Auto Update 2022/03/30 00:16:58

This commit is contained in:
motikan2010-bot 2022-03-30 09:16:58 +09:00
parent 1f253bd3ee
commit 467167eb12
35 changed files with 341 additions and 309 deletions

View file

@ -148,17 +148,17 @@
"description": "Multi-threaded tool for scanning many hosts for CVE-2014-0160.",
"fork": false,
"created_at": "2014-04-08T10:10:43Z",
"updated_at": "2022-03-27T10:36:02Z",
"updated_at": "2022-03-29T18:49:43Z",
"pushed_at": "2015-07-02T14:47:31Z",
"stargazers_count": 578,
"watchers_count": 578,
"stargazers_count": 579,
"watchers_count": 579,
"forks_count": 232,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 232,
"watchers": 578,
"watchers": 579,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)",
"fork": false,
"created_at": "2017-07-16T19:44:04Z",
"updated_at": "2022-03-25T14:41:03Z",
"updated_at": "2022-03-29T21:01:51Z",
"pushed_at": "2022-01-28T20:54:38Z",
"stargazers_count": 288,
"watchers_count": 288,
"stargazers_count": 289,
"watchers_count": 289,
"forks_count": 118,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 118,
"watchers": 288,
"watchers": 289,
"score": 0
},
{

View file

@ -41,7 +41,7 @@
"fork": false,
"created_at": "2018-10-17T14:14:12Z",
"updated_at": "2022-03-15T16:17:09Z",
"pushed_at": "2021-09-27T23:07:57Z",
"pushed_at": "2022-03-29T21:56:08Z",
"stargazers_count": 471,
"watchers_count": 471,
"forks_count": 117,

View file

@ -114,12 +114,12 @@
"pushed_at": "2019-03-24T11:20:27Z",
"stargazers_count": 42,
"watchers_count": 42,
"forks_count": 17,
"forks_count": 18,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 17,
"forks": 18,
"watchers": 42,
"score": 0
},
@ -389,7 +389,7 @@
"fork": false,
"created_at": "2020-05-08T10:29:00Z",
"updated_at": "2020-05-08T12:07:54Z",
"pushed_at": "2020-05-08T12:08:16Z",
"pushed_at": "2022-03-29T22:00:21Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
@ -416,7 +416,7 @@
"fork": false,
"created_at": "2020-09-02T23:07:22Z",
"updated_at": "2020-09-10T05:52:38Z",
"pushed_at": "2020-10-27T22:52:21Z",
"pushed_at": "2022-03-29T22:02:30Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -13,17 +13,17 @@
"description": "Exploiting ring0 memcpy-like functionality to disable Driver Signing Enforcement (DSE)",
"fork": false,
"created_at": "2020-04-13T11:34:24Z",
"updated_at": "2022-03-09T03:22:28Z",
"updated_at": "2022-03-29T20:40:18Z",
"pushed_at": "2020-04-12T21:11:16Z",
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 16,
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 11,
"forks": 17,
"watchers": 12,
"score": 0
},
{

View file

@ -2969,17 +2969,17 @@
"description": "vulnerabilidad CVE-2019-0708 testing y explotacion ",
"fork": false,
"created_at": "2020-05-23T20:15:29Z",
"updated_at": "2020-05-23T20:38:41Z",
"updated_at": "2022-03-29T23:09:05Z",
"pushed_at": "2020-05-23T20:38:39Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2019-1388 UAC提权 (nt authority\\system)",
"fork": false,
"created_at": "2019-11-21T06:26:27Z",
"updated_at": "2022-03-22T12:41:32Z",
"updated_at": "2022-03-29T21:59:07Z",
"pushed_at": "2019-11-21T09:27:59Z",
"stargazers_count": 143,
"watchers_count": 143,
"stargazers_count": 144,
"watchers_count": 144,
"forks_count": 47,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 47,
"watchers": 143,
"watchers": 144,
"score": 0
},
{

View file

@ -98,12 +98,12 @@
"pushed_at": "2020-04-26T10:49:25Z",
"stargazers_count": 798,
"watchers_count": 798,
"forks_count": 172,
"forks_count": 173,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 172,
"forks": 173,
"watchers": 798,
"score": 0
},

View file

@ -25,5 +25,32 @@
"forks": 2,
"watchers": 2,
"score": 0
},
{
"id": 475618555,
"name": "CVE-2019-9193",
"full_name": "b4keSn4ke\/CVE-2019-9193",
"owner": {
"login": "b4keSn4ke",
"id": 44183775,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44183775?v=4",
"html_url": "https:\/\/github.com\/b4keSn4ke"
},
"html_url": "https:\/\/github.com\/b4keSn4ke\/CVE-2019-9193",
"description": "CVE-20199193 - PostgreSQL 9.3-11.7 Authenticated Remote Code Execution",
"fork": false,
"created_at": "2022-03-29T21:02:02Z",
"updated_at": "2022-03-29T21:30:03Z",
"pushed_at": "2022-03-29T21:40:57Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -41,7 +41,7 @@
"fork": false,
"created_at": "2022-03-23T19:14:26Z",
"updated_at": "2022-03-29T09:44:28Z",
"pushed_at": "2022-03-28T20:10:28Z",
"pushed_at": "2022-03-29T19:56:41Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,

View file

@ -1534,5 +1534,32 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 475626821,
"name": "zerologon",
"full_name": "Nekoox\/zerologon",
"owner": {
"login": "Nekoox",
"id": 83406029,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83406029?v=4",
"html_url": "https:\/\/github.com\/Nekoox"
},
"html_url": "https:\/\/github.com\/Nekoox\/zerologon",
"description": "Set of scripts, to test and exploit the zerologon vulnerability (CVE-2020-1472). ",
"fork": false,
"created_at": "2022-03-29T21:34:56Z",
"updated_at": "2022-03-29T21:38:34Z",
"pushed_at": "2022-03-29T23:13:06Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
}
]

View file

@ -95,7 +95,7 @@
"fork": false,
"created_at": "2022-03-29T18:06:29Z",
"updated_at": "2022-03-29T18:11:40Z",
"pushed_at": "2022-03-29T18:11:37Z",
"pushed_at": "2022-03-29T18:21:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -84,5 +84,32 @@
"forks": 3,
"watchers": 5,
"score": 0
},
{
"id": 475591127,
"name": "CVE-2021-2109",
"full_name": "coco0x0a\/CVE-2021-2109",
"owner": {
"login": "coco0x0a",
"id": 96345719,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/96345719?v=4",
"html_url": "https:\/\/github.com\/coco0x0a"
},
"html_url": "https:\/\/github.com\/coco0x0a\/CVE-2021-2109",
"description": null,
"fork": false,
"created_at": "2022-03-29T19:29:29Z",
"updated_at": "2022-03-29T21:05:01Z",
"pushed_at": "2022-03-29T21:04:57Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -85,7 +85,7 @@
"fork": false,
"created_at": "2022-03-29T02:54:37Z",
"updated_at": "2022-03-29T02:57:11Z",
"pushed_at": "2022-03-29T02:54:59Z",
"pushed_at": "2022-03-29T21:51:16Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,

View file

@ -184,17 +184,17 @@
"description": "Privilege escalation with polkit - CVE-2021-3560",
"fork": false,
"created_at": "2021-06-19T08:15:17Z",
"updated_at": "2022-03-24T23:14:06Z",
"updated_at": "2022-03-29T23:44:09Z",
"pushed_at": "2021-06-20T07:38:13Z",
"stargazers_count": 52,
"watchers_count": 52,
"stargazers_count": 53,
"watchers_count": 53,
"forks_count": 31,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 52,
"watchers": 53,
"score": 0
},
{

View file

@ -154,10 +154,10 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-26T00:56:36Z",
"updated_at": "2022-03-28T14:36:26Z",
"updated_at": "2022-03-29T22:44:17Z",
"pushed_at": "2022-02-12T05:22:58Z",
"stargazers_count": 822,
"watchers_count": 822,
"stargazers_count": 823,
"watchers_count": 823,
"forks_count": 267,
"allow_forking": true,
"is_template": false,
@ -168,7 +168,7 @@
],
"visibility": "public",
"forks": 267,
"watchers": 822,
"watchers": 823,
"score": 0
},
{
@ -354,17 +354,17 @@
"description": "Exploit for CVE-2021-4034",
"fork": false,
"created_at": "2022-01-26T03:33:47Z",
"updated_at": "2022-03-23T15:31:40Z",
"updated_at": "2022-03-29T22:50:59Z",
"pushed_at": "2022-01-27T11:57:05Z",
"stargazers_count": 94,
"watchers_count": 94,
"stargazers_count": 95,
"watchers_count": 95,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 94,
"watchers": 95,
"score": 0
},
{
@ -600,10 +600,10 @@
"description": "A python3 and bash PoC for CVE-2021-4034 by Kim Schulz",
"fork": false,
"created_at": "2022-01-26T08:43:15Z",
"updated_at": "2022-03-23T14:05:24Z",
"updated_at": "2022-03-29T19:01:04Z",
"pushed_at": "2022-01-27T10:40:14Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
@ -615,7 +615,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 14,
"watchers": 15,
"score": 0
},
{
@ -3757,7 +3757,7 @@
"fork": false,
"created_at": "2022-03-29T01:06:32Z",
"updated_at": "2022-03-29T01:08:55Z",
"pushed_at": "2022-03-29T18:00:02Z",
"pushed_at": "2022-03-29T20:18:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -53,33 +53,6 @@
"watchers": 0,
"score": 0
},
{
"id": 422246280,
"name": "CVE-2021-40444-POC",
"full_name": "0xK4gura\/CVE-2021-40444-POC",
"owner": {
"login": "0xK4gura",
"id": 92495243,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/92495243?v=4",
"html_url": "https:\/\/github.com\/0xK4gura"
},
"html_url": "https:\/\/github.com\/0xK4gura\/CVE-2021-40444-POC",
"description": "An attempt to reproduce Microsoft MSHTML Remote Code Execution (RCE) Vulnerability and using Metasploit Framework.",
"fork": false,
"created_at": "2021-10-28T14:55:46Z",
"updated_at": "2022-01-26T02:46:54Z",
"pushed_at": "2021-10-31T08:15:00Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 6,
"score": 0
},
{
"id": 425935080,
"name": "word_mshtml",

View file

@ -13,8 +13,35 @@
"description": null,
"fork": false,
"created_at": "2022-03-29T17:32:25Z",
"updated_at": "2022-03-29T17:32:25Z",
"pushed_at": "2022-03-29T17:32:26Z",
"updated_at": "2022-03-29T18:25:12Z",
"pushed_at": "2022-03-29T20:43:08Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 475582400,
"name": "CVE-2021-44142",
"full_name": "horizon3ai\/CVE-2021-44142",
"owner": {
"login": "horizon3ai",
"id": 79593994,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79593994?v=4",
"html_url": "https:\/\/github.com\/horizon3ai"
},
"html_url": "https:\/\/github.com\/horizon3ai\/CVE-2021-44142",
"description": null,
"fork": false,
"created_at": "2022-03-29T19:03:38Z",
"updated_at": "2022-03-29T19:03:49Z",
"pushed_at": "2022-03-29T20:47:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -911,7 +911,7 @@
"pushed_at": "2022-03-20T16:33:49Z",
"stargazers_count": 1283,
"watchers_count": 1283,
"forks_count": 352,
"forks_count": 353,
"allow_forking": true,
"is_template": false,
"topics": [
@ -921,7 +921,7 @@
"security"
],
"visibility": "public",
"forks": 352,
"forks": 353,
"watchers": 1283,
"score": 0
},
@ -6948,17 +6948,17 @@
"description": "CVE-2021-44228 vulnerability in Apache Log4j library | Log4j vulnerability scanner on Windows machines.",
"fork": false,
"created_at": "2021-12-16T10:37:16Z",
"updated_at": "2021-12-18T12:47:25Z",
"updated_at": "2022-03-29T19:51:54Z",
"pushed_at": "2021-12-18T12:47:22Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0
},
{
@ -7594,7 +7594,7 @@
"description": "Log4Shell mitigation (CVE-2021-44228) - search and remove JNDI class from *log4j*.jar files on the system with Powershell (Windows)",
"fork": false,
"created_at": "2021-12-17T09:09:56Z",
"updated_at": "2021-12-23T11:47:25Z",
"updated_at": "2022-03-29T19:19:27Z",
"pushed_at": "2021-12-23T10:44:58Z",
"stargazers_count": 0,
"watchers_count": 0,
@ -7958,7 +7958,7 @@
"fork": false,
"created_at": "2021-12-18T00:51:46Z",
"updated_at": "2021-12-31T13:32:41Z",
"pushed_at": "2022-01-14T01:19:56Z",
"pushed_at": "2022-03-29T21:43:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
@ -7997,33 +7997,6 @@
"watchers": 0,
"score": 0
},
{
"id": 439547156,
"name": "log4j_getshell",
"full_name": "shakeman8\/log4j_getshell",
"owner": {
"login": "shakeman8",
"id": 96327503,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/96327503?v=4",
"html_url": "https:\/\/github.com\/shakeman8"
},
"html_url": "https:\/\/github.com\/shakeman8\/log4j_getshell",
"description": "CVE-2021-44228 Getshell",
"fork": false,
"created_at": "2021-12-18T06:41:56Z",
"updated_at": "2022-03-29T17:37:35Z",
"pushed_at": "2021-12-18T07:11:29Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0
},
{
"id": 439595430,
"name": "scan-log4shell",

View file

@ -53,33 +53,6 @@
"watchers": 0,
"score": 0
},
{
"id": 442477645,
"name": "CVE-2021-45232-RCE",
"full_name": "shakeman8\/CVE-2021-45232-RCE",
"owner": {
"login": "shakeman8",
"id": 96327503,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/96327503?v=4",
"html_url": "https:\/\/github.com\/shakeman8"
},
"html_url": "https:\/\/github.com\/shakeman8\/CVE-2021-45232-RCE",
"description": "CVE-2021-45232 RCE",
"fork": false,
"created_at": "2021-12-28T13:49:18Z",
"updated_at": "2022-03-29T17:37:34Z",
"pushed_at": "2021-12-28T13:59:50Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 6,
"score": 0
},
{
"id": 442543099,
"name": "CVE-2021-45232",
@ -134,6 +107,33 @@
"watchers": 2,
"score": 0
},
{
"id": 442640537,
"name": "CVE-2021-45232-RCE",
"full_name": "jxpsx\/CVE-2021-45232-RCE",
"owner": {
"login": "jxpsx",
"id": 41709132,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41709132?v=4",
"html_url": "https:\/\/github.com\/jxpsx"
},
"html_url": "https:\/\/github.com\/jxpsx\/CVE-2021-45232-RCE",
"description": "CVE-2021-45232 RCE",
"fork": false,
"created_at": "2021-12-29T02:41:11Z",
"updated_at": "2021-12-29T02:41:12Z",
"pushed_at": "2021-12-28T13:59:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 442672252,
"name": "CVE-2021-45232",

View file

@ -17,12 +17,12 @@
"pushed_at": "2022-01-26T00:18:26Z",
"stargazers_count": 26,
"watchers_count": 26,
"forks_count": 7,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"forks": 8,
"watchers": 26,
"score": 0
}

View file

@ -121,17 +121,17 @@
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
"fork": false,
"created_at": "2022-03-07T18:55:20Z",
"updated_at": "2022-03-29T10:10:29Z",
"updated_at": "2022-03-29T20:21:01Z",
"pushed_at": "2022-03-08T06:20:05Z",
"stargazers_count": 889,
"watchers_count": 889,
"stargazers_count": 890,
"watchers_count": 890,
"forks_count": 182,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 182,
"watchers": 889,
"watchers": 890,
"score": 0
},
{
@ -526,17 +526,17 @@
"description": "Bash script to check for CVE-2022-0847 \"Dirty Pipe\"",
"fork": false,
"created_at": "2022-03-08T17:13:24Z",
"updated_at": "2022-03-29T00:20:06Z",
"updated_at": "2022-03-29T20:35:50Z",
"pushed_at": "2022-03-18T09:32:30Z",
"stargazers_count": 29,
"watchers_count": 29,
"stargazers_count": 30,
"watchers_count": 30,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 29,
"watchers": 30,
"score": 0
},
{
@ -1101,17 +1101,17 @@
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
"fork": false,
"created_at": "2022-03-12T20:57:24Z",
"updated_at": "2022-03-29T09:31:15Z",
"updated_at": "2022-03-29T20:35:44Z",
"pushed_at": "2022-03-15T00:26:45Z",
"stargazers_count": 189,
"watchers_count": 189,
"stargazers_count": 190,
"watchers_count": 190,
"forks_count": 36,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 36,
"watchers": 189,
"watchers": 190,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-0995 exploit",
"fork": false,
"created_at": "2022-03-26T21:46:09Z",
"updated_at": "2022-03-29T18:16:22Z",
"updated_at": "2022-03-30T00:10:36Z",
"pushed_at": "2022-03-27T09:07:01Z",
"stargazers_count": 314,
"watchers_count": 314,
"stargazers_count": 325,
"watchers_count": 325,
"forks_count": 45,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 45,
"watchers": 314,
"watchers": 325,
"score": 0
}
]

29
2022/CVE-2022-1096.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 475602956,
"name": "Chrome-and-Edge-Version-Dumper",
"full_name": "Maverick-cmd\/Chrome-and-Edge-Version-Dumper",
"owner": {
"login": "Maverick-cmd",
"id": 55414177,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55414177?v=4",
"html_url": "https:\/\/github.com\/Maverick-cmd"
},
"html_url": "https:\/\/github.com\/Maverick-cmd\/Chrome-and-Edge-Version-Dumper",
"description": "Powershell script that dumps Chrome and Edge version to a text file in order to determine if you need to update due to CVE-2022-1096",
"fork": false,
"created_at": "2022-03-29T20:06:33Z",
"updated_at": "2022-03-29T20:08:26Z",
"pushed_at": "2022-03-29T20:23:18Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -67,17 +67,17 @@
"description": null,
"fork": false,
"created_at": "2022-02-03T11:25:14Z",
"updated_at": "2022-03-28T17:14:57Z",
"updated_at": "2022-03-29T23:43:03Z",
"pushed_at": "2022-02-04T02:20:47Z",
"stargazers_count": 143,
"watchers_count": 143,
"stargazers_count": 144,
"watchers_count": 144,
"forks_count": 39,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 39,
"watchers": 143,
"watchers": 144,
"score": 0
},
{
@ -94,10 +94,10 @@
"description": "lpe poc for cve-2022-21882 ",
"fork": false,
"created_at": "2022-02-07T03:45:36Z",
"updated_at": "2022-03-28T12:30:30Z",
"updated_at": "2022-03-29T23:47:32Z",
"pushed_at": "2022-02-07T03:49:37Z",
"stargazers_count": 30,
"watchers_count": 30,
"stargazers_count": 31,
"watchers_count": 31,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
@ -108,7 +108,7 @@
],
"visibility": "public",
"forks": 14,
"watchers": 30,
"watchers": 31,
"score": 0
},
{

View file

@ -53,33 +53,6 @@
"watchers": 0,
"score": 0
},
{
"id": 465676943,
"name": "CVE-2022-22947-RCE",
"full_name": "shakeman8\/CVE-2022-22947-RCE",
"owner": {
"login": "shakeman8",
"id": 96327503,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/96327503?v=4",
"html_url": "https:\/\/github.com\/shakeman8"
},
"html_url": "https:\/\/github.com\/shakeman8\/CVE-2022-22947-RCE",
"description": "CVE-2022-22947 RCE",
"fork": false,
"created_at": "2022-03-03T10:44:36Z",
"updated_at": "2022-03-29T17:37:28Z",
"pushed_at": "2022-03-03T11:57:42Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 6,
"score": 0
},
{
"id": 465686911,
"name": "spring-cve-2022-22947",
@ -229,17 +202,17 @@
"description": "Spring Cloud Gateway Actuator API SpEL表达式注入命令执行CVE-2022-22947",
"fork": false,
"created_at": "2022-03-04T02:29:02Z",
"updated_at": "2022-03-05T01:57:14Z",
"updated_at": "2022-03-29T23:43:36Z",
"pushed_at": "2022-03-04T02:30:53Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0
},
{
@ -325,6 +298,33 @@
"watchers": 2,
"score": 0
},
{
"id": 466004895,
"name": "CVE-2022-22947-RCE",
"full_name": "awsassets\/CVE-2022-22947-RCE",
"owner": {
"login": "awsassets",
"id": 59461072,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59461072?v=4",
"html_url": "https:\/\/github.com\/awsassets"
},
"html_url": "https:\/\/github.com\/awsassets\/CVE-2022-22947-RCE",
"description": "CVE-2022-22947 RCE",
"fork": false,
"created_at": "2022-03-04T06:12:21Z",
"updated_at": "2022-03-03T10:44:36Z",
"pushed_at": "2022-03-03T11:57:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 466011549,
"name": "CVE-2022-22947-Spring-Cloud-Gateway",
@ -555,17 +555,17 @@
"description": "Spring Cloud Gateway远程代码执行漏洞POC基于命令执行的基础上增加了反弹shell操作",
"fork": false,
"created_at": "2022-03-07T07:24:13Z",
"updated_at": "2022-03-29T15:51:02Z",
"updated_at": "2022-03-29T21:11:25Z",
"pushed_at": "2022-03-09T05:43:23Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 2,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 3,
"forks": 3,
"watchers": 4,
"score": 0
},
{
@ -744,17 +744,17 @@
"description": "CVE-2022-22947 Exploit script",
"fork": false,
"created_at": "2022-03-10T03:51:47Z",
"updated_at": "2022-03-25T10:14:38Z",
"updated_at": "2022-03-29T21:27:55Z",
"pushed_at": "2022-03-10T08:43:59Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 5,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "POC for CVE-2022-23648",
"fork": false,
"created_at": "2022-03-25T19:43:59Z",
"updated_at": "2022-03-29T17:44:25Z",
"updated_at": "2022-03-29T22:33:08Z",
"pushed_at": "2022-03-29T09:55:15Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 19,
"watchers": 20,
"score": 0
}
]

View file

@ -27,30 +27,30 @@
"score": 0
},
{
"id": 463818281,
"id": 464349314,
"name": "CVE-2022-24086-RCE",
"full_name": "shakeman8\/CVE-2022-24086-RCE",
"full_name": "nanaao\/CVE-2022-24086-RCE",
"owner": {
"login": "shakeman8",
"id": 96327503,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/96327503?v=4",
"html_url": "https:\/\/github.com\/shakeman8"
"login": "nanaao",
"id": 77666853,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77666853?v=4",
"html_url": "https:\/\/github.com\/nanaao"
},
"html_url": "https:\/\/github.com\/shakeman8\/CVE-2022-24086-RCE",
"html_url": "https:\/\/github.com\/nanaao\/CVE-2022-24086-RCE",
"description": "CVE-2022-24086 RCE",
"fork": false,
"created_at": "2022-02-26T10:12:45Z",
"updated_at": "2022-03-29T17:37:30Z",
"created_at": "2022-02-28T05:24:20Z",
"updated_at": "2022-03-29T22:30:43Z",
"pushed_at": "2022-02-26T10:29:03Z",
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 3,
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 7,
"forks": 0,
"watchers": 0,
"score": 0
},
{

View file

@ -1,31 +1,4 @@
[
{
"id": 461838643,
"name": "CVE-2022-24112",
"full_name": "shakeman8\/CVE-2022-24112",
"owner": {
"login": "shakeman8",
"id": 96327503,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/96327503?v=4",
"html_url": "https:\/\/github.com\/shakeman8"
},
"html_url": "https:\/\/github.com\/shakeman8\/CVE-2022-24112",
"description": "CVE-2022-24112 check",
"fork": false,
"created_at": "2022-02-21T11:52:28Z",
"updated_at": "2022-03-29T15:40:29Z",
"pushed_at": "2022-02-21T11:59:48Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0
},
{
"id": 462326409,
"name": "CVE-2022-24112",

View file

@ -13,11 +13,11 @@
"description": "Documentation and proof of concept code for CVE-2022-24125 and CVE-2022-24126.",
"fork": false,
"created_at": "2022-01-28T20:37:14Z",
"updated_at": "2022-03-29T16:03:16Z",
"updated_at": "2022-03-29T18:49:18Z",
"pushed_at": "2022-03-22T00:56:07Z",
"stargazers_count": 49,
"watchers_count": 49,
"forks_count": 3,
"stargazers_count": 50,
"watchers_count": 50,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [
@ -28,8 +28,8 @@
"souls-games"
],
"visibility": "public",
"forks": 3,
"watchers": 49,
"forks": 4,
"watchers": 50,
"score": 0
}
]

View file

@ -79,32 +79,5 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 475514435,
"name": "CVE-2022-24934",
"full_name": "tzwlhack\/CVE-2022-24934",
"owner": {
"login": "tzwlhack",
"id": 86322859,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86322859?v=4",
"html_url": "https:\/\/github.com\/tzwlhack"
},
"html_url": "https:\/\/github.com\/tzwlhack\/CVE-2022-24934",
"description": null,
"fork": false,
"created_at": "2022-03-29T15:51:29Z",
"updated_at": "2022-03-29T15:51:29Z",
"pushed_at": "2022-03-29T15:51:41Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-25636",
"fork": false,
"created_at": "2022-03-07T13:38:41Z",
"updated_at": "2022-03-29T15:08:13Z",
"updated_at": "2022-03-29T18:36:18Z",
"pushed_at": "2022-03-07T17:18:19Z",
"stargazers_count": 356,
"watchers_count": 356,
"stargazers_count": 357,
"watchers_count": 357,
"forks_count": 70,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 70,
"watchers": 356,
"watchers": 357,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)",
"fork": false,
"created_at": "2022-03-23T15:03:09Z",
"updated_at": "2022-03-29T17:32:46Z",
"updated_at": "2022-03-29T23:55:59Z",
"pushed_at": "2022-03-26T05:52:15Z",
"stargazers_count": 231,
"watchers_count": 231,
"forks_count": 22,
"stargazers_count": 234,
"watchers_count": 234,
"forks_count": 24,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 231,
"forks": 24,
"watchers": 234,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Exploit for CVE-2022-27666",
"fork": false,
"created_at": "2022-03-23T22:54:28Z",
"updated_at": "2022-03-29T17:45:47Z",
"updated_at": "2022-03-29T23:48:33Z",
"pushed_at": "2022-03-28T18:21:00Z",
"stargazers_count": 65,
"watchers_count": 65,
"forks_count": 12,
"stargazers_count": 68,
"watchers_count": 68,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 65,
"forks": 16,
"watchers": 68,
"score": 0
}
]

View file

@ -187,6 +187,9 @@ An out-of-bounds (OOB) memory write flaw was found in the Linux kernels watch
- [Bonfee/CVE-2022-0995](https://github.com/Bonfee/CVE-2022-0995)
### CVE-2022-1096
- [Maverick-cmd/Chrome-and-Edge-Version-Dumper](https://github.com/Maverick-cmd/Chrome-and-Edge-Version-Dumper)
### CVE-2022-10086
- [Gaphuang/CVE-2022-10086-TEST-](https://github.com/Gaphuang/CVE-2022-10086-TEST-)
@ -410,7 +413,6 @@ In spring cloud gateway versions prior to 3.1.1+ and 3.0.7+ , applications are v
- [lucksec/Spring-Cloud-Gateway-CVE-2022-22947](https://github.com/lucksec/Spring-Cloud-Gateway-CVE-2022-22947)
- [scopion/cve-2022-22947](https://github.com/scopion/cve-2022-22947)
- [shakeman8/CVE-2022-22947-RCE](https://github.com/shakeman8/CVE-2022-22947-RCE)
- [Vulnmachines/spring-cve-2022-22947](https://github.com/Vulnmachines/spring-cve-2022-22947)
- [Axx8/CVE-2022-22947_Rce_Exp](https://github.com/Axx8/CVE-2022-22947_Rce_Exp)
- [crowsec-edtech/CVE-2022-22947](https://github.com/crowsec-edtech/CVE-2022-22947)
@ -420,6 +422,7 @@ In spring cloud gateway versions prior to 3.1.1+ and 3.0.7+ , applications are v
- [Summer177/Spring-Cloud-Gateway-CVE-2022-22947](https://github.com/Summer177/Spring-Cloud-Gateway-CVE-2022-22947)
- [BerMalBerIst/CVE-2022-22947](https://github.com/BerMalBerIst/CVE-2022-22947)
- [york-cmd/CVE-2022-22947-goby](https://github.com/york-cmd/CVE-2022-22947-goby)
- [awsassets/CVE-2022-22947-RCE](https://github.com/awsassets/CVE-2022-22947-RCE)
- [tangxiaofeng7/CVE-2022-22947-Spring-Cloud-Gateway](https://github.com/tangxiaofeng7/CVE-2022-22947-Spring-Cloud-Gateway)
- [dingxiao77/-cve-2022-22947-](https://github.com/dingxiao77/-cve-2022-22947-)
- [dbgee/CVE-2022-22947](https://github.com/dbgee/CVE-2022-22947)
@ -447,7 +450,7 @@ In spring cloud gateway versions prior to 3.1.1+ and 3.0.7+ , applications are v
- [Nathaniel1025/CVE-2022-22947](https://github.com/Nathaniel1025/CVE-2022-22947)
- [Vancomycin-g/CVE-2022-22947](https://github.com/Vancomycin-g/CVE-2022-22947)
### CVE-2022-22948 (-)
### CVE-2022-22948 (2022-03-29)
<code>
The vCenter Server contains an information disclosure vulnerability due to improper permission of files. A malicious actor with non-administrative access to the vCenter Server may exploit this issue to gain access to sensitive information.
@ -573,7 +576,7 @@ Adobe Commerce versions 2.4.3-p1 (and earlier) and 2.3.7-p2 (and earlier) are af
</code>
- [Mr-xn/CVE-2022-24086](https://github.com/Mr-xn/CVE-2022-24086)
- [shakeman8/CVE-2022-24086-RCE](https://github.com/shakeman8/CVE-2022-24086-RCE)
- [nanaao/CVE-2022-24086-RCE](https://github.com/nanaao/CVE-2022-24086-RCE)
- [k0zulzr/CVE-2022-24086-RCE](https://github.com/k0zulzr/CVE-2022-24086-RCE)
### CVE-2022-24087
@ -585,7 +588,6 @@ Adobe Commerce versions 2.4.3-p1 (and earlier) and 2.3.7-p2 (and earlier) are af
An attacker can abuse the batch-requests plugin to send requests to bypass the IP restriction of Admin API. A default configuration of Apache APISIX (with default API key) is vulnerable to remote code execution. When the admin key was changed or the port of Admin API was changed to a port different from the data panel, the impact is lower. But there is still a risk to bypass the IP restriction of Apache APISIX's data panel. There is a check in the batch-requests plugin which overrides the client IP with its real remote IP. But due to a bug in the code, this check can be bypassed.
</code>
- [shakeman8/CVE-2022-24112](https://github.com/shakeman8/CVE-2022-24112)
- [Mr-xn/CVE-2022-24112](https://github.com/Mr-xn/CVE-2022-24112)
- [Udyz/CVE-2022-24112](https://github.com/Udyz/CVE-2022-24112)
- [Axx8/CVE-2022-24112](https://github.com/Axx8/CVE-2022-24112)
@ -646,7 +648,6 @@ wpsupdater.exe in Kingsoft WPS Office through 11.2.0.10382 allows remote code ex
- [nanaao/CVE-2022-24934](https://github.com/nanaao/CVE-2022-24934)
- [MagicPiperSec/WPS-CVE-2022-24934](https://github.com/MagicPiperSec/WPS-CVE-2022-24934)
- [tzwlhack/WPS-CVE-2022-24934](https://github.com/tzwlhack/WPS-CVE-2022-24934)
- [tzwlhack/CVE-2022-24934](https://github.com/tzwlhack/CVE-2022-24934)
### CVE-2022-24990
- [Jaky5155/CVE-2022-24990-TerraMaster-TOS--PHP-](https://github.com/Jaky5155/CVE-2022-24990-TerraMaster-TOS--PHP-)
@ -1072,6 +1073,7 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware
- [Al1ex/CVE-2021-2109](https://github.com/Al1ex/CVE-2021-2109)
- [rabbitsafe/CVE-2021-2109](https://github.com/rabbitsafe/CVE-2021-2109)
- [yuaneuro/CVE-2021-2109_poc](https://github.com/yuaneuro/CVE-2021-2109_poc)
- [coco0x0a/CVE-2021-2109](https://github.com/coco0x0a/CVE-2021-2109)
### CVE-2021-2119 (2021-01-20)
@ -3465,7 +3467,6 @@ Microsoft MSHTML Remote Code Execution Vulnerability
- [lockedbyte/CVE-2021-40444](https://github.com/lockedbyte/CVE-2021-40444)
- [factionsypho/TIC4301_Project](https://github.com/factionsypho/TIC4301_Project)
- [0xK4gura/CVE-2021-40444-POC](https://github.com/0xK4gura/CVE-2021-40444-POC)
- [Zeop-CyberSec/word_mshtml](https://github.com/Zeop-CyberSec/word_mshtml)
- [Alexcot25051999/CVE-2021-40444](https://github.com/Alexcot25051999/CVE-2021-40444)
- [lisinan988/CVE-2021-40444-exp](https://github.com/lisinan988/CVE-2021-40444-exp)
@ -4159,6 +4160,7 @@ The Samba vfs_fruit module uses extended file attributes (EA, xattr) to provide
</code>
- [hrsman/Samba-CVE-2021-44142](https://github.com/hrsman/Samba-CVE-2021-44142)
- [horizon3ai/CVE-2021-44142](https://github.com/horizon3ai/CVE-2021-44142)
### CVE-2021-44217 (2022-01-18)
@ -4452,7 +4454,6 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
- [immunityinc/Log4j-JNDIServer](https://github.com/immunityinc/Log4j-JNDIServer)
- [DANSI/PowerShell-Log4J-Scanner](https://github.com/DANSI/PowerShell-Log4J-Scanner)
- [Pengfei-Lu/CVE-2021-44228-Apache-Log4j-Rce](https://github.com/Pengfei-Lu/CVE-2021-44228-Apache-Log4j-Rce)
- [shakeman8/log4j_getshell](https://github.com/shakeman8/log4j_getshell)
- [suniastar/scan-log4shell](https://github.com/suniastar/scan-log4shell)
- [shivakumarjayaraman/log4jvulnerability-CVE-2021-44228](https://github.com/shivakumarjayaraman/log4jvulnerability-CVE-2021-44228)
- [j3kz/CVE-2021-44228-PoC](https://github.com/j3kz/CVE-2021-44228-PoC)
@ -4706,9 +4707,9 @@ In Apache APISIX Dashboard before 2.10.1, the Manager API uses two frameworks an
- [Osyanina/westone-CVE-2021-45232-scanner](https://github.com/Osyanina/westone-CVE-2021-45232-scanner)
- [badboycxcc/CVE-2021-45232-POC](https://github.com/badboycxcc/CVE-2021-45232-POC)
- [shakeman8/CVE-2021-45232-RCE](https://github.com/shakeman8/CVE-2021-45232-RCE)
- [LTiDi2000/CVE-2021-45232](https://github.com/LTiDi2000/CVE-2021-45232)
- [Ilovewomen/cve-2021-45232](https://github.com/Ilovewomen/cve-2021-45232)
- [jxpsx/CVE-2021-45232-RCE](https://github.com/jxpsx/CVE-2021-45232-RCE)
- [Ifory885/CVE-2021-45232](https://github.com/Ifory885/CVE-2021-45232)
- [wuppp/cve-2021-45232-exp](https://github.com/wuppp/cve-2021-45232-exp)
- [itxfahdi/-cve-2021-45232](https://github.com/itxfahdi/-cve-2021-45232)
@ -5626,6 +5627,7 @@ An elevation of privilege vulnerability exists when an attacker establishes a vu
- [mtthwstffrd/dirkjanm-CVE-2020-1472](https://github.com/mtthwstffrd/dirkjanm-CVE-2020-1472)
- [Anonymous-Family/Zero-day-scanning](https://github.com/Anonymous-Family/Zero-day-scanning)
- [Anonymous-Family/CVE-2020-1472](https://github.com/Anonymous-Family/CVE-2020-1472)
- [Nekoox/zerologon](https://github.com/Nekoox/zerologon)
### CVE-2020-1493 (2020-08-17)
@ -11394,6 +11396,7 @@ SQL injection vulnerability in the J2Store plugin 3.x before 3.3.7 for Joomla! a
</code>
- [wkjung0624/CVE-2019-9193](https://github.com/wkjung0624/CVE-2019-9193)
- [b4keSn4ke/CVE-2019-9193](https://github.com/b4keSn4ke/CVE-2019-9193)
### CVE-2019-9194 (2019-02-26)