Auto Update 2022/06/15 06:16:03

This commit is contained in:
motikan2010-bot 2022-06-15 15:16:03 +09:00
parent 3087e67871
commit 58006f5ee4
36 changed files with 261 additions and 211 deletions

View file

@ -13,17 +13,17 @@
"description": "A checker (site and tool) for CVE-2014-0160",
"fork": false,
"created_at": "2014-04-07T23:03:09Z",
"updated_at": "2022-06-14T23:37:42Z",
"updated_at": "2022-06-15T04:23:45Z",
"pushed_at": "2021-02-24T09:17:24Z",
"stargazers_count": 2275,
"watchers_count": 2275,
"stargazers_count": 2276,
"watchers_count": 2276,
"forks_count": 484,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 484,
"watchers": 2275,
"watchers": 2276,
"score": 0
},
{

View file

@ -40,10 +40,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-06-13T10:43:16Z",
"updated_at": "2022-06-15T02:44:21Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1389,
"watchers_count": 1389,
"stargazers_count": 1390,
"watchers_count": 1390,
"forks_count": 295,
"allow_forking": true,
"is_template": false,
@ -71,7 +71,7 @@
],
"visibility": "public",
"forks": 295,
"watchers": 1389,
"watchers": 1390,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-06-13T10:43:16Z",
"updated_at": "2022-06-15T02:44:21Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1389,
"watchers_count": 1389,
"stargazers_count": 1390,
"watchers_count": 1390,
"forks_count": 295,
"allow_forking": true,
"is_template": false,
@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 295,
"watchers": 1389,
"watchers": 1390,
"score": 0
},
{

View file

@ -429,17 +429,17 @@
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具采用JDK 1.8+NetBeans8.2开发软件运行必须安装JDK 1.8或者以上版本。 支持weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
"fork": false,
"created_at": "2018-09-13T09:44:18Z",
"updated_at": "2022-06-12T10:00:35Z",
"updated_at": "2022-06-15T03:41:59Z",
"pushed_at": "2020-10-01T20:20:41Z",
"stargazers_count": 344,
"watchers_count": 344,
"stargazers_count": 345,
"watchers_count": 345,
"forks_count": 114,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 114,
"watchers": 344,
"watchers": 345,
"score": 0
},
{

View file

@ -1,29 +0,0 @@
[
{
"id": 502323648,
"name": "CVE-2017-12561-Exploit",
"full_name": "whokilleddb\/CVE-2017-12561-Exploit",
"owner": {
"login": "whokilleddb",
"id": 56482137,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56482137?v=4",
"html_url": "https:\/\/github.com\/whokilleddb"
},
"html_url": "https:\/\/github.com\/whokilleddb\/CVE-2017-12561-Exploit",
"description": "Exploit for CVE-2017-12561: dbman Opcode 10012 Use-After-Free Remote Code Execution",
"fork": false,
"created_at": "2022-06-11T11:00:42Z",
"updated_at": "2022-06-11T11:00:42Z",
"pushed_at": "2022-06-14T08:38:02Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -40,11 +40,11 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-06-13T10:43:16Z",
"updated_at": "2022-06-15T02:44:21Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1389,
"watchers_count": 1389,
"forks_count": 295,
"stargazers_count": 1390,
"watchers_count": 1390,
"forks_count": 296,
"allow_forking": true,
"is_template": false,
"topics": [
@ -70,8 +70,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 295,
"watchers": 1389,
"forks": 296,
"watchers": 1390,
"score": 0
},
{

View file

@ -106,5 +106,32 @@
"forks": 11,
"watchers": 30,
"score": 0
},
{
"id": 503605930,
"name": "hikvision_CVE-2017-7921_auth_bypass_config_decryptor",
"full_name": "p4tq\/hikvision_CVE-2017-7921_auth_bypass_config_decryptor",
"owner": {
"login": "p4tq",
"id": 107520505,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/107520505?v=4",
"html_url": "https:\/\/github.com\/p4tq"
},
"html_url": "https:\/\/github.com\/p4tq\/hikvision_CVE-2017-7921_auth_bypass_config_decryptor",
"description": null,
"fork": false,
"created_at": "2022-06-15T03:49:05Z",
"updated_at": "2022-06-15T03:51:16Z",
"pushed_at": "2022-06-15T03:51:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -40,17 +40,17 @@
"description": "Spawn to shell without any credentials by using CVE-2018-10933 (LibSSH)",
"fork": false,
"created_at": "2018-10-17T14:14:12Z",
"updated_at": "2022-06-06T17:04:44Z",
"updated_at": "2022-06-15T03:10:38Z",
"pushed_at": "2022-03-29T21:56:08Z",
"stargazers_count": 480,
"watchers_count": 480,
"stargazers_count": 479,
"watchers_count": 479,
"forks_count": 120,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 120,
"watchers": 480,
"watchers": 479,
"score": 0
},
{

View file

@ -530,11 +530,11 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-06-13T10:43:16Z",
"updated_at": "2022-06-15T02:44:21Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1389,
"watchers_count": 1389,
"forks_count": 295,
"stargazers_count": 1390,
"watchers_count": 1390,
"forks_count": 296,
"allow_forking": true,
"is_template": false,
"topics": [
@ -560,8 +560,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 295,
"watchers": 1389,
"forks": 296,
"watchers": 1390,
"score": 0
},
{

View file

@ -399,17 +399,17 @@
"description": "Exploit for CVE-2018-4407-Memory Corruption",
"fork": false,
"created_at": "2019-11-12T10:24:34Z",
"updated_at": "2020-07-18T04:08:51Z",
"updated_at": "2022-06-15T01:29:08Z",
"pushed_at": "2020-04-01T14:24:27Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 6,
"watchers": 7,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Proof of Concept of ESP32\/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)",
"fork": false,
"created_at": "2019-09-03T15:08:49Z",
"updated_at": "2022-06-14T21:58:09Z",
"updated_at": "2022-06-15T00:19:46Z",
"pushed_at": "2019-09-08T06:09:11Z",
"stargazers_count": 726,
"watchers_count": 726,
"stargazers_count": 727,
"watchers_count": 727,
"forks_count": 65,
"allow_forking": true,
"is_template": false,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 65,
"watchers": 726,
"watchers": 727,
"score": 0
}
]

View file

@ -175,11 +175,11 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-06-13T10:43:16Z",
"updated_at": "2022-06-15T02:44:21Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1389,
"watchers_count": 1389,
"forks_count": 295,
"stargazers_count": 1390,
"watchers_count": 1390,
"forks_count": 296,
"allow_forking": true,
"is_template": false,
"topics": [
@ -205,8 +205,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 295,
"watchers": 1389,
"forks": 296,
"watchers": 1390,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具采用JDK 1.8+NetBeans8.2开发软件运行必须安装JDK 1.8或者以上版本。 支持weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
"fork": false,
"created_at": "2018-09-13T09:44:18Z",
"updated_at": "2022-06-12T10:00:35Z",
"updated_at": "2022-06-15T03:41:59Z",
"pushed_at": "2020-10-01T20:20:41Z",
"stargazers_count": 344,
"watchers_count": 344,
"stargazers_count": 345,
"watchers_count": 345,
"forks_count": 114,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 114,
"watchers": 344,
"watchers": 345,
"score": 0
},
{

View file

@ -219,5 +219,32 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 503628259,
"name": "CVE-2019-6447-Android-Vulnerability-in-ES-File-Explorer",
"full_name": "VinuKalana\/CVE-2019-6447-Android-Vulnerability-in-ES-File-Explorer",
"owner": {
"login": "VinuKalana",
"id": 87648107,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87648107?v=4",
"html_url": "https:\/\/github.com\/VinuKalana"
},
"html_url": "https:\/\/github.com\/VinuKalana\/CVE-2019-6447-Android-Vulnerability-in-ES-File-Explorer",
"description": "This repository is developed to understand CVE-2019-6447",
"fork": false,
"created_at": "2022-06-15T05:32:34Z",
"updated_at": "2022-06-15T05:32:34Z",
"pushed_at": "2022-06-15T05:34:05Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2020-0668 - Microsoft Windows Service Tracing Arbitrary File Move Local Privilege Escalation Vulnerability",
"fork": false,
"created_at": "2019-10-11T09:08:02Z",
"updated_at": "2022-06-09T14:13:34Z",
"updated_at": "2022-06-15T05:42:38Z",
"pushed_at": "2020-02-26T09:24:45Z",
"stargazers_count": 95,
"watchers_count": 95,
"stargazers_count": 96,
"watchers_count": 96,
"forks_count": 25,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 25,
"watchers": 95,
"watchers": 96,
"score": 0
},
{

View file

@ -13,11 +13,11 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-06-13T10:43:16Z",
"updated_at": "2022-06-15T02:44:21Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1389,
"watchers_count": 1389,
"forks_count": 295,
"stargazers_count": 1390,
"watchers_count": 1390,
"forks_count": 296,
"allow_forking": true,
"is_template": false,
"topics": [
@ -43,8 +43,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 295,
"watchers": 1389,
"forks": 296,
"watchers": 1390,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Car Rental Project v.1.0 Remote Code Execution",
"fork": false,
"created_at": "2020-01-05T22:13:24Z",
"updated_at": "2022-03-25T22:33:18Z",
"updated_at": "2022-06-15T00:28:50Z",
"pushed_at": "2020-01-05T22:23:20Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 2,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2022-06-10T10:41:21Z",
"updated_at": "2022-06-15T03:44:51Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1569,
"watchers_count": 1569,
"stargazers_count": 1570,
"watchers_count": 1570,
"forks_count": 564,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 564,
"watchers": 1569,
"watchers": 1570,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2021-04-30T15:01:38Z",
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 9,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"forks": 10,
"watchers": 20,
"score": 0
},

View file

@ -412,17 +412,17 @@
"description": "PolicyKit CVE-2021-3560 Exploit (Authentication Agent)",
"fork": false,
"created_at": "2022-04-29T18:57:30Z",
"updated_at": "2022-06-14T18:17:57Z",
"updated_at": "2022-06-15T05:29:19Z",
"pushed_at": "2022-05-02T07:49:01Z",
"stargazers_count": 105,
"watchers_count": 105,
"stargazers_count": 107,
"watchers_count": 107,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 105,
"watchers": 107,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "PwnKit-Hunter is here to help you check if your systems are vulnerable to CVE-2021-4043, a.k.a. PwnKit",
"fork": false,
"created_at": "2022-01-30T13:42:16Z",
"updated_at": "2022-05-26T13:36:28Z",
"updated_at": "2022-06-15T01:25:26Z",
"pushed_at": "2022-02-01T12:18:42Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 22,
"watchers_count": 22,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 21,
"watchers": 22,
"score": 0
}
]

View file

@ -45,17 +45,17 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
"updated_at": "2022-06-14T15:31:29Z",
"updated_at": "2022-06-15T00:46:18Z",
"pushed_at": "2022-04-25T07:53:41Z",
"stargazers_count": 358,
"watchers_count": 358,
"stargazers_count": 359,
"watchers_count": 359,
"forks_count": 71,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 71,
"watchers": 358,
"watchers": 359,
"score": 0
},
{

View file

@ -555,11 +555,11 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2022-06-14T10:37:21Z",
"updated_at": "2022-06-15T03:12:28Z",
"pushed_at": "2022-03-20T16:33:49Z",
"stargazers_count": 1393,
"watchers_count": 1393,
"forks_count": 383,
"stargazers_count": 1394,
"watchers_count": 1394,
"forks_count": 385,
"allow_forking": true,
"is_template": false,
"topics": [
@ -569,8 +569,8 @@
"security"
],
"visibility": "public",
"forks": 383,
"watchers": 1393,
"forks": 385,
"watchers": 1394,
"score": 0
},
{
@ -800,10 +800,10 @@
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
"fork": false,
"created_at": "2021-12-11T11:18:46Z",
"updated_at": "2022-06-14T16:08:51Z",
"updated_at": "2022-06-15T03:25:15Z",
"pushed_at": "2022-04-07T14:47:03Z",
"stargazers_count": 820,
"watchers_count": 820,
"stargazers_count": 821,
"watchers_count": 821,
"forks_count": 173,
"allow_forking": true,
"is_template": false,
@ -823,7 +823,7 @@
],
"visibility": "public",
"forks": 173,
"watchers": 820,
"watchers": 821,
"score": 0
},
{
@ -2298,17 +2298,17 @@
"description": "log4J burp被扫插件、CVE-2021-44228、支持dnclog.cn和burp内置DNS、可配合JNDIExploit生成payload",
"fork": false,
"created_at": "2021-12-13T01:55:51Z",
"updated_at": "2022-06-09T00:59:01Z",
"updated_at": "2022-06-15T06:15:13Z",
"pushed_at": "2021-12-13T09:18:19Z",
"stargazers_count": 41,
"watchers_count": 41,
"forks_count": 18,
"stargazers_count": 42,
"watchers_count": 42,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 41,
"forks": 19,
"watchers": 42,
"score": 0
},
{
@ -9289,7 +9289,7 @@
"fork": false,
"created_at": "2022-02-12T11:19:41Z",
"updated_at": "2022-05-10T15:12:41Z",
"pushed_at": "2022-06-11T11:56:42Z",
"pushed_at": "2022-06-15T04:53:49Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,

View file

@ -236,17 +236,17 @@
"description": "Log4j 漏洞本地检测脚本。 Scan all java processes on your host to check whether it's affected by log4j2 remote code execution vulnerability (CVE-2021-45046)",
"fork": false,
"created_at": "2021-12-20T12:07:41Z",
"updated_at": "2022-06-10T07:03:43Z",
"updated_at": "2022-06-15T04:55:48Z",
"pushed_at": "2021-12-22T06:24:42Z",
"stargazers_count": 80,
"watchers_count": 80,
"stargazers_count": 81,
"watchers_count": 81,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 80,
"watchers": 81,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337",
"fork": false,
"created_at": "2022-03-19T08:10:46Z",
"updated_at": "2022-06-14T20:05:05Z",
"updated_at": "2022-06-15T04:06:14Z",
"pushed_at": "2022-03-19T12:01:26Z",
"stargazers_count": 266,
"watchers_count": 266,
"stargazers_count": 267,
"watchers_count": 267,
"forks_count": 35,
"allow_forking": true,
"is_template": false,
@ -39,7 +39,7 @@
],
"visibility": "public",
"forks": 35,
"watchers": 266,
"watchers": 267,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-0543_RCE,Redis Lua沙盒绕过 命令执行",
"fork": false,
"created_at": "2022-03-16T06:41:50Z",
"updated_at": "2022-06-13T06:40:57Z",
"updated_at": "2022-06-15T01:58:37Z",
"pushed_at": "2022-03-16T06:48:01Z",
"stargazers_count": 46,
"watchers_count": 46,
"stargazers_count": 47,
"watchers_count": 47,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 46,
"watchers": 47,
"score": 0
}
]

View file

@ -125,12 +125,12 @@
"pushed_at": "2022-03-08T06:20:05Z",
"stargazers_count": 950,
"watchers_count": 950,
"forks_count": 200,
"forks_count": 201,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 200,
"forks": 201,
"watchers": 950,
"score": 0
},
@ -1729,33 +1729,36 @@
},
{
"id": 499769031,
"name": "CVE-2022-0847",
"full_name": "greenhandatsjtu\/CVE-2022-0847",
"name": "CVE-2022-0847-Container-Escape",
"full_name": "greenhandatsjtu\/CVE-2022-0847-Container-Escape",
"owner": {
"login": "greenhandatsjtu",
"id": 40566803,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40566803?v=4",
"html_url": "https:\/\/github.com\/greenhandatsjtu"
},
"html_url": "https:\/\/github.com\/greenhandatsjtu\/CVE-2022-0847",
"html_url": "https:\/\/github.com\/greenhandatsjtu\/CVE-2022-0847-Container-Escape",
"description": "CVE-2022-0847 used to achieve container escape 利用CVE-2022-0847 (Dirty Pipe) 实现容器逃逸",
"fork": false,
"created_at": "2022-06-04T08:31:32Z",
"updated_at": "2022-06-14T20:36:22Z",
"pushed_at": "2022-06-14T12:55:11Z",
"updated_at": "2022-06-15T02:48:54Z",
"pushed_at": "2022-06-15T03:34:57Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [
"container-breakout",
"container-escape",
"cve-2022-0847",
"dirtypipe",
"kernel-vulnerability"
"exploit",
"kernel-vulnerability",
"poc"
],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 2,
"score": 0
}

View file

@ -314,12 +314,12 @@
"pushed_at": "2022-05-09T20:52:07Z",
"stargazers_count": 208,
"watchers_count": 208,
"forks_count": 33,
"forks_count": 34,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 33,
"forks": 34,
"watchers": 208,
"score": 0
},

View file

@ -67,17 +67,17 @@
"description": "CVE-2022-21449 Proof of Concept demonstrating its usage with a client running on a vulnerable Java version and a malicious TLS server",
"fork": false,
"created_at": "2022-04-20T20:31:15Z",
"updated_at": "2022-06-09T05:17:27Z",
"updated_at": "2022-06-15T03:27:03Z",
"pushed_at": "2022-04-21T12:04:10Z",
"stargazers_count": 111,
"watchers_count": 111,
"stargazers_count": 112,
"watchers_count": 112,
"forks_count": 25,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 25,
"watchers": 111,
"watchers": 112,
"score": 0
},
{

View file

@ -667,12 +667,12 @@
"pushed_at": "2022-03-08T09:36:31Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 6,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"forks": 7,
"watchers": 9,
"score": 0
},

View file

@ -502,17 +502,17 @@
"description": "Python script to exploit CVE-2022-22954 and then exploit CVE-2022-22960",
"fork": false,
"created_at": "2022-06-01T19:33:32Z",
"updated_at": "2022-06-13T02:01:05Z",
"updated_at": "2022-06-15T01:19:57Z",
"pushed_at": "2022-06-01T23:50:18Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 18,
"watchers_count": 18,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 17,
"watchers": 18,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
"fork": false,
"created_at": "2022-06-07T03:20:23Z",
"updated_at": "2022-06-14T22:31:52Z",
"updated_at": "2022-06-15T05:44:18Z",
"pushed_at": "2022-06-07T03:41:13Z",
"stargazers_count": 356,
"watchers_count": 356,
"forks_count": 55,
"stargazers_count": 360,
"watchers_count": 360,
"forks_count": 58,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 55,
"watchers": 356,
"forks": 58,
"watchers": 360,
"score": 0
}
]

View file

@ -13,11 +13,11 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
"updated_at": "2022-06-14T07:09:32Z",
"updated_at": "2022-06-15T05:46:28Z",
"pushed_at": "2022-06-14T07:01:40Z",
"stargazers_count": 42,
"watchers_count": 42,
"forks_count": 11,
"stargazers_count": 46,
"watchers_count": 46,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"topics": [
@ -28,8 +28,8 @@
"nday"
],
"visibility": "public",
"forks": 11,
"watchers": 42,
"forks": 12,
"watchers": 46,
"score": 0
},
{
@ -462,10 +462,10 @@
"description": null,
"fork": false,
"created_at": "2022-06-05T18:23:20Z",
"updated_at": "2022-06-05T18:58:15Z",
"updated_at": "2022-06-15T06:14:20Z",
"pushed_at": "2022-06-06T08:19:24Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -476,7 +476,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
},
{
@ -578,7 +578,7 @@
"pushed_at": "2022-06-07T08:51:53Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [
@ -588,7 +588,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 6,
"score": 0
},
@ -716,17 +716,17 @@
"description": null,
"fork": false,
"created_at": "2022-06-07T09:19:02Z",
"updated_at": "2022-06-14T07:31:03Z",
"updated_at": "2022-06-15T02:20:15Z",
"pushed_at": "2022-06-07T10:35:18Z",
"stargazers_count": 180,
"watchers_count": 180,
"stargazers_count": 181,
"watchers_count": 181,
"forks_count": 32,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 32,
"watchers": 180,
"watchers": 181,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Tp-Link Archer AX50 Authenticated RCE (CVE-2022-30075)",
"fork": false,
"created_at": "2022-06-07T23:26:47Z",
"updated_at": "2022-06-14T17:05:03Z",
"updated_at": "2022-06-15T06:08:29Z",
"pushed_at": "2022-06-08T06:54:45Z",
"stargazers_count": 123,
"watchers_count": 123,
"stargazers_count": 124,
"watchers_count": 124,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 123,
"watchers": 124,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-05-30T18:17:38Z",
"updated_at": "2022-06-14T19:18:26Z",
"updated_at": "2022-06-15T03:29:44Z",
"pushed_at": "2022-06-05T21:06:13Z",
"stargazers_count": 113,
"watchers_count": 113,
"stargazers_count": 116,
"watchers_count": 116,
"forks_count": 42,
"allow_forking": true,
"is_template": false,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 42,
"watchers": 113,
"watchers": 116,
"score": 0
},
{
@ -48,17 +48,17 @@
"description": "CVE-2022-30190 Follina POC",
"fork": false,
"created_at": "2022-05-31T06:45:25Z",
"updated_at": "2022-06-13T12:26:31Z",
"updated_at": "2022-06-15T02:38:00Z",
"pushed_at": "2022-05-31T09:35:37Z",
"stargazers_count": 88,
"watchers_count": 88,
"stargazers_count": 89,
"watchers_count": 89,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 88,
"watchers": 89,
"score": 0
},
{
@ -780,17 +780,17 @@
"description": "CVE-2022-30190-follina.py-修改版可以自定义word模板方便实战中钓鱼使用。",
"fork": false,
"created_at": "2022-06-02T12:33:18Z",
"updated_at": "2022-06-14T21:56:03Z",
"updated_at": "2022-06-15T04:13:17Z",
"pushed_at": "2022-06-06T07:19:53Z",
"stargazers_count": 255,
"watchers_count": 255,
"forks_count": 30,
"stargazers_count": 258,
"watchers_count": 258,
"forks_count": 31,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 30,
"watchers": 255,
"forks": 31,
"watchers": 258,
"score": 0
},
{
@ -1659,5 +1659,32 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 503586593,
"name": "FollinaExtractor",
"full_name": "MalwareTech\/FollinaExtractor",
"owner": {
"login": "MalwareTech",
"id": 7256561,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7256561?v=4",
"html_url": "https:\/\/github.com\/MalwareTech"
},
"html_url": "https:\/\/github.com\/MalwareTech\/FollinaExtractor",
"description": "Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files",
"fork": false,
"created_at": "2022-06-15T02:22:53Z",
"updated_at": "2022-06-15T05:52:48Z",
"pushed_at": "2022-06-15T02:24:00Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 5,
"score": 0
}
]

View file

@ -217,7 +217,7 @@ A flaw was found in the way the "flags" member of the new pipe buffer
- [isaiahsimeone/COMP3320-VAPT](https://github.com/isaiahsimeone/COMP3320-VAPT)
- [VinuKalana/DirtyPipe-CVE-2022-0847](https://github.com/VinuKalana/DirtyPipe-CVE-2022-0847)
- [IHenakaarachchi/debian11-dirty_pipe-patcher](https://github.com/IHenakaarachchi/debian11-dirty_pipe-patcher)
- [greenhandatsjtu/CVE-2022-0847](https://github.com/greenhandatsjtu/CVE-2022-0847)
- [greenhandatsjtu/CVE-2022-0847-Container-Escape](https://github.com/greenhandatsjtu/CVE-2022-0847-Container-Escape)
### CVE-2022-0848 (2022-03-04)
@ -2153,6 +2153,7 @@ Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerabi
- [XxToxicScriptxX/CVE-2022-30190](https://github.com/XxToxicScriptxX/CVE-2022-30190)
- [ernestak/CVE-2022-30190](https://github.com/ernestak/CVE-2022-30190)
- [ernestak/Sigma-Rule-for-CVE-2022-30190](https://github.com/ernestak/Sigma-Rule-for-CVE-2022-30190)
- [MalwareTech/FollinaExtractor](https://github.com/MalwareTech/FollinaExtractor)
### CVE-2022-30292 (2022-05-04)
@ -13230,6 +13231,7 @@ The ES File Explorer File Manager application through 4.1.9.7.4 for Android allo
- [julio-cfa/POC-ES-File-Explorer-CVE-2019-6447](https://github.com/julio-cfa/POC-ES-File-Explorer-CVE-2019-6447)
- [febinrev/CVE-2019-6447-ESfile-explorer-exploit](https://github.com/febinrev/CVE-2019-6447-ESfile-explorer-exploit)
- [Kayky-cmd/CVE-2019-6447--.](https://github.com/Kayky-cmd/CVE-2019-6447--.)
- [VinuKalana/CVE-2019-6447-Android-Vulnerability-in-ES-File-Explorer](https://github.com/VinuKalana/CVE-2019-6447-Android-Vulnerability-in-ES-File-Explorer)
### CVE-2019-6453 (2019-02-18)
@ -20517,6 +20519,7 @@ An Improper Authentication issue was discovered in Hikvision DS-2CD2xx2F-I Serie
- [BurnyMcDull/CVE-2017-7921](https://github.com/BurnyMcDull/CVE-2017-7921)
- [MisakaMikato/cve-2017-7921-golang](https://github.com/MisakaMikato/cve-2017-7921-golang)
- [chrisjd20/hikvision_CVE-2017-7921_auth_bypass_config_decryptor](https://github.com/chrisjd20/hikvision_CVE-2017-7921_auth_bypass_config_decryptor)
- [p4tq/hikvision_CVE-2017-7921_auth_bypass_config_decryptor](https://github.com/p4tq/hikvision_CVE-2017-7921_auth_bypass_config_decryptor)
### CVE-2017-7998 (2018-01-08)
@ -21198,14 +21201,6 @@ A authentication bypass and execution of code vulnerability in HPE Integrated Li
- [skelsec/CVE-2017-12542](https://github.com/skelsec/CVE-2017-12542)
- [sk1dish/ilo4-rce-vuln-scanner](https://github.com/sk1dish/ilo4-rce-vuln-scanner)
### CVE-2017-12561 (2018-02-15)
<code>
A remote code execution vulnerability in HPE intelligent Management Center (iMC) PLAT version Plat 7.3 E0504P4 and earlier was found.
</code>
- [whokilleddb/CVE-2017-12561-Exploit](https://github.com/whokilleddb/CVE-2017-12561-Exploit)
### CVE-2017-12611 (2017-09-20)
<code>