Auto Update 2022/06/13 12:18:08

This commit is contained in:
motikan2010-bot 2022-06-13 21:18:08 +09:00
parent b220db5815
commit 3e73fbae57
69 changed files with 444 additions and 431 deletions

View file

@ -13,17 +13,17 @@
"description": "spring mvc cve-2014-3625",
"fork": false,
"created_at": "2016-02-03T12:51:44Z",
"updated_at": "2022-03-03T03:24:28Z",
"updated_at": "2022-06-13T06:40:39Z",
"pushed_at": "2016-03-11T14:30:45Z",
"stargazers_count": 33,
"watchers_count": 33,
"stargazers_count": 32,
"watchers_count": 32,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 33,
"watchers": 32,
"score": 0
},
{

View file

@ -40,10 +40,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-06-13T02:09:14Z",
"updated_at": "2022-06-13T10:43:16Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1388,
"watchers_count": 1388,
"stargazers_count": 1389,
"watchers_count": 1389,
"forks_count": 295,
"allow_forking": true,
"is_template": false,
@ -71,7 +71,7 @@
],
"visibility": "public",
"forks": 295,
"watchers": 1388,
"watchers": 1389,
"score": 0
},
{

View file

@ -1071,10 +1071,10 @@
"description": "Shellshock exploit + vulnerable environment",
"fork": false,
"created_at": "2016-12-07T23:38:50Z",
"updated_at": "2022-06-02T22:31:00Z",
"updated_at": "2022-06-13T06:40:41Z",
"pushed_at": "2017-10-30T22:46:11Z",
"stargazers_count": 133,
"watchers_count": 133,
"stargazers_count": 132,
"watchers_count": 132,
"forks_count": 52,
"allow_forking": true,
"is_template": false,
@ -1088,7 +1088,7 @@
],
"visibility": "public",
"forks": 52,
"watchers": 133,
"watchers": 132,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-06-13T02:09:14Z",
"updated_at": "2022-06-13T10:43:16Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1388,
"watchers_count": 1388,
"stargazers_count": 1389,
"watchers_count": 1389,
"forks_count": 295,
"allow_forking": true,
"is_template": false,
@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 295,
"watchers": 1388,
"watchers": 1389,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "OS X 10.11.6 LPE PoC for CVE-2016-4655 \/ CVE-2016-4656",
"fork": false,
"created_at": "2016-10-02T12:42:14Z",
"updated_at": "2022-05-13T12:21:34Z",
"updated_at": "2022-06-13T09:24:11Z",
"pushed_at": "2016-10-04T16:36:18Z",
"stargazers_count": 91,
"watchers_count": 91,
"stargazers_count": 92,
"watchers_count": 92,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 91,
"watchers": 92,
"score": 0
},
{

View file

@ -405,10 +405,10 @@
"description": "Dirty Cow exploit - CVE-2016-5195",
"fork": false,
"created_at": "2016-11-25T21:08:01Z",
"updated_at": "2022-06-08T20:36:56Z",
"updated_at": "2022-06-13T06:40:40Z",
"pushed_at": "2021-04-08T11:35:12Z",
"stargazers_count": 608,
"watchers_count": 608,
"stargazers_count": 607,
"watchers_count": 607,
"forks_count": 394,
"allow_forking": true,
"is_template": false,
@ -419,7 +419,7 @@
],
"visibility": "public",
"forks": 394,
"watchers": 608,
"watchers": 607,
"score": 0
},
{

View file

@ -40,8 +40,8 @@
"description": "Proof of Concept Exploit for PrimeFaces 5.x EL Injection (CVE-2017-1000486)",
"fork": false,
"created_at": "2018-10-17T22:47:30Z",
"updated_at": "2022-04-16T05:03:10Z",
"pushed_at": "2019-06-04T17:41:51Z",
"updated_at": "2022-06-13T09:39:59Z",
"pushed_at": "2022-06-13T09:39:57Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 1,

View file

@ -40,17 +40,17 @@
"description": "Proof-of-Concept exploits for CVE-2017-11882",
"fork": false,
"created_at": "2017-11-20T16:35:30Z",
"updated_at": "2022-04-29T06:50:25Z",
"updated_at": "2022-06-13T06:40:43Z",
"pushed_at": "2017-11-29T16:13:23Z",
"stargazers_count": 495,
"watchers_count": 495,
"stargazers_count": 494,
"watchers_count": 494,
"forks_count": 196,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 196,
"watchers": 495,
"watchers": 494,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2022-04-14T16:31:46Z",
"updated_at": "2022-04-14T16:36:23Z",
"updated_at": "2022-06-13T11:54:36Z",
"pushed_at": "2022-04-15T14:00:34Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2021-11-30T09:42:25Z",
"updated_at": "2022-03-24T02:24:18Z",
"pushed_at": "2021-11-30T10:13:20Z",
"pushed_at": "2022-06-13T09:23:47Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,

View file

@ -40,10 +40,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-06-13T02:09:14Z",
"updated_at": "2022-06-13T10:43:16Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1388,
"watchers_count": 1388,
"stargazers_count": 1389,
"watchers_count": 1389,
"forks_count": 295,
"allow_forking": true,
"is_template": false,
@ -71,7 +71,7 @@
],
"visibility": "public",
"forks": 295,
"watchers": 1388,
"watchers": 1389,
"score": 0
},
{

View file

@ -153,17 +153,17 @@
"description": "fixed msf module for cve-2017-7269",
"fork": false,
"created_at": "2017-03-30T22:20:36Z",
"updated_at": "2022-06-01T08:10:44Z",
"updated_at": "2022-06-13T06:40:41Z",
"pushed_at": "2017-03-30T22:20:51Z",
"stargazers_count": 127,
"watchers_count": 127,
"stargazers_count": 126,
"watchers_count": 126,
"forks_count": 65,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 65,
"watchers": 127,
"watchers": 126,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Running CVE-2017-8759 exploit sample.",
"fork": false,
"created_at": "2017-09-13T09:50:04Z",
"updated_at": "2022-06-02T04:50:29Z",
"updated_at": "2022-06-13T07:35:42Z",
"pushed_at": "2020-01-23T06:53:00Z",
"stargazers_count": 256,
"watchers_count": 256,
"stargazers_count": 255,
"watchers_count": 255,
"forks_count": 110,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 110,
"watchers": 256,
"watchers": 255,
"score": 0
},
{

View file

@ -530,10 +530,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-06-13T02:09:14Z",
"updated_at": "2022-06-13T10:43:16Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1388,
"watchers_count": 1388,
"stargazers_count": 1389,
"watchers_count": 1389,
"forks_count": 295,
"allow_forking": true,
"is_template": false,
@ -561,7 +561,7 @@
],
"visibility": "public",
"forks": 295,
"watchers": 1388,
"watchers": 1389,
"score": 0
},
{

View file

@ -121,17 +121,17 @@
"description": "可以直接反弹shell",
"fork": false,
"created_at": "2018-07-26T07:16:38Z",
"updated_at": "2021-06-18T23:11:26Z",
"updated_at": "2022-06-13T07:35:43Z",
"pushed_at": "2018-07-26T07:50:15Z",
"stargazers_count": 45,
"watchers_count": 45,
"stargazers_count": 44,
"watchers_count": 44,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 45,
"watchers": 44,
"score": 0
},
{

View file

@ -94,17 +94,17 @@
"description": "Weblogic-CVE-2018-3191远程代码命令执行漏洞",
"fork": false,
"created_at": "2018-10-24T02:26:53Z",
"updated_at": "2022-02-27T16:23:58Z",
"updated_at": "2022-06-13T07:35:44Z",
"pushed_at": "2018-10-24T17:42:47Z",
"stargazers_count": 62,
"watchers_count": 62,
"stargazers_count": 61,
"watchers_count": 61,
"forks_count": 25,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 25,
"watchers": 62,
"watchers": 61,
"score": 0
},
{

View file

@ -96,17 +96,17 @@
"description": "Aggressor Script to launch IE driveby for CVE-2018-4878",
"fork": false,
"created_at": "2018-02-10T09:30:18Z",
"updated_at": "2022-04-10T19:26:51Z",
"updated_at": "2022-06-13T06:40:43Z",
"pushed_at": "2018-02-10T19:39:10Z",
"stargazers_count": 87,
"watchers_count": 87,
"stargazers_count": 86,
"watchers_count": 86,
"forks_count": 36,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 36,
"watchers": 87,
"watchers": 86,
"score": 0
},
{

View file

@ -40,10 +40,10 @@
"description": "CVE-2018-8120 Windows LPE exploit",
"fork": false,
"created_at": "2018-05-19T02:43:15Z",
"updated_at": "2022-06-07T13:32:12Z",
"updated_at": "2022-06-13T06:40:44Z",
"pushed_at": "2018-05-30T13:09:54Z",
"stargazers_count": 482,
"watchers_count": 482,
"stargazers_count": 481,
"watchers_count": 481,
"forks_count": 206,
"allow_forking": true,
"is_template": false,
@ -54,7 +54,7 @@
],
"visibility": "public",
"forks": 206,
"watchers": 482,
"watchers": 481,
"score": 0
},
{

View file

@ -369,10 +369,10 @@
"description": "3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)",
"fork": false,
"created_at": "2019-05-15T15:01:38Z",
"updated_at": "2022-05-24T08:12:22Z",
"updated_at": "2022-06-13T07:35:45Z",
"pushed_at": "2019-06-13T13:07:03Z",
"stargazers_count": 372,
"watchers_count": 372,
"stargazers_count": 371,
"watchers_count": 371,
"forks_count": 193,
"allow_forking": true,
"is_template": false,
@ -390,7 +390,7 @@
],
"visibility": "public",
"forks": 193,
"watchers": 372,
"watchers": 371,
"score": 0
},
{
@ -1484,17 +1484,17 @@
"description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.",
"fork": false,
"created_at": "2019-05-23T22:50:12Z",
"updated_at": "2022-06-09T08:50:47Z",
"updated_at": "2022-06-13T11:33:53Z",
"pushed_at": "2019-06-22T21:48:45Z",
"stargazers_count": 856,
"watchers_count": 856,
"stargazers_count": 857,
"watchers_count": 857,
"forks_count": 279,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 279,
"watchers": 856,
"watchers": 857,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "PoC helper scripts and Dockerfile for CVE-2019-1002101",
"fork": false,
"created_at": "2019-04-03T16:36:58Z",
"updated_at": "2022-04-18T21:04:09Z",
"updated_at": "2022-06-13T08:58:52Z",
"pushed_at": "2019-04-03T17:35:03Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 6,
"watchers": 7,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2019-1040 with Exchange",
"fork": false,
"created_at": "2019-06-14T11:16:03Z",
"updated_at": "2022-05-01T01:02:53Z",
"updated_at": "2022-06-13T07:35:45Z",
"pushed_at": "2021-06-18T18:43:46Z",
"stargazers_count": 221,
"watchers_count": 221,
"stargazers_count": 220,
"watchers_count": 220,
"forks_count": 63,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 63,
"watchers": 221,
"watchers": 220,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2019-12-26T06:58:56Z",
"updated_at": "2022-03-15T22:43:17Z",
"updated_at": "2022-06-13T06:40:48Z",
"pushed_at": "2019-12-26T08:44:54Z",
"stargazers_count": 112,
"watchers_count": 112,
"stargazers_count": 111,
"watchers_count": 111,
"forks_count": 26,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 112,
"watchers": 111,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2019-1388 UAC提权 (nt authority\\system)",
"fork": false,
"created_at": "2019-11-21T06:26:27Z",
"updated_at": "2022-06-01T10:02:07Z",
"updated_at": "2022-06-13T10:19:07Z",
"pushed_at": "2019-11-21T09:27:59Z",
"stargazers_count": 152,
"watchers_count": 152,
"forks_count": 50,
"stargazers_count": 153,
"watchers_count": 153,
"forks_count": 51,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 50,
"watchers": 152,
"forks": 51,
"watchers": 153,
"score": 0
},
{
@ -67,17 +67,17 @@
"description": "guest→systemUAC手动提权",
"fork": false,
"created_at": "2019-11-27T02:47:37Z",
"updated_at": "2022-06-02T04:34:03Z",
"updated_at": "2022-06-13T10:18:23Z",
"pushed_at": "2020-03-18T06:21:13Z",
"stargazers_count": 75,
"watchers_count": 75,
"forks_count": 19,
"stargazers_count": 76,
"watchers_count": 76,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 75,
"forks": 20,
"watchers": 76,
"score": 0
},
{
@ -94,17 +94,17 @@
"description": "CVE-2019-1388 Abuse UAC Windows Certificate Dialog",
"fork": false,
"created_at": "2021-05-05T08:22:34Z",
"updated_at": "2022-03-26T00:41:37Z",
"updated_at": "2022-06-13T10:16:57Z",
"pushed_at": "2021-05-06T02:45:21Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"forks": 2,
"watchers": 4,
"score": 0
},
{

View file

@ -40,11 +40,11 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-06-11T09:12:53Z",
"updated_at": "2022-06-13T10:41:53Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3361,
"watchers_count": 3361,
"forks_count": 1003,
"stargazers_count": 3363,
"watchers_count": 3363,
"forks_count": 1004,
"allow_forking": true,
"is_template": false,
"topics": [
@ -69,8 +69,8 @@
"webshell"
],
"visibility": "public",
"forks": 1003,
"watchers": 3361,
"forks": 1004,
"watchers": 3363,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "Weblogic Upload Vuln(Need username password)-CVE-2019-2618",
"fork": false,
"created_at": "2019-04-17T12:23:24Z",
"updated_at": "2022-06-09T23:19:05Z",
"updated_at": "2022-06-13T08:19:28Z",
"pushed_at": "2019-04-17T15:05:09Z",
"stargazers_count": 163,
"watchers_count": 163,
"stargazers_count": 164,
"watchers_count": 164,
"forks_count": 50,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 50,
"watchers": 163,
"watchers": 164,
"score": 0
},
{
@ -175,10 +175,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-06-13T02:09:14Z",
"updated_at": "2022-06-13T10:43:16Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1388,
"watchers_count": 1388,
"stargazers_count": 1389,
"watchers_count": 1389,
"forks_count": 295,
"allow_forking": true,
"is_template": false,
@ -206,7 +206,7 @@
],
"visibility": "public",
"forks": 295,
"watchers": 1388,
"watchers": 1389,
"score": 0
}
]

View file

@ -175,17 +175,17 @@
"description": "CVE-2019-2725 命令回显",
"fork": false,
"created_at": "2019-05-29T01:57:05Z",
"updated_at": "2022-05-23T11:14:58Z",
"updated_at": "2022-06-13T07:35:45Z",
"pushed_at": "2019-08-08T09:48:20Z",
"stargazers_count": 421,
"watchers_count": 421,
"stargazers_count": 420,
"watchers_count": 420,
"forks_count": 161,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 161,
"watchers": 421,
"watchers": 420,
"score": 0
},
{

View file

@ -94,10 +94,10 @@
"description": "CVE-2019-3396 confluence SSTI RCE",
"fork": false,
"created_at": "2019-04-10T02:15:47Z",
"updated_at": "2022-06-02T04:40:11Z",
"updated_at": "2022-06-13T06:40:46Z",
"pushed_at": "2020-10-01T08:40:07Z",
"stargazers_count": 171,
"watchers_count": 171,
"stargazers_count": 170,
"watchers_count": 170,
"forks_count": 74,
"allow_forking": true,
"is_template": false,
@ -109,7 +109,7 @@
],
"visibility": "public",
"forks": 74,
"watchers": 171,
"watchers": 170,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Unweaponized Proof of Concept for CVE-2019-5736 (Docker escape)",
"fork": false,
"created_at": "2019-02-12T22:07:47Z",
"updated_at": "2022-04-25T13:35:49Z",
"updated_at": "2022-06-13T07:35:44Z",
"pushed_at": "2019-02-20T15:35:34Z",
"stargazers_count": 198,
"watchers_count": 198,
"stargazers_count": 197,
"watchers_count": 197,
"forks_count": 68,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 68,
"watchers": 198,
"watchers": 197,
"score": 0
},
{

View file

@ -1,31 +1,4 @@
[
{
"id": 233959211,
"name": "CVE-2020-0601",
"full_name": "nissan-sudo\/CVE-2020-0601",
"owner": {
"login": "nissan-sudo",
"id": 58976920,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58976920?v=4",
"html_url": "https:\/\/github.com\/nissan-sudo"
},
"html_url": "https:\/\/github.com\/nissan-sudo\/CVE-2020-0601",
"description": "Remote Code Execution Exploit ",
"fork": false,
"created_at": "2020-01-14T23:53:18Z",
"updated_at": "2021-12-05T20:29:52Z",
"pushed_at": "2020-01-14T23:56:22Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 3,
"score": 0
},
{
"id": 233960159,
"name": "cve-2020-0601",

View file

@ -13,17 +13,17 @@
"description": "SQL Server Reporting Services(CVE-2020-0618)中的RCE",
"fork": false,
"created_at": "2020-02-15T06:40:23Z",
"updated_at": "2022-04-10T08:04:56Z",
"updated_at": "2022-06-13T06:40:49Z",
"pushed_at": "2020-02-15T06:41:54Z",
"stargazers_count": 200,
"watchers_count": 200,
"stargazers_count": 199,
"watchers_count": 199,
"forks_count": 39,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 39,
"watchers": 200,
"watchers": 199,
"score": 0
},
{

View file

@ -13,11 +13,11 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-06-11T09:12:53Z",
"updated_at": "2022-06-13T10:41:53Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3361,
"watchers_count": 3361,
"forks_count": 1003,
"stargazers_count": 3363,
"watchers_count": 3363,
"forks_count": 1004,
"allow_forking": true,
"is_template": false,
"topics": [
@ -42,8 +42,8 @@
"webshell"
],
"visibility": "public",
"forks": 1003,
"watchers": 3361,
"forks": 1004,
"watchers": 3363,
"score": 0
},
{
@ -60,17 +60,17 @@
"description": "CVE-202014882、CVE-202014883",
"fork": false,
"created_at": "2020-10-28T11:43:37Z",
"updated_at": "2022-06-01T06:38:01Z",
"updated_at": "2022-06-13T06:40:51Z",
"pushed_at": "2020-11-16T04:23:09Z",
"stargazers_count": 258,
"watchers_count": 258,
"stargazers_count": 257,
"watchers_count": 257,
"forks_count": 56,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 56,
"watchers": 258,
"watchers": 257,
"score": 0
},
{

View file

@ -121,10 +121,10 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2022-06-09T16:31:34Z",
"updated_at": "2022-06-13T07:04:49Z",
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 965,
"watchers_count": 965,
"stargazers_count": 966,
"watchers_count": 966,
"forks_count": 301,
"allow_forking": true,
"is_template": false,
@ -135,7 +135,7 @@
],
"visibility": "public",
"forks": 301,
"watchers": 965,
"watchers": 966,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-06-13T02:09:14Z",
"updated_at": "2022-06-13T10:43:16Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1388,
"watchers_count": 1388,
"stargazers_count": 1389,
"watchers_count": 1389,
"forks_count": 295,
"allow_forking": true,
"is_template": false,
@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 295,
"watchers": 1388,
"watchers": 1389,
"score": 0
},
{

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-04-19T17:07:23Z",
"updated_at": "2022-04-19T19:14:52Z",
"pushed_at": "2022-06-12T17:01:08Z",
"pushed_at": "2022-06-13T09:55:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,

29
2020/CVE-2020-27786.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 502862566,
"name": "CVE-2020-27786-Kernel-Exploit",
"full_name": "kiks7\/CVE-2020-27786-Kernel-Exploit",
"owner": {
"login": "kiks7",
"id": 41572858,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41572858?v=4",
"html_url": "https:\/\/github.com\/kiks7"
},
"html_url": "https:\/\/github.com\/kiks7\/CVE-2020-27786-Kernel-Exploit",
"description": "4.9 Kernel Exploit for CVE-2020-27786",
"fork": false,
"created_at": "2022-06-13T08:04:19Z",
"updated_at": "2022-06-13T08:08:24Z",
"pushed_at": "2022-06-13T08:08:21Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "💣 CVE-2020-5398 - RFD(Reflected File Download) Attack for Spring MVC",
"fork": false,
"created_at": "2020-01-17T05:35:01Z",
"updated_at": "2021-12-15T14:38:07Z",
"updated_at": "2022-06-13T06:40:48Z",
"pushed_at": "2020-01-22T04:58:59Z",
"stargazers_count": 85,
"watchers_count": 85,
"stargazers_count": 84,
"watchers_count": 84,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 85,
"watchers": 84,
"score": 0
}
]

View file

@ -1,31 +1,4 @@
[
{
"id": 231982886,
"name": "CVE-2020-5509",
"full_name": "FULLSHADE\/CVE-2020-5509",
"owner": {
"login": "FULLSHADE",
"id": 54753063,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54753063?v=4",
"html_url": "https:\/\/github.com\/FULLSHADE"
},
"html_url": "https:\/\/github.com\/FULLSHADE\/CVE-2020-5509",
"description": "Car Rental Project v.1.0 Remote Code Execution",
"fork": false,
"created_at": "2020-01-05T22:13:24Z",
"updated_at": "2022-03-25T22:33:18Z",
"pushed_at": "2020-01-05T22:23:20Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"score": 0
},
{
"id": 319340829,
"name": "CVE-2020-5509",

View file

@ -40,17 +40,17 @@
"description": "CVE-­2021­-1732 Microsoft Windows 10 本地提权漏 研究及Poc\/Exploit开发",
"fork": false,
"created_at": "2021-03-08T05:07:15Z",
"updated_at": "2022-06-06T22:02:11Z",
"updated_at": "2022-06-13T06:40:53Z",
"pushed_at": "2021-03-08T11:41:19Z",
"stargazers_count": 75,
"watchers_count": 75,
"stargazers_count": 74,
"watchers_count": 74,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 75,
"watchers": 74,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "SonicWall SMA-100 Unauth RCE Exploit (CVE-2021-20038)",
"fork": false,
"created_at": "2022-01-11T02:25:25Z",
"updated_at": "2022-06-04T07:46:37Z",
"updated_at": "2022-06-13T06:40:56Z",
"pushed_at": "2022-01-11T11:22:06Z",
"stargazers_count": 69,
"watchers_count": 69,
"stargazers_count": 68,
"watchers_count": 68,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 16,
"watchers": 69,
"watchers": 68,
"score": 0
},
{

View file

@ -1,4 +1,31 @@
[
{
"id": 421739207,
"name": "CVE-2021-22005",
"full_name": "Jun-5heng\/CVE-2021-22005",
"owner": {
"login": "Jun-5heng",
"id": 88525975,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88525975?v=4",
"html_url": "https:\/\/github.com\/Jun-5heng"
},
"html_url": "https:\/\/github.com\/Jun-5heng\/CVE-2021-22005",
"description": "VMware vCenter Server任意文件上传漏洞 \/ Code By:Jun_sheng",
"fork": false,
"created_at": "2021-10-27T08:36:21Z",
"updated_at": "2021-11-22T04:03:42Z",
"pushed_at": "2022-06-13T11:11:16Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 439563239,
"name": "cve-2021-22005-exp",

View file

@ -121,10 +121,10 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2022-06-09T16:31:34Z",
"updated_at": "2022-06-13T07:04:49Z",
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 965,
"watchers_count": 965,
"stargazers_count": 966,
"watchers_count": 966,
"forks_count": 301,
"allow_forking": true,
"is_template": false,
@ -135,7 +135,7 @@
],
"visibility": "public",
"forks": 301,
"watchers": 965,
"watchers": 966,
"score": 0
},
{

View file

@ -682,11 +682,11 @@
"description": "CVE-2021-26855 & CVE-2021-27065",
"fork": false,
"created_at": "2021-03-15T09:02:40Z",
"updated_at": "2022-06-12T12:54:24Z",
"updated_at": "2022-06-13T09:45:17Z",
"pushed_at": "2021-03-15T09:19:45Z",
"stargazers_count": 25,
"watchers_count": 25,
"forks_count": 5,
"stargazers_count": 26,
"watchers_count": 26,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [
@ -695,8 +695,8 @@
"proxylogon"
],
"visibility": "public",
"forks": 5,
"watchers": 25,
"forks": 6,
"watchers": 26,
"score": 0
},
{

View file

@ -969,17 +969,17 @@
"description": "Sudo Baron Samedit Exploit",
"fork": false,
"created_at": "2021-03-15T17:37:02Z",
"updated_at": "2022-06-02T20:13:03Z",
"updated_at": "2022-06-13T06:40:53Z",
"pushed_at": "2022-01-13T05:48:01Z",
"stargazers_count": 501,
"watchers_count": 501,
"stargazers_count": 500,
"watchers_count": 500,
"forks_count": 138,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 138,
"watchers": 501,
"watchers": 500,
"score": 0
},
{

View file

@ -13,11 +13,11 @@
"description": "PoC for DoS vulnerability CVE-2021-37740 in firmware v3.0.3 of SCN-IP100.03 and SCN-IP000.03 by MDT. The bug has been fixed in firmware v3.0.4.",
"fork": false,
"created_at": "2022-04-01T18:07:42Z",
"updated_at": "2022-04-24T23:09:43Z",
"updated_at": "2022-06-13T11:02:51Z",
"pushed_at": "2022-04-21T20:12:39Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [
@ -27,8 +27,8 @@
"security"
],
"visibility": "public",
"forks": 0,
"watchers": 3,
"forks": 1,
"watchers": 4,
"score": 0
}
]

29
2021/CVE-2021-38540.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 502931948,
"name": "PoC-for-CVE-2021-38540-",
"full_name": "Captain-v-hook\/PoC-for-CVE-2021-38540-",
"owner": {
"login": "Captain-v-hook",
"id": 99005260,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/99005260?v=4",
"html_url": "https:\/\/github.com\/Captain-v-hook"
},
"html_url": "https:\/\/github.com\/Captain-v-hook\/PoC-for-CVE-2021-38540-",
"description": "Missing Authentication on Critical component CVE-2021-38540",
"fork": false,
"created_at": "2022-06-13T11:43:26Z",
"updated_at": "2022-06-13T11:50:54Z",
"pushed_at": "2022-06-13T11:53:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -293,17 +293,17 @@
"description": "CVE-2021-4034",
"fork": false,
"created_at": "2022-01-26T02:21:08Z",
"updated_at": "2022-05-13T11:46:05Z",
"updated_at": "2022-06-13T09:12:52Z",
"pushed_at": "2022-01-26T02:30:05Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 8,
"watchers": 7,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
"updated_at": "2022-06-13T00:59:13Z",
"updated_at": "2022-06-13T09:54:14Z",
"pushed_at": "2021-12-25T18:31:02Z",
"stargazers_count": 1430,
"watchers_count": 1430,
"stargazers_count": 1431,
"watchers_count": 1431,
"forks_count": 473,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 473,
"watchers": 1430,
"watchers": 1431,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-4204: Linux Kernel eBPF Local Privilege Escalation",
"fork": false,
"created_at": "2022-02-24T06:43:56Z",
"updated_at": "2022-06-13T01:54:18Z",
"updated_at": "2022-06-13T08:10:58Z",
"pushed_at": "2022-03-19T06:32:50Z",
"stargazers_count": 36,
"watchers_count": 36,
"stargazers_count": 38,
"watchers_count": 38,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 36,
"watchers": 38,
"score": 0
}
]

View file

@ -17,7 +17,7 @@
"pushed_at": "2022-03-18T16:32:13Z",
"stargazers_count": 807,
"watchers_count": 807,
"forks_count": 173,
"forks_count": 174,
"allow_forking": true,
"is_template": false,
"topics": [
@ -27,7 +27,7 @@
"s4u2self"
],
"visibility": "public",
"forks": 173,
"forks": 174,
"watchers": 807,
"score": 0
},
@ -45,17 +45,17 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
"updated_at": "2022-06-12T00:41:07Z",
"updated_at": "2022-06-13T12:11:00Z",
"pushed_at": "2022-04-25T07:53:41Z",
"stargazers_count": 356,
"watchers_count": 356,
"stargazers_count": 357,
"watchers_count": 357,
"forks_count": 71,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 71,
"watchers": 356,
"watchers": 357,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
"updated_at": "2022-06-13T03:15:48Z",
"updated_at": "2022-06-13T08:42:48Z",
"pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 1099,
"watchers_count": 1099,
"stargazers_count": 1100,
"watchers_count": 1100,
"forks_count": 288,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 288,
"watchers": 1099,
"watchers": 1100,
"score": 0
},
{

View file

@ -741,10 +741,10 @@
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
"fork": false,
"created_at": "2021-12-11T07:19:11Z",
"updated_at": "2022-06-13T03:19:53Z",
"updated_at": "2022-06-13T06:43:30Z",
"pushed_at": "2022-06-02T02:16:13Z",
"stargazers_count": 372,
"watchers_count": 372,
"stargazers_count": 373,
"watchers_count": 373,
"forks_count": 80,
"allow_forking": true,
"is_template": false,
@ -756,7 +756,7 @@
],
"visibility": "public",
"forks": 80,
"watchers": 372,
"watchers": 373,
"score": 0
},
{
@ -1373,38 +1373,6 @@
"watchers": 1,
"score": 0
},
{
"id": 437525008,
"name": "cve-2021-44228-minecraft-poc",
"full_name": "myyxl\/cve-2021-44228-minecraft-poc",
"owner": {
"login": "myyxl",
"id": 22593897,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22593897?v=4",
"html_url": "https:\/\/github.com\/myyxl"
},
"html_url": "https:\/\/github.com\/myyxl\/cve-2021-44228-minecraft-poc",
"description": "Log4J CVE-2021-44228 Minecraft PoC",
"fork": false,
"created_at": "2021-12-12T11:22:51Z",
"updated_at": "2022-02-15T06:41:00Z",
"pushed_at": "2021-12-12T11:34:50Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2021-44228",
"log4j",
"log4shell",
"poc"
],
"visibility": "public",
"forks": 0,
"watchers": 5,
"score": 0
},
{
"id": 437525803,
"name": "CVE-2021-44228",
@ -1475,33 +1443,6 @@
"watchers": 49,
"score": 0
},
{
"id": 437526871,
"name": "log4j-poc",
"full_name": "Crane-Mocker\/log4j-poc",
"owner": {
"login": "Crane-Mocker",
"id": 46662246,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46662246?v=4",
"html_url": "https:\/\/github.com\/Crane-Mocker"
},
"html_url": "https:\/\/github.com\/Crane-Mocker\/log4j-poc",
"description": "Poc of log4j2 (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-12T11:31:45Z",
"updated_at": "2021-12-12T12:19:15Z",
"pushed_at": "2021-12-12T12:19:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 437536404,
"name": "divd-2021-00038--log4j-scanner",

View file

@ -13,11 +13,11 @@
"description": "Atlassian Jira Seraph Authentication Bypass RCECVE-2022-0540",
"fork": false,
"created_at": "2022-05-25T10:47:04Z",
"updated_at": "2022-06-08T01:58:02Z",
"updated_at": "2022-06-13T10:50:16Z",
"pushed_at": "2022-05-25T13:43:16Z",
"stargazers_count": 28,
"watchers_count": 28,
"forks_count": 7,
"stargazers_count": 29,
"watchers_count": 29,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [
@ -25,8 +25,8 @@
"exploit"
],
"visibility": "public",
"forks": 7,
"watchers": 28,
"forks": 8,
"watchers": 29,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-0543_RCE,Redis Lua沙盒绕过 命令执行",
"fork": false,
"created_at": "2022-03-16T06:41:50Z",
"updated_at": "2022-06-06T01:34:07Z",
"updated_at": "2022-06-13T06:40:57Z",
"pushed_at": "2022-03-16T06:48:01Z",
"stargazers_count": 47,
"watchers_count": 47,
"stargazers_count": 46,
"watchers_count": 46,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 47,
"watchers": 46,
"score": 0
}
]

View file

@ -1095,17 +1095,17 @@
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
"fork": false,
"created_at": "2022-03-12T20:57:24Z",
"updated_at": "2022-06-12T11:16:53Z",
"updated_at": "2022-06-13T09:12:59Z",
"pushed_at": "2022-03-15T00:26:45Z",
"stargazers_count": 278,
"watchers_count": 278,
"stargazers_count": 277,
"watchers_count": 277,
"forks_count": 72,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 72,
"watchers": 278,
"watchers": 277,
"score": 0
},
{

View file

@ -67,17 +67,17 @@
"description": "CVE-2022-1388 F5 BIG-IP RCE 批量检测",
"fork": false,
"created_at": "2022-05-07T17:54:08Z",
"updated_at": "2022-06-09T06:34:09Z",
"updated_at": "2022-06-13T08:31:24Z",
"pushed_at": "2022-05-09T11:15:27Z",
"stargazers_count": 73,
"watchers_count": 73,
"stargazers_count": 74,
"watchers_count": 74,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 73,
"watchers": 74,
"score": 0
},
{
@ -310,17 +310,17 @@
"description": "POC for CVE-2022-1388",
"fork": false,
"created_at": "2022-05-09T11:46:45Z",
"updated_at": "2022-06-09T07:00:16Z",
"updated_at": "2022-06-13T06:33:43Z",
"pushed_at": "2022-05-09T20:52:07Z",
"stargazers_count": 207,
"watchers_count": 207,
"stargazers_count": 208,
"watchers_count": 208,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 207,
"watchers": 208,
"score": 0
},
{

View file

@ -17,7 +17,7 @@
"pushed_at": "2022-02-09T16:54:09Z",
"stargazers_count": 600,
"watchers_count": 600,
"forks_count": 122,
"forks_count": 123,
"allow_forking": true,
"is_template": false,
"topics": [
@ -25,7 +25,7 @@
"cve-2022-22718"
],
"visibility": "public",
"forks": 122,
"forks": 123,
"watchers": 600,
"score": 0
}

View file

@ -17,7 +17,7 @@
"pushed_at": "2022-05-18T18:27:36Z",
"stargazers_count": 280,
"watchers_count": 280,
"forks_count": 88,
"forks_count": 89,
"allow_forking": true,
"is_template": false,
"topics": [
@ -31,7 +31,7 @@
"tomcat"
],
"visibility": "public",
"forks": 88,
"forks": 89,
"watchers": 280,
"score": 0
},
@ -119,17 +119,17 @@
"description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit",
"fork": false,
"created_at": "2022-03-31T00:24:28Z",
"updated_at": "2022-06-10T17:32:47Z",
"updated_at": "2022-06-13T06:40:57Z",
"pushed_at": "2022-06-10T17:34:08Z",
"stargazers_count": 250,
"watchers_count": 250,
"stargazers_count": 249,
"watchers_count": 249,
"forks_count": 203,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 203,
"watchers": 250,
"watchers": 249,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
"fork": false,
"created_at": "2022-06-07T03:20:23Z",
"updated_at": "2022-06-13T06:08:43Z",
"updated_at": "2022-06-13T11:56:17Z",
"pushed_at": "2022-06-07T03:41:13Z",
"stargazers_count": 298,
"watchers_count": 298,
"forks_count": 41,
"stargazers_count": 310,
"watchers_count": 310,
"forks_count": 44,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 41,
"watchers": 298,
"forks": 44,
"watchers": 310,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "PoC for Sourcegraph Gitserver < 3.37.0 RCE (CVE-2022-23642)",
"fork": false,
"created_at": "2022-06-10T06:12:15Z",
"updated_at": "2022-06-13T05:20:00Z",
"updated_at": "2022-06-13T10:18:14Z",
"pushed_at": "2022-06-10T06:13:50Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 5,
"watchers": 6,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-24806 and CVE-2022-24807 are an unauthenticated RCE vulnerability in magento and adobe commerce",
"fork": false,
"created_at": "2022-06-11T18:59:00Z",
"updated_at": "2022-06-12T13:53:13Z",
"updated_at": "2022-06-13T08:16:16Z",
"pushed_at": "2022-06-12T12:40:05Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -1,4 +1,31 @@
[
{
"id": 384572220,
"name": "KINGSOFT-WPS-Office-LPE",
"full_name": "HadiMed\/KINGSOFT-WPS-Office-LPE",
"owner": {
"login": "HadiMed",
"id": 57273771,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57273771?v=4",
"html_url": "https:\/\/github.com\/HadiMed"
},
"html_url": "https:\/\/github.com\/HadiMed\/KINGSOFT-WPS-Office-LPE",
"description": "CVE-2022-25943",
"fork": false,
"created_at": "2021-07-09T23:34:57Z",
"updated_at": "2022-06-13T06:40:54Z",
"pushed_at": "2022-03-09T08:26:45Z",
"stargazers_count": 44,
"watchers_count": 44,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 44,
"score": 0
},
{
"id": 484356389,
"name": "CVE-2022-25943",

View file

@ -13,19 +13,19 @@
"description": "Atlassian Bitbucket Data Center RCE(CVE-2022-26133) verification and exploitation.",
"fork": false,
"created_at": "2022-05-09T12:07:51Z",
"updated_at": "2022-06-09T09:50:04Z",
"updated_at": "2022-06-13T06:40:58Z",
"pushed_at": "2022-05-11T02:02:59Z",
"stargazers_count": 132,
"watchers_count": 132,
"forks_count": 34,
"stargazers_count": 131,
"watchers_count": 131,
"forks_count": 35,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2022-26133"
],
"visibility": "public",
"forks": 34,
"watchers": 132,
"forks": 35,
"watchers": 131,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
"updated_at": "2022-06-09T18:48:40Z",
"updated_at": "2022-06-13T08:58:22Z",
"pushed_at": "2022-06-11T03:18:37Z",
"stargazers_count": 37,
"watchers_count": 37,
"stargazers_count": 38,
"watchers_count": 38,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 11,
"watchers": 37,
"watchers": 38,
"score": 0
},
{
@ -520,17 +520,17 @@
"description": "Confluence Pre-Auth Remote Code Execution via OGNL Injection (CVE-2022-26134)",
"fork": false,
"created_at": "2022-06-06T02:43:06Z",
"updated_at": "2022-06-08T03:30:12Z",
"updated_at": "2022-06-13T07:42:38Z",
"pushed_at": "2022-06-06T03:37:25Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0
},
{
@ -716,17 +716,17 @@
"description": null,
"fork": false,
"created_at": "2022-06-07T09:19:02Z",
"updated_at": "2022-06-13T01:48:17Z",
"updated_at": "2022-06-13T08:12:21Z",
"pushed_at": "2022-06-07T10:35:18Z",
"stargazers_count": 176,
"watchers_count": 176,
"stargazers_count": 177,
"watchers_count": 177,
"forks_count": 32,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 32,
"watchers": 176,
"watchers": 177,
"score": 0
},
{
@ -1067,17 +1067,17 @@
"description": "CVE-2022-26134 - Confluence Pre-Auth Remote Code Execution via OGNL Injection",
"fork": false,
"created_at": "2022-06-12T22:40:15Z",
"updated_at": "2022-06-12T22:43:06Z",
"updated_at": "2022-06-13T07:46:41Z",
"pushed_at": "2022-06-13T00:56:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -409,17 +409,17 @@
"description": "writeup and poc for [CVE-2022-26809]",
"fork": false,
"created_at": "2022-06-11T13:22:45Z",
"updated_at": "2022-06-12T08:25:31Z",
"updated_at": "2022-06-13T07:40:33Z",
"pushed_at": "2022-06-11T13:24:27Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Tp-Link Archer AX50 Authenticated RCE (CVE-2022-30075)",
"fork": false,
"created_at": "2022-06-07T23:26:47Z",
"updated_at": "2022-06-13T05:54:31Z",
"updated_at": "2022-06-13T10:23:01Z",
"pushed_at": "2022-06-08T06:54:45Z",
"stargazers_count": 103,
"watchers_count": 103,
"forks_count": 27,
"stargazers_count": 107,
"watchers_count": 107,
"forks_count": 28,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 103,
"forks": 28,
"watchers": 107,
"score": 0
},
{

View file

@ -780,17 +780,17 @@
"description": "CVE-2022-30190-follina.py-修改版可以自定义word模板方便实战中钓鱼使用。",
"fork": false,
"created_at": "2022-06-02T12:33:18Z",
"updated_at": "2022-06-13T05:41:16Z",
"updated_at": "2022-06-13T09:37:21Z",
"pushed_at": "2022-06-06T07:19:53Z",
"stargazers_count": 220,
"watchers_count": 220,
"forks_count": 26,
"stargazers_count": 223,
"watchers_count": 223,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 220,
"forks": 27,
"watchers": 223,
"score": 0
},
{
@ -1468,17 +1468,17 @@
"description": "CVE-2022-30190 : CVE 0-day MS Offic RCE aka msdt follina ",
"fork": false,
"created_at": "2022-06-10T12:09:37Z",
"updated_at": "2022-06-11T12:56:50Z",
"updated_at": "2022-06-13T07:46:24Z",
"pushed_at": "2022-06-12T20:45:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"forks": 1,
"watchers": 1,
"score": 0
},
{
@ -1495,10 +1495,10 @@
"description": "proof of concept to CVE-2022-30190 (follina)",
"fork": false,
"created_at": "2022-06-10T14:57:17Z",
"updated_at": "2022-06-12T09:07:12Z",
"updated_at": "2022-06-13T07:42:03Z",
"pushed_at": "2022-06-11T19:12:53Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -1511,7 +1511,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
},
{

View file

@ -45,17 +45,17 @@
"description": "Zyxel 防火墙远程命令注入漏洞CVE-2022-30525",
"fork": false,
"created_at": "2022-05-13T12:03:28Z",
"updated_at": "2022-06-06T08:41:53Z",
"updated_at": "2022-06-13T09:29:09Z",
"pushed_at": "2022-05-13T12:29:47Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 18,
"watchers": 19,
"score": 0
},
{

View file

@ -13,11 +13,11 @@
"description": "🍵 Gitea repository migration remote command execution exploit.",
"fork": false,
"created_at": "2022-05-22T05:15:58Z",
"updated_at": "2022-06-09T05:46:45Z",
"updated_at": "2022-06-13T10:57:50Z",
"pushed_at": "2022-05-26T11:32:21Z",
"stargazers_count": 63,
"watchers_count": 63,
"forks_count": 5,
"stargazers_count": 64,
"watchers_count": 64,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [
@ -27,8 +27,8 @@
"gitea"
],
"visibility": "public",
"forks": 5,
"watchers": 63,
"forks": 6,
"watchers": 64,
"score": 0
}
]

View file

@ -1506,6 +1506,7 @@ In wolfSSL before 5.2.0, a TLS 1.3 server cannot properly enforce a requirement
The installer of WPS Office for Windows versions prior to v11.2.0.10258 fails to configure properly the ACL for the directory where the service program is installed.
</code>
- [HadiMed/KINGSOFT-WPS-Office-LPE](https://github.com/HadiMed/KINGSOFT-WPS-Office-LPE)
- [webraybtl/CVE-2022-25943](https://github.com/webraybtl/CVE-2022-25943)
### CVE-2022-26133 (2022-04-20)
@ -3767,6 +3768,7 @@ The vSphere Client (HTML5) contains a remote code execution vulnerability due to
The vCenter Server contains an arbitrary file upload vulnerability in the Analytics service. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to execute code on vCenter Server by uploading a specially crafted file.
</code>
- [Jun-5heng/CVE-2021-22005](https://github.com/Jun-5heng/CVE-2021-22005)
- [shmilylty/cve-2021-22005-exp](https://github.com/shmilylty/cve-2021-22005-exp)
- [timb-machine-mirrors/CVE-2021-22005](https://github.com/timb-machine-mirrors/CVE-2021-22005)
@ -5226,6 +5228,14 @@ The Gutenberg Template Library &amp; Redux Framework plugin &lt;= 4.2.11 for Wor
- [shubhayu-64/CVE-2021-38314](https://github.com/shubhayu-64/CVE-2021-38314)
- [twseptian/cve-2021-38314](https://github.com/twseptian/cve-2021-38314)
### CVE-2021-38540 (2021-09-09)
<code>
The variable import endpoint was not protected by authentication in Airflow &gt;=2.0.0, &lt;2.1.3. This allowed unauthenticated users to hit that endpoint to add/modify Airflow variables used in DAGs, potentially resulting in a denial of service, information disclosure or remote code execution. This issue affects Apache Airflow &gt;=2.0.0, &lt;2.1.3.
</code>
- [Captain-v-hook/PoC-for-CVE-2021-38540-](https://github.com/Captain-v-hook/PoC-for-CVE-2021-38540-)
### CVE-2021-38560 (2022-02-01)
<code>
@ -6007,10 +6017,8 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
- [uint0/cve-2021-44228-helpers](https://github.com/uint0/cve-2021-44228-helpers)
- [sud0x00/log4j-CVE-2021-44228](https://github.com/sud0x00/log4j-CVE-2021-44228)
- [DiCanio/CVE-2021-44228-docker-example](https://github.com/DiCanio/CVE-2021-44228-docker-example)
- [myyxl/cve-2021-44228-minecraft-poc](https://github.com/myyxl/cve-2021-44228-minecraft-poc)
- [0-x-2-2/CVE-2021-44228](https://github.com/0-x-2-2/CVE-2021-44228)
- [CodeShield-Security/Log4JShell-Bytecode-Detector](https://github.com/CodeShield-Security/Log4JShell-Bytecode-Detector)
- [Crane-Mocker/log4j-poc](https://github.com/Crane-Mocker/log4j-poc)
- [dtact/divd-2021-00038--log4j-scanner](https://github.com/dtact/divd-2021-00038--log4j-scanner)
- [kali-dass/CVE-2021-44228-log4Shell](https://github.com/kali-dass/CVE-2021-44228-log4Shell)
- [pravin-pp/log4j2-CVE-2021-44228](https://github.com/pravin-pp/log4j2-CVE-2021-44228)
@ -7190,7 +7198,6 @@ Race condition in the Intel(R) Driver and Support Assistant before version 20.1.
A spoofing vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) validates Elliptic Curve Cryptography (ECC) certificates.An attacker could exploit the vulnerability by using a spoofed code-signing certificate to sign a malicious executable, making it appear the file was from a trusted, legitimate source, aka 'Windows CryptoAPI Spoofing Vulnerability'.
</code>
- [nissan-sudo/CVE-2020-0601](https://github.com/nissan-sudo/CVE-2020-0601)
- [0xxon/cve-2020-0601](https://github.com/0xxon/cve-2020-0601)
- [SherlockSec/CVE-2020-0601](https://github.com/SherlockSec/CVE-2020-0601)
- [JPurrier/CVE-2020-0601](https://github.com/JPurrier/CVE-2020-0601)
@ -8216,7 +8223,6 @@ In phpMyAdmin 4 before 4.9.4 and 5 before 5.0.1, SQL injection exists in the use
PHPGurukul Car Rental Project v1.0 allows Remote Code Execution via an executable file in an upload of a new profile image.
</code>
- [FULLSHADE/CVE-2020-5509](https://github.com/FULLSHADE/CVE-2020-5509)
- [5l1v3r1/CVE-2020-5509](https://github.com/5l1v3r1/CVE-2020-5509)
### CVE-2020-5837 (2020-05-11)
@ -11369,6 +11375,14 @@ An issue was discovered in Click Studios Passwordstate 8.9 (Build 8973).If the u
- [jet-pentest/CVE-2020-27747](https://github.com/jet-pentest/CVE-2020-27747)
### CVE-2020-27786 (2020-12-10)
<code>
A flaw was found in the Linux kernels implementation of MIDI, where an attacker with a local account and the permissions to issue ioctl commands to midi devices could trigger a use-after-free issue. A write to this specific memory while freed and before use causes the flow of execution to change and possibly allow for memory corruption or privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
</code>
- [kiks7/CVE-2020-27786-Kernel-Exploit](https://github.com/kiks7/CVE-2020-27786-Kernel-Exploit)
### CVE-2020-27824 (2021-05-13)
<code>