Auto Update 2022/10/10 12:17:42

This commit is contained in:
motikan2010-bot 2022-10-10 21:17:42 +09:00
parent edba6cf9fc
commit 33e1b0f048
50 changed files with 291 additions and 250 deletions

View file

@ -13,10 +13,10 @@
"description": "Blueborne CVE-2017-0781 Android heap overflow vulnerability",
"fork": false,
"created_at": "2017-10-09T15:13:25Z",
"updated_at": "2022-10-04T18:35:54Z",
"updated_at": "2022-10-10T08:16:27Z",
"pushed_at": "2021-07-29T12:00:48Z",
"stargazers_count": 91,
"watchers_count": 91,
"stargazers_count": 92,
"watchers_count": 92,
"forks_count": 49,
"allow_forking": true,
"is_template": false,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 49,
"watchers": 91,
"watchers": 92,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Multi-purpose proof-of-concept tool based on CPU-Z CVE-2017-15303",
"fork": false,
"created_at": "2018-02-22T05:31:13Z",
"updated_at": "2022-10-05T14:33:37Z",
"updated_at": "2022-10-10T07:03:39Z",
"pushed_at": "2018-02-25T08:49:07Z",
"stargazers_count": 102,
"watchers_count": 102,
"stargazers_count": 103,
"watchers_count": 103,
"forks_count": 59,
"allow_forking": true,
"is_template": false,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 59,
"watchers": 102,
"watchers": 103,
"score": 0
}
]

View file

@ -73,11 +73,11 @@
"description": "Atlassian Jira XSS attack via Server Side Request Forgery (SSRF).",
"fork": false,
"created_at": "2022-04-03T16:23:13Z",
"updated_at": "2022-04-03T16:26:41Z",
"updated_at": "2022-10-10T10:50:08Z",
"pushed_at": "2022-04-03T16:26:01Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -86,8 +86,8 @@
"jira-plugin"
],
"visibility": "public",
"forks": 1,
"watchers": 0,
"forks": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -45,13 +45,13 @@
"pushed_at": "2018-07-20T01:24:36Z",
"stargazers_count": 79,
"watchers_count": 79,
"forks_count": 47,
"forks_count": 46,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 47,
"forks": 46,
"watchers": 79,
"score": 0
},

View file

@ -17,13 +17,13 @@
"pushed_at": "2019-11-12T18:53:14Z",
"stargazers_count": 1737,
"watchers_count": 1737,
"forks_count": 262,
"forks_count": 261,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 262,
"forks": 261,
"watchers": 1737,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.",
"fork": false,
"created_at": "2019-09-29T07:08:52Z",
"updated_at": "2022-09-23T18:40:16Z",
"updated_at": "2022-10-10T07:36:24Z",
"pushed_at": "2020-06-13T17:40:14Z",
"stargazers_count": 601,
"watchers_count": 601,
"stargazers_count": 602,
"watchers_count": 602,
"forks_count": 83,
"allow_forking": true,
"is_template": false,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 83,
"watchers": 601,
"watchers": 602,
"score": 0
}
]

View file

@ -2,14 +2,14 @@
{
"id": 215423412,
"name": "CVE-2019-16920-MassPwn3r",
"full_name": "avavav777\/CVE-2019-16920-MassPwn3r",
"full_name": "eniac888\/CVE-2019-16920-MassPwn3r",
"owner": {
"login": "avavav777",
"login": "eniac888",
"id": 10148470,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10148470?v=4",
"html_url": "https:\/\/github.com\/avavav777"
"html_url": "https:\/\/github.com\/eniac888"
},
"html_url": "https:\/\/github.com\/avavav777\/CVE-2019-16920-MassPwn3r",
"html_url": "https:\/\/github.com\/eniac888\/CVE-2019-16920-MassPwn3r",
"description": "Exploit and Mass Pwn3r for CVE-2019-16920",
"fork": false,
"created_at": "2019-10-16T00:42:59Z",

View file

@ -13,10 +13,10 @@
"description": "Script that automates the process of escalating privileges on openbsd system (CVE-2019-19520) by exploiting the xlock binary and againing it's sgid and escalating to the root user by (CVE-2019-19522) exploiting the privileges of auth group and adding keys to the Skey or Yubikey",
"fork": false,
"created_at": "2020-11-21T07:30:10Z",
"updated_at": "2022-10-10T00:45:03Z",
"updated_at": "2022-10-10T06:16:55Z",
"pushed_at": "2022-02-19T04:11:26Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -44,10 +44,10 @@
"description": "CVE-2019-9978 - (PoC) RCE in Social WarFare Plugin (<=3.5.2)",
"fork": false,
"created_at": "2019-05-03T05:57:44Z",
"updated_at": "2022-04-22T09:24:03Z",
"updated_at": "2022-10-10T11:50:08Z",
"pushed_at": "2021-06-26T08:28:02Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 15,
"watchers": 16,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-15368, aka \"How to exploit a vulnerable driver\"",
"fork": false,
"created_at": "2021-06-29T04:38:24Z",
"updated_at": "2022-10-09T10:19:49Z",
"updated_at": "2022-10-10T07:14:34Z",
"pushed_at": "2022-04-14T03:17:44Z",
"stargazers_count": 340,
"watchers_count": 340,
"stargazers_count": 341,
"watchers_count": 341,
"forks_count": 36,
"allow_forking": true,
"is_template": false,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 36,
"watchers": 340,
"watchers": 341,
"score": 0
}
]

View file

@ -185,13 +185,13 @@
"pushed_at": "2020-02-21T10:19:52Z",
"stargazers_count": 40,
"watchers_count": 40,
"forks_count": 18,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 18,
"forks": 19,
"watchers": 40,
"score": 0
},

View file

@ -766,14 +766,14 @@
"html_url": "https:\/\/github.com\/Schira4396"
},
"html_url": "https:\/\/github.com\/Schira4396\/VcenterKiller",
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2022-10-10T06:16:03Z",
"pushed_at": "2022-10-09T10:35:17Z",
"stargazers_count": 396,
"watchers_count": 396,
"forks_count": 41,
"updated_at": "2022-10-10T12:14:17Z",
"pushed_at": "2022-10-10T11:10:52Z",
"stargazers_count": 416,
"watchers_count": 416,
"forks_count": 42,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -786,8 +786,8 @@
"vcenter"
],
"visibility": "public",
"forks": 41,
"watchers": 396,
"forks": 42,
"watchers": 416,
"score": 0
}
]

View file

@ -937,10 +937,10 @@
"description": "ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)",
"fork": false,
"created_at": "2021-03-17T03:56:54Z",
"updated_at": "2022-09-30T15:18:12Z",
"updated_at": "2022-10-10T07:58:12Z",
"pushed_at": "2021-03-17T05:06:18Z",
"stargazers_count": 111,
"watchers_count": 111,
"stargazers_count": 110,
"watchers_count": 110,
"forks_count": 30,
"allow_forking": true,
"is_template": false,
@ -959,7 +959,7 @@
],
"visibility": "public",
"forks": 30,
"watchers": 111,
"watchers": 110,
"score": 0
},
{

View file

@ -134,10 +134,10 @@
"description": null,
"fork": false,
"created_at": "2021-06-14T20:08:20Z",
"updated_at": "2022-09-29T17:00:34Z",
"updated_at": "2022-10-10T09:33:18Z",
"pushed_at": "2022-02-11T15:22:20Z",
"stargazers_count": 71,
"watchers_count": 71,
"stargazers_count": 72,
"watchers_count": 72,
"forks_count": 41,
"allow_forking": true,
"is_template": false,
@ -145,7 +145,7 @@
"topics": [],
"visibility": "public",
"forks": 41,
"watchers": 71,
"watchers": 72,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "ETS5 Password Recovery Tool is a PoC for CVE-2021-36799",
"fork": false,
"created_at": "2021-07-18T13:59:43Z",
"updated_at": "2022-07-23T07:58:37Z",
"updated_at": "2022-10-10T12:08:18Z",
"pushed_at": "2022-07-23T14:08:41Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 16,
"watchers": 17,
"score": 0
}
]

View file

@ -1249,10 +1249,10 @@
"description": "Proof of Concept (PoC) CVE-2021-4034 ",
"fork": false,
"created_at": "2022-01-26T18:01:26Z",
"updated_at": "2022-09-14T01:26:06Z",
"updated_at": "2022-10-10T08:34:10Z",
"pushed_at": "2022-02-07T15:42:00Z",
"stargazers_count": 56,
"watchers_count": 56,
"stargazers_count": 57,
"watchers_count": 57,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
@ -1276,7 +1276,7 @@
],
"visibility": "public",
"forks": 12,
"watchers": 56,
"watchers": 57,
"score": 0
},
{

View file

@ -69,10 +69,10 @@
"description": "Remote Code Injection In Log4j",
"fork": false,
"created_at": "2021-12-10T05:23:44Z",
"updated_at": "2022-10-07T08:30:14Z",
"updated_at": "2022-10-10T11:56:23Z",
"pushed_at": "2022-01-18T12:01:52Z",
"stargazers_count": 403,
"watchers_count": 403,
"stargazers_count": 404,
"watchers_count": 404,
"forks_count": 124,
"allow_forking": true,
"is_template": false,
@ -80,7 +80,7 @@
"topics": [],
"visibility": "public",
"forks": 124,
"watchers": 403,
"watchers": 404,
"score": 0
},
{
@ -2169,10 +2169,10 @@
"description": "Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)",
"fork": false,
"created_at": "2021-12-14T10:04:42Z",
"updated_at": "2022-10-08T10:46:19Z",
"updated_at": "2022-10-10T11:03:23Z",
"pushed_at": "2022-01-27T16:08:20Z",
"stargazers_count": 431,
"watchers_count": 431,
"stargazers_count": 432,
"watchers_count": 432,
"forks_count": 93,
"allow_forking": true,
"is_template": false,
@ -2189,7 +2189,7 @@
],
"visibility": "public",
"forks": 93,
"watchers": 431,
"watchers": 432,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Atlassian Jira Seraph Authentication Bypass RCECVE-2022-0540",
"fork": false,
"created_at": "2022-05-25T10:47:04Z",
"updated_at": "2022-09-21T22:08:39Z",
"updated_at": "2022-10-10T07:15:39Z",
"pushed_at": "2022-05-25T13:43:16Z",
"stargazers_count": 54,
"watchers_count": 54,
"stargazers_count": 55,
"watchers_count": 55,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 13,
"watchers": 54,
"watchers": 55,
"score": 0
}
]

View file

@ -125,10 +125,10 @@
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
"fork": false,
"created_at": "2022-03-07T18:55:20Z",
"updated_at": "2022-10-09T11:17:37Z",
"updated_at": "2022-10-10T10:02:45Z",
"pushed_at": "2022-03-08T06:20:05Z",
"stargazers_count": 977,
"watchers_count": 977,
"stargazers_count": 978,
"watchers_count": 978,
"forks_count": 209,
"allow_forking": true,
"is_template": false,
@ -136,7 +136,7 @@
"topics": [],
"visibility": "public",
"forks": 209,
"watchers": 977,
"watchers": 978,
"score": 0
},
{
@ -657,10 +657,10 @@
"description": "CVE-2022-0847",
"fork": false,
"created_at": "2022-03-09T02:47:08Z",
"updated_at": "2022-09-27T14:25:57Z",
"updated_at": "2022-10-10T10:47:01Z",
"pushed_at": "2022-03-09T02:47:32Z",
"stargazers_count": 32,
"watchers_count": 32,
"stargazers_count": 33,
"watchers_count": 33,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
@ -670,7 +670,7 @@
],
"visibility": "public",
"forks": 11,
"watchers": 32,
"watchers": 33,
"score": 0
},
{
@ -1135,10 +1135,10 @@
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
"fork": false,
"created_at": "2022-03-12T20:57:24Z",
"updated_at": "2022-10-10T02:38:34Z",
"updated_at": "2022-10-10T10:03:34Z",
"pushed_at": "2022-06-13T19:33:08Z",
"stargazers_count": 325,
"watchers_count": 325,
"stargazers_count": 326,
"watchers_count": 326,
"forks_count": 91,
"allow_forking": true,
"is_template": false,
@ -1146,7 +1146,7 @@
"topics": [],
"visibility": "public",
"forks": 91,
"watchers": 325,
"watchers": 326,
"score": 0
},
{

View file

@ -13,18 +13,18 @@
"description": "TEM FLEX-1080\/FLEX-1085 1.6.0 log log.cgi Information Disclosure",
"fork": false,
"created_at": "2022-04-30T21:55:03Z",
"updated_at": "2022-09-21T09:53:21Z",
"updated_at": "2022-10-10T11:08:05Z",
"pushed_at": "2022-04-30T22:08:24Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 0,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"forks": 1,
"watchers": 5,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Android Debug Bridge (adb) was vulnerable to directory traversal attacks that could have been mounted by rogue\/compromised adb daemons during an adb pull operation.",
"fork": false,
"created_at": "2022-09-09T12:40:21Z",
"updated_at": "2022-10-06T21:31:57Z",
"updated_at": "2022-10-10T10:09:26Z",
"pushed_at": "2022-09-09T12:42:19Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 5,
"watchers": 4,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-2022",
"fork": false,
"created_at": "2021-11-22T12:57:22Z",
"updated_at": "2022-10-08T17:25:06Z",
"updated_at": "2022-10-10T07:58:55Z",
"pushed_at": "2022-09-21T12:36:55Z",
"stargazers_count": 354,
"watchers_count": 354,
"stargazers_count": 355,
"watchers_count": 355,
"forks_count": 156,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 156,
"watchers": 354,
"watchers": 355,
"score": 0
}
]

View file

@ -69,10 +69,10 @@
"description": null,
"fork": false,
"created_at": "2022-02-03T11:25:14Z",
"updated_at": "2022-09-26T15:05:07Z",
"updated_at": "2022-10-10T10:40:45Z",
"pushed_at": "2022-02-04T02:20:47Z",
"stargazers_count": 175,
"watchers_count": 175,
"stargazers_count": 176,
"watchers_count": 176,
"forks_count": 47,
"allow_forking": true,
"is_template": false,
@ -80,7 +80,7 @@
"topics": [],
"visibility": "public",
"forks": 47,
"watchers": 175,
"watchers": 176,
"score": 0
},
{

View file

@ -76,10 +76,10 @@
"description": "POC Of CVE-2022-21971 ",
"fork": false,
"created_at": "2022-10-07T17:25:03Z",
"updated_at": "2022-10-08T08:05:38Z",
"updated_at": "2022-10-10T09:23:48Z",
"pushed_at": "2022-10-07T17:27:56Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -95,7 +95,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0
}
]

View file

@ -17,7 +17,7 @@
"pushed_at": "2022-02-26T19:12:12Z",
"stargazers_count": 52,
"watchers_count": 52,
"forks_count": 13,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -31,7 +31,7 @@
"wordpad"
],
"visibility": "public",
"forks": 13,
"forks": 14,
"watchers": 52,
"score": 0
}

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)",
"fork": false,
"created_at": "2022-02-08T17:25:44Z",
"updated_at": "2022-10-05T10:25:54Z",
"updated_at": "2022-10-10T11:13:18Z",
"pushed_at": "2022-02-09T16:54:09Z",
"stargazers_count": 639,
"watchers_count": 639,
"stargazers_count": 640,
"watchers_count": 640,
"forks_count": 135,
"allow_forking": true,
"is_template": false,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 135,
"watchers": 639,
"watchers": 640,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "A POC OF CVE-2022-2274 (openssl)",
"fork": false,
"created_at": "2022-09-24T21:30:34Z",
"updated_at": "2022-10-07T00:57:04Z",
"updated_at": "2022-10-10T09:23:56Z",
"pushed_at": "2022-09-24T21:37:16Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 10,
"watchers": 11,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-22916,O2OA RCE 远程命令执行",
"fork": false,
"created_at": "2022-05-21T16:28:23Z",
"updated_at": "2022-05-23T06:10:39Z",
"updated_at": "2022-10-10T07:19:02Z",
"pushed_at": "2022-05-21T19:10:07Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -673,5 +673,40 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 545257457,
"name": "VcenterKiller",
"full_name": "Schira4396\/VcenterKiller",
"owner": {
"login": "Schira4396",
"id": 57404930,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57404930?v=4",
"html_url": "https:\/\/github.com\/Schira4396"
},
"html_url": "https:\/\/github.com\/Schira4396\/VcenterKiller",
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2022-10-10T12:14:17Z",
"pushed_at": "2022-10-10T11:10:52Z",
"stargazers_count": 416,
"watchers_count": 416,
"forks_count": 42,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"go",
"golang",
"log4j",
"log4shell",
"scan",
"vcenter"
],
"visibility": "public",
"forks": 42,
"watchers": 416,
"score": 0
}
]

View file

@ -73,13 +73,13 @@
"pushed_at": "2022-04-25T04:58:24Z",
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 9,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 9,
"forks": 8,
"watchers": 12,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "exploit for CVE-2022-2588",
"fork": false,
"created_at": "2022-08-11T06:01:24Z",
"updated_at": "2022-10-10T02:49:52Z",
"updated_at": "2022-10-10T09:51:09Z",
"pushed_at": "2022-09-24T16:43:58Z",
"stargazers_count": 325,
"watchers_count": 325,
"stargazers_count": 326,
"watchers_count": 326,
"forks_count": 41,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 41,
"watchers": 325,
"watchers": 326,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
"updated_at": "2022-10-10T02:00:45Z",
"updated_at": "2022-10-10T11:28:41Z",
"pushed_at": "2022-09-29T05:09:10Z",
"stargazers_count": 798,
"watchers_count": 798,
"stargazers_count": 800,
"watchers_count": 800,
"forks_count": 143,
"allow_forking": true,
"is_template": false,
@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 143,
"watchers": 798,
"watchers": 800,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Proof-of-concept for CVE-2022-26766 on macOS 12.3.1",
"fork": false,
"created_at": "2022-07-02T06:16:33Z",
"updated_at": "2022-10-10T05:14:13Z",
"updated_at": "2022-10-10T10:37:26Z",
"pushed_at": "2022-07-02T17:14:41Z",
"stargazers_count": 62,
"watchers_count": 62,
"stargazers_count": 64,
"watchers_count": 64,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 62,
"watchers": 64,
"score": 0
}
]

View file

@ -69,10 +69,10 @@
"description": "POC Of CVE-2022-26937",
"fork": false,
"created_at": "2022-10-07T18:08:09Z",
"updated_at": "2022-10-08T08:03:42Z",
"updated_at": "2022-10-10T09:23:48Z",
"pushed_at": "2022-10-07T18:10:22Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -88,7 +88,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -130,10 +130,10 @@
"description": "Zimbra CVE-2022-27925 PoC",
"fork": false,
"created_at": "2022-08-20T15:58:29Z",
"updated_at": "2022-10-08T20:37:01Z",
"updated_at": "2022-10-10T09:54:52Z",
"pushed_at": "2022-08-27T20:30:21Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
@ -147,7 +147,7 @@
],
"visibility": "public",
"forks": 13,
"watchers": 19,
"watchers": 20,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "WSO2 RCE (CVE-2022-29464) exploit and writeup.",
"fork": false,
"created_at": "2022-04-20T21:23:52Z",
"updated_at": "2022-10-10T03:32:16Z",
"updated_at": "2022-10-10T06:32:28Z",
"pushed_at": "2022-04-27T05:52:43Z",
"stargazers_count": 313,
"watchers_count": 313,
"stargazers_count": 314,
"watchers_count": 314,
"forks_count": 72,
"allow_forking": true,
"is_template": false,
@ -26,7 +26,7 @@
],
"visibility": "public",
"forks": 72,
"watchers": 313,
"watchers": 314,
"score": 0
},
{

View file

@ -13,18 +13,18 @@
"description": "Authenticated Remote Command Execution in Gitlab via GitHub import",
"fork": false,
"created_at": "2022-10-08T11:42:49Z",
"updated_at": "2022-10-10T06:09:40Z",
"updated_at": "2022-10-10T12:20:19Z",
"pushed_at": "2022-10-09T03:54:53Z",
"stargazers_count": 35,
"watchers_count": 35,
"forks_count": 3,
"stargazers_count": 63,
"watchers_count": 63,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 35,
"forks": 10,
"watchers": 63,
"score": 0
}
]

View file

@ -1358,10 +1358,10 @@
"description": "Proof of Concept of CVE-2022-30190",
"fork": false,
"created_at": "2022-06-08T10:58:23Z",
"updated_at": "2022-10-07T00:57:15Z",
"updated_at": "2022-10-10T09:23:50Z",
"pushed_at": "2022-10-06T14:49:56Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
@ -1377,7 +1377,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 13,
"watchers": 14,
"score": 0
},
{

View file

@ -41,10 +41,10 @@
"description": "A POC of CVE-2022-30206",
"fork": false,
"created_at": "2022-09-26T19:38:24Z",
"updated_at": "2022-10-07T00:48:37Z",
"updated_at": "2022-10-10T09:23:55Z",
"pushed_at": "2022-09-26T19:42:57Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -61,7 +61,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 7,
"watchers": 8,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2022-34169",
"fork": false,
"created_at": "2022-08-15T09:43:08Z",
"updated_at": "2022-08-15T11:03:52Z",
"updated_at": "2022-10-10T07:24:34Z",
"pushed_at": "2022-09-01T09:26:31Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

30
2022/CVE-2022-34718.json Normal file
View file

@ -0,0 +1,30 @@
[
{
"id": 544874385,
"name": "CVE-2022-34718-PoC",
"full_name": "SecLabResearchBV\/CVE-2022-34718-PoC",
"owner": {
"login": "SecLabResearchBV",
"id": 114392470,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/114392470?v=4",
"html_url": "https:\/\/github.com\/SecLabResearchBV"
},
"html_url": "https:\/\/github.com\/SecLabResearchBV\/CVE-2022-34718-PoC",
"description": null,
"fork": false,
"created_at": "2022-10-03T11:39:25Z",
"updated_at": "2022-10-10T08:48:47Z",
"pushed_at": "2022-10-10T08:57:29Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -153,10 +153,10 @@
"description": "CVE-2022-34918 netfilter nf_tables 本地提权 POC",
"fork": false,
"created_at": "2022-08-02T09:52:02Z",
"updated_at": "2022-10-10T01:28:59Z",
"updated_at": "2022-10-10T11:25:12Z",
"pushed_at": "2022-09-15T03:19:28Z",
"stargazers_count": 171,
"watchers_count": 171,
"stargazers_count": 172,
"watchers_count": 172,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
@ -164,7 +164,7 @@
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 171,
"watchers": 172,
"score": 0
},
{

View file

@ -13,18 +13,18 @@
"description": null,
"fork": false,
"created_at": "2022-09-30T16:43:28Z",
"updated_at": "2022-10-10T02:45:08Z",
"updated_at": "2022-10-10T09:43:46Z",
"pushed_at": "2022-10-01T09:43:20Z",
"stargazers_count": 29,
"watchers_count": 29,
"forks_count": 5,
"stargazers_count": 31,
"watchers_count": 31,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 29,
"forks": 6,
"watchers": 31,
"score": 0
},
{

View file

@ -17,13 +17,13 @@
"pushed_at": "2022-09-19T19:41:34Z",
"stargazers_count": 180,
"watchers_count": 180,
"forks_count": 21,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 21,
"forks": 22,
"watchers": 180,
"score": 0
},

View file

@ -69,10 +69,10 @@
"description": "cve-2022-39197 poc",
"fork": false,
"created_at": "2022-09-22T14:39:02Z",
"updated_at": "2022-10-07T12:51:51Z",
"updated_at": "2022-10-10T12:17:52Z",
"pushed_at": "2022-09-22T15:03:24Z",
"stargazers_count": 69,
"watchers_count": 69,
"stargazers_count": 70,
"watchers_count": 70,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
@ -80,7 +80,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 69,
"watchers": 70,
"score": 0
},
{
@ -97,10 +97,10 @@
"description": "CVE-2022-39197(CobaltStrike XSS <=4.7) POC",
"fork": false,
"created_at": "2022-09-23T08:20:07Z",
"updated_at": "2022-10-10T02:49:06Z",
"updated_at": "2022-10-10T12:06:55Z",
"pushed_at": "2022-09-30T06:31:11Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
@ -108,7 +108,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 18,
"watchers": 19,
"score": 0
},
{
@ -245,10 +245,10 @@
"description": "CVE-2022-39197 bug fix patch",
"fork": false,
"created_at": "2022-10-09T04:06:23Z",
"updated_at": "2022-10-09T05:56:34Z",
"updated_at": "2022-10-10T07:11:51Z",
"pushed_at": "2022-10-09T05:50:49Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -256,7 +256,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -41,10 +41,10 @@
"description": "Python implementation for NotProxyShell aka CVE-2022-40140 & CVE-2022-41082",
"fork": false,
"created_at": "2022-10-07T08:10:00Z",
"updated_at": "2022-10-08T03:50:46Z",
"updated_at": "2022-10-10T08:09:23Z",
"pushed_at": "2022-10-08T01:05:59Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -52,7 +52,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -1,30 +0,0 @@
[
{
"id": 548331353,
"name": "CVE-2022-40684",
"full_name": "dickson0day\/CVE-2022-40684",
"owner": {
"login": "dickson0day",
"id": 115401640,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/115401640?v=4",
"html_url": "https:\/\/github.com\/dickson0day"
},
"html_url": "https:\/\/github.com\/dickson0day\/CVE-2022-40684",
"description": "CVE-2022-40684: Critical Authentication Bypass in FortiOS and FortiProxy",
"fork": false,
"created_at": "2022-10-09T10:54:17Z",
"updated_at": "2022-10-09T15:50:21Z",
"pushed_at": "2022-10-09T11:04:59Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
}
]

View file

@ -17,13 +17,13 @@
"pushed_at": "2022-10-02T11:55:35Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"forks": 5,
"watchers": 5,
"score": 0
},
@ -101,13 +101,13 @@
"pushed_at": "2022-10-06T13:20:19Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 2,
"score": 0
},
@ -125,10 +125,10 @@
"description": "ProxyNotShell and CVE-2022-41040 and CVE-2022-41082 #RCE #Exploit",
"fork": false,
"created_at": "2022-10-08T13:37:33Z",
"updated_at": "2022-10-09T15:55:41Z",
"updated_at": "2022-10-10T06:51:41Z",
"pushed_at": "2022-10-09T09:40:53Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -136,7 +136,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
},
{
@ -153,10 +153,10 @@
"description": "CVE-2022-41040 - Server Side Request Forgery (SSRF) in Microsoft Exchange Server",
"fork": false,
"created_at": "2022-10-09T15:27:40Z",
"updated_at": "2022-10-10T01:48:41Z",
"updated_at": "2022-10-10T06:50:57Z",
"pushed_at": "2022-10-09T16:11:09Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -164,7 +164,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Nmap scripts to detect exchange 0-day (CVE-2022-41082) vulnerability",
"fork": false,
"created_at": "2022-10-01T11:53:14Z",
"updated_at": "2022-10-09T08:12:22Z",
"updated_at": "2022-10-10T08:21:59Z",
"pushed_at": "2022-10-01T12:19:53Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 11,
"watchers": 12,
"score": 0
},
{
@ -69,10 +69,10 @@
"description": "mass rce for ProxyNotShell",
"fork": false,
"created_at": "2022-10-08T10:33:51Z",
"updated_at": "2022-10-09T01:02:59Z",
"updated_at": "2022-10-10T08:06:35Z",
"pushed_at": "2022-10-08T10:51:49Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -80,7 +80,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -1178,6 +1178,7 @@ VMware Workspace ONE Access and Identity Manager contain a remote code execution
- [badboy-sft/CVE-2022-22954](https://github.com/badboy-sft/CVE-2022-22954)
- [arzuozkan/CVE-2022-22954](https://github.com/arzuozkan/CVE-2022-22954)
- [1SeaMy/CVE-2022-22954](https://github.com/1SeaMy/CVE-2022-22954)
- [Schira4396/VcenterKiller](https://github.com/Schira4396/VcenterKiller)
### CVE-2022-22963 (2022-04-01)
@ -3446,6 +3447,14 @@ Windows Network File System Remote Code Execution Vulnerability.
- [Starssgo/CVE-2022-34715-POC](https://github.com/Starssgo/CVE-2022-34715-POC)
### CVE-2022-34718 (2022-09-13)
<code>
Windows TCP/IP Remote Code Execution Vulnerability.
</code>
- [SecLabResearchBV/CVE-2022-34718-PoC](https://github.com/SecLabResearchBV/CVE-2022-34718-PoC)
### CVE-2022-34729 (2022-09-13)
<code>
@ -3830,9 +3839,6 @@ OpenKM 6.3.11 allows stored XSS related to the javascript&amp;colon; substring i
### CVE-2022-40490
- [whitej3rry/CVE-2022-40490](https://github.com/whitej3rry/CVE-2022-40490)
### CVE-2022-40684
- [dickson0day/CVE-2022-40684](https://github.com/dickson0day/CVE-2022-40684)
### CVE-2022-40916
- [whitej3rry/CVE-2022-40916](https://github.com/whitej3rry/CVE-2022-40916)
@ -17217,7 +17223,7 @@ Ubiquiti EdgeMAX devices before 2.0.3 allow remote attackers to cause a denial o
Unauthenticated remote code execution occurs in D-Link products such as DIR-655C, DIR-866L, DIR-652, and DHP-1565. The issue occurs when the attacker sends an arbitrary input to a &quot;PingTest&quot; device common gateway interface that could lead to common injection. An attacker who successfully triggers the command injection could achieve full system compromise. Later, it was independently found that these are also affected: DIR-855L, DAP-1533, DIR-862L, DIR-615, DIR-835, and DIR-825.
</code>
- [avavav777/CVE-2019-16920-MassPwn3r](https://github.com/avavav777/CVE-2019-16920-MassPwn3r)
- [eniac888/CVE-2019-16920-MassPwn3r](https://github.com/eniac888/CVE-2019-16920-MassPwn3r)
### CVE-2019-16941 (2019-09-28)