Auto Update 2022/07/20 12:24:08

This commit is contained in:
motikan2010-bot 2022-07-20 21:24:08 +09:00
parent ee3f9982a2
commit 4e743b98c9
63 changed files with 476 additions and 275 deletions

View file

@ -13,10 +13,10 @@
"description": "CVE-2007-2447 - Samba usermap script",
"fork": false,
"created_at": "2018-08-03T18:39:56Z",
"updated_at": "2022-06-24T09:18:07Z",
"updated_at": "2022-07-20T07:40:53Z",
"pushed_at": "2020-08-16T18:54:38Z",
"stargazers_count": 36,
"watchers_count": 36,
"stargazers_count": 35,
"watchers_count": 35,
"forks_count": 23,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 36,
"watchers": 35,
"score": 0
},
{
@ -586,5 +586,33 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 515891636,
"name": "CVE-2007-2447",
"full_name": "mr-l0n3lly\/CVE-2007-2447",
"owner": {
"login": "mr-l0n3lly",
"id": 24935413,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24935413?v=4",
"html_url": "https:\/\/github.com\/mr-l0n3lly"
},
"html_url": "https:\/\/github.com\/mr-l0n3lly\/CVE-2007-2447",
"description": "CVE-2007-2447 samba remote code execution",
"fork": false,
"created_at": "2022-07-20T08:11:11Z",
"updated_at": "2022-07-20T08:13:39Z",
"pushed_at": "2022-07-20T08:13:35Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Payload generator for Java Binary Deserialization attack with Commons FileUpload (CVE-2013-2186)",
"fork": false,
"created_at": "2016-02-08T08:29:11Z",
"updated_at": "2022-03-15T09:34:25Z",
"updated_at": "2022-07-20T11:25:48Z",
"pushed_at": "2016-04-14T15:53:28Z",
"stargazers_count": 39,
"watchers_count": 39,
"stargazers_count": 38,
"watchers_count": 38,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 39,
"watchers": 38,
"score": 0
},
{

View file

@ -41,11 +41,11 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-07-20T04:41:12Z",
"updated_at": "2022-07-20T11:59:45Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1432,
"watchers_count": 1432,
"forks_count": 299,
"stargazers_count": 1433,
"watchers_count": 1433,
"forks_count": 300,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -72,8 +72,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 299,
"watchers": 1432,
"forks": 300,
"watchers": 1433,
"score": 0
},
{

View file

@ -1110,10 +1110,10 @@
"description": "Shellshock exploit + vulnerable environment",
"fork": false,
"created_at": "2016-12-07T23:38:50Z",
"updated_at": "2022-07-16T19:46:03Z",
"updated_at": "2022-07-20T10:12:10Z",
"pushed_at": "2017-10-30T22:46:11Z",
"stargazers_count": 133,
"watchers_count": 133,
"stargazers_count": 134,
"watchers_count": 134,
"forks_count": 53,
"allow_forking": true,
"is_template": false,
@ -1128,7 +1128,7 @@
],
"visibility": "public",
"forks": 53,
"watchers": 133,
"watchers": 134,
"score": 0
},
{

View file

@ -1,4 +1,32 @@
[
{
"id": 50289659,
"name": "cve-2014-7920-7921",
"full_name": "laginimaineb\/cve-2014-7920-7921",
"owner": {
"login": "laginimaineb",
"id": 11378334,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11378334?v=4",
"html_url": "https:\/\/github.com\/laginimaineb"
},
"html_url": "https:\/\/github.com\/laginimaineb\/cve-2014-7920-7921",
"description": "Exploit code for CVE-2014-7920 and CVE-2014-7921 - code-exec in mediaserver up to Android 5.1",
"fork": false,
"created_at": "2016-01-24T13:49:03Z",
"updated_at": "2022-07-20T11:41:39Z",
"pushed_at": "2016-01-24T22:20:44Z",
"stargazers_count": 76,
"watchers_count": 76,
"forks_count": 47,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 47,
"watchers": 76,
"score": 0
},
{
"id": 52765436,
"name": "cve-2014-7920-7921_update",

View file

@ -13,11 +13,11 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-07-20T04:41:12Z",
"updated_at": "2022-07-20T11:59:45Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1432,
"watchers_count": 1432,
"forks_count": 299,
"stargazers_count": 1433,
"watchers_count": 1433,
"forks_count": 300,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -44,8 +44,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 299,
"watchers": 1432,
"forks": 300,
"watchers": 1433,
"score": 0
},
{

View file

@ -41,10 +41,10 @@
"description": "burpsuite 的Spring漏洞扫描插件。SpringVulScan支持检测路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977",
"fork": false,
"created_at": "2022-06-19T13:16:55Z",
"updated_at": "2022-07-19T01:01:47Z",
"updated_at": "2022-07-20T07:15:54Z",
"pushed_at": "2022-06-27T02:34:05Z",
"stargazers_count": 37,
"watchers_count": 37,
"stargazers_count": 38,
"watchers_count": 38,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -52,7 +52,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 37,
"watchers": 38,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2017-05-30T18:12:38Z",
"updated_at": "2022-06-25T03:46:27Z",
"updated_at": "2022-07-20T06:10:54Z",
"pushed_at": "2017-06-05T19:53:35Z",
"stargazers_count": 116,
"watchers_count": 116,
"stargazers_count": 115,
"watchers_count": 115,
"forks_count": 43,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 43,
"watchers": 116,
"watchers": 115,
"score": 0
},
{

View file

@ -392,13 +392,13 @@
"pushed_at": "2018-03-16T03:14:12Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 2,
"score": 0
},

View file

@ -69,10 +69,10 @@
"description": "CVE-2017-11882 from https:\/\/github.com\/embedi\/CVE-2017-11882",
"fork": false,
"created_at": "2017-11-21T05:55:53Z",
"updated_at": "2022-07-15T04:05:47Z",
"updated_at": "2022-07-20T07:40:50Z",
"pushed_at": "2017-11-29T03:33:53Z",
"stargazers_count": 529,
"watchers_count": 529,
"stargazers_count": 528,
"watchers_count": 528,
"forks_count": 263,
"allow_forking": true,
"is_template": false,
@ -80,7 +80,7 @@
"topics": [],
"visibility": "public",
"forks": 263,
"watchers": 529,
"watchers": 528,
"score": 0
},
{
@ -125,10 +125,10 @@
"description": "CVE-2017-11882 Exploit accepts over 17k bytes long command\/code in maximum.",
"fork": false,
"created_at": "2017-11-21T15:22:41Z",
"updated_at": "2022-07-18T15:49:21Z",
"updated_at": "2022-07-20T11:41:49Z",
"pushed_at": "2017-12-06T12:47:31Z",
"stargazers_count": 304,
"watchers_count": 304,
"stargazers_count": 303,
"watchers_count": 303,
"forks_count": 94,
"allow_forking": true,
"is_template": false,
@ -141,7 +141,7 @@
],
"visibility": "public",
"forks": 94,
"watchers": 304,
"watchers": 303,
"score": 0
},
{

View file

@ -41,11 +41,11 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-07-20T04:41:12Z",
"updated_at": "2022-07-20T11:59:45Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1432,
"watchers_count": 1432,
"forks_count": 299,
"stargazers_count": 1433,
"watchers_count": 1433,
"forks_count": 300,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -72,8 +72,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 299,
"watchers": 1432,
"forks": 300,
"watchers": 1433,
"score": 0
},
{

View file

@ -41,10 +41,10 @@
"description": "Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.",
"fork": false,
"created_at": "2021-12-14T22:27:14Z",
"updated_at": "2022-05-31T14:00:26Z",
"updated_at": "2022-07-20T06:11:01Z",
"pushed_at": "2022-02-23T00:44:17Z",
"stargazers_count": 28,
"watchers_count": 28,
"stargazers_count": 27,
"watchers_count": 27,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
@ -71,7 +71,7 @@
],
"visibility": "public",
"forks": 10,
"watchers": 28,
"watchers": 27,
"score": 0
}
]

View file

@ -138,5 +138,33 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 515872085,
"name": "CVE-2017-7921",
"full_name": "201646613\/CVE-2017-7921",
"owner": {
"login": "201646613",
"id": 75409243,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75409243?v=4",
"html_url": "https:\/\/github.com\/201646613"
},
"html_url": "https:\/\/github.com\/201646613\/CVE-2017-7921",
"description": "CVE-2017-7921-EXP Hikvision camera",
"fork": false,
"created_at": "2022-07-20T07:07:07Z",
"updated_at": "2022-07-20T07:08:57Z",
"pushed_at": "2022-07-20T09:37:27Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2018-13382",
"fork": false,
"created_at": "2019-08-11T11:13:44Z",
"updated_at": "2022-06-15T17:07:31Z",
"updated_at": "2022-07-20T11:56:24Z",
"pushed_at": "2019-08-13T15:06:28Z",
"stargazers_count": 145,
"watchers_count": 145,
"stargazers_count": 144,
"watchers_count": 144,
"forks_count": 54,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 54,
"watchers": 145,
"watchers": 144,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "DVR-HACKING-HACK4LX",
"fork": false,
"created_at": "2019-04-25T09:19:42Z",
"updated_at": "2022-06-25T03:46:45Z",
"updated_at": "2022-07-20T10:51:56Z",
"pushed_at": "2020-06-01T15:15:13Z",
"stargazers_count": 22,
"watchers_count": 22,
"stargazers_count": 23,
"watchers_count": 23,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 22,
"watchers": 23,
"score": 0
}
]

View file

@ -549,11 +549,11 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-07-20T04:41:12Z",
"updated_at": "2022-07-20T12:11:37Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1432,
"watchers_count": 1432,
"forks_count": 299,
"stargazers_count": 1434,
"watchers_count": 1434,
"forks_count": 300,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -580,8 +580,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 299,
"watchers": 1432,
"forks": 300,
"watchers": 1434,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Blind noSQL injection case study lab based on CVE-2018-3783",
"fork": false,
"created_at": "2019-10-09T07:35:59Z",
"updated_at": "2019-11-09T05:00:04Z",
"updated_at": "2022-07-20T08:59:19Z",
"pushed_at": "2019-10-31T01:59:33Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0
}
]

View file

@ -185,13 +185,13 @@
"pushed_at": "2019-09-05T20:34:18Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 5,
"score": 0
},
@ -332,13 +332,13 @@
"pushed_at": "2021-07-29T16:44:54Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 0,
"score": 0
}

View file

@ -13,10 +13,10 @@
"description": "Atlassian JIRA Template injection vulnerability RCE",
"fork": false,
"created_at": "2019-07-16T02:27:00Z",
"updated_at": "2022-07-19T11:13:21Z",
"updated_at": "2022-07-20T08:09:16Z",
"pushed_at": "2019-07-22T06:47:52Z",
"stargazers_count": 87,
"watchers_count": 87,
"stargazers_count": 88,
"watchers_count": 88,
"forks_count": 30,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 30,
"watchers": 87,
"watchers": 88,
"score": 0
},
{

View file

@ -41,10 +41,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-07-20T06:01:20Z",
"updated_at": "2022-07-20T08:09:15Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3436,
"watchers_count": 3436,
"stargazers_count": 3438,
"watchers_count": 3438,
"forks_count": 1022,
"allow_forking": true,
"is_template": false,
@ -72,7 +72,7 @@
],
"visibility": "public",
"forks": 1022,
"watchers": 3436,
"watchers": 3438,
"score": 0
},
{

View file

@ -41,10 +41,10 @@
"description": "CVE-2019-17564 Apache Dubbo deserialization RCE",
"fork": false,
"created_at": "2020-02-13T01:40:50Z",
"updated_at": "2021-07-01T06:49:53Z",
"updated_at": "2022-07-20T11:41:58Z",
"pushed_at": "2020-02-13T01:42:21Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -52,7 +52,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 3,
"score": 0
},
{

30
2019/CVE-2019-17621.json Normal file
View file

@ -0,0 +1,30 @@
[
{
"id": 515920254,
"name": "CVE-2019-17621",
"full_name": "Ler2sq\/CVE-2019-17621",
"owner": {
"login": "Ler2sq",
"id": 79578430,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79578430?v=4",
"html_url": "https:\/\/github.com\/Ler2sq"
},
"html_url": "https:\/\/github.com\/Ler2sq\/CVE-2019-17621",
"description": "CVE-2019-17621 DLink_RCE",
"fork": false,
"created_at": "2022-07-20T09:39:36Z",
"updated_at": "2022-07-20T10:11:22Z",
"pushed_at": "2022-07-20T10:12:07Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2020-01-10T02:05:51Z",
"updated_at": "2021-07-01T06:51:09Z",
"updated_at": "2022-07-20T11:41:57Z",
"pushed_at": "2020-01-10T05:12:02Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 8,
"watchers": 7,
"score": 0
},
{
@ -850,10 +850,10 @@
"description": "Indicator of Compromise Scanner for CVE-2019-19781",
"fork": false,
"created_at": "2020-01-21T23:13:00Z",
"updated_at": "2022-01-18T15:12:35Z",
"updated_at": "2022-07-20T11:41:58Z",
"pushed_at": "2020-03-25T16:48:30Z",
"stargazers_count": 58,
"watchers_count": 58,
"stargazers_count": 57,
"watchers_count": 57,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
@ -861,7 +861,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 58,
"watchers": 57,
"score": 0
},
{

View file

@ -181,11 +181,11 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-07-20T04:41:12Z",
"updated_at": "2022-07-20T12:11:37Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1432,
"watchers_count": 1432,
"forks_count": 299,
"stargazers_count": 1434,
"watchers_count": 1434,
"forks_count": 300,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -212,8 +212,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 299,
"watchers": 1432,
"forks": 300,
"watchers": 1434,
"score": 0
}
]

View file

@ -181,10 +181,10 @@
"description": "CVE-2019-2725 命令回显",
"fork": false,
"created_at": "2019-05-29T01:57:05Z",
"updated_at": "2022-07-10T19:53:07Z",
"updated_at": "2022-07-20T08:38:17Z",
"pushed_at": "2019-08-08T09:48:20Z",
"stargazers_count": 422,
"watchers_count": 422,
"stargazers_count": 423,
"watchers_count": 423,
"forks_count": 161,
"allow_forking": true,
"is_template": false,
@ -192,7 +192,7 @@
"topics": [],
"visibility": "public",
"forks": 161,
"watchers": 422,
"watchers": 423,
"score": 0
},
{

View file

@ -181,10 +181,10 @@
"description": "getshell test",
"fork": false,
"created_at": "2019-02-15T09:22:27Z",
"updated_at": "2021-12-14T10:45:30Z",
"updated_at": "2022-07-20T07:40:55Z",
"pushed_at": "2019-02-15T09:49:46Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
@ -192,7 +192,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 8,
"watchers": 7,
"score": 0
},
{

View file

@ -76,7 +76,7 @@
"pushed_at": "2022-07-07T20:41:01Z",
"stargazers_count": 135,
"watchers_count": 135,
"forks_count": 60,
"forks_count": 61,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -86,7 +86,7 @@
"rce"
],
"visibility": "public",
"forks": 60,
"forks": 61,
"watchers": 135,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "Scanning for Remote Desktop Gateways (Potentially unpatched CVE-2020-0609 and CVE-2020-0610)",
"fork": false,
"created_at": "2020-01-21T21:33:17Z",
"updated_at": "2021-12-29T12:52:37Z",
"updated_at": "2022-07-20T11:41:58Z",
"pushed_at": "2020-07-05T17:27:24Z",
"stargazers_count": 39,
"watchers_count": 39,
"stargazers_count": 38,
"watchers_count": 38,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 39,
"watchers": 38,
"score": 0
},
{

View file

@ -41,7 +41,7 @@
"description": "Use CVE-2020-0668 to perform an arbitrary privileged file move operation.",
"fork": false,
"created_at": "2020-02-20T06:22:40Z",
"updated_at": "2022-06-15T19:57:25Z",
"updated_at": "2022-07-20T10:59:57Z",
"pushed_at": "2020-02-20T11:03:18Z",
"stargazers_count": 189,
"watchers_count": 189,

View file

@ -41,10 +41,10 @@
"description": "This is an exploit for CVE-2020-0674 that runs on the x64 version of IE 8, 9, 10, and 11 on Windows 7.",
"fork": false,
"created_at": "2020-05-07T22:02:25Z",
"updated_at": "2022-06-10T10:41:12Z",
"updated_at": "2022-07-20T08:16:21Z",
"pushed_at": "2020-05-15T09:03:36Z",
"stargazers_count": 203,
"watchers_count": 203,
"stargazers_count": 204,
"watchers_count": 204,
"forks_count": 68,
"allow_forking": true,
"is_template": false,
@ -52,7 +52,7 @@
"topics": [],
"visibility": "public",
"forks": 68,
"watchers": 203,
"watchers": 204,
"score": 0
},
{

View file

@ -418,10 +418,10 @@
"description": "PoC for triggering buffer overflow via CVE-2020-0796",
"fork": false,
"created_at": "2020-03-12T18:34:40Z",
"updated_at": "2022-07-15T12:49:40Z",
"updated_at": "2022-07-20T11:55:58Z",
"pushed_at": "2020-03-14T10:04:59Z",
"stargazers_count": 287,
"watchers_count": 287,
"stargazers_count": 286,
"watchers_count": 286,
"forks_count": 112,
"allow_forking": true,
"is_template": false,
@ -434,7 +434,7 @@
],
"visibility": "public",
"forks": 112,
"watchers": 287,
"watchers": 286,
"score": 0
},
{
@ -1296,10 +1296,10 @@
"description": "Cobalt Strike AggressorScripts CVE-2020-0796",
"fork": false,
"created_at": "2020-04-06T15:16:10Z",
"updated_at": "2022-06-16T11:46:03Z",
"updated_at": "2022-07-20T07:40:59Z",
"pushed_at": "2020-09-09T09:42:22Z",
"stargazers_count": 77,
"watchers_count": 77,
"stargazers_count": 76,
"watchers_count": 76,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
@ -1307,7 +1307,7 @@
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 77,
"watchers": 76,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-10749 PoC (Kubernetes MitM attacks via IPv6 rogue router advertisements)",
"fork": false,
"created_at": "2020-06-11T15:42:18Z",
"updated_at": "2022-06-21T17:56:59Z",
"updated_at": "2022-07-20T11:42:00Z",
"pushed_at": "2020-06-11T16:21:01Z",
"stargazers_count": 26,
"watchers_count": 26,
"stargazers_count": 25,
"watchers_count": 25,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 10,
"watchers": 26,
"watchers": 25,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-07-20T06:01:20Z",
"updated_at": "2022-07-20T08:09:15Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3436,
"watchers_count": 3436,
"stargazers_count": 3438,
"watchers_count": 3438,
"forks_count": 1022,
"allow_forking": true,
"is_template": false,
@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 1022,
"watchers": 3436,
"watchers": 3438,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-1958 PoC",
"fork": false,
"created_at": "2020-04-11T13:31:02Z",
"updated_at": "2022-06-22T14:31:22Z",
"updated_at": "2022-07-20T11:41:59Z",
"pushed_at": "2020-04-11T14:52:36Z",
"stargazers_count": 25,
"watchers_count": 25,
"stargazers_count": 24,
"watchers_count": 24,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 25,
"watchers": 24,
"score": 0
}
]

View file

@ -13,11 +13,11 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-07-20T04:41:12Z",
"updated_at": "2022-07-20T12:11:37Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1432,
"watchers_count": 1432,
"forks_count": 299,
"stargazers_count": 1434,
"watchers_count": 1434,
"forks_count": 300,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -44,8 +44,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 299,
"watchers": 1432,
"forks": 300,
"watchers": 1434,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-27223 Vulnerability App & PoC",
"fork": false,
"created_at": "2021-03-19T03:50:45Z",
"updated_at": "2021-08-29T18:44:52Z",
"updated_at": "2022-07-20T07:41:03Z",
"pushed_at": "2021-03-19T17:55:01Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 1,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Weblogic coherence.jar RCE",
"fork": false,
"created_at": "2020-05-10T09:04:43Z",
"updated_at": "2022-06-03T13:01:37Z",
"updated_at": "2022-07-20T09:54:15Z",
"pushed_at": "2020-05-10T09:29:36Z",
"stargazers_count": 175,
"watchers_count": 175,
"stargazers_count": 176,
"watchers_count": 176,
"forks_count": 40,
"allow_forking": true,
"is_template": false,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 40,
"watchers": 175,
"watchers": 176,
"score": 0
},
{
@ -102,10 +102,10 @@
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞一键注册蚁剑filter内存shell",
"fork": false,
"created_at": "2020-08-19T03:34:06Z",
"updated_at": "2022-07-20T01:47:25Z",
"updated_at": "2022-07-20T06:55:01Z",
"pushed_at": "2020-08-25T03:17:32Z",
"stargazers_count": 408,
"watchers_count": 408,
"stargazers_count": 409,
"watchers_count": 409,
"forks_count": 60,
"allow_forking": true,
"is_template": false,
@ -113,7 +113,7 @@
"topics": [],
"visibility": "public",
"forks": 60,
"watchers": 408,
"watchers": 409,
"score": 0
},
{

View file

@ -209,10 +209,10 @@
"description": "Exploit script for CVE-2020-7961",
"fork": false,
"created_at": "2021-01-14T19:18:13Z",
"updated_at": "2022-06-21T14:55:52Z",
"updated_at": "2022-07-20T10:27:43Z",
"pushed_at": "2021-01-15T10:51:58Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
@ -220,7 +220,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 15,
"watchers": 16,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2020-05-20T04:27:52Z",
"updated_at": "2022-07-02T08:19:08Z",
"updated_at": "2022-07-20T11:42:00Z",
"pushed_at": "2022-07-06T08:30:09Z",
"stargazers_count": 45,
"watchers_count": 45,
"stargazers_count": 43,
"watchers_count": 43,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 45,
"watchers": 43,
"score": 0
},
{

View file

@ -293,10 +293,10 @@
"description": "POC for CVE-2020-9484",
"fork": false,
"created_at": "2021-02-10T16:27:07Z",
"updated_at": "2022-07-20T04:08:29Z",
"updated_at": "2022-07-20T09:00:16Z",
"pushed_at": "2021-02-10T16:55:37Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -309,7 +309,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 5,
"watchers": 4,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2021-1732 Exploit",
"fork": false,
"created_at": "2021-03-05T02:11:10Z",
"updated_at": "2022-07-18T20:44:12Z",
"updated_at": "2022-07-20T09:00:13Z",
"pushed_at": "2021-03-05T03:10:26Z",
"stargazers_count": 385,
"watchers_count": 385,
"stargazers_count": 386,
"watchers_count": 386,
"forks_count": 120,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 120,
"watchers": 385,
"watchers": 386,
"score": 0
},
{

View file

@ -69,10 +69,10 @@
"description": "GitLab CE\/EE Preauth RCE using ExifTool",
"fork": false,
"created_at": "2021-11-11T04:34:07Z",
"updated_at": "2022-07-14T07:30:53Z",
"updated_at": "2022-07-20T07:41:05Z",
"pushed_at": "2022-01-16T15:54:14Z",
"stargazers_count": 148,
"watchers_count": 148,
"stargazers_count": 147,
"watchers_count": 147,
"forks_count": 31,
"allow_forking": true,
"is_template": false,
@ -87,7 +87,7 @@
],
"visibility": "public",
"forks": 31,
"watchers": 148,
"watchers": 147,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2021-24084 Windows Local Privilege Escalation Left officially unpatched since 2020. Hence, its still a zero day",
"fork": false,
"created_at": "2021-11-28T09:48:36Z",
"updated_at": "2022-07-18T04:24:47Z",
"updated_at": "2022-07-20T08:35:00Z",
"pushed_at": "2022-02-21T08:30:22Z",
"stargazers_count": 30,
"watchers_count": 30,
"stargazers_count": 31,
"watchers_count": 31,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 30,
"watchers": 31,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2021-03-23T15:25:01Z",
"updated_at": "2021-11-24T06:27:51Z",
"updated_at": "2022-07-20T07:41:03Z",
"pushed_at": "2021-04-01T10:38:18Z",
"stargazers_count": 26,
"watchers_count": 26,
"stargazers_count": 25,
"watchers_count": 25,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 26,
"watchers": 25,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2021-04-29T17:59:59Z",
"updated_at": "2022-01-15T18:57:13Z",
"updated_at": "2022-07-20T07:41:04Z",
"pushed_at": "2021-04-30T15:01:38Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 20,
"watchers": 19,
"score": 0
},
{

View file

@ -101,13 +101,13 @@
"pushed_at": "2022-03-01T16:11:31Z",
"stargazers_count": 245,
"watchers_count": 245,
"forks_count": 45,
"forks_count": 44,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 45,
"forks": 44,
"watchers": 245,
"score": 0
},

View file

@ -129,7 +129,7 @@
"pushed_at": "2021-03-07T04:39:58Z",
"stargazers_count": 53,
"watchers_count": 53,
"forks_count": 22,
"forks_count": 23,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -139,7 +139,7 @@
"security"
],
"visibility": "public",
"forks": 22,
"forks": 23,
"watchers": 53,
"score": 0
},

View file

@ -1004,10 +1004,10 @@
"description": "Sudo Baron Samedit Exploit",
"fork": false,
"created_at": "2021-03-15T17:37:02Z",
"updated_at": "2022-07-18T18:10:11Z",
"updated_at": "2022-07-20T08:10:21Z",
"pushed_at": "2022-01-13T05:48:01Z",
"stargazers_count": 514,
"watchers_count": 514,
"stargazers_count": 515,
"watchers_count": 515,
"forks_count": 140,
"allow_forking": true,
"is_template": false,
@ -1015,7 +1015,7 @@
"topics": [],
"visibility": "public",
"forks": 140,
"watchers": 514,
"watchers": 515,
"score": 0
},
{

View file

@ -17,13 +17,13 @@
"pushed_at": "2022-07-18T07:12:47Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
}

View file

@ -79,13 +79,13 @@
"pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1613,
"watchers_count": 1613,
"forks_count": 472,
"forks_count": 473,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 472,
"forks": 473,
"watchers": 1613,
"score": 0
},
@ -247,10 +247,10 @@
"description": "PoC for CVE-2021-4034 dubbed pwnkit",
"fork": false,
"created_at": "2022-01-26T01:34:44Z",
"updated_at": "2022-07-13T09:27:38Z",
"updated_at": "2022-07-20T07:41:06Z",
"pushed_at": "2022-01-27T15:13:51Z",
"stargazers_count": 96,
"watchers_count": 96,
"stargazers_count": 95,
"watchers_count": 95,
"forks_count": 32,
"allow_forking": true,
"is_template": false,
@ -258,7 +258,7 @@
"topics": [],
"visibility": "public",
"forks": 32,
"watchers": 96,
"watchers": 95,
"score": 0
},
{
@ -1884,10 +1884,10 @@
"description": "Proof of concept for pwnkit vulnerability",
"fork": false,
"created_at": "2022-01-27T14:43:57Z",
"updated_at": "2022-07-19T10:05:40Z",
"updated_at": "2022-07-20T08:31:45Z",
"pushed_at": "2022-04-19T12:33:32Z",
"stargazers_count": 285,
"watchers_count": 285,
"stargazers_count": 286,
"watchers_count": 286,
"forks_count": 35,
"allow_forking": true,
"is_template": false,
@ -1895,7 +1895,7 @@
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 285,
"watchers": 286,
"score": 0
},
{

View file

@ -737,10 +737,10 @@
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
"fork": false,
"created_at": "2021-12-11T07:19:11Z",
"updated_at": "2022-07-19T09:36:33Z",
"updated_at": "2022-07-20T07:57:57Z",
"pushed_at": "2022-06-02T02:16:13Z",
"stargazers_count": 439,
"watchers_count": 439,
"stargazers_count": 442,
"watchers_count": 442,
"forks_count": 93,
"allow_forking": true,
"is_template": false,
@ -753,7 +753,7 @@
],
"visibility": "public",
"forks": 93,
"watchers": 439,
"watchers": 442,
"score": 0
},
{
@ -2015,18 +2015,18 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2022-07-20T01:09:21Z",
"pushed_at": "2022-05-17T13:25:17Z",
"stargazers_count": 2970,
"watchers_count": 2970,
"forks_count": 719,
"updated_at": "2022-07-20T09:35:47Z",
"pushed_at": "2022-07-20T08:14:48Z",
"stargazers_count": 2971,
"watchers_count": 2971,
"forks_count": 721,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 719,
"watchers": 2970,
"forks": 721,
"watchers": 2971,
"score": 0
},
{
@ -4886,13 +4886,13 @@
"pushed_at": "2021-12-24T15:44:53Z",
"stargazers_count": 62,
"watchers_count": 62,
"forks_count": 7,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"forks": 8,
"watchers": 62,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "Proof of concept for CVE-2022-0778, which triggers an infinite loop in parsing X.509 certificates due to a bug in BN_mod_sqrt",
"fork": false,
"created_at": "2022-03-15T19:06:33Z",
"updated_at": "2022-07-19T09:08:25Z",
"updated_at": "2022-07-20T09:52:44Z",
"pushed_at": "2022-04-03T15:07:31Z",
"stargazers_count": 174,
"watchers_count": 174,
"stargazers_count": 175,
"watchers_count": 175,
"forks_count": 48,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 48,
"watchers": 174,
"watchers": 175,
"score": 0
},
{

View file

@ -1135,10 +1135,10 @@
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
"fork": false,
"created_at": "2022-03-12T20:57:24Z",
"updated_at": "2022-07-17T08:46:59Z",
"updated_at": "2022-07-20T12:25:22Z",
"pushed_at": "2022-06-13T19:33:08Z",
"stargazers_count": 291,
"watchers_count": 291,
"stargazers_count": 293,
"watchers_count": 293,
"forks_count": 78,
"allow_forking": true,
"is_template": false,
@ -1146,7 +1146,7 @@
"topics": [],
"visibility": "public",
"forks": 78,
"watchers": 291,
"watchers": 293,
"score": 0
},
{

View file

@ -69,10 +69,10 @@
"description": "CVE-2022-1388 F5 BIG-IP RCE 批量检测",
"fork": false,
"created_at": "2022-05-07T17:54:08Z",
"updated_at": "2022-07-17T17:54:09Z",
"updated_at": "2022-07-20T07:06:21Z",
"pushed_at": "2022-05-09T11:15:27Z",
"stargazers_count": 78,
"watchers_count": 78,
"stargazers_count": 79,
"watchers_count": 79,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
@ -80,7 +80,7 @@
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 78,
"watchers": 79,
"score": 0
},
{

View file

@ -1258,10 +1258,10 @@
"description": "CVE-2022-22947 注入Godzilla内存马",
"fork": false,
"created_at": "2022-04-26T05:48:27Z",
"updated_at": "2022-07-14T09:03:25Z",
"updated_at": "2022-07-20T07:42:47Z",
"pushed_at": "2022-04-26T05:55:58Z",
"stargazers_count": 92,
"watchers_count": 92,
"stargazers_count": 93,
"watchers_count": 93,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
@ -1269,7 +1269,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 92,
"watchers": 93,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965",
"fork": false,
"created_at": "2022-03-30T07:54:45Z",
"updated_at": "2022-07-08T12:38:50Z",
"updated_at": "2022-07-20T08:42:38Z",
"pushed_at": "2022-07-14T14:55:24Z",
"stargazers_count": 286,
"watchers_count": 286,
"stargazers_count": 287,
"watchers_count": 287,
"forks_count": 92,
"allow_forking": true,
"is_template": false,
@ -33,7 +33,7 @@
],
"visibility": "public",
"forks": 92,
"watchers": 286,
"watchers": 287,
"score": 0
},
{
@ -637,10 +637,10 @@
"description": "CVE-2022-22965 spring-core批量检测脚本",
"fork": false,
"created_at": "2022-04-01T09:14:25Z",
"updated_at": "2022-06-05T08:18:20Z",
"updated_at": "2022-07-20T08:41:47Z",
"pushed_at": "2022-04-01T08:42:26Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -648,7 +648,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
},
{
@ -1791,10 +1791,10 @@
"description": "burpsuite 的Spring漏洞扫描插件。SpringVulScan支持检测路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977",
"fork": false,
"created_at": "2022-06-19T13:16:55Z",
"updated_at": "2022-07-19T01:01:47Z",
"updated_at": "2022-07-20T07:15:54Z",
"pushed_at": "2022-06-27T02:34:05Z",
"stargazers_count": 37,
"watchers_count": 37,
"stargazers_count": 38,
"watchers_count": 38,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -1802,7 +1802,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 37,
"watchers": 38,
"score": 0
},
{

View file

@ -13,11 +13,11 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
"updated_at": "2022-07-20T05:39:49Z",
"pushed_at": "2022-07-19T12:20:56Z",
"stargazers_count": 420,
"watchers_count": 420,
"forks_count": 77,
"updated_at": "2022-07-20T12:13:18Z",
"pushed_at": "2022-07-20T11:35:59Z",
"stargazers_count": 434,
"watchers_count": 434,
"forks_count": 79,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -43,8 +43,8 @@
"gui"
],
"visibility": "public",
"forks": 77,
"watchers": 420,
"forks": 79,
"watchers": 434,
"score": 0
},
{

30
2022/CVE-2022-29078.json Normal file
View file

@ -0,0 +1,30 @@
[
{
"id": 515929949,
"name": "CVE-2022-29078",
"full_name": "miko550\/CVE-2022-29078",
"owner": {
"login": "miko550",
"id": 83682793,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83682793?v=4",
"html_url": "https:\/\/github.com\/miko550"
},
"html_url": "https:\/\/github.com\/miko550\/CVE-2022-29078",
"description": "vuln ejs 3.1.6 docker",
"fork": false,
"created_at": "2022-07-20T10:10:01Z",
"updated_at": "2022-07-20T10:17:11Z",
"pushed_at": "2022-07-20T12:15:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,7 +13,7 @@
"description": "Challenge for you all to prove that CVE-202229622 is not false",
"fork": false,
"created_at": "2022-06-05T22:15:21Z",
"updated_at": "2022-06-08T07:51:27Z",
"updated_at": "2022-07-20T09:15:33Z",
"pushed_at": "2022-06-09T10:57:12Z",
"stargazers_count": 2,
"watchers_count": 2,

View file

@ -13,10 +13,10 @@
"description": "cve-2022-33891-poc",
"fork": false,
"created_at": "2022-07-18T16:16:51Z",
"updated_at": "2022-07-20T05:28:33Z",
"pushed_at": "2022-07-19T23:33:49Z",
"stargazers_count": 23,
"watchers_count": 23,
"updated_at": "2022-07-20T08:02:45Z",
"pushed_at": "2022-07-20T08:00:18Z",
"stargazers_count": 25,
"watchers_count": 25,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
@ -26,7 +26,7 @@
],
"visibility": "public",
"forks": 13,
"watchers": 23,
"watchers": 25,
"score": 0
},
{
@ -43,10 +43,10 @@
"description": "Apache Spark Shell Command Injection Vulnerability",
"fork": false,
"created_at": "2022-07-19T18:52:12Z",
"updated_at": "2022-07-20T06:16:15Z",
"pushed_at": "2022-07-19T22:36:12Z",
"stargazers_count": 6,
"watchers_count": 6,
"updated_at": "2022-07-20T12:03:18Z",
"pushed_at": "2022-07-20T12:14:27Z",
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 6,
"watchers": 14,
"score": 0
},
{
@ -72,7 +72,7 @@
"fork": false,
"created_at": "2022-07-19T23:16:27Z",
"updated_at": "2022-07-20T05:15:24Z",
"pushed_at": "2022-07-19T23:20:14Z",
"pushed_at": "2022-07-20T10:38:43Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,

View file

@ -13,18 +13,18 @@
"description": "CVE-2022-33980 Apache Commons Configuration 远程命令执行漏洞",
"fork": false,
"created_at": "2022-07-08T09:25:42Z",
"updated_at": "2022-07-19T17:49:10Z",
"updated_at": "2022-07-20T09:55:18Z",
"pushed_at": "2022-07-08T09:27:48Z",
"stargazers_count": 28,
"watchers_count": 28,
"forks_count": 7,
"stargazers_count": 30,
"watchers_count": 30,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 28,
"forks": 8,
"watchers": 30,
"score": 0
},
{

30
2022/CVE-2022-34918.json Normal file
View file

@ -0,0 +1,30 @@
[
{
"id": 515581938,
"name": "CVE-2022-34918-LPE-PoC",
"full_name": "randorisec\/CVE-2022-34918-LPE-PoC",
"owner": {
"login": "randorisec",
"id": 23558951,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23558951?v=4",
"html_url": "https:\/\/github.com\/randorisec"
},
"html_url": "https:\/\/github.com\/randorisec\/CVE-2022-34918-LPE-PoC",
"description": null,
"fork": false,
"created_at": "2022-07-19T12:46:45Z",
"updated_at": "2022-07-20T12:16:04Z",
"pushed_at": "2022-07-20T08:00:18Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -2181,6 +2181,14 @@ Multiple SQL injection vulnerabilities via the username and password parameters
- [tiktb8/CVE-2022-29072](https://github.com/tiktb8/CVE-2022-29072)
- [sentinelblue/CVE-2022-29072](https://github.com/sentinelblue/CVE-2022-29072)
### CVE-2022-29078 (2022-04-25)
<code>
The ejs (aka Embedded JavaScript templates) package 3.1.6 for Node.js allows server-side template injection in settings[view options][outputFunctionName]. This is parsed as an internal option, and overwrites the outputFunctionName option with an arbitrary OS command (which is executed upon template compilation).
</code>
- [miko550/CVE-2022-29078](https://github.com/miko550/CVE-2022-29078)
### CVE-2022-29221 (2022-05-24)
<code>
@ -2797,6 +2805,14 @@ In Apache Tomcat 10.1.0-M1 to 10.1.0-M16, 10.0.0-M1 to 10.0.22, 9.0.30 to 9.0.64
- [zeroc00I/CVE-2022-34305](https://github.com/zeroc00I/CVE-2022-34305)
### CVE-2022-34918 (2022-07-04)
<code>
An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c.
</code>
- [randorisec/CVE-2022-34918-LPE-PoC](https://github.com/randorisec/CVE-2022-34918-LPE-PoC)
### CVE-2022-34961
- [bypazs/CVE-2022-34961](https://github.com/bypazs/CVE-2022-34961)
@ -16091,6 +16107,14 @@ Go before 1.12.11 and 1.3.x before 1.13.2 can panic upon an attempt to process n
- [pquerna/poc-dsa-verify-CVE-2019-17596](https://github.com/pquerna/poc-dsa-verify-CVE-2019-17596)
### CVE-2019-17621 (2019-12-30)
<code>
The UPnP endpoint URL /gena.cgi in the D-Link DIR-859 Wi-Fi router 1.05 and 1.06B01 Beta01 allows an Unauthenticated remote attacker to execute system commands as root, by sending a specially crafted HTTP SUBSCRIBE request to the UPnP service when connecting to the local network.
</code>
- [Ler2sq/CVE-2019-17621](https://github.com/Ler2sq/CVE-2019-17621)
### CVE-2019-17625 (2019-10-16)
<code>
@ -21133,6 +21157,7 @@ An Improper Authentication issue was discovered in Hikvision DS-2CD2xx2F-I Serie
- [MisakaMikato/cve-2017-7921-golang](https://github.com/MisakaMikato/cve-2017-7921-golang)
- [chrisjd20/hikvision_CVE-2017-7921_auth_bypass_config_decryptor](https://github.com/chrisjd20/hikvision_CVE-2017-7921_auth_bypass_config_decryptor)
- [p4tq/hikvision_CVE-2017-7921_auth_bypass_config_decryptor](https://github.com/p4tq/hikvision_CVE-2017-7921_auth_bypass_config_decryptor)
- [201646613/CVE-2017-7921](https://github.com/201646613/CVE-2017-7921)
### CVE-2017-7998 (2018-01-08)
@ -25428,6 +25453,7 @@ luni/src/main/java/java/io/ObjectInputStream.java in the java.io.ObjectInputStre
mediaserver in Android 2.2 through 5.x before 5.1 allows attackers to gain privileges. NOTE: This is a different vulnerability than CVE-2014-7921.
</code>
- [laginimaineb/cve-2014-7920-7921](https://github.com/laginimaineb/cve-2014-7920-7921)
- [Vinc3nt4H/cve-2014-7920-7921_update](https://github.com/Vinc3nt4H/cve-2014-7920-7921_update)
### CVE-2014-8110 (2015-02-12)
@ -27057,6 +27083,7 @@ The MS-RPC functionality in smbd in Samba 3.0.0 through 3.0.25rc3 allows remote
- [0xkasra/CVE-2007-2447](https://github.com/0xkasra/CVE-2007-2447)
- [Nosferatuvjr/Samba-Usermap-exploit](https://github.com/Nosferatuvjr/Samba-Usermap-exploit)
- [testaross4/CVE-2007-2447](https://github.com/testaross4/CVE-2007-2447)
- [mr-l0n3lly/CVE-2007-2447](https://github.com/mr-l0n3lly/CVE-2007-2447)
### CVE-2007-3830 (2007-07-17)