260,
"watchers_count": 3260,
"forks_count": 966,
"allow_forking": true,
"is_template": false,
@ -70,7 +70,7 @@
],
"visibility": "public",
"forks": 966,
"watchers": 3259,
"watchers": 3260,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.",
"fork": false,
"created_at": "2019-12-12T07:58:11Z",
"updated_at": "2022-04-10T11:46:10Z",
"pushed_at": "2021-11-10T21:19:47Z",
"stargazers_count": 237,
"watchers_count": 237,
"updated_at": "2022-04-14T21:37:41Z",
"pushed_at": "2022-04-14T18:23:38Z",
"stargazers_count": 238,
"watchers_count": 238,
"forks_count": 70,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 70,
"watchers": 237,
"watchers": 238,
"score": 0
},
{

View file

@ -40,14 +40,23 @@
"description": "CVE-20199193 - PostgreSQL 9.3-12.3 Authenticated Remote Code Execution",
"fork": false,
"created_at": "2022-03-29T21:02:02Z",
"updated_at": "2022-04-06T22:26:53Z",
"updated_at": "2022-04-14T20:40:52Z",
"pushed_at": "2022-04-06T22:29:08Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"topics": [
"exploit",
"exploitation",
"exploits",
"poc",
"postgresql",
"python",
"rce",
"remote-code-execution"
],
"visibility": "public",
"forks": 1,
"watchers": 0,

View file

@ -40,17 +40,17 @@
"description": null,
"fork": false,
"created_at": "2020-08-10T21:34:16Z",
"updated_at": "2022-04-11T18:16:56Z",
"updated_at": "2022-04-14T18:34:30Z",
"pushed_at": "2021-02-18T04:17:07Z",
"stargazers_count": 34,
"watchers_count": 34,
"stargazers_count": 35,
"watchers_count": 35,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 34,
"watchers": 35,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Support ALL Windows Version",
"fork": false,
"created_at": "2020-06-16T08:57:51Z",
"updated_at": "2022-04-09T19:21:51Z",
"updated_at": "2022-04-14T21:09:31Z",
"pushed_at": "2020-09-11T07:38:22Z",
"stargazers_count": 612,
"watchers_count": 612,
"stargazers_count": 611,
"watchers_count": 611,
"forks_count": 160,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 160,
"watchers": 612,
"watchers": 611,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-04-14T11:35:05Z",
"updated_at": "2022-04-14T21:09:28Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3259,
"watchers_count": 3259,
"stargazers_count": 3260,
"watchers_count": 3260,
"forks_count": 966,
"allow_forking": true,
"is_template": false,
@ -43,7 +43,7 @@
],
"visibility": "public",
"forks": 966,
"watchers": 3259,
"watchers": 3260,
"score": 0
},
{

View file

@ -121,10 +121,10 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2022-04-13T07:47:35Z",
"updated_at": "2022-04-14T21:09:39Z",
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 941,
"watchers_count": 941,
"stargazers_count": 940,
"watchers_count": 940,
"forks_count": 295,
"allow_forking": true,
"is_template": false,
@ -135,7 +135,7 @@
],
"visibility": "public",
"forks": 295,
"watchers": 941,
"watchers": 940,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Exchange2010 authorized RCE",
"fork": false,
"created_at": "2020-12-09T10:30:16Z",
"updated_at": "2022-03-08T04:23:11Z",
"updated_at": "2022-04-14T21:09:36Z",
"pushed_at": "2020-12-24T08:11:51Z",
"stargazers_count": 150,
"watchers_count": 150,
"stargazers_count": 149,
"watchers_count": 149,
"forks_count": 43,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 43,
"watchers": 150,
"watchers": 149,
"score": 0
},
{
@ -40,17 +40,17 @@
"description": "weaponized tool for CVE-2020-17144",
"fork": false,
"created_at": "2020-12-09T20:57:16Z",
"updated_at": "2022-04-12T08:54:02Z",
"updated_at": "2022-04-14T21:09:36Z",
"pushed_at": "2020-12-09T20:57:32Z",
"stargazers_count": 144,
"watchers_count": 144,
"stargazers_count": 143,
"watchers_count": 143,
"forks_count": 26,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 144,
"watchers": 143,
"score": 0
}
]

View file

@ -94,17 +94,17 @@
"description": "Cnvd-2020-10487 \/ cve-2020-1938, scanner tool",
"fork": false,
"created_at": "2020-02-20T21:00:15Z",
"updated_at": "2022-03-31T16:39:02Z",
"updated_at": "2022-04-14T22:18:50Z",
"pushed_at": "2021-11-26T07:40:35Z",
"stargazers_count": 254,
"watchers_count": 254,
"stargazers_count": 255,
"watchers_count": 255,
"forks_count": 101,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 101,
"watchers": 254,
"watchers": 255,
"score": 0
},
{
@ -368,7 +368,7 @@
"pushed_at": "2020-03-09T14:51:43Z",
"stargazers_count": 243,
"watchers_count": 243,
"forks_count": 96,
"forks_count": 95,
"allow_forking": true,
"is_template": false,
"topics": [
@ -379,7 +379,7 @@
"ghostcat"
],
"visibility": "public",
"forks": 96,
"forks": 95,
"watchers": 243,
"score": 0
},

View file

@ -99,17 +99,17 @@
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞一键注册蚁剑filter内存shell",
"fork": false,
"created_at": "2020-08-19T03:34:06Z",
"updated_at": "2022-04-14T09:27:39Z",
"updated_at": "2022-04-14T21:09:33Z",
"pushed_at": "2020-08-25T03:17:32Z",
"stargazers_count": 361,
"watchers_count": 361,
"stargazers_count": 360,
"watchers_count": 360,
"forks_count": 54,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 54,
"watchers": 361,
"watchers": 360,
"score": 0
},
{

View file

@ -378,17 +378,17 @@
"description": "CISCO CVE-2020-3452 Scanner & Exploiter",
"fork": false,
"created_at": "2021-01-05T14:41:13Z",
"updated_at": "2022-04-07T10:55:53Z",
"updated_at": "2022-04-14T21:40:38Z",
"pushed_at": "2021-07-29T09:28:20Z",
"stargazers_count": 97,
"watchers_count": 97,
"stargazers_count": 98,
"watchers_count": 98,
"forks_count": 28,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 28,
"watchers": 97,
"watchers": 98,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2022-04-14T16:17:17Z",
"updated_at": "2022-04-14T21:09:43Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1544,
"watchers_count": 1544,
"stargazers_count": 1543,
"watchers_count": 1543,
"forks_count": 558,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 558,
"watchers": 1544,
"watchers": 1543,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-1732 Exploit",
"fork": false,
"created_at": "2021-03-05T02:11:10Z",
"updated_at": "2022-04-14T07:34:16Z",
"updated_at": "2022-04-14T21:09:39Z",
"pushed_at": "2021-03-05T03:10:26Z",
"stargazers_count": 375,
"watchers_count": 375,
"stargazers_count": 374,
"watchers_count": 374,
"forks_count": 115,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 115,
"watchers": 375,
"watchers": 374,
"score": 0
},
{

View file

@ -128,17 +128,17 @@
"description": "CVE-2021-21985 VMware vCenter Server远程代码执行漏洞 EXP (更新可回显EXP)",
"fork": false,
"created_at": "2021-06-03T09:59:21Z",
"updated_at": "2022-04-11T10:14:24Z",
"updated_at": "2022-04-14T21:09:42Z",
"pushed_at": "2021-06-09T10:13:56Z",
"stargazers_count": 332,
"watchers_count": 332,
"stargazers_count": 331,
"watchers_count": 331,
"forks_count": 74,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 74,
"watchers": 332,
"watchers": 331,
"score": 0
},
{

View file

@ -121,10 +121,10 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2022-04-13T07:47:35Z",
"updated_at": "2022-04-14T21:09:39Z",
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 941,
"watchers_count": 941,
"stargazers_count": 940,
"watchers_count": 940,
"forks_count": 295,
"allow_forking": true,
"is_template": false,
@ -135,7 +135,7 @@
],
"visibility": "public",
"forks": 295,
"watchers": 941,
"watchers": 940,
"score": 0
},
{

View file

@ -1023,17 +1023,17 @@
"description": "C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection ",
"fork": false,
"created_at": "2021-03-29T21:10:34Z",
"updated_at": "2022-04-12T06:14:47Z",
"updated_at": "2022-04-14T21:09:40Z",
"pushed_at": "2021-03-31T11:57:38Z",
"stargazers_count": 211,
"watchers_count": 211,
"stargazers_count": 210,
"watchers_count": 210,
"forks_count": 37,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 37,
"watchers": 211,
"watchers": 210,
"score": 0
},
{
@ -1050,17 +1050,17 @@
"description": "[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.",
"fork": false,
"created_at": "2021-04-14T11:12:30Z",
"updated_at": "2022-04-06T03:22:05Z",
"updated_at": "2022-04-14T21:09:41Z",
"pushed_at": "2021-11-16T04:00:14Z",
"stargazers_count": 129,
"watchers_count": 129,
"stargazers_count": 128,
"watchers_count": 128,
"forks_count": 28,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 28,
"watchers": 129,
"watchers": 128,
"score": 0
},
{

View file

@ -425,17 +425,17 @@
"description": null,
"fork": false,
"created_at": "2021-01-30T20:39:58Z",
"updated_at": "2022-04-03T06:15:05Z",
"updated_at": "2022-04-14T21:09:38Z",
"pushed_at": "2021-02-02T17:07:09Z",
"stargazers_count": 824,
"watchers_count": 824,
"stargazers_count": 823,
"watchers_count": 823,
"forks_count": 237,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 237,
"watchers": 824,
"watchers": 823,
"score": 0
},
{
@ -888,17 +888,17 @@
"description": "CVE-2021-3156非交互式执行命令",
"fork": false,
"created_at": "2021-02-09T19:25:18Z",
"updated_at": "2022-04-12T06:14:44Z",
"updated_at": "2022-04-14T21:09:39Z",
"pushed_at": "2021-02-09T19:31:33Z",
"stargazers_count": 180,
"watchers_count": 180,
"stargazers_count": 179,
"watchers_count": 179,
"forks_count": 39,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 39,
"watchers": 180,
"watchers": 179,
"score": 0
},
{

View file

@ -380,7 +380,7 @@
"description": "Script en python sobre la vulnerabilidad CVE-2021-3560",
"fork": false,
"created_at": "2022-03-08T20:27:00Z",
"updated_at": "2022-04-10T15:10:49Z",
"updated_at": "2022-04-14T23:57:59Z",
"pushed_at": "2022-03-08T20:28:03Z",
"stargazers_count": 5,
"watchers_count": 5,

View file

@ -13,10 +13,10 @@
"description": "Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation",
"fork": false,
"created_at": "2021-07-20T22:16:49Z",
"updated_at": "2022-04-09T19:04:53Z",
"updated_at": "2022-04-14T21:09:43Z",
"pushed_at": "2022-01-16T02:09:46Z",
"stargazers_count": 187,
"watchers_count": 187,
"stargazers_count": 186,
"watchers_count": 186,
"forks_count": 38,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 38,
"watchers": 187,
"watchers": 186,
"score": 0
}
]

View file

@ -73,17 +73,17 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2022-04-14T17:55:36Z",
"updated_at": "2022-04-14T18:56:19Z",
"pushed_at": "2022-01-30T14:22:23Z",
"stargazers_count": 1465,
"watchers_count": 1465,
"stargazers_count": 1466,
"watchers_count": 1466,
"forks_count": 429,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 429,
"watchers": 1465,
"watchers": 1466,
"score": 0
},
{
@ -154,10 +154,10 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-26T00:56:36Z",
"updated_at": "2022-04-12T03:58:17Z",
"updated_at": "2022-04-14T21:09:48Z",
"pushed_at": "2022-02-12T05:22:58Z",
"stargazers_count": 837,
"watchers_count": 837,
"stargazers_count": 836,
"watchers_count": 836,
"forks_count": 271,
"allow_forking": true,
"is_template": false,
@ -168,7 +168,7 @@
],
"visibility": "public",
"forks": 271,
"watchers": 837,
"watchers": 836,
"score": 0
},
{
@ -875,7 +875,7 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2022-04-14T01:34:48Z",
"updated_at": "2022-04-14T23:08:03Z",
"pushed_at": "2022-01-27T20:09:24Z",
"stargazers_count": 483,
"watchers_count": 483,
@ -1788,17 +1788,17 @@
"description": "Proof of concept for pwnkit vulnerability",
"fork": false,
"created_at": "2022-01-27T14:43:57Z",
"updated_at": "2022-04-14T17:47:54Z",
"updated_at": "2022-04-14T21:19:28Z",
"pushed_at": "2022-04-09T08:06:43Z",
"stargazers_count": 196,
"watchers_count": 196,
"stargazers_count": 200,
"watchers_count": 200,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 196,
"watchers": 200,
"score": 0
},
{
@ -2224,17 +2224,17 @@
"description": "CVE-2021-4034 Add Root User - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-28T15:13:28Z",
"updated_at": "2022-03-31T09:11:53Z",
"updated_at": "2022-04-14T21:09:48Z",
"pushed_at": "2022-01-28T15:37:41Z",
"stargazers_count": 80,
"watchers_count": 80,
"stargazers_count": 79,
"watchers_count": 79,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 80,
"watchers": 79,
"score": 0
},
{
@ -3423,8 +3423,8 @@
"description": "Script en python sobre la vulnerabilidad CVE-2021-4034",
"fork": false,
"created_at": "2022-03-08T20:12:38Z",
"updated_at": "2022-04-10T15:10:51Z",
"pushed_at": "2022-03-08T20:13:06Z",
"updated_at": "2022-04-14T22:22:36Z",
"pushed_at": "2022-04-14T23:29:49Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,

View file

@ -13,17 +13,17 @@
"description": "PwnKit-Hunter is here to help you check if your systems are vulnerable to CVE-2021-4043, a.k.a. PwnKit",
"fork": false,
"created_at": "2022-01-30T13:42:16Z",
"updated_at": "2022-04-03T12:23:45Z",
"updated_at": "2022-04-14T18:18:37Z",
"pushed_at": "2022-02-01T12:18:42Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 18,
"watchers_count": 18,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 19,
"watchers": 18,
"score": 0
}
]

View file

@ -583,19 +583,19 @@
{
"id": 475931011,
"name": "CVE-2021-41773",
"full_name": "spiderz0ne\/CVE-2021-41773",
"full_name": "WynSon\/CVE-2021-41773",
"owner": {
"login": "spiderz0ne",
"login": "WynSon",
"id": 83699106,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83699106?v=4",
"html_url": "https:\/\/github.com\/spiderz0ne"
"html_url": "https:\/\/github.com\/WynSon"
},
"html_url": "https:\/\/github.com\/spiderz0ne\/CVE-2021-41773",
"html_url": "https:\/\/github.com\/WynSon\/CVE-2021-41773",
"description": null,
"fork": false,
"created_at": "2022-03-30T15:04:27Z",
"updated_at": "2022-03-30T17:46:13Z",
"pushed_at": "2022-03-31T10:06:20Z",
"pushed_at": "2022-04-14T21:54:47Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
@ -649,7 +649,7 @@
"fork": false,
"created_at": "2022-04-02T16:34:45Z",
"updated_at": "2022-04-03T08:19:39Z",
"pushed_at": "2022-04-14T10:32:35Z",
"pushed_at": "2022-04-14T20:21:49Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -13,10 +13,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-11T15:10:30Z",
"updated_at": "2022-04-14T17:47:07Z",
"updated_at": "2022-04-14T21:09:47Z",
"pushed_at": "2022-03-18T16:32:13Z",
"stargazers_count": 785,
"watchers_count": 785,
"stargazers_count": 784,
"watchers_count": 784,
"forks_count": 169,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 169,
"watchers": 785,
"watchers": 784,
"score": 0
},
{
@ -45,17 +45,17 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
"updated_at": "2022-04-14T17:46:58Z",
"updated_at": "2022-04-15T00:04:59Z",
"pushed_at": "2022-03-16T13:59:31Z",
"stargazers_count": 301,
"watchers_count": 301,
"stargazers_count": 311,
"watchers_count": 311,
"forks_count": 61,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 61,
"watchers": 301,
"watchers": 311,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
"updated_at": "2022-04-14T16:24:31Z",
"updated_at": "2022-04-14T21:09:47Z",
"pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 1067,
"watchers_count": 1067,
"stargazers_count": 1066,
"watchers_count": 1066,
"forks_count": 286,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 286,
"watchers": 1067,
"watchers": 1066,
"score": 0
},
{
@ -40,17 +40,17 @@
"description": "NoPacScan is a CVE-2021-42287\/CVE-2021-42278 Scanner,it scan for more domain controllers than other script",
"fork": false,
"created_at": "2022-01-07T11:59:55Z",
"updated_at": "2022-04-09T14:57:03Z",
"updated_at": "2022-04-14T21:09:47Z",
"pushed_at": "2022-02-17T04:12:08Z",
"stargazers_count": 60,
"watchers_count": 60,
"stargazers_count": 59,
"watchers_count": 59,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 60,
"watchers": 59,
"score": 0
},
{

View file

@ -210,10 +210,10 @@
"description": "A exploit tool for Grafana Unauthorized arbitrary file reading vulnerability (CVE-2021-43798), it can burst plugins \/ extract secret_key \/ decrypt data_source info automatic.",
"fork": false,
"created_at": "2021-12-07T15:11:34Z",
"updated_at": "2022-04-06T08:23:18Z",
"updated_at": "2022-04-14T21:09:47Z",
"pushed_at": "2021-12-09T07:22:26Z",
"stargazers_count": 187,
"watchers_count": 187,
"stargazers_count": 186,
"watchers_count": 186,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
@ -224,7 +224,7 @@
],
"visibility": "public",
"forks": 29,
"watchers": 187,
"watchers": 186,
"score": 0
},
{

View file

@ -1375,10 +1375,10 @@
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
"fork": false,
"created_at": "2021-12-11T11:18:46Z",
"updated_at": "2022-04-14T11:31:55Z",
"updated_at": "2022-04-14T21:35:49Z",
"pushed_at": "2022-04-07T14:47:03Z",
"stargazers_count": 801,
"watchers_count": 801,
"stargazers_count": 802,
"watchers_count": 802,
"forks_count": 170,
"allow_forking": true,
"is_template": false,
@ -1398,7 +1398,7 @@
],
"visibility": "public",
"forks": 170,
"watchers": 801,
"watchers": 802,
"score": 0
},
{
@ -3181,17 +3181,17 @@
"description": "Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-12T22:52:02Z",
"updated_at": "2022-04-14T17:47:12Z",
"updated_at": "2022-04-14T21:21:07Z",
"pushed_at": "2021-12-20T15:34:21Z",
"stargazers_count": 326,
"watchers_count": 326,
"stargazers_count": 327,
"watchers_count": 327,
"forks_count": 49,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 49,
"watchers": 326,
"watchers": 327,
"score": 0
},
{
@ -9934,12 +9934,12 @@
"pushed_at": "2022-01-10T19:26:59Z",
"stargazers_count": 79,
"watchers_count": 79,
"forks_count": 11,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 11,
"forks": 12,
"watchers": 79,
"score": 0
},

View file

@ -1101,17 +1101,17 @@
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
"fork": false,
"created_at": "2022-03-12T20:57:24Z",
"updated_at": "2022-04-13T11:58:01Z",
"updated_at": "2022-04-14T21:09:49Z",
"pushed_at": "2022-03-15T00:26:45Z",
"stargazers_count": 229,
"watchers_count": 229,
"stargazers_count": 228,
"watchers_count": 228,
"forks_count": 52,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 52,
"watchers": 229,
"watchers": 228,
"score": 0
},
{

View file

@ -13,7 +13,7 @@
"description": "CVE-2022-0995 exploit",
"fork": false,
"created_at": "2022-03-26T21:46:09Z",
"updated_at": "2022-04-14T09:45:55Z",
"updated_at": "2022-04-15T00:13:03Z",
"pushed_at": "2022-03-27T09:07:01Z",
"stargazers_count": 449,
"watchers_count": 449,

View file

@ -229,17 +229,17 @@
"description": "A REAL DoS exploit for CVE-2022-21907",
"fork": false,
"created_at": "2022-04-04T10:53:28Z",
"updated_at": "2022-04-14T18:07:30Z",
"updated_at": "2022-04-15T00:07:13Z",
"pushed_at": "2022-04-13T05:48:04Z",
"stargazers_count": 58,
"watchers_count": 58,
"stargazers_count": 59,
"watchers_count": 59,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 58,
"watchers": 59,
"score": 0
}
]

View file

@ -124,17 +124,17 @@
"description": "提供批量扫描URL以及执行命令功能。Workspace ONE Access 模板注入漏洞,可执行任意代码",
"fork": false,
"created_at": "2022-04-12T04:14:36Z",
"updated_at": "2022-04-13T02:03:06Z",
"updated_at": "2022-04-14T21:16:20Z",
"pushed_at": "2022-04-12T04:23:49Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 5,
"watchers": 6,
"score": 0
},
{
@ -352,5 +352,32 @@
"forks": 2,
"watchers": 13,
"score": 0
},
{
"id": 481779348,
"name": "VMware-CVE-2022-22954-Command-Injector",
"full_name": "tyleraharrison\/VMware-CVE-2022-22954-Command-Injector",
"owner": {
"login": "tyleraharrison",
"id": 16725119,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16725119?v=4",
"html_url": "https:\/\/github.com\/tyleraharrison"
},
"html_url": "https:\/\/github.com\/tyleraharrison\/VMware-CVE-2022-22954-Command-Injector",
"description": "Proof of Concept for exploiting VMware CVE-2022-22954",
"fork": false,
"created_at": "2022-04-14T23:38:06Z",
"updated_at": "2022-04-14T23:45:16Z",
"pushed_at": "2022-04-15T00:11:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,31 +1,4 @@
[
{
"id": 471835593,
"name": "CVE-2022-24087",
"full_name": "Sam00rx\/CVE-2022-24087",
"owner": {
"login": "Sam00rx",
"id": 101953609,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101953609?v=4",
"html_url": "https:\/\/github.com\/Sam00rx"
},
"html_url": "https:\/\/github.com\/Sam00rx\/CVE-2022-24087",
"description": "CVE-2022-24086 and CVE-2022-24087 exploits proof of concept",
"fork": false,
"created_at": "2022-03-19T23:33:24Z",
"updated_at": "2022-03-27T18:52:45Z",
"pushed_at": "2022-03-19T23:43:29Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 1,
"score": 0
},
{
"id": 481681813,
"name": "CVE-2022-24087",
@ -41,7 +14,7 @@
"fork": false,
"created_at": "2022-04-14T16:56:08Z",
"updated_at": "2022-04-14T17:05:21Z",
"pushed_at": "2022-04-14T17:39:27Z",
"pushed_at": "2022-04-14T19:01:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-03-02T13:14:11Z",
"updated_at": "2022-03-31T20:33:33Z",
"pushed_at": "2022-04-03T18:03:45Z",
"pushed_at": "2022-04-14T19:00:50Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 4,

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-25636",
"fork": false,
"created_at": "2022-03-07T13:38:41Z",
"updated_at": "2022-04-13T13:18:11Z",
"updated_at": "2022-04-14T22:08:55Z",
"pushed_at": "2022-03-07T17:18:19Z",
"stargazers_count": 373,
"watchers_count": 373,
"stargazers_count": 374,
"watchers_count": 374,
"forks_count": 72,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 72,
"watchers": 373,
"watchers": 374,
"score": 0
},
{

View file

@ -67,10 +67,10 @@
"description": "Remote Code Execution Exploit in the RPC Library",
"fork": false,
"created_at": "2022-04-14T08:12:24Z",
"updated_at": "2022-04-14T13:22:55Z",
"updated_at": "2022-04-14T19:41:00Z",
"pushed_at": "2022-04-14T09:03:17Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -79,7 +79,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0
},
{
@ -108,5 +108,32 @@
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 481780028,
"name": "CVE-2022-26809-RCE",
"full_name": "SeptS0\/CVE-2022-26809-RCE",
"owner": {
"login": "SeptS0",
"id": 102196277,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102196277?v=4",
"html_url": "https:\/\/github.com\/SeptS0"
},
"html_url": "https:\/\/github.com\/SeptS0\/CVE-2022-26809-RCE",
"description": null,
"fork": false,
"created_at": "2022-04-14T23:42:17Z",
"updated_at": "2022-04-14T23:58:00Z",
"pushed_at": "2022-04-14T23:57:12Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -538,6 +538,7 @@ VMware Workspace ONE Access and Identity Manager contain a remote code execution
- [Jun-5heng/CVE-2022-22954](https://github.com/Jun-5heng/CVE-2022-22954)
- [tunelko/CVE-2022-22954-PoC](https://github.com/tunelko/CVE-2022-22954-PoC)
- [bewhale/CVE-2022-22954](https://github.com/bewhale/CVE-2022-22954)
- [tyleraharrison/VMware-CVE-2022-22954-Command-Injector](https://github.com/tyleraharrison/VMware-CVE-2022-22954-Command-Injector)
### CVE-2022-22963 (2022-04-01)
@ -762,7 +763,6 @@ Adobe Commerce versions 2.4.3-p1 (and earlier) and 2.3.7-p2 (and earlier) are af
- [k0zulzr/CVE-2022-24086-RCE](https://github.com/k0zulzr/CVE-2022-24086-RCE)
### CVE-2022-24087
- [Sam00rx/CVE-2022-24087](https://github.com/Sam00rx/CVE-2022-24087)
- [Neimar47574/CVE-2022-24087](https://github.com/Neimar47574/CVE-2022-24087)
### CVE-2022-24112 (2022-02-11)
@ -1085,6 +1085,7 @@ An Access Control vulnerability exists in SoroushPlus+ Messenger 1.0.30 in the L
- [mr-r3b00t/cve-2022-26809](https://github.com/mr-r3b00t/cve-2022-26809)
- [websecnl/CVE-2022-26809](https://github.com/websecnl/CVE-2022-26809)
- [auduongxuan/CVE-2022-26809](https://github.com/auduongxuan/CVE-2022-26809)
- [SeptS0/CVE-2022-26809-RCE](https://github.com/SeptS0/CVE-2022-26809-RCE)
### CVE-2022-27226 (2022-03-18)
@ -4013,7 +4014,7 @@ A flaw was found in a change made to path normalization in Apache HTTP Server 2.
- [Fa1c0n35/CVE-2021-41773](https://github.com/Fa1c0n35/CVE-2021-41773)
- [N3w-elf/CVE-2021-41773-](https://github.com/N3w-elf/CVE-2021-41773-)
- [puckiestyle/CVE-2021-41773](https://github.com/puckiestyle/CVE-2021-41773)
- [spiderz0ne/CVE-2021-41773](https://github.com/spiderz0ne/CVE-2021-41773)
- [WynSon/CVE-2021-41773](https://github.com/WynSon/CVE-2021-41773)
- [DoTuan1/Reserch-CVE-2021-41773](https://github.com/DoTuan1/Reserch-CVE-2021-41773)
- [bernardas/netsec-polygon](https://github.com/bernardas/netsec-polygon)
- [CalfCrusher/Path-traversal-RCE-Apache-2.4.49-2.4.50-Exploit](https://github.com/CalfCrusher/Path-traversal-RCE-Apache-2.4.49-2.4.50-Exploit)