Auto Update 2023/08/18 06:31:00

This commit is contained in:
motikan2010-bot 2023-08-18 15:31:00 +09:00
parent 0ab4961dd5
commit 44341bf5d9
56 changed files with 315 additions and 206 deletions

View file

@ -43,10 +43,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-08-17T14:42:12Z",
"updated_at": "2023-08-18T05:06:33Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1767,
"watchers_count": 1767,
"stargazers_count": 1768,
"watchers_count": 1768,
"has_discussions": false,
"forks_count": 330,
"allow_forking": true,
@ -76,7 +76,7 @@
],
"visibility": "public",
"forks": 330,
"watchers": 1767,
"watchers": 1768,
"score": 0,
"subscribers_count": 34
},

View file

@ -508,35 +508,5 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 258345295,
"name": "GHOSTCHECK-cve-2015-0235",
"full_name": "limkokholefork\/GHOSTCHECK-cve-2015-0235",
"owner": {
"login": "limkokholefork",
"id": 82161820,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/82161820?v=4",
"html_url": "https:\/\/github.com\/limkokholefork"
},
"html_url": "https:\/\/github.com\/limkokholefork\/GHOSTCHECK-cve-2015-0235",
"description": null,
"fork": false,
"created_at": "2020-04-23T22:26:31Z",
"updated_at": "2021-11-02T04:07:26Z",
"pushed_at": "2015-01-28T15:10:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-08-17T14:42:12Z",
"updated_at": "2023-08-18T05:06:33Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1767,
"watchers_count": 1767,
"stargazers_count": 1768,
"watchers_count": 1768,
"has_discussions": false,
"forks_count": 330,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 330,
"watchers": 1767,
"watchers": 1768,
"score": 0,
"subscribers_count": 34
},

View file

@ -43,10 +43,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-08-17T14:42:12Z",
"updated_at": "2023-08-18T05:06:33Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1767,
"watchers_count": 1767,
"stargazers_count": 1768,
"watchers_count": 1768,
"has_discussions": false,
"forks_count": 330,
"allow_forking": true,
@ -76,7 +76,7 @@
],
"visibility": "public",
"forks": 330,
"watchers": 1767,
"watchers": 1768,
"score": 0,
"subscribers_count": 34
},

View file

@ -1622,13 +1622,13 @@
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 167,
"forks_count": 166,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 167,
"forks": 166,
"watchers": 9,
"score": 0,
"subscribers_count": 1

View file

@ -58,5 +58,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 679935293,
"name": "nodejshell",
"full_name": "arthurvmbl\/nodejshell",
"owner": {
"login": "arthurvmbl",
"id": 102340458,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102340458?v=4",
"html_url": "https:\/\/github.com\/arthurvmbl"
},
"html_url": "https:\/\/github.com\/arthurvmbl\/nodejshell",
"description": "Exploit de reverseshell para desserialização em NodeJs (CVE-2017-5941)",
"fork": false,
"created_at": "2023-08-18T00:54:43Z",
"updated_at": "2023-08-18T00:55:33Z",
"pushed_at": "2023-08-18T01:22:16Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -587,10 +587,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-08-17T14:42:12Z",
"updated_at": "2023-08-18T05:06:33Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1767,
"watchers_count": 1767,
"stargazers_count": 1768,
"watchers_count": 1768,
"has_discussions": false,
"forks_count": 330,
"allow_forking": true,
@ -620,7 +620,7 @@
],
"visibility": "public",
"forks": 330,
"watchers": 1767,
"watchers": 1768,
"score": 0,
"subscribers_count": 34
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 333,
"watchers_count": 333,
"has_discussions": false,
"forks_count": 116,
"forks_count": 115,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 116,
"forks": 115,
"watchers": 333,
"score": 0,
"subscribers_count": 7

View file

@ -3154,10 +3154,10 @@
"description": "CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7",
"fork": false,
"created_at": "2020-03-15T19:33:53Z",
"updated_at": "2023-08-04T19:54:28Z",
"updated_at": "2023-08-18T05:41:38Z",
"pushed_at": "2022-03-28T04:10:20Z",
"stargazers_count": 105,
"watchers_count": 105,
"stargazers_count": 106,
"watchers_count": 106,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@ -3166,7 +3166,7 @@
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 105,
"watchers": 106,
"score": 0,
"subscribers_count": 3
},

View file

@ -43,10 +43,10 @@
"description": "漏洞POC、EXP合集持续更新。Apache Druid-任意文件读取CVE-2021-36749、ConfluenceRCECVE-2021-26084、ZeroShell防火墙RCECVE-2019-12725、ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露",
"fork": false,
"created_at": "2021-05-22T05:06:33Z",
"updated_at": "2023-08-13T07:54:22Z",
"updated_at": "2023-08-18T02:26:22Z",
"pushed_at": "2021-11-21T10:34:06Z",
"stargazers_count": 147,
"watchers_count": 147,
"stargazers_count": 148,
"watchers_count": 148,
"has_discussions": false,
"forks_count": 34,
"allow_forking": true,
@ -59,7 +59,7 @@
],
"visibility": "public",
"forks": 34,
"watchers": 147,
"watchers": 148,
"score": 0,
"subscribers_count": 4
},

View file

@ -43,10 +43,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2023-08-17T14:18:58Z",
"updated_at": "2023-08-18T05:06:32Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3843,
"watchers_count": 3843,
"stargazers_count": 3844,
"watchers_count": 3844,
"has_discussions": false,
"forks_count": 1085,
"allow_forking": true,
@ -75,7 +75,7 @@
],
"visibility": "public",
"forks": 1085,
"watchers": 3843,
"watchers": 3844,
"score": 0,
"subscribers_count": 155
},

View file

@ -193,10 +193,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-08-17T14:42:12Z",
"updated_at": "2023-08-18T05:06:33Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1767,
"watchers_count": 1767,
"stargazers_count": 1768,
"watchers_count": 1768,
"has_discussions": false,
"forks_count": 330,
"allow_forking": true,
@ -226,7 +226,7 @@
],
"visibility": "public",
"forks": 330,
"watchers": 1767,
"watchers": 1768,
"score": 0,
"subscribers_count": 34
}

View file

@ -43,10 +43,10 @@
"description": "CVE-2019-2729 Exploit Script",
"fork": false,
"created_at": "2020-02-19T03:49:51Z",
"updated_at": "2023-08-10T01:24:37Z",
"updated_at": "2023-08-18T03:53:10Z",
"pushed_at": "2020-02-19T08:48:02Z",
"stargazers_count": 39,
"watchers_count": 39,
"stargazers_count": 40,
"watchers_count": 40,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 39,
"watchers": 40,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2019-8656 GateKeeper Bypass",
"fork": false,
"created_at": "2020-05-21T22:41:59Z",
"updated_at": "2022-11-24T11:11:53Z",
"updated_at": "2023-08-18T06:10:57Z",
"pushed_at": "2020-05-22T14:12:51Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 2
}

View file

@ -2056,7 +2056,7 @@
"fork": false,
"created_at": "2021-10-04T22:16:37Z",
"updated_at": "2021-10-04T22:17:11Z",
"pushed_at": "2021-10-04T22:17:09Z",
"pushed_at": "2023-08-18T04:11:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2023-08-17T14:18:58Z",
"updated_at": "2023-08-18T05:06:32Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3843,
"watchers_count": 3843,
"stargazers_count": 3844,
"watchers_count": 3844,
"has_discussions": false,
"forks_count": 1085,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 1085,
"watchers": 3843,
"watchers": 3844,
"score": 0,
"subscribers_count": 155
},

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-08-17T14:42:12Z",
"updated_at": "2023-08-18T05:06:33Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1767,
"watchers_count": 1767,
"stargazers_count": 1768,
"watchers_count": 1768,
"has_discussions": false,
"forks_count": 330,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 330,
"watchers": 1767,
"watchers": 1768,
"score": 0,
"subscribers_count": 34
},

View file

@ -108,10 +108,10 @@
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞一键注册蚁剑filter内存shell",
"fork": false,
"created_at": "2020-08-19T03:34:06Z",
"updated_at": "2023-08-14T14:21:14Z",
"updated_at": "2023-08-18T06:03:53Z",
"pushed_at": "2020-08-25T03:17:32Z",
"stargazers_count": 515,
"watchers_count": 515,
"stargazers_count": 517,
"watchers_count": 517,
"has_discussions": false,
"forks_count": 65,
"allow_forking": true,
@ -120,7 +120,7 @@
"topics": [],
"visibility": "public",
"forks": 65,
"watchers": 515,
"watchers": 517,
"score": 0,
"subscribers_count": 9
},

View file

@ -43,19 +43,19 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2023-08-13T08:58:35Z",
"updated_at": "2023-08-18T01:51:01Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1727,
"watchers_count": 1727,
"stargazers_count": 1728,
"watchers_count": 1728,
"has_discussions": false,
"forks_count": 588,
"forks_count": 589,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 588,
"watchers": 1727,
"forks": 589,
"watchers": 1728,
"score": 0,
"subscribers_count": 46
},
@ -301,10 +301,10 @@
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
"fork": false,
"created_at": "2021-07-01T23:45:58Z",
"updated_at": "2023-08-15T16:10:38Z",
"updated_at": "2023-08-18T03:55:51Z",
"pushed_at": "2021-07-05T08:54:06Z",
"stargazers_count": 932,
"watchers_count": 932,
"stargazers_count": 933,
"watchers_count": 933,
"has_discussions": false,
"forks_count": 228,
"allow_forking": true,
@ -313,7 +313,7 @@
"topics": [],
"visibility": "public",
"forks": 228,
"watchers": 932,
"watchers": 933,
"score": 0,
"subscribers_count": 26
},

View file

@ -851,12 +851,12 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2023-08-17T12:14:19Z",
"updated_at": "2023-08-18T06:17:33Z",
"pushed_at": "2023-05-14T12:08:39Z",
"stargazers_count": 1016,
"watchers_count": 1016,
"stargazers_count": 1027,
"watchers_count": 1027,
"has_discussions": false,
"forks_count": 129,
"forks_count": 131,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -869,8 +869,8 @@
"vcenter"
],
"visibility": "public",
"forks": 129,
"watchers": 1016,
"forks": 131,
"watchers": 1027,
"score": 0,
"subscribers_count": 10
}

View file

@ -283,10 +283,10 @@
"description": null,
"fork": false,
"created_at": "2021-12-18T08:18:50Z",
"updated_at": "2023-07-31T16:13:19Z",
"updated_at": "2023-08-18T03:57:47Z",
"pushed_at": "2021-12-22T10:32:37Z",
"stargazers_count": 165,
"watchers_count": 165,
"stargazers_count": 166,
"watchers_count": 166,
"has_discussions": false,
"forks_count": 46,
"allow_forking": true,
@ -295,7 +295,7 @@
"topics": [],
"visibility": "public",
"forks": 46,
"watchers": 165,
"watchers": 166,
"score": 0,
"subscribers_count": 5
},

View file

@ -43,10 +43,10 @@
"description": "PoC for Nginx 0.6.18 - 1.20.0 Memory Overwrite Vulnerability CVE-2021-23017",
"fork": false,
"created_at": "2022-06-30T04:39:58Z",
"updated_at": "2023-08-14T06:30:35Z",
"updated_at": "2023-08-18T05:13:04Z",
"pushed_at": "2022-07-01T00:33:57Z",
"stargazers_count": 57,
"watchers_count": 57,
"stargazers_count": 58,
"watchers_count": 58,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -58,7 +58,7 @@
],
"visibility": "public",
"forks": 14,
"watchers": 57,
"watchers": 58,
"score": 0,
"subscribers_count": 1
},

View file

@ -197,10 +197,10 @@
"description": "Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)",
"fork": false,
"created_at": "2021-02-18T05:42:13Z",
"updated_at": "2023-07-31T07:24:50Z",
"updated_at": "2023-08-18T01:21:17Z",
"pushed_at": "2021-12-14T05:12:17Z",
"stargazers_count": 120,
"watchers_count": 120,
"stargazers_count": 121,
"watchers_count": 121,
"has_discussions": false,
"forks_count": 61,
"allow_forking": true,
@ -209,7 +209,7 @@
"topics": [],
"visibility": "public",
"forks": 61,
"watchers": 120,
"watchers": 121,
"score": 0,
"subscribers_count": 1
},

View file

@ -133,10 +133,10 @@
"description": "海康威视RCE漏洞 批量检测和利用工具",
"fork": false,
"created_at": "2022-08-03T17:27:59Z",
"updated_at": "2023-08-08T15:26:24Z",
"updated_at": "2023-08-18T06:08:04Z",
"pushed_at": "2022-08-05T19:57:30Z",
"stargazers_count": 95,
"watchers_count": 95,
"stargazers_count": 96,
"watchers_count": 96,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@ -148,7 +148,7 @@
],
"visibility": "public",
"forks": 20,
"watchers": 95,
"watchers": 96,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "漏洞POC、EXP合集持续更新。Apache Druid-任意文件读取CVE-2021-36749、ConfluenceRCECVE-2021-26084、ZeroShell防火墙RCECVE-2019-12725、ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露",
"fork": false,
"created_at": "2021-05-22T05:06:33Z",
"updated_at": "2023-08-13T07:54:22Z",
"updated_at": "2023-08-18T02:26:22Z",
"pushed_at": "2021-11-21T10:34:06Z",
"stargazers_count": 147,
"watchers_count": 147,
"stargazers_count": 148,
"watchers_count": 148,
"has_discussions": false,
"forks_count": 34,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 34,
"watchers": 147,
"watchers": 148,
"score": 0,
"subscribers_count": 4
},

View file

@ -1268,10 +1268,10 @@
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
"fork": false,
"created_at": "2021-12-11T07:19:11Z",
"updated_at": "2023-08-17T16:15:45Z",
"updated_at": "2023-08-18T03:12:04Z",
"pushed_at": "2023-06-13T09:17:54Z",
"stargazers_count": 715,
"watchers_count": 715,
"stargazers_count": 716,
"watchers_count": 716,
"has_discussions": false,
"forks_count": 115,
"allow_forking": true,
@ -1285,7 +1285,7 @@
],
"visibility": "public",
"forks": 115,
"watchers": 715,
"watchers": 716,
"score": 0,
"subscribers_count": 11
},

View file

@ -1846,7 +1846,7 @@
"stargazers_count": 24,
"watchers_count": 24,
"has_discussions": false,
"forks_count": 6,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -1860,7 +1860,7 @@
"poc"
],
"visibility": "public",
"forks": 6,
"forks": 7,
"watchers": 24,
"score": 0,
"subscribers_count": 1

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "Android kernel exploitation for CVE-2022-20409",
"fork": false,
"created_at": "2022-11-21T22:42:50Z",
"updated_at": "2023-08-17T21:34:46Z",
"updated_at": "2023-08-18T02:47:43Z",
"pushed_at": "2023-08-05T20:56:12Z",
"stargazers_count": 95,
"watchers_count": 95,
"stargazers_count": 96,
"watchers_count": 96,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 13,
"watchers": 95,
"watchers": 96,
"score": 0,
"subscribers_count": 3
}

View file

@ -492,6 +492,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -766,12 +766,12 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2023-08-17T12:14:19Z",
"updated_at": "2023-08-18T06:23:30Z",
"pushed_at": "2023-05-14T12:08:39Z",
"stargazers_count": 1016,
"watchers_count": 1016,
"stargazers_count": 1028,
"watchers_count": 1028,
"has_discussions": false,
"forks_count": 129,
"forks_count": 131,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -784,8 +784,8 @@
"vcenter"
],
"visibility": "public",
"forks": 129,
"watchers": 1016,
"forks": 131,
"watchers": 1028,
"score": 0,
"subscribers_count": 10
},

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-12-23T10:41:44Z",
"updated_at": "2023-03-10T01:13:38Z",
"pushed_at": "2023-08-03T05:24:06Z",
"pushed_at": "2023-08-18T05:31:18Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -113,10 +113,10 @@
"description": "CVE-2022-30190 Follina POC",
"fork": false,
"created_at": "2022-05-31T06:45:25Z",
"updated_at": "2023-07-26T14:55:28Z",
"updated_at": "2023-08-18T05:51:15Z",
"pushed_at": "2022-05-31T09:35:37Z",
"stargazers_count": 106,
"watchers_count": 106,
"stargazers_count": 107,
"watchers_count": 107,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -125,7 +125,7 @@
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 106,
"watchers": 107,
"score": 0,
"subscribers_count": 5
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-01-21T01:02:01Z",
"updated_at": "2023-08-16T17:32:56Z",
"updated_at": "2023-08-18T01:58:40Z",
"pushed_at": "2023-02-16T13:49:47Z",
"stargazers_count": 190,
"watchers_count": 190,
"stargazers_count": 191,
"watchers_count": 191,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 36,
"watchers": 190,
"watchers": 191,
"score": 0,
"subscribers_count": 5
},

View file

@ -73,10 +73,10 @@
"description": "CVE-2023-0386在ubuntu22.04上的提权",
"fork": false,
"created_at": "2023-05-05T03:02:13Z",
"updated_at": "2023-08-16T08:59:22Z",
"updated_at": "2023-08-18T06:15:12Z",
"pushed_at": "2023-06-13T08:58:53Z",
"stargazers_count": 352,
"watchers_count": 352,
"stargazers_count": 351,
"watchers_count": 351,
"has_discussions": false,
"forks_count": 61,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 61,
"watchers": 352,
"watchers": 351,
"score": 0,
"subscribers_count": 4
},

32
2023/CVE-2023-20073.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 679959255,
"name": "CVE-2023-20073",
"full_name": "RegularITCat\/CVE-2023-20073",
"owner": {
"login": "RegularITCat",
"id": 30820879,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30820879?v=4",
"html_url": "https:\/\/github.com\/RegularITCat"
},
"html_url": "https:\/\/github.com\/RegularITCat\/CVE-2023-20073",
"description": "PoC based on https:\/\/unsafe[.]sh\/go-173464.html research",
"fork": false,
"created_at": "2023-08-18T02:42:50Z",
"updated_at": "2023-08-18T04:01:14Z",
"pushed_at": "2023-08-18T04:00:11Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -18,13 +18,13 @@
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"forks": 5,
"watchers": 16,
"score": 0,
"subscribers_count": 1

View file

@ -48,13 +48,13 @@
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 5,
"score": 0,
"subscribers_count": 0

View file

@ -143,13 +143,13 @@
"stargazers_count": 42,
"watchers_count": 42,
"has_discussions": false,
"forks_count": 8,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 8,
"forks": 9,
"watchers": 42,
"score": 0,
"subscribers_count": 3
@ -182,6 +182,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "Another PoC of Apache Dubbo CVE-2023-23638",
"fork": false,
"created_at": "2023-03-22T11:23:44Z",
"updated_at": "2023-08-17T04:30:00Z",
"updated_at": "2023-08-18T05:47:50Z",
"pushed_at": "2023-04-03T10:10:42Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 20,
"watchers_count": 20,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 19,
"watchers": 20,
"score": 0,
"subscribers_count": 1
},

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "Basic PoC for CVE-2023-27524: Insecure Default Configuration in Apache Superset",
"fork": false,
"created_at": "2023-04-25T04:59:05Z",
"updated_at": "2023-08-07T03:08:42Z",
"updated_at": "2023-08-18T06:17:43Z",
"pushed_at": "2023-04-30T17:45:27Z",
"stargazers_count": 70,
"watchers_count": 70,
"stargazers_count": 71,
"watchers_count": 71,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 70,
"watchers": 71,
"score": 0,
"subscribers_count": 7
},

View file

@ -13,19 +13,19 @@
"description": null,
"fork": false,
"created_at": "2023-08-15T04:16:46Z",
"updated_at": "2023-08-17T23:50:48Z",
"updated_at": "2023-08-18T06:30:31Z",
"pushed_at": "2023-08-17T11:43:26Z",
"stargazers_count": 38,
"watchers_count": 38,
"stargazers_count": 42,
"watchers_count": 42,
"has_discussions": false,
"forks_count": 8,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 38,
"forks": 10,
"watchers": 42,
"score": 0,
"subscribers_count": 2
}

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-3269: Linux kernel privilege escalation vulnerability",
"fork": false,
"created_at": "2023-06-28T13:22:26Z",
"updated_at": "2023-08-17T23:16:34Z",
"updated_at": "2023-08-18T02:55:51Z",
"pushed_at": "2023-07-28T13:20:45Z",
"stargazers_count": 395,
"watchers_count": 395,
"stargazers_count": 396,
"watchers_count": 396,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 38,
"watchers": 395,
"watchers": 396,
"score": 0,
"subscribers_count": 17
}

View file

@ -13,10 +13,10 @@
"description": "Linux kernel LPE practice with an NPD vulnerability",
"fork": false,
"created_at": "2023-06-29T10:12:18Z",
"updated_at": "2023-08-12T04:56:19Z",
"updated_at": "2023-08-18T00:59:16Z",
"pushed_at": "2023-07-11T23:13:38Z",
"stargazers_count": 25,
"watchers_count": 25,
"stargazers_count": 26,
"watchers_count": 26,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 25,
"watchers": 26,
"score": 0,
"subscribers_count": 4
}

View file

@ -78,7 +78,7 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -87,7 +87,7 @@
"mass-cve-2023-3460"
],
"visibility": "public",
"forks": 3,
"forks": 4,
"watchers": 1,
"score": 0,
"subscribers_count": 1

32
2023/CVE-2023-34853.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 679318478,
"name": "CVE-2023-34853",
"full_name": "risuxx\/CVE-2023-34853",
"owner": {
"login": "risuxx",
"id": 47944560,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47944560?v=4",
"html_url": "https:\/\/github.com\/risuxx"
},
"html_url": "https:\/\/github.com\/risuxx\/CVE-2023-34853",
"description": null,
"fork": false,
"created_at": "2023-08-16T15:13:49Z",
"updated_at": "2023-08-18T03:02:41Z",
"pushed_at": "2023-08-17T03:37:47Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

32
2023/CVE-2023-3499.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 680011897,
"name": "cve-2023-3499",
"full_name": "Priece001\/cve-2023-3499",
"owner": {
"login": "Priece001",
"id": 111494350,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/111494350?v=4",
"html_url": "https:\/\/github.com\/Priece001"
},
"html_url": "https:\/\/github.com\/Priece001\/cve-2023-3499",
"description": null,
"fork": false,
"created_at": "2023-08-18T06:19:59Z",
"updated_at": "2023-08-18T06:21:03Z",
"pushed_at": "2023-08-18T06:21:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-35078 Remote Unauthenticated API Access Vulnerability Exploit POC",
"fork": false,
"created_at": "2023-07-29T05:06:27Z",
"updated_at": "2023-08-16T17:34:37Z",
"updated_at": "2023-08-18T04:58:14Z",
"pushed_at": "2023-07-29T16:58:16Z",
"stargazers_count": 99,
"watchers_count": 99,
"stargazers_count": 100,
"watchers_count": 100,
"has_discussions": false,
"forks_count": 28,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 28,
"watchers": 99,
"watchers": 100,
"score": 0,
"subscribers_count": 4
},

View file

@ -207,13 +207,13 @@
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 8,
"score": 0,
"subscribers_count": 2
@ -322,10 +322,10 @@
"description": null,
"fork": false,
"created_at": "2023-08-10T18:22:57Z",
"updated_at": "2023-08-17T17:44:20Z",
"updated_at": "2023-08-18T05:42:52Z",
"pushed_at": "2023-08-17T20:25:55Z",
"stargazers_count": 32,
"watchers_count": 32,
"stargazers_count": 33,
"watchers_count": 33,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -334,7 +334,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 32,
"watchers": 33,
"score": 0,
"subscribers_count": 3
}

View file

@ -13,10 +13,10 @@
"description": "Ghostscript command injection vulnerability PoC (CVE-2023-36664)",
"fork": false,
"created_at": "2023-08-12T18:33:57Z",
"updated_at": "2023-08-17T21:25:07Z",
"pushed_at": "2023-08-17T15:36:31Z",
"stargazers_count": 35,
"watchers_count": 35,
"updated_at": "2023-08-18T01:11:45Z",
"pushed_at": "2023-08-18T04:56:16Z",
"stargazers_count": 36,
"watchers_count": 36,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 35,
"watchers": 36,
"score": 0,
"subscribers_count": 2
}

View file

@ -129,6 +129,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -36,6 +36,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -65,6 +65,6 @@
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -449,6 +449,9 @@
- [Rajneeshkarya/CVE-2023-3460](https://github.com/Rajneeshkarya/CVE-2023-3460)
- [BlackReaperSK/CVE-2023-3460_POC](https://github.com/BlackReaperSK/CVE-2023-3460_POC)
### CVE-2023-3499
- [Priece001/cve-2023-3499](https://github.com/Priece001/cve-2023-3499)
### CVE-2023-3519 (2023-07-19)
<code>Unauthenticated remote code execution\n
@ -488,6 +491,13 @@
- [nokn0wthing/CVE-2023-20052](https://github.com/nokn0wthing/CVE-2023-20052)
### CVE-2023-20073 (2023-04-05)
<code>A vulnerability in the web-based management interface of Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an unauthenticated, remote attacker to upload arbitrary files to an affected device. This vulnerability is due to insufficient authorization enforcement mechanisms in the context of file uploads. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to upload arbitrary files to the affected device.
</code>
- [RegularITCat/CVE-2023-20073](https://github.com/RegularITCat/CVE-2023-20073)
### CVE-2023-20110 (2023-05-17)
<code>A vulnerability in the web-based management interface of Cisco Smart Software Manager On-Prem (SSM On-Prem) could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. This vulnerability exists because the web-based management interface inadequately validates user input. An attacker could exploit this vulnerability by authenticating to the application as a low-privileged user and sending crafted SQL queries to an affected system. A successful exploit could allow the attacker to read sensitive data on the underlying database.
@ -2336,6 +2346,9 @@
- [funny-kill/CVE-2023-34852](https://github.com/funny-kill/CVE-2023-34852)
### CVE-2023-34853
- [risuxx/CVE-2023-34853](https://github.com/risuxx/CVE-2023-34853)
### CVE-2023-34924 (2023-06-26)
<code>H3C Magic B1STW B1STV100R012 was discovered to contain a stack overflow via the function SetAPInfoById. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
@ -27911,6 +27924,7 @@
- [Frivolous-scholar/CVE-2017-5941-NodeJS-RCE](https://github.com/Frivolous-scholar/CVE-2017-5941-NodeJS-RCE)
- [Cr4zyD14m0nd137/Lab-for-cve-2018-15133](https://github.com/Cr4zyD14m0nd137/Lab-for-cve-2018-15133)
- [arthurvmbl/nodejshell](https://github.com/arthurvmbl/nodejshell)
### CVE-2017-6008 (2017-09-13)
@ -30783,7 +30797,6 @@
- [1and1-serversupport/ghosttester](https://github.com/1and1-serversupport/ghosttester)
- [sUbc0ol/CVE-2015-0235](https://github.com/sUbc0ol/CVE-2015-0235)
- [chayim/GHOSTCHECK-cve-2015-0235](https://github.com/chayim/GHOSTCHECK-cve-2015-0235)
- [limkokholefork/GHOSTCHECK-cve-2015-0235](https://github.com/limkokholefork/GHOSTCHECK-cve-2015-0235)
### CVE-2015-0311 (2015-01-23)