Auto Update 2021/10/21 06:12:55

This commit is contained in:
motikan2010-bot 2021-10-21 06:12:55 +09:00
parent ce720a7999
commit 3f1302bbf9
22 changed files with 193 additions and 128 deletions

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2020-07-02T20:04:05Z",
"updated_at": "2021-08-04T07:07:18Z",
"updated_at": "2021-10-20T17:21:31Z",
"pushed_at": "2020-07-02T21:27:50Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0
}
]

View file

@ -17,12 +17,12 @@
"pushed_at": "2016-11-28T09:55:46Z",
"stargazers_count": 151,
"watchers_count": 151,
"forks_count": 83,
"forks_count": 84,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 83,
"forks": 84,
"watchers": 151,
"score": 0
}

View file

@ -40,17 +40,17 @@
"description": "CVE-2017-12149 jboss反序列化 可回显",
"fork": false,
"created_at": "2017-11-28T02:52:47Z",
"updated_at": "2021-10-14T11:00:20Z",
"updated_at": "2021-10-20T15:59:00Z",
"pushed_at": "2019-03-13T08:57:50Z",
"stargazers_count": 122,
"watchers_count": 122,
"stargazers_count": 123,
"watchers_count": 123,
"forks_count": 45,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 45,
"watchers": 122,
"watchers": 123,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "Exploit for Mass Remote Code Execution on GPON home routers (CVE-2018-10562) obtained from Shodan.",
"fork": false,
"created_at": "2018-05-15T17:31:21Z",
"updated_at": "2021-05-29T14:20:03Z",
"updated_at": "2021-10-20T17:07:58Z",
"pushed_at": "2018-05-26T06:44:44Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 19,
"watchers": 20,
"score": 0
},
{

View file

@ -310,17 +310,17 @@
"description": "This tool takes advantage of CVE-2018-11776 and Shodan to perform mass exploitation of verified and vulnerable Apache Struts servers.",
"fork": false,
"created_at": "2018-08-29T19:50:26Z",
"updated_at": "2021-05-29T14:21:00Z",
"updated_at": "2021-10-20T17:07:52Z",
"pushed_at": "2018-08-30T00:16:01Z",
"stargazers_count": 53,
"watchers_count": 53,
"stargazers_count": 54,
"watchers_count": 54,
"forks_count": 18,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 53,
"watchers": 54,
"score": 0
},
{

View file

@ -1,29 +1,29 @@
[
{
"id": 148241935,
"id": 155642957,
"name": "CVE-2018-14772",
"full_name": "spencerdodd\/CVE-2018-14772",
"full_name": "killvxk\/CVE-2018-14772",
"owner": {
"login": "spencerdodd",
"id": 9969454,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9969454?v=4",
"html_url": "https:\/\/github.com\/spencerdodd"
"login": "killvxk",
"id": 309424,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/309424?v=4",
"html_url": "https:\/\/github.com\/killvxk"
},
"html_url": "https:\/\/github.com\/spencerdodd\/CVE-2018-14772",
"html_url": "https:\/\/github.com\/killvxk\/CVE-2018-14772",
"description": "RCE exploit for CVE-2018-14772",
"fork": false,
"created_at": "2018-09-11T01:24:21Z",
"updated_at": "2020-10-21T22:16:16Z",
"pushed_at": "2018-11-01T01:47:17Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 2,
"created_at": "2018-11-01T01:06:59Z",
"updated_at": "2021-10-20T19:34:54Z",
"pushed_at": "2018-11-01T00:46:31Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 9,
"forks": 1,
"watchers": 0,
"score": 0
}
]

View file

@ -40,11 +40,11 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-10-20T07:35:35Z",
"updated_at": "2021-10-20T18:39:52Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2932,
"watchers_count": 2932,
"forks_count": 859,
"stargazers_count": 2933,
"watchers_count": 2933,
"forks_count": 860,
"allow_forking": true,
"is_template": false,
"topics": [
@ -69,8 +69,8 @@
"webshell"
],
"visibility": "public",
"forks": 859,
"watchers": 2932,
"forks": 860,
"watchers": 2933,
"score": 0
},
{

View file

@ -104,14 +104,14 @@
"pushed_at": "2021-10-12T19:01:21Z",
"stargazers_count": 116,
"watchers_count": 116,
"forks_count": 29,
"forks_count": 30,
"allow_forking": true,
"is_template": false,
"topics": [
"rails"
],
"visibility": "public",
"forks": 29,
"forks": 30,
"watchers": 116,
"score": 0
},

29
2020/CVE-2020-10915.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 419480084,
"name": "Modified-CVE-2020-10915-MsfModule",
"full_name": "Cinnamon1212\/Modified-CVE-2020-10915-MsfModule",
"owner": {
"login": "Cinnamon1212",
"id": 65077960,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65077960?v=4",
"html_url": "https:\/\/github.com\/Cinnamon1212"
},
"html_url": "https:\/\/github.com\/Cinnamon1212\/Modified-CVE-2020-10915-MsfModule",
"description": "THIS IS NOT AN ORIGINAL EXPLOIT. THIS IS AN AUDITED VERSION FOR A THM BOX",
"fork": false,
"created_at": "2021-10-20T20:27:42Z",
"updated_at": "2021-10-20T20:31:52Z",
"pushed_at": "2021-10-20T20:31:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,11 +13,11 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-10-20T07:35:35Z",
"updated_at": "2021-10-20T18:39:52Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2932,
"watchers_count": 2932,
"forks_count": 859,
"stargazers_count": 2933,
"watchers_count": 2933,
"forks_count": 860,
"allow_forking": true,
"is_template": false,
"topics": [
@ -42,8 +42,8 @@
"webshell"
],
"visibility": "public",
"forks": 859,
"watchers": 2932,
"forks": 860,
"watchers": 2933,
"score": 0
},
{

View file

@ -256,11 +256,11 @@
"description": "Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519",
"fork": false,
"created_at": "2021-10-13T17:03:56Z",
"updated_at": "2021-10-15T10:09:51Z",
"updated_at": "2021-10-20T21:08:48Z",
"pushed_at": "2021-10-14T21:11:44Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [
@ -269,8 +269,8 @@
"cve-2021-42013"
],
"visibility": "public",
"forks": 1,
"watchers": 1,
"forks": 3,
"watchers": 5,
"score": 0
}
]

View file

@ -40,17 +40,17 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2021-10-19T10:22:47Z",
"updated_at": "2021-10-20T20:19:34Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1424,
"watchers_count": 1424,
"stargazers_count": 1423,
"watchers_count": 1423,
"forks_count": 525,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 525,
"watchers": 1424,
"watchers": 1423,
"score": 0
},
{
@ -67,17 +67,17 @@
"description": "CVE-2021-1675 Detection Info",
"fork": false,
"created_at": "2021-06-30T18:32:17Z",
"updated_at": "2021-10-06T17:39:34Z",
"updated_at": "2021-10-20T16:08:29Z",
"pushed_at": "2021-07-07T15:43:05Z",
"stargazers_count": 210,
"watchers_count": 210,
"stargazers_count": 211,
"watchers_count": 211,
"forks_count": 34,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 34,
"watchers": 210,
"watchers": 211,
"score": 0
},
{
@ -157,10 +157,10 @@
"description": "Local Privilege Escalation Edition for CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-07-01T09:47:13Z",
"updated_at": "2021-10-13T07:15:14Z",
"updated_at": "2021-10-20T15:17:48Z",
"pushed_at": "2021-07-05T06:46:12Z",
"stargazers_count": 301,
"watchers_count": 301,
"stargazers_count": 302,
"watchers_count": 302,
"forks_count": 74,
"allow_forking": true,
"is_template": false,
@ -176,7 +176,7 @@
],
"visibility": "public",
"forks": 74,
"watchers": 301,
"watchers": 302,
"score": 0
},
{
@ -274,17 +274,17 @@
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
"fork": false,
"created_at": "2021-07-01T23:45:58Z",
"updated_at": "2021-10-14T11:24:07Z",
"updated_at": "2021-10-20T18:37:01Z",
"pushed_at": "2021-07-05T08:54:06Z",
"stargazers_count": 660,
"watchers_count": 660,
"stargazers_count": 662,
"watchers_count": 662,
"forks_count": 177,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 177,
"watchers": 660,
"watchers": 662,
"score": 0
},
{
@ -634,10 +634,10 @@
"description": "CVE-2021-1675 (PrintNightmare)",
"fork": false,
"created_at": "2021-07-05T14:17:03Z",
"updated_at": "2021-10-20T12:38:06Z",
"updated_at": "2021-10-20T16:07:19Z",
"pushed_at": "2021-07-05T14:34:34Z",
"stargazers_count": 58,
"watchers_count": 58,
"stargazers_count": 59,
"watchers_count": 59,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
@ -649,7 +649,7 @@
],
"visibility": "public",
"forks": 22,
"watchers": 58,
"watchers": 59,
"score": 0
},
{

View file

@ -67,17 +67,17 @@
"description": null,
"fork": false,
"created_at": "2021-07-16T19:12:57Z",
"updated_at": "2021-07-19T20:05:52Z",
"updated_at": "2021-10-20T20:11:20Z",
"pushed_at": "2021-07-19T20:05:49Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Apache\/Alibaba Dubbo <= 2.7.3 PoC Code for CVE-2021-25641 RCE via Deserialization of Untrusted Data; Affects Versions <= 2.7.6 With Different Gadgets",
"fork": false,
"created_at": "2021-06-06T06:41:36Z",
"updated_at": "2021-10-18T07:47:09Z",
"updated_at": "2021-10-20T16:30:37Z",
"pushed_at": "2021-06-06T08:41:19Z",
"stargazers_count": 40,
"watchers_count": 40,
"stargazers_count": 43,
"watchers_count": 43,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 40,
"watchers": 43,
"score": 0
}
]

View file

@ -426,12 +426,12 @@
"pushed_at": "2021-03-09T16:56:09Z",
"stargazers_count": 88,
"watchers_count": 88,
"forks_count": 59,
"forks_count": 58,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 59,
"forks": 58,
"watchers": 88,
"score": 0
},

View file

@ -780,17 +780,17 @@
"description": "Root shell PoC for CVE-2021-3156",
"fork": false,
"created_at": "2021-02-03T19:57:56Z",
"updated_at": "2021-10-10T20:45:09Z",
"updated_at": "2021-10-20T17:26:05Z",
"pushed_at": "2021-02-03T22:28:14Z",
"stargazers_count": 73,
"watchers_count": 73,
"stargazers_count": 74,
"watchers_count": 74,
"forks_count": 35,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 73,
"watchers": 74,
"score": 0
},
{

View file

@ -404,17 +404,17 @@
"description": null,
"fork": false,
"created_at": "2021-07-09T08:27:36Z",
"updated_at": "2021-07-21T17:41:04Z",
"updated_at": "2021-10-20T16:08:25Z",
"pushed_at": "2021-07-11T00:23:19Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2021-06-24T18:50:17Z",
"updated_at": "2021-10-18T01:55:15Z",
"updated_at": "2021-10-20T18:51:17Z",
"pushed_at": "2021-08-25T19:26:21Z",
"stargazers_count": 179,
"watchers_count": 179,
"stargazers_count": 180,
"watchers_count": 180,
"forks_count": 40,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 40,
"watchers": 179,
"watchers": 180,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "PoC (DoS) for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)",
"fork": false,
"created_at": "2021-10-16T16:17:44Z",
"updated_at": "2021-10-20T12:14:16Z",
"updated_at": "2021-10-20T20:33:55Z",
"pushed_at": "2021-10-17T13:27:53Z",
"stargazers_count": 106,
"watchers_count": 106,
"forks_count": 19,
"stargazers_count": 109,
"watchers_count": 109,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 106,
"forks": 20,
"watchers": 109,
"score": 0
},
{
@ -40,17 +40,17 @@
"description": "windows 10 14393 LPE",
"fork": false,
"created_at": "2021-10-20T09:24:36Z",
"updated_at": "2021-10-20T09:54:28Z",
"updated_at": "2021-10-20T19:28:35Z",
"pushed_at": "2021-10-20T09:29:17Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 1,
"forks": 5,
"watchers": 5,
"score": 0
}
]

View file

@ -1230,10 +1230,10 @@
"description": "Apache (Linux) CVE-2021-41773\/2021-42013 Mass Vulnerability Checker",
"fork": false,
"created_at": "2021-10-09T02:12:39Z",
"updated_at": "2021-10-18T01:14:02Z",
"updated_at": "2021-10-20T16:14:59Z",
"pushed_at": "2021-10-12T07:27:09Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
@ -1246,7 +1246,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 18,
"watchers": 19,
"score": 0
},
{
@ -1290,17 +1290,17 @@
"description": "CVE-2021-41773 CVE-2021-42013漏洞批量检测工具",
"fork": false,
"created_at": "2021-10-09T03:32:18Z",
"updated_at": "2021-10-20T05:52:00Z",
"updated_at": "2021-10-20T16:13:42Z",
"pushed_at": "2021-10-09T03:49:21Z",
"stargazers_count": 84,
"watchers_count": 84,
"stargazers_count": 85,
"watchers_count": 85,
"forks_count": 28,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 28,
"watchers": 84,
"watchers": 85,
"score": 0
},
{
@ -1506,11 +1506,11 @@
"description": "Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519",
"fork": false,
"created_at": "2021-10-13T17:03:56Z",
"updated_at": "2021-10-15T10:09:51Z",
"updated_at": "2021-10-20T21:08:48Z",
"pushed_at": "2021-10-14T21:11:44Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [
@ -1519,8 +1519,8 @@
"cve-2021-42013"
],
"visibility": "public",
"forks": 1,
"watchers": 1,
"forks": 3,
"watchers": 5,
"score": 0
},
{
@ -1745,8 +1745,8 @@
"description": null,
"fork": false,
"created_at": "2021-10-20T14:41:15Z",
"updated_at": "2021-10-20T15:11:29Z",
"pushed_at": "2021-10-20T15:11:27Z",
"updated_at": "2021-10-20T15:14:52Z",
"pushed_at": "2021-10-20T15:14:49Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -13,17 +13,17 @@
"description": "Exploit with integrated shodan search",
"fork": false,
"created_at": "2021-10-07T18:31:29Z",
"updated_at": "2021-10-16T21:53:41Z",
"updated_at": "2021-10-20T16:20:47Z",
"pushed_at": "2021-10-08T13:18:55Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 8,
"watchers": 9,
"score": 0
},
{
@ -82,5 +82,32 @@
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 419389200,
"name": "CVE-2021-42013",
"full_name": "BincangSiber\/CVE-2021-42013",
"owner": {
"login": "BincangSiber",
"id": 92864439,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/92864439?v=4",
"html_url": "https:\/\/github.com\/BincangSiber"
},
"html_url": "https:\/\/github.com\/BincangSiber\/CVE-2021-42013",
"description": null,
"fork": false,
"created_at": "2021-10-20T15:32:39Z",
"updated_at": "2021-10-20T15:35:13Z",
"pushed_at": "2021-10-20T15:35:10Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -2897,6 +2897,7 @@ It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was in
- [andrea-mattioli/apache-exploit-CVE-2021-42013](https://github.com/andrea-mattioli/apache-exploit-CVE-2021-42013)
- [Vulnmachines/cve-2021-42013](https://github.com/Vulnmachines/cve-2021-42013)
- [twseptian/CVE-2021-42013-Docker-Lab](https://github.com/twseptian/CVE-2021-42013-Docker-Lab)
- [BincangSiber/CVE-2021-42013](https://github.com/BincangSiber/CVE-2021-42013)
### CVE-2021-42071 (2021-10-07)
@ -5102,6 +5103,14 @@ A flaw was found in Keycloak before 13.0.0, where it is possible to force the se
- [ColdFusionX/Keycloak-12.0.1-CVE-2020-10770](https://github.com/ColdFusionX/Keycloak-12.0.1-CVE-2020-10770)
- [CrowX500x0/CVE-2020-10770](https://github.com/CrowX500x0/CVE-2020-10770)
### CVE-2020-10915 (2020-04-22)
<code>
This vulnerability allows remote attackers to execute arbitrary code on affected installations of VEEAM One Agent 9.5.4.4587. Authentication is not required to exploit this vulnerability. The specific flaw exists within the HandshakeResult method. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of the service account. Was ZDI-CAN-10401.
</code>
- [Cinnamon1212/Modified-CVE-2020-10915-MsfModule](https://github.com/Cinnamon1212/Modified-CVE-2020-10915-MsfModule)
### CVE-2020-10977 (2020-04-08)
<code>
@ -13632,7 +13641,7 @@ The database backup feature in upload/source/admincp/admincp_db.php in Discuz! 2
Pydio 4.2.1 through 8.2.1 has an authenticated remote code execution vulnerability in which an attacker with administrator access to the web application can execute arbitrary code on the underlying system via Command Injection.
</code>
- [spencerdodd/CVE-2018-14772](https://github.com/spencerdodd/CVE-2018-14772)
- [killvxk/CVE-2018-14772](https://github.com/killvxk/CVE-2018-14772)
### CVE-2018-14847 (2018-08-02)