Auto Update 2022/08/15 06:16:45

This commit is contained in:
motikan2010-bot 2022-08-15 15:16:45 +09:00
parent e7e590963b
commit 3e85a1fce7
49 changed files with 252 additions and 213 deletions

View file

@ -13,10 +13,10 @@
"description": "cve-2014-0130 rails directory traversal vuln",
"fork": false,
"created_at": "2014-05-08T14:40:36Z",
"updated_at": "2021-04-04T22:01:42Z",
"updated_at": "2022-08-15T00:20:50Z",
"pushed_at": "2017-05-15T08:31:52Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 20,
"watchers": 19,
"score": 0
}
]

View file

@ -41,10 +41,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-08-14T18:18:10Z",
"updated_at": "2022-08-15T05:23:27Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1476,
"watchers_count": 1476,
"stargazers_count": 1477,
"watchers_count": 1477,
"forks_count": 303,
"allow_forking": true,
"is_template": false,
@ -73,7 +73,7 @@
],
"visibility": "public",
"forks": 303,
"watchers": 1476,
"watchers": 1477,
"score": 0
},
{

View file

@ -17,13 +17,13 @@
"pushed_at": "2020-02-21T05:24:27Z",
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 7,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"forks": 8,
"watchers": 13,
"score": 0
}

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-08-14T18:18:10Z",
"updated_at": "2022-08-15T05:23:27Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1476,
"watchers_count": 1476,
"stargazers_count": 1477,
"watchers_count": 1477,
"forks_count": 303,
"allow_forking": true,
"is_template": false,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 303,
"watchers": 1476,
"watchers": 1477,
"score": 0
},
{

View file

@ -1079,10 +1079,10 @@
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞Dirty Cow但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
"fork": false,
"created_at": "2022-03-07T18:36:50Z",
"updated_at": "2022-08-03T05:34:33Z",
"updated_at": "2022-08-15T03:41:23Z",
"pushed_at": "2022-03-09T08:40:29Z",
"stargazers_count": 188,
"watchers_count": 188,
"stargazers_count": 189,
"watchers_count": 189,
"forks_count": 68,
"allow_forking": true,
"is_template": false,
@ -1090,7 +1090,7 @@
"topics": [],
"visibility": "public",
"forks": 68,
"watchers": 188,
"watchers": 189,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)",
"fork": false,
"created_at": "2017-07-16T19:44:04Z",
"updated_at": "2022-07-28T13:40:45Z",
"updated_at": "2022-08-15T00:21:10Z",
"pushed_at": "2022-01-28T20:54:38Z",
"stargazers_count": 292,
"watchers_count": 292,
"stargazers_count": 291,
"watchers_count": 291,
"forks_count": 118,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 118,
"watchers": 292,
"watchers": 291,
"score": 0
},
{

View file

@ -41,10 +41,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-08-14T18:18:10Z",
"updated_at": "2022-08-15T05:23:27Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1476,
"watchers_count": 1476,
"stargazers_count": 1477,
"watchers_count": 1477,
"forks_count": 303,
"allow_forking": true,
"is_template": false,
@ -73,7 +73,7 @@
],
"visibility": "public",
"forks": 303,
"watchers": 1476,
"watchers": 1477,
"score": 0
},
{

View file

@ -389,10 +389,10 @@
"description": "An exploit for Apache Struts CVE-2017-5638",
"fork": false,
"created_at": "2017-03-12T02:02:25Z",
"updated_at": "2022-06-11T17:20:34Z",
"updated_at": "2022-08-15T06:03:56Z",
"pushed_at": "2018-05-21T18:33:26Z",
"stargazers_count": 404,
"watchers_count": 404,
"stargazers_count": 405,
"watchers_count": 405,
"forks_count": 148,
"allow_forking": true,
"is_template": false,
@ -406,7 +406,7 @@
],
"visibility": "public",
"forks": 148,
"watchers": 404,
"watchers": 405,
"score": 0
},
{

View file

@ -101,13 +101,13 @@
"pushed_at": "2021-01-29T16:22:39Z",
"stargazers_count": 40,
"watchers_count": 40,
"forks_count": 11,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 11,
"forks": 12,
"watchers": 40,
"score": 0
},

View file

@ -549,10 +549,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-08-14T18:18:10Z",
"updated_at": "2022-08-15T05:23:27Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1476,
"watchers_count": 1476,
"stargazers_count": 1477,
"watchers_count": 1477,
"forks_count": 303,
"allow_forking": true,
"is_template": false,
@ -581,7 +581,7 @@
],
"visibility": "public",
"forks": 303,
"watchers": 1476,
"watchers": 1477,
"score": 0
},
{

View file

@ -185,13 +185,13 @@
"pushed_at": "2019-10-28T10:23:17Z",
"stargazers_count": 27,
"watchers_count": 27,
"forks_count": 8,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 8,
"forks": 7,
"watchers": 27,
"score": 0
},

View file

@ -45,7 +45,7 @@
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3481,
"watchers_count": 3481,
"forks_count": 1026,
"forks_count": 1027,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -71,7 +71,7 @@
"webshell"
],
"visibility": "public",
"forks": 1026,
"forks": 1027,
"watchers": 3481,
"score": 0
},

View file

@ -17,7 +17,7 @@
"pushed_at": "2019-12-24T12:31:47Z",
"stargazers_count": 98,
"watchers_count": 98,
"forks_count": 11,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -29,7 +29,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 11,
"forks": 12,
"watchers": 98,
"score": 0
},

View file

@ -97,10 +97,10 @@
"description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618CVE-2019-2729检测Python3支持",
"fork": false,
"created_at": "2019-06-21T09:22:43Z",
"updated_at": "2022-08-12T03:59:17Z",
"updated_at": "2022-08-15T04:27:52Z",
"pushed_at": "2020-04-26T10:49:25Z",
"stargazers_count": 820,
"watchers_count": 820,
"stargazers_count": 821,
"watchers_count": 821,
"forks_count": 172,
"allow_forking": true,
"is_template": false,
@ -108,7 +108,7 @@
"topics": [],
"visibility": "public",
"forks": 172,
"watchers": 820,
"watchers": 821,
"score": 0
},
{
@ -181,10 +181,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-08-14T18:18:10Z",
"updated_at": "2022-08-15T05:23:27Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1476,
"watchers_count": 1476,
"stargazers_count": 1477,
"watchers_count": 1477,
"forks_count": 303,
"allow_forking": true,
"is_template": false,
@ -213,7 +213,7 @@
],
"visibility": "public",
"forks": 303,
"watchers": 1476,
"watchers": 1477,
"score": 0
}
]

View file

@ -17,13 +17,13 @@
"pushed_at": "2020-12-12T03:41:43Z",
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 9,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 9,
"forks": 10,
"watchers": 17,
"score": 0
},

View file

@ -41,10 +41,10 @@
"description": "Nexus Repository Manager 3 Remote Code Execution without authentication < 3.15.0",
"fork": false,
"created_at": "2019-05-21T13:16:02Z",
"updated_at": "2022-08-03T07:23:37Z",
"updated_at": "2022-08-15T02:17:51Z",
"pushed_at": "2019-08-19T17:33:56Z",
"stargazers_count": 73,
"watchers_count": 73,
"stargazers_count": 74,
"watchers_count": 74,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
@ -52,7 +52,7 @@
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 73,
"watchers": 74,
"score": 0
},
{

View file

@ -102,5 +102,43 @@
"forks": 0,
"watchers": 6,
"score": 0
},
{
"id": 524815430,
"name": "zaber",
"full_name": "oppsec\/zaber",
"owner": {
"login": "oppsec",
"id": 50470310,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50470310?v=4",
"html_url": "https:\/\/github.com\/oppsec"
},
"html_url": "https:\/\/github.com\/oppsec\/zaber",
"description": "🕵️ Yet another CVE-2019-9670 exploit, but in Golang.",
"fork": false,
"created_at": "2022-08-15T00:54:44Z",
"updated_at": "2022-08-15T05:51:00Z",
"pushed_at": "2022-08-15T01:15:55Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"blueteam",
"cve",
"cve-2019-9670",
"exploit",
"go",
"golang",
"redteam",
"vulnerability",
"zimbra"
],
"visibility": "public",
"forks": 1,
"watchers": 3,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-10238: Incorrect Access Control in com_templates PoC",
"fork": false,
"created_at": "2020-03-05T04:23:12Z",
"updated_at": "2022-06-20T08:11:59Z",
"updated_at": "2022-08-15T00:21:17Z",
"pushed_at": "2020-10-22T10:05:57Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 7,
"watchers": 6,
"score": 0
}
]

View file

@ -13,18 +13,18 @@
"description": "Exploit for CVE-2020-13162",
"fork": false,
"created_at": "2020-09-02T17:58:32Z",
"updated_at": "2022-03-28T12:19:47Z",
"updated_at": "2022-08-15T05:39:42Z",
"pushed_at": "2020-09-02T19:14:21Z",
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 8,
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 11,
"forks": 9,
"watchers": 12,
"score": 0
}
]

View file

@ -17,7 +17,7 @@
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3481,
"watchers_count": 3481,
"forks_count": 1026,
"forks_count": 1027,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -43,7 +43,7 @@
"webshell"
],
"visibility": "public",
"forks": 1026,
"forks": 1027,
"watchers": 3481,
"score": 0
},
@ -89,18 +89,18 @@
"description": "CVE-202014882 by Jang",
"fork": false,
"created_at": "2020-10-28T21:28:12Z",
"updated_at": "2022-07-11T21:17:08Z",
"updated_at": "2022-08-15T05:39:24Z",
"pushed_at": "2020-10-29T03:57:09Z",
"stargazers_count": 29,
"watchers_count": 29,
"forks_count": 20,
"stargazers_count": 30,
"watchers_count": 30,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 29,
"forks": 21,
"watchers": 30,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-08-14T18:18:10Z",
"updated_at": "2022-08-15T05:23:27Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1476,
"watchers_count": 1476,
"stargazers_count": 1477,
"watchers_count": 1477,
"forks_count": 303,
"allow_forking": true,
"is_template": false,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 303,
"watchers": 1476,
"watchers": 1477,
"score": 0
},
{

View file

@ -102,10 +102,10 @@
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞一键注册蚁剑filter内存shell",
"fork": false,
"created_at": "2020-08-19T03:34:06Z",
"updated_at": "2022-08-13T23:28:10Z",
"updated_at": "2022-08-15T01:53:49Z",
"pushed_at": "2020-08-25T03:17:32Z",
"stargazers_count": 418,
"watchers_count": 418,
"stargazers_count": 419,
"watchers_count": 419,
"forks_count": 61,
"allow_forking": true,
"is_template": false,
@ -113,7 +113,7 @@
"topics": [],
"visibility": "public",
"forks": 61,
"watchers": 418,
"watchers": 419,
"score": 0
},
{

View file

@ -2,14 +2,14 @@
{
"id": 281305774,
"name": "cve-2020-9006",
"full_name": "mich3s\/cve-2020-9006",
"full_name": "s3rgeym\/cve-2020-9006",
"owner": {
"login": "mich3s",
"login": "s3rgeym",
"id": 12753171,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12753171?v=4",
"html_url": "https:\/\/github.com\/mich3s"
"html_url": "https:\/\/github.com\/s3rgeym"
},
"html_url": "https:\/\/github.com\/mich3s\/cve-2020-9006",
"html_url": "https:\/\/github.com\/s3rgeym\/cve-2020-9006",
"description": null,
"fork": false,
"created_at": "2020-07-21T05:39:58Z",

View file

@ -13,18 +13,18 @@
"description": "[CVE-2021-21983] VMware vRealize Operations (vROps) Manager API Arbitrary File Write Leads to Remote Code Execution (RCE)",
"fork": false,
"created_at": "2022-03-16T11:56:25Z",
"updated_at": "2022-03-16T13:53:28Z",
"updated_at": "2022-08-15T05:24:38Z",
"pushed_at": "2022-03-16T13:08:46Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 1,
"forks": 3,
"watchers": 2,
"score": 0
}
]

View file

@ -17,13 +17,13 @@
"pushed_at": "2022-01-11T16:52:16Z",
"stargazers_count": 35,
"watchers_count": 35,
"forks_count": 20,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 20,
"forks": 21,
"watchers": 35,
"score": 0
}

View file

@ -17,13 +17,13 @@
"pushed_at": "2021-12-16T15:31:45Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
},

View file

@ -75,18 +75,18 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2022-08-14T15:42:50Z",
"updated_at": "2022-08-15T01:50:47Z",
"pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1630,
"watchers_count": 1630,
"forks_count": 478,
"stargazers_count": 1631,
"watchers_count": 1631,
"forks_count": 479,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 478,
"watchers": 1630,
"forks": 479,
"watchers": 1631,
"score": 0
},
{

View file

@ -46,10 +46,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
"updated_at": "2022-08-13T09:49:58Z",
"updated_at": "2022-08-15T00:36:48Z",
"pushed_at": "2022-04-25T07:53:41Z",
"stargazers_count": 377,
"watchers_count": 377,
"stargazers_count": 378,
"watchers_count": 378,
"forks_count": 76,
"allow_forking": true,
"is_template": false,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 76,
"watchers": 377,
"watchers": 378,
"score": 0
},
{

View file

@ -17,13 +17,13 @@
"pushed_at": "2022-08-14T12:01:31Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
}

View file

@ -473,7 +473,7 @@
"pushed_at": "2022-01-15T16:18:44Z",
"stargazers_count": 840,
"watchers_count": 840,
"forks_count": 129,
"forks_count": 130,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -499,7 +499,7 @@
"writeups"
],
"visibility": "public",
"forks": 129,
"forks": 130,
"watchers": 840,
"score": 0
},
@ -1778,10 +1778,10 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2022-08-14T21:47:53Z",
"updated_at": "2022-08-15T04:46:42Z",
"pushed_at": "2022-07-20T08:14:48Z",
"stargazers_count": 3014,
"watchers_count": 3014,
"stargazers_count": 3015,
"watchers_count": 3015,
"forks_count": 726,
"allow_forking": true,
"is_template": false,
@ -1789,7 +1789,7 @@
"topics": [],
"visibility": "public",
"forks": 726,
"watchers": 3014,
"watchers": 3015,
"score": 0
},
{
@ -2006,13 +2006,13 @@
"pushed_at": "2021-12-26T09:58:06Z",
"stargazers_count": 89,
"watchers_count": 89,
"forks_count": 26,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 26,
"forks": 27,
"watchers": 89,
"score": 0
},

View file

@ -97,10 +97,10 @@
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞Dirty Cow但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
"fork": false,
"created_at": "2022-03-07T18:36:50Z",
"updated_at": "2022-08-03T05:34:33Z",
"updated_at": "2022-08-15T03:41:23Z",
"pushed_at": "2022-03-09T08:40:29Z",
"stargazers_count": 188,
"watchers_count": 188,
"stargazers_count": 189,
"watchers_count": 189,
"forks_count": 68,
"allow_forking": true,
"is_template": false,
@ -108,7 +108,7 @@
"topics": [],
"visibility": "public",
"forks": 68,
"watchers": 188,
"watchers": 189,
"score": 0
},
{
@ -1980,10 +1980,10 @@
"description": "Modified dirtypipe script into auto root without have to search a file manually to hijack suid binary.",
"fork": false,
"created_at": "2022-08-13T16:58:40Z",
"updated_at": "2022-08-13T17:00:57Z",
"updated_at": "2022-08-15T01:38:17Z",
"pushed_at": "2022-08-14T07:48:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -1991,7 +1991,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -13,18 +13,18 @@
"description": "POC of CVE-2022-21881 exploited at TianfuCup 2021 to escape Chrome Sandbox",
"fork": false,
"created_at": "2022-08-09T14:16:40Z",
"updated_at": "2022-08-14T18:21:15Z",
"updated_at": "2022-08-15T06:09:20Z",
"pushed_at": "2022-08-09T14:28:48Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 4,
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 8,
"forks": 5,
"watchers": 10,
"score": 0
}
]

View file

@ -69,10 +69,10 @@
"description": null,
"fork": false,
"created_at": "2022-02-03T11:25:14Z",
"updated_at": "2022-08-08T04:01:25Z",
"updated_at": "2022-08-15T05:16:20Z",
"pushed_at": "2022-02-04T02:20:47Z",
"stargazers_count": 169,
"watchers_count": 169,
"stargazers_count": 170,
"watchers_count": 170,
"forks_count": 45,
"allow_forking": true,
"is_template": false,
@ -80,7 +80,7 @@
"topics": [],
"visibility": "public",
"forks": 45,
"watchers": 169,
"watchers": 170,
"score": 0
},
{

View file

@ -184,13 +184,13 @@
"pushed_at": "2022-01-23T14:28:54Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"forks": 4,
"watchers": 9,
"score": 0
},

View file

@ -1314,18 +1314,18 @@
"description": "一个可单独、批量验证的脚本也可以反弹shell",
"fork": false,
"created_at": "2022-05-19T14:58:45Z",
"updated_at": "2022-08-04T03:00:32Z",
"updated_at": "2022-08-15T03:58:09Z",
"pushed_at": "2022-05-19T16:26:41Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"forks": 1,
"watchers": 4,
"score": 0
},
{

View file

@ -295,18 +295,18 @@
"description": "Exploit a vulnerable Spring application with the Spring4Shell (CVE-2022-22965) Vulnerability.",
"fork": false,
"created_at": "2022-03-31T15:01:12Z",
"updated_at": "2022-07-22T08:23:42Z",
"updated_at": "2022-08-15T05:34:13Z",
"pushed_at": "2022-04-06T15:00:14Z",
"stargazers_count": 39,
"watchers_count": 39,
"forks_count": 7,
"stargazers_count": 40,
"watchers_count": 40,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 39,
"forks": 8,
"watchers": 40,
"score": 0
},
{
@ -1559,13 +1559,13 @@
"pushed_at": "2022-04-11T12:39:39Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"forks": 4,
"watchers": 2,
"score": 0
},

View file

@ -125,18 +125,18 @@
"description": "[CVE-2022-22980] Spring Data MongoDB SpEL Expression injection",
"fork": false,
"created_at": "2022-06-28T21:42:35Z",
"updated_at": "2022-08-12T16:55:01Z",
"updated_at": "2022-08-15T05:24:22Z",
"pushed_at": "2022-06-28T22:27:58Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"forks": 2,
"watchers": 4,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "exploit for CVE-2022-2588",
"fork": false,
"created_at": "2022-08-11T06:01:24Z",
"updated_at": "2022-08-14T10:01:45Z",
"updated_at": "2022-08-15T02:58:21Z",
"pushed_at": "2022-08-11T06:04:18Z",
"stargazers_count": 24,
"watchers_count": 24,
"stargazers_count": 25,
"watchers_count": 25,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 24,
"watchers": 25,
"score": 0
}
]

View file

@ -13,11 +13,11 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
"updated_at": "2022-08-14T13:32:50Z",
"updated_at": "2022-08-15T01:57:09Z",
"pushed_at": "2022-08-14T13:40:24Z",
"stargazers_count": 649,
"watchers_count": 649,
"forks_count": 121,
"stargazers_count": 652,
"watchers_count": 652,
"forks_count": 122,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -43,8 +43,8 @@
"gui"
],
"visibility": "public",
"forks": 121,
"watchers": 649,
"forks": 122,
"watchers": 652,
"score": 0
},
{

View file

@ -644,13 +644,13 @@
"pushed_at": "2022-07-27T15:55:01Z",
"stargazers_count": 290,
"watchers_count": 290,
"forks_count": 64,
"forks_count": 65,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 64,
"forks": 65,
"watchers": 290,
"score": 0
}

View file

@ -17,13 +17,13 @@
"pushed_at": "2022-08-13T18:02:18Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 1,
"score": 0
}

View file

@ -13,18 +13,18 @@
"description": "Zimbra RCE simple poc",
"fork": false,
"created_at": "2022-08-12T18:35:52Z",
"updated_at": "2022-08-14T22:39:22Z",
"updated_at": "2022-08-15T04:49:10Z",
"pushed_at": "2022-08-13T18:54:58Z",
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 7,
"stargazers_count": 23,
"watchers_count": 23,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 19,
"forks": 8,
"watchers": 23,
"score": 0
},
{
@ -41,18 +41,18 @@
"description": null,
"fork": false,
"created_at": "2022-08-14T22:22:55Z",
"updated_at": "2022-08-14T22:24:19Z",
"updated_at": "2022-08-15T02:27:57Z",
"pushed_at": "2022-08-14T22:25:03Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"forks": 1,
"watchers": 1,
"score": 0
}
]

View file

@ -97,10 +97,10 @@
"description": "Zimbra unrar vulnerability. Now there are already POC available, it is safe to release our POC.",
"fork": false,
"created_at": "2022-07-26T13:28:12Z",
"updated_at": "2022-08-13T15:28:32Z",
"updated_at": "2022-08-15T04:00:02Z",
"pushed_at": "2022-07-26T13:42:50Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
@ -108,7 +108,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 4,
"watchers": 5,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Nortek Control Linear eMerge E3-Series 信息泄露",
"fork": false,
"created_at": "2022-08-14T16:23:54Z",
"updated_at": "2022-08-14T16:30:43Z",
"updated_at": "2022-08-15T01:30:19Z",
"pushed_at": "2022-08-14T16:30:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -43,10 +43,10 @@
"description": "Apache Spark Shell Command Injection Vulnerability",
"fork": false,
"created_at": "2022-07-19T18:52:12Z",
"updated_at": "2022-08-10T11:50:40Z",
"updated_at": "2022-08-15T02:31:48Z",
"pushed_at": "2022-07-22T21:47:53Z",
"stargazers_count": 64,
"watchers_count": 64,
"stargazers_count": 65,
"watchers_count": 65,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 64,
"watchers": 65,
"score": 0
},
{
@ -249,18 +249,18 @@
"description": "CVE-2022-33891 Exploit For Apache Spark",
"fork": false,
"created_at": "2022-08-13T23:02:56Z",
"updated_at": "2022-08-13T23:07:00Z",
"updated_at": "2022-08-15T02:26:44Z",
"pushed_at": "2022-08-13T23:07:12Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"forks": 1,
"watchers": 1,
"score": 0
}
]

View file

@ -153,10 +153,10 @@
"description": "CVE-2022-34918 netfilter nf_tables 本地提权 POC",
"fork": false,
"created_at": "2022-08-02T09:52:02Z",
"updated_at": "2022-08-14T23:37:45Z",
"updated_at": "2022-08-15T03:08:40Z",
"pushed_at": "2022-08-13T08:14:07Z",
"stargazers_count": 134,
"watchers_count": 134,
"stargazers_count": 136,
"watchers_count": 136,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
@ -164,7 +164,7 @@
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 134,
"watchers": 136,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-35513 | blink1-pass-decrypt",
"fork": false,
"created_at": "2022-07-05T18:27:36Z",
"updated_at": "2022-08-13T13:05:37Z",
"updated_at": "2022-08-15T02:28:51Z",
"pushed_at": "2022-08-12T17:26:44Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.",
"fork": false,
"created_at": "2022-08-11T11:47:17Z",
"updated_at": "2022-08-14T15:29:50Z",
"updated_at": "2022-08-15T01:36:30Z",
"pushed_at": "2022-08-11T19:25:11Z",
"stargazers_count": 24,
"watchers_count": 24,
"stargazers_count": 25,
"watchers_count": 25,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 11,
"watchers": 24,
"watchers": 25,
"score": 0
}
]

View file

@ -9999,7 +9999,7 @@ Guangzhou 1GE ONU V2801RW 1.9.1-181203 through 2.9.0-181024 and V2804RGW 1.9.1-1
The Popup Builder plugin 2.2.8 through 2.6.7.6 for WordPress is vulnerable to SQL injection (in the sgImportPopups function in sg_popup_ajax.php) via PHP Deserialization on attacker-controlled data with the attachmentUrl POST variable. This allows creation of an arbitrary WordPress Administrator account, leading to possible Remote Code Execution because Administrators can run PHP code on Wordpress instances. (This issue has been fixed in the 3.x branch of popup-builder.)
</code>
- [mich3s/cve-2020-9006](https://github.com/mich3s/cve-2020-9006)
- [s3rgeym/cve-2020-9006](https://github.com/s3rgeym/cve-2020-9006)
### CVE-2020-9008 (2020-02-25)
@ -14769,6 +14769,7 @@ mailboxd component in Synacor Zimbra Collaboration Suite 8.7.x before 8.7.11p10
- [rek7/Zimbra-RCE](https://github.com/rek7/Zimbra-RCE)
- [attackgithub/Zimbra-RCE](https://github.com/attackgithub/Zimbra-RCE)
- [oppsec/arbimz](https://github.com/oppsec/arbimz)
- [oppsec/zaber](https://github.com/oppsec/zaber)
### CVE-2019-9673 (2019-06-05)