Auto Update 2023/01/19 00:30:05

This commit is contained in:
motikan2010-bot 2023-01-19 09:30:05 +09:00
parent 8951edddf3
commit 5b2baa287c
23 changed files with 124 additions and 124 deletions

View file

@ -13,10 +13,10 @@
"description": "CVE-2014-0816",
"fork": false,
"created_at": "2014-02-27T03:07:52Z",
"updated_at": "2020-08-12T12:46:41Z",
"updated_at": "2023-01-18T18:56:31Z",
"pushed_at": "2016-10-05T12:55:54Z",
"stargazers_count": 23,
"watchers_count": 23,
"stargazers_count": 24,
"watchers_count": 24,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 23,
"watchers": 24,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-01-18T10:54:10Z",
"updated_at": "2023-01-18T22:22:36Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1587,
"watchers_count": 1587,
"stargazers_count": 1588,
"watchers_count": 1588,
"has_discussions": false,
"forks_count": 317,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 317,
"watchers": 1587,
"watchers": 1588,
"score": 0
},
{

View file

@ -582,10 +582,10 @@
"description": "CVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow",
"fork": false,
"created_at": "2017-01-20T05:28:04Z",
"updated_at": "2022-12-02T03:52:15Z",
"updated_at": "2023-01-18T19:17:51Z",
"pushed_at": "2017-01-27T10:04:07Z",
"stargazers_count": 259,
"watchers_count": 259,
"stargazers_count": 258,
"watchers_count": 258,
"has_discussions": false,
"forks_count": 104,
"allow_forking": true,
@ -594,7 +594,7 @@
"topics": [],
"visibility": "public",
"forks": 104,
"watchers": 259,
"watchers": 258,
"score": 0
},
{

View file

@ -42,10 +42,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-01-18T10:54:10Z",
"updated_at": "2023-01-18T22:22:36Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1587,
"watchers_count": 1587,
"stargazers_count": 1588,
"watchers_count": 1588,
"has_discussions": false,
"forks_count": 317,
"allow_forking": true,
@ -75,7 +75,7 @@
],
"visibility": "public",
"forks": 317,
"watchers": 1587,
"watchers": 1588,
"score": 0
},
{

View file

@ -42,10 +42,10 @@
"description": "Spawn to shell without any credentials by using CVE-2018-10933 (LibSSH)",
"fork": false,
"created_at": "2018-10-17T14:14:12Z",
"updated_at": "2022-11-06T21:07:20Z",
"updated_at": "2023-01-18T21:44:23Z",
"pushed_at": "2022-03-29T21:56:08Z",
"stargazers_count": 488,
"watchers_count": 488,
"stargazers_count": 489,
"watchers_count": 489,
"has_discussions": false,
"forks_count": 122,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 122,
"watchers": 488,
"watchers": 489,
"score": 0
},
{

View file

@ -282,35 +282,6 @@
"watchers": 1,
"score": 0
},
{
"id": 183799054,
"name": "enumpossible",
"full_name": "secmode\/enumpossible",
"owner": {
"login": "secmode",
"id": 43304873,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43304873?v=4",
"html_url": "https:\/\/github.com\/secmode"
},
"html_url": "https:\/\/github.com\/secmode\/enumpossible",
"description": "Checks a list of SSH servers for password-based auth availability and for the existence of SSH user enumeration vulnerability (CVE-2018-15473) in those identified.",
"fork": false,
"created_at": "2019-04-27T16:52:23Z",
"updated_at": "2022-10-25T13:30:12Z",
"pushed_at": "2019-09-24T21:38:00Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"score": 0
},
{
"id": 192739498,
"name": "-",
@ -429,6 +400,35 @@
"watchers": 0,
"score": 0
},
{
"id": 284659197,
"name": "enumpossible",
"full_name": "An0nYm0u5101\/enumpossible",
"owner": {
"login": "An0nYm0u5101",
"id": 20326874,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20326874?v=4",
"html_url": "https:\/\/github.com\/An0nYm0u5101"
},
"html_url": "https:\/\/github.com\/An0nYm0u5101\/enumpossible",
"description": "Checks a list of SSH servers for password-based auth availability and for the existence of SSH user enumeration vulnerability (CVE-2018-15473) in those identified.",
"fork": false,
"created_at": "2020-08-03T09:33:47Z",
"updated_at": "2023-01-18T20:43:18Z",
"pushed_at": "2019-09-24T21:38:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 292413490,
"name": "cve-2018-15473",

View file

@ -13,10 +13,10 @@
"description": "Linux 内核VMA-UAF 提权漏洞CVE-2018-17182,0day",
"fork": false,
"created_at": "2018-09-29T15:58:55Z",
"updated_at": "2022-10-12T16:25:29Z",
"updated_at": "2023-01-18T22:29:10Z",
"pushed_at": "2018-10-02T09:03:37Z",
"stargazers_count": 125,
"watchers_count": 125,
"stargazers_count": 126,
"watchers_count": 126,
"has_discussions": false,
"forks_count": 50,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 50,
"watchers": 125,
"watchers": 126,
"score": 0
},
{

View file

@ -568,10 +568,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-01-18T10:54:10Z",
"updated_at": "2023-01-18T22:22:36Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1587,
"watchers_count": 1587,
"stargazers_count": 1588,
"watchers_count": 1588,
"has_discussions": false,
"forks_count": 317,
"allow_forking": true,
@ -601,7 +601,7 @@
],
"visibility": "public",
"forks": 317,
"watchers": 1587,
"watchers": 1588,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2018-6066 using VBA",
"fork": false,
"created_at": "2022-10-24T13:59:12Z",
"updated_at": "2022-12-07T05:09:10Z",
"updated_at": "2023-01-18T21:00:53Z",
"pushed_at": "2022-10-24T15:44:18Z",
"stargazers_count": 46,
"watchers_count": 46,
"stargazers_count": 45,
"watchers_count": 45,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 46,
"watchers": 45,
"score": 0
}
]

View file

@ -187,10 +187,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-01-18T10:54:10Z",
"updated_at": "2023-01-18T22:22:36Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1587,
"watchers_count": 1587,
"stargazers_count": 1588,
"watchers_count": 1588,
"has_discussions": false,
"forks_count": 317,
"allow_forking": true,
@ -220,7 +220,7 @@
],
"visibility": "public",
"forks": 317,
"watchers": 1587,
"watchers": 1588,
"score": 0
}
]

View file

@ -129,10 +129,10 @@
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
"fork": false,
"created_at": "2020-09-14T16:57:49Z",
"updated_at": "2023-01-14T19:38:09Z",
"updated_at": "2023-01-18T23:09:45Z",
"pushed_at": "2020-11-05T16:37:20Z",
"stargazers_count": 329,
"watchers_count": 329,
"stargazers_count": 330,
"watchers_count": 330,
"has_discussions": false,
"forks_count": 61,
"allow_forking": true,
@ -148,7 +148,7 @@
],
"visibility": "public",
"forks": 61,
"watchers": 329,
"watchers": 330,
"score": 0
},
{
@ -165,10 +165,10 @@
"description": "Exploit for zerologon cve-2020-1472",
"fork": false,
"created_at": "2020-09-14T19:19:07Z",
"updated_at": "2023-01-11T08:17:29Z",
"updated_at": "2023-01-18T19:48:44Z",
"pushed_at": "2020-10-15T18:31:15Z",
"stargazers_count": 505,
"watchers_count": 505,
"stargazers_count": 506,
"watchers_count": 506,
"has_discussions": false,
"forks_count": 138,
"allow_forking": true,
@ -177,7 +177,7 @@
"topics": [],
"visibility": "public",
"forks": 138,
"watchers": 505,
"watchers": 506,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-01-18T10:54:10Z",
"updated_at": "2023-01-18T22:22:36Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1587,
"watchers_count": 1587,
"stargazers_count": 1588,
"watchers_count": 1588,
"has_discussions": false,
"forks_count": 317,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 317,
"watchers": 1587,
"watchers": 1588,
"score": 0
},
{

View file

@ -13,19 +13,19 @@
"description": "4.9 Kernel Exploit for CVE-2020-27786",
"fork": false,
"created_at": "2022-06-13T08:04:19Z",
"updated_at": "2023-01-17T06:01:50Z",
"updated_at": "2023-01-18T22:15:56Z",
"pushed_at": "2022-12-03T06:46:11Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 9,
"forks": 5,
"watchers": 10,
"score": 0
}
]

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2020-05-20T04:27:52Z",
"updated_at": "2022-11-09T18:07:49Z",
"pushed_at": "2022-12-14T11:22:53Z",
"pushed_at": "2023-01-18T19:58:06Z",
"stargazers_count": 43,
"watchers_count": 43,
"has_discussions": false,

View file

@ -164,10 +164,10 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-26T00:56:36Z",
"updated_at": "2023-01-13T09:38:51Z",
"updated_at": "2023-01-18T19:03:30Z",
"pushed_at": "2022-02-12T05:22:58Z",
"stargazers_count": 939,
"watchers_count": 939,
"stargazers_count": 940,
"watchers_count": 940,
"has_discussions": false,
"forks_count": 309,
"allow_forking": true,
@ -180,7 +180,7 @@
],
"visibility": "public",
"forks": 309,
"watchers": 939,
"watchers": 940,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
"updated_at": "2023-01-17T08:49:30Z",
"updated_at": "2023-01-18T18:42:10Z",
"pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 1168,
"watchers_count": 1168,
"stargazers_count": 1169,
"watchers_count": 1169,
"has_discussions": false,
"forks_count": 304,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 304,
"watchers": 1168,
"watchers": 1169,
"score": 0
},
{

View file

@ -13,19 +13,19 @@
"description": "Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle()",
"fork": false,
"created_at": "2023-01-10T16:24:51Z",
"updated_at": "2023-01-18T13:24:55Z",
"updated_at": "2023-01-18T22:53:45Z",
"pushed_at": "2023-01-10T16:25:49Z",
"stargazers_count": 114,
"watchers_count": 114,
"stargazers_count": 116,
"watchers_count": 116,
"has_discussions": false,
"forks_count": 22,
"forks_count": 23,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 114,
"forks": 23,
"watchers": 116,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-01-18T10:27:34Z",
"updated_at": "2023-01-18T10:27:34Z",
"updated_at": "2023-01-18T19:55:18Z",
"pushed_at": "2023-01-18T10:27:35Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Documentation and proof of concept code for CVE-2022-24125 and CVE-2022-24126.",
"fork": false,
"created_at": "2022-01-28T20:37:14Z",
"updated_at": "2023-01-17T22:26:14Z",
"updated_at": "2023-01-18T19:07:25Z",
"pushed_at": "2022-08-30T02:11:05Z",
"stargazers_count": 126,
"watchers_count": 126,
"stargazers_count": 127,
"watchers_count": 127,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 6,
"watchers": 126,
"watchers": 127,
"score": 0
}
]

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2023-01-17T19:40:04Z",
"updated_at": "2023-01-17T19:40:04Z",
"pushed_at": "2023-01-17T19:43:57Z",
"pushed_at": "2023-01-18T19:48:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "Lenovo Diagnostics Driver EoP - Arbitrary R\/W",
"fork": false,
"created_at": "2022-11-09T14:15:30Z",
"updated_at": "2023-01-12T15:01:37Z",
"updated_at": "2023-01-18T22:27:00Z",
"pushed_at": "2022-12-05T23:36:42Z",
"stargazers_count": 130,
"watchers_count": 130,
"stargazers_count": 131,
"watchers_count": 131,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 130,
"watchers": 131,
"score": 0
},
{

View file

@ -43,7 +43,7 @@
"fork": false,
"created_at": "2022-12-26T00:08:55Z",
"updated_at": "2023-01-18T06:07:00Z",
"pushed_at": "2023-01-15T15:30:36Z",
"pushed_at": "2023-01-18T20:06:53Z",
"stargazers_count": 73,
"watchers_count": 73,
"has_discussions": false,
@ -129,10 +129,10 @@
"description": "CVE-2022-46689",
"fork": false,
"created_at": "2023-01-03T21:46:37Z",
"updated_at": "2023-01-17T00:14:25Z",
"pushed_at": "2023-01-13T18:24:29Z",
"stargazers_count": 49,
"watchers_count": 49,
"updated_at": "2023-01-18T20:40:23Z",
"pushed_at": "2023-01-18T20:22:31Z",
"stargazers_count": 50,
"watchers_count": 50,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -141,7 +141,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 49,
"watchers": 50,
"score": 0
},
{
@ -159,7 +159,7 @@
"fork": false,
"created_at": "2023-01-04T05:08:20Z",
"updated_at": "2023-01-17T15:56:19Z",
"pushed_at": "2023-01-13T18:23:51Z",
"pushed_at": "2023-01-18T20:18:14Z",
"stargazers_count": 28,
"watchers_count": 28,
"has_discussions": false,
@ -221,10 +221,10 @@
"description": "CVE-2022-46689",
"fork": false,
"created_at": "2023-01-05T21:50:25Z",
"updated_at": "2023-01-18T16:44:15Z",
"pushed_at": "2023-01-18T18:29:30Z",
"stargazers_count": 95,
"watchers_count": 95,
"updated_at": "2023-01-18T19:12:48Z",
"pushed_at": "2023-01-18T20:12:54Z",
"stargazers_count": 96,
"watchers_count": 96,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -235,7 +235,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 95,
"watchers": 96,
"score": 0
},
{

View file

@ -23958,11 +23958,11 @@ OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not dela
- [JoeBlackSecurity/SSHUsernameBruter-SSHUB](https://github.com/JoeBlackSecurity/SSHUsernameBruter-SSHUB)
- [cved-sources/cve-2018-15473](https://github.com/cved-sources/cve-2018-15473)
- [LINYIKAI/CVE-2018-15473-exp](https://github.com/LINYIKAI/CVE-2018-15473-exp)
- [secmode/enumpossible](https://github.com/secmode/enumpossible)
- [trickster1103/-](https://github.com/trickster1103/-)
- [NHPT/SSH-account-enumeration-verification-script](https://github.com/NHPT/SSH-account-enumeration-verification-script)
- [CaioCGH/EP4-redes](https://github.com/CaioCGH/EP4-redes)
- [Moon1705/easy_security](https://github.com/Moon1705/easy_security)
- [An0nYm0u5101/enumpossible](https://github.com/An0nYm0u5101/enumpossible)
- [Wh1t3Fox/cve-2018-15473](https://github.com/Wh1t3Fox/cve-2018-15473)
- [1stPeak/CVE-2018-15473](https://github.com/1stPeak/CVE-2018-15473)
- [coollce/CVE-2018-15473_burte](https://github.com/coollce/CVE-2018-15473_burte)