Auto Update 2020/11/06 12:09:07

This commit is contained in:
motikan2010-bot 2020-11-06 12:09:07 +09:00
parent a1aa4d64dc
commit 6006f9266d
36 changed files with 282 additions and 159 deletions

View file

@ -1,4 +1,27 @@
[
{
"id": 13021222,
"name": "debian-ssh",
"full_name": "g0tmi1k\/debian-ssh",
"owner": {
"login": "g0tmi1k",
"id": 535942,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/535942?v=4",
"html_url": "https:\/\/github.com\/g0tmi1k"
},
"html_url": "https:\/\/github.com\/g0tmi1k\/debian-ssh",
"description": "Debian OpenSSL Predictable PRNG (CVE-2008-0166)",
"fork": false,
"created_at": "2013-09-22T21:20:31Z",
"updated_at": "2020-10-28T09:43:43Z",
"pushed_at": "2017-04-24T14:16:56Z",
"stargazers_count": 274,
"watchers_count": 274,
"forks_count": 87,
"forks": 87,
"watchers": 274,
"score": 0
},
{
"id": 163681865,
"name": "vulnkeys",

25
2008/CVE-2008-0228.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 2121080,
"name": "TWSL2011-007_iOS_code_workaround",
"full_name": "SpiderLabs\/TWSL2011-007_iOS_code_workaround",
"owner": {
"login": "SpiderLabs",
"id": 508521,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/508521?v=4",
"html_url": "https:\/\/github.com\/SpiderLabs"
},
"html_url": "https:\/\/github.com\/SpiderLabs\/TWSL2011-007_iOS_code_workaround",
"description": "Workaround for the vulnerability identified by TWSL2011-007 or CVE-2008-0228 - iOS x509 Certificate Chain Validation Vulnerability",
"fork": false,
"created_at": "2011-07-28T22:20:41Z",
"updated_at": "2020-04-15T06:05:25Z",
"pushed_at": "2011-07-28T22:46:34Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 2,
"forks": 2,
"watchers": 6,
"score": 0
}
]

25
2008/CVE-2008-1611.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 226703669,
"name": "CVE-2008-1611",
"full_name": "Axua\/CVE-2008-1611",
"owner": {
"login": "Axua",
"id": 28788087,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/28788087?v=4",
"html_url": "https:\/\/github.com\/Axua"
},
"html_url": "https:\/\/github.com\/Axua\/CVE-2008-1611",
"description": "CVE-2008-1611 TFTP 1.41 buffer overflow exploit in the filepath",
"fork": false,
"created_at": "2019-12-08T17:18:31Z",
"updated_at": "2019-12-09T09:54:11Z",
"pushed_at": "2019-12-08T17:18:59Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
}
]

25
2008/CVE-2008-4687.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 268011635,
"name": "CVE-2008-4687-exploit",
"full_name": "nmurilo\/CVE-2008-4687-exploit",
"owner": {
"login": "nmurilo",
"id": 22617810,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/22617810?v=4",
"html_url": "https:\/\/github.com\/nmurilo"
},
"html_url": "https:\/\/github.com\/nmurilo\/CVE-2008-4687-exploit",
"description": null,
"fork": false,
"created_at": "2020-05-30T04:53:07Z",
"updated_at": "2020-05-30T05:14:42Z",
"pushed_at": "2020-05-30T05:14:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -128,8 +128,8 @@
"description": null,
"fork": false,
"created_at": "2020-09-17T18:00:11Z",
"updated_at": "2020-10-20T16:54:18Z",
"pushed_at": "2020-10-20T16:54:16Z",
"updated_at": "2020-11-05T21:41:35Z",
"pushed_at": "2020-11-05T21:41:32Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,

View file

@ -13,13 +13,13 @@
"description": "Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)",
"fork": false,
"created_at": "2018-06-24T05:34:05Z",
"updated_at": "2020-11-05T17:55:06Z",
"updated_at": "2020-11-06T01:05:39Z",
"pushed_at": "2020-10-16T12:09:45Z",
"stargazers_count": 389,
"watchers_count": 389,
"stargazers_count": 390,
"watchers_count": 390,
"forks_count": 367,
"forks": 367,
"watchers": 389,
"watchers": 390,
"score": 0
},
{

View file

@ -59,13 +59,13 @@
"description": "Exploit written in Python for CVE-2018-15473 with threading and export formats",
"fork": false,
"created_at": "2018-08-21T00:09:56Z",
"updated_at": "2020-10-30T01:18:32Z",
"updated_at": "2020-11-06T02:53:10Z",
"pushed_at": "2020-08-18T00:00:15Z",
"stargazers_count": 423,
"watchers_count": 423,
"stargazers_count": 424,
"watchers_count": 424,
"forks_count": 141,
"forks": 141,
"watchers": 423,
"watchers": 424,
"score": 0
},
{

View file

@ -450,13 +450,13 @@
"description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2020-11-05T18:22:34Z",
"updated_at": "2020-11-06T03:07:41Z",
"pushed_at": "2020-09-02T16:21:12Z",
"stargazers_count": 748,
"watchers_count": 748,
"stargazers_count": 747,
"watchers_count": 747,
"forks_count": 182,
"forks": 182,
"watchers": 748,
"watchers": 747,
"score": 0
},
{

View file

@ -1278,13 +1278,13 @@
"description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.",
"fork": false,
"created_at": "2019-05-23T22:50:12Z",
"updated_at": "2020-10-30T13:27:00Z",
"updated_at": "2020-11-06T02:37:18Z",
"pushed_at": "2019-06-22T21:48:45Z",
"stargazers_count": 768,
"watchers_count": 768,
"stargazers_count": 769,
"watchers_count": 769,
"forks_count": 189,
"forks": 189,
"watchers": 768,
"watchers": 769,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "cve-2019-0808-poc",
"fork": false,
"created_at": "2019-03-25T11:53:35Z",
"updated_at": "2020-11-04T13:19:21Z",
"updated_at": "2020-11-06T02:36:46Z",
"pushed_at": "2019-03-25T12:10:40Z",
"stargazers_count": 43,
"watchers_count": 43,
"stargazers_count": 42,
"watchers_count": 42,
"forks_count": 19,
"forks": 19,
"watchers": 43,
"watchers": 42,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "Jenkins RCE Proof-of-Concept: SECURITY-1266 \/ CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)",
"fork": false,
"created_at": "2019-02-15T05:59:24Z",
"updated_at": "2020-11-04T08:15:00Z",
"updated_at": "2020-11-05T22:51:52Z",
"pushed_at": "2019-04-01T13:19:49Z",
"stargazers_count": 268,
"watchers_count": 268,
"stargazers_count": 269,
"watchers_count": 269,
"forks_count": 82,
"forks": 82,
"watchers": 268,
"watchers": 269,
"score": 0
},
{

View file

@ -266,8 +266,8 @@
"description": null,
"fork": false,
"created_at": "2020-09-17T17:53:56Z",
"updated_at": "2020-09-24T05:39:21Z",
"pushed_at": "2020-09-24T05:39:19Z",
"updated_at": "2020-11-05T21:41:20Z",
"pushed_at": "2020-11-05T21:41:18Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,

View file

@ -17,8 +17,8 @@
"pushed_at": "2019-09-24T02:06:40Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 6,
"forks": 6,
"forks_count": 5,
"forks": 5,
"watchers": 2,
"score": 0
},

View file

@ -36,13 +36,13 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-5902、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2020-11-05T14:42:10Z",
"updated_at": "2020-11-06T03:08:55Z",
"pushed_at": "2020-10-10T04:01:51Z",
"stargazers_count": 2009,
"watchers_count": 2009,
"forks_count": 527,
"forks": 527,
"watchers": 2009,
"stargazers_count": 2010,
"watchers_count": 2010,
"forks_count": 528,
"forks": 528,
"watchers": 2010,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "Weblogic Upload Vuln(Need username password)-CVE-2019-2618",
"fork": false,
"created_at": "2019-04-17T12:23:24Z",
"updated_at": "2020-10-09T07:14:41Z",
"updated_at": "2020-11-06T01:14:06Z",
"pushed_at": "2019-04-17T15:05:09Z",
"stargazers_count": 153,
"watchers_count": 153,
"stargazers_count": 154,
"watchers_count": 154,
"forks_count": 53,
"forks": 53,
"watchers": 153,
"watchers": 154,
"score": 0
},
{
@ -151,13 +151,13 @@
"description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2020-11-05T18:22:34Z",
"updated_at": "2020-11-06T03:07:41Z",
"pushed_at": "2020-09-02T16:21:12Z",
"stargazers_count": 748,
"watchers_count": 748,
"stargazers_count": 747,
"watchers_count": 747,
"forks_count": 182,
"forks": 182,
"watchers": 748,
"watchers": 747,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "Linux privilege escalation exploit via snapd (CVE-2019-7304)",
"fork": false,
"created_at": "2019-02-12T06:02:06Z",
"updated_at": "2020-11-04T08:16:05Z",
"updated_at": "2020-11-05T23:38:33Z",
"pushed_at": "2019-05-09T21:34:26Z",
"stargazers_count": 531,
"watchers_count": 531,
"forks_count": 111,
"forks": 111,
"watchers": 531,
"stargazers_count": 532,
"watchers_count": 532,
"forks_count": 110,
"forks": 110,
"watchers": 532,
"score": 0
},
{

View file

@ -868,8 +868,8 @@
"pushed_at": "2020-04-08T19:27:07Z",
"stargazers_count": 1027,
"watchers_count": 1027,
"forks_count": 338,
"forks": 338,
"forks_count": 339,
"forks": 339,
"watchers": 1027,
"score": 0
},

View file

@ -36,13 +36,13 @@
"description": "POC exploit code for CVE-2020-1048(PrintDemon)",
"fork": false,
"created_at": "2020-06-23T18:45:24Z",
"updated_at": "2020-10-29T20:05:11Z",
"updated_at": "2020-11-05T21:14:41Z",
"pushed_at": "2020-06-25T12:22:06Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 3,
"forks": 3,
"watchers": 7,
"watchers": 8,
"score": 0
},
{

View file

@ -59,13 +59,13 @@
"description": "CVE-2020-1048 bypass: binary planting PoC",
"fork": false,
"created_at": "2020-08-11T14:34:07Z",
"updated_at": "2020-10-18T20:25:12Z",
"updated_at": "2020-11-05T21:14:34Z",
"pushed_at": "2020-08-20T15:15:50Z",
"stargazers_count": 29,
"watchers_count": 29,
"stargazers_count": 30,
"watchers_count": 30,
"forks_count": 6,
"forks": 6,
"watchers": 29,
"watchers": 30,
"score": 0
},
{

View file

@ -25,14 +25,14 @@
{
"id": 297823317,
"name": "cve-2020-13933",
"full_name": "Kamimuka\/cve-2020-13933",
"full_name": "0xkami\/cve-2020-13933",
"owner": {
"login": "Kamimuka",
"login": "0xkami",
"id": 19571618,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/19571618?v=4",
"html_url": "https:\/\/github.com\/Kamimuka"
"html_url": "https:\/\/github.com\/0xkami"
},
"html_url": "https:\/\/github.com\/Kamimuka\/cve-2020-13933",
"html_url": "https:\/\/github.com\/0xkami\/cve-2020-13933",
"description": "cve-2020-13933 apache shiro权限绕过漏洞",
"fork": false,
"created_at": "2020-09-23T01:55:46Z",

View file

@ -13,13 +13,13 @@
"description": "Exploit for WebSocket Vulnerability in Apache Tomcat",
"fork": false,
"created_at": "2020-11-02T14:48:55Z",
"updated_at": "2020-11-05T17:38:48Z",
"updated_at": "2020-11-06T03:02:30Z",
"pushed_at": "2020-11-02T14:51:48Z",
"stargazers_count": 68,
"watchers_count": 68,
"forks_count": 3,
"forks": 3,
"watchers": 68,
"stargazers_count": 69,
"watchers_count": 69,
"forks_count": 4,
"forks": 4,
"watchers": 69,
"score": 0
}
]

View file

@ -2,14 +2,14 @@
{
"id": 305639848,
"name": "cve-2020-14644",
"full_name": "Kamimuka\/cve-2020-14644",
"full_name": "0xkami\/cve-2020-14644",
"owner": {
"login": "Kamimuka",
"login": "0xkami",
"id": 19571618,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/19571618?v=4",
"html_url": "https:\/\/github.com\/Kamimuka"
"html_url": "https:\/\/github.com\/0xkami"
},
"html_url": "https:\/\/github.com\/Kamimuka\/cve-2020-14644",
"html_url": "https:\/\/github.com\/0xkami\/cve-2020-14644",
"description": "cve-2020-14644 漏洞环境",
"fork": false,
"created_at": "2020-10-20T08:25:40Z",

View file

@ -36,7 +36,7 @@
"description": "Test tool for CVE-2020-1472",
"fork": false,
"created_at": "2020-09-08T08:58:37Z",
"updated_at": "2020-11-05T02:21:15Z",
"updated_at": "2020-11-05T22:37:40Z",
"pushed_at": "2020-10-21T12:10:28Z",
"stargazers_count": 1181,
"watchers_count": 1181,
@ -82,13 +82,13 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false,
"created_at": "2020-09-14T16:56:51Z",
"updated_at": "2020-11-05T13:36:56Z",
"updated_at": "2020-11-05T22:35:56Z",
"pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 689,
"watchers_count": 689,
"stargazers_count": 690,
"watchers_count": 690,
"forks_count": 199,
"forks": 199,
"watchers": 689,
"watchers": 690,
"score": 0
},
{
@ -105,13 +105,13 @@
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
"fork": false,
"created_at": "2020-09-14T16:57:49Z",
"updated_at": "2020-11-05T16:37:22Z",
"updated_at": "2020-11-05T22:39:19Z",
"pushed_at": "2020-11-05T16:37:20Z",
"stargazers_count": 133,
"watchers_count": 133,
"forks_count": 34,
"forks": 34,
"watchers": 133,
"stargazers_count": 134,
"watchers_count": 134,
"forks_count": 35,
"forks": 35,
"watchers": 134,
"score": 0
},
{
@ -128,13 +128,13 @@
"description": "Exploit for zerologon cve-2020-1472",
"fork": false,
"created_at": "2020-09-14T19:19:07Z",
"updated_at": "2020-11-04T16:27:22Z",
"updated_at": "2020-11-05T22:38:23Z",
"pushed_at": "2020-10-15T18:31:15Z",
"stargazers_count": 210,
"watchers_count": 210,
"stargazers_count": 211,
"watchers_count": 211,
"forks_count": 80,
"forks": 80,
"watchers": 210,
"watchers": 211,
"score": 0
},
{
@ -151,26 +151,26 @@
"description": "Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.",
"fork": false,
"created_at": "2020-09-14T19:27:14Z",
"updated_at": "2020-10-31T07:13:44Z",
"updated_at": "2020-11-05T22:45:59Z",
"pushed_at": "2020-09-16T14:05:27Z",
"stargazers_count": 121,
"watchers_count": 121,
"stargazers_count": 122,
"watchers_count": 122,
"forks_count": 31,
"forks": 31,
"watchers": 121,
"watchers": 122,
"score": 0
},
{
"id": 295692006,
"name": "CVE-2020-1472",
"full_name": "Kamimuka\/CVE-2020-1472",
"full_name": "0xkami\/CVE-2020-1472",
"owner": {
"login": "Kamimuka",
"login": "0xkami",
"id": 19571618,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/19571618?v=4",
"html_url": "https:\/\/github.com\/Kamimuka"
"html_url": "https:\/\/github.com\/0xkami"
},
"html_url": "https:\/\/github.com\/Kamimuka\/CVE-2020-1472",
"html_url": "https:\/\/github.com\/0xkami\/CVE-2020-1472",
"description": "CVE-2020-1472漏洞复现过程",
"fork": false,
"created_at": "2020-09-15T10:25:47Z",

View file

@ -25,14 +25,14 @@
{
"id": 307620612,
"name": "cve-2020-15148",
"full_name": "Kamimuka\/cve-2020-15148",
"full_name": "0xkami\/cve-2020-15148",
"owner": {
"login": "Kamimuka",
"login": "0xkami",
"id": 19571618,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/19571618?v=4",
"html_url": "https:\/\/github.com\/Kamimuka"
"html_url": "https:\/\/github.com\/0xkami"
},
"html_url": "https:\/\/github.com\/Kamimuka\/cve-2020-15148",
"html_url": "https:\/\/github.com\/0xkami\/cve-2020-15148",
"description": "cve-2020-15148",
"fork": false,
"created_at": "2020-10-27T07:33:47Z",

View file

@ -13,8 +13,8 @@
"description": "CVE-2020-15227 exploit",
"fork": false,
"created_at": "2020-10-09T13:13:14Z",
"updated_at": "2020-11-05T21:01:48Z",
"pushed_at": "2020-10-10T13:39:57Z",
"updated_at": "2020-11-05T21:29:37Z",
"pushed_at": "2020-11-05T21:29:35Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
@ -36,13 +36,13 @@
"description": "CVE-2020-15227 exploit",
"fork": false,
"created_at": "2020-10-10T02:38:15Z",
"updated_at": "2020-11-05T08:37:09Z",
"updated_at": "2020-11-06T00:21:27Z",
"pushed_at": "2020-10-09T16:39:54Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 2,
"forks": 2,
"watchers": 16,
"watchers": 15,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "CVE-2020-15999",
"fork": false,
"created_at": "2020-10-28T16:16:25Z",
"updated_at": "2020-11-05T01:27:25Z",
"updated_at": "2020-11-05T21:44:28Z",
"pushed_at": "2020-11-03T17:53:20Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 4,
"forks": 4,
"watchers": 15,
"watchers": 16,
"score": 0
}
]

View file

@ -36,13 +36,13 @@
"description": "A network detection package for CVE-2020-16898 (Windows TCP\/IP Remote Code Execution Vulnerability)",
"fork": false,
"created_at": "2020-10-14T03:25:00Z",
"updated_at": "2020-10-22T15:22:30Z",
"updated_at": "2020-11-06T02:34:58Z",
"pushed_at": "2020-10-22T15:22:55Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 1,
"forks": 1,
"watchers": 6,
"watchers": 7,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Bypassing NTFS permissions to read any files as unprivileged user.",
"fork": false,
"created_at": "2020-10-21T15:38:22Z",
"updated_at": "2020-11-05T05:28:35Z",
"updated_at": "2020-11-05T21:40:58Z",
"pushed_at": "2020-10-21T15:39:00Z",
"stargazers_count": 145,
"watchers_count": 145,
"forks_count": 32,
"forks": 32,
"watchers": 145,
"stargazers_count": 146,
"watchers_count": 146,
"forks_count": 33,
"forks": 33,
"watchers": 146,
"score": 0
}
]

View file

@ -2,14 +2,14 @@
{
"id": 292535943,
"name": "cve-2020-24616-poc",
"full_name": "Kamimuka\/cve-2020-24616-poc",
"full_name": "0xkami\/cve-2020-24616-poc",
"owner": {
"login": "Kamimuka",
"login": "0xkami",
"id": 19571618,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/19571618?v=4",
"html_url": "https:\/\/github.com\/Kamimuka"
"html_url": "https:\/\/github.com\/0xkami"
},
"html_url": "https:\/\/github.com\/Kamimuka\/cve-2020-24616-poc",
"html_url": "https:\/\/github.com\/0xkami\/cve-2020-24616-poc",
"description": "cve-2020-24616 poc",
"fork": false,
"created_at": "2020-09-03T10:18:39Z",

View file

@ -13,13 +13,13 @@
"description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2020-11-05T18:22:34Z",
"updated_at": "2020-11-06T03:07:41Z",
"pushed_at": "2020-09-02T16:21:12Z",
"stargazers_count": 748,
"watchers_count": 748,
"stargazers_count": 747,
"watchers_count": 747,
"forks_count": 182,
"forks": 182,
"watchers": 748,
"watchers": 747,
"score": 0
},
{
@ -109,8 +109,8 @@
"pushed_at": "2020-04-07T03:32:24Z",
"stargazers_count": 241,
"watchers_count": 241,
"forks_count": 58,
"forks": 58,
"forks_count": 59,
"forks": 59,
"watchers": 241,
"score": 0
},
@ -151,13 +151,13 @@
"description": "Weblogic Vuln POC EXP cve-2020-2551 cve-2020-2555 cve-2020-2883 ,。。。",
"fork": false,
"created_at": "2020-05-16T03:01:32Z",
"updated_at": "2020-09-22T02:37:08Z",
"updated_at": "2020-11-06T03:00:36Z",
"pushed_at": "2020-05-17T12:07:01Z",
"stargazers_count": 44,
"watchers_count": 44,
"stargazers_count": 45,
"watchers_count": 45,
"forks_count": 14,
"forks": 14,
"watchers": 44,
"watchers": 45,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Git-lfs RCE exploit CVE-2020-27955 - tested on Windows on: git, gh cli, GitHub Desktop, Visual Studio, SourceTree etc.",
"fork": false,
"created_at": "2020-11-03T17:14:22Z",
"updated_at": "2020-11-05T20:24:20Z",
"updated_at": "2020-11-06T01:34:45Z",
"pushed_at": "2020-11-04T19:09:14Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 0,
"forks": 0,
"watchers": 4,
"watchers": 7,
"score": 0
},
{

View file

@ -82,13 +82,13 @@
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞一键注册蚁剑filter内存shell",
"fork": false,
"created_at": "2020-08-19T03:34:06Z",
"updated_at": "2020-11-03T01:05:19Z",
"updated_at": "2020-11-06T01:45:42Z",
"pushed_at": "2020-08-25T03:17:32Z",
"stargazers_count": 153,
"watchers_count": 153,
"stargazers_count": 154,
"watchers_count": 154,
"forks_count": 22,
"forks": 22,
"watchers": 153,
"watchers": 154,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-5902、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2020-11-05T14:42:10Z",
"updated_at": "2020-11-06T03:08:55Z",
"pushed_at": "2020-10-10T04:01:51Z",
"stargazers_count": 2009,
"watchers_count": 2009,
"forks_count": 527,
"forks": 527,
"watchers": 2009,
"stargazers_count": 2010,
"watchers_count": 2010,
"forks_count": 528,
"forks": 528,
"watchers": 2010,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Citrix ADC Vulns",
"fork": false,
"created_at": "2020-07-10T20:00:17Z",
"updated_at": "2020-10-28T05:33:31Z",
"updated_at": "2020-11-06T01:04:39Z",
"pushed_at": "2020-07-10T21:03:20Z",
"stargazers_count": 64,
"watchers_count": 64,
"stargazers_count": 65,
"watchers_count": 65,
"forks_count": 14,
"forks": 14,
"watchers": 64,
"watchers": 65,
"score": 0
},
{

View file

@ -13,7 +13,7 @@
"description": "tomcat使用了自带session同步功能时不安全的配置没有使用EncryptInterceptor导致存在的反序列化漏洞通过精心构造的数据包 可以对使用了tomcat自带session同步功能的服务器进行攻击。PS:这个不是CVE-2020-94849484是session持久化的洞这个是session集群同步的洞",
"fork": false,
"created_at": "2020-05-19T05:12:53Z",
"updated_at": "2020-10-12T09:16:00Z",
"updated_at": "2020-11-06T03:10:56Z",
"pushed_at": "2020-05-19T05:13:19Z",
"stargazers_count": 192,
"watchers_count": 192,

View file

@ -507,7 +507,7 @@ An elevation of privilege vulnerability exists when an attacker establishes a vu
- [VoidSec/CVE-2020-1472](https://github.com/VoidSec/CVE-2020-1472)
- [risksense/zerologon](https://github.com/risksense/zerologon)
- [bb00/zer0dump](https://github.com/bb00/zer0dump)
- [Kamimuka/CVE-2020-1472](https://github.com/Kamimuka/CVE-2020-1472)
- [0xkami/CVE-2020-1472](https://github.com/0xkami/CVE-2020-1472)
- [NAXG/CVE-2020-1472](https://github.com/NAXG/CVE-2020-1472)
- [s0wr0b1ndef/CVE-2020-1472](https://github.com/s0wr0b1ndef/CVE-2020-1472)
- [harshil-shah004/zerologon-CVE-2020-1472](https://github.com/harshil-shah004/zerologon-CVE-2020-1472)
@ -2092,7 +2092,7 @@ Apache Shiro before 1.6.0, when using Apache Shiro, a specially crafted HTTP req
</code>
- [lyy289065406/CVE-2020-13933](https://github.com/lyy289065406/CVE-2020-13933)
- [Kamimuka/cve-2020-13933](https://github.com/Kamimuka/cve-2020-13933)
- [0xkami/cve-2020-13933](https://github.com/0xkami/cve-2020-13933)
### CVE-2020-13935 (2020-07-14)
@ -2202,7 +2202,7 @@ A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be ex
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via IIOP, T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
</code>
- [Kamimuka/cve-2020-14644](https://github.com/Kamimuka/cve-2020-14644)
- [0xkami/cve-2020-14644](https://github.com/0xkami/cve-2020-14644)
### CVE-2020-14645 (2020-07-15)
@ -2291,7 +2291,7 @@ Yii 2 (yiisoft/yii2) before version 2.0.38 is vulnerable to remote code executio
</code>
- [Maskhe/CVE-2020-15148-bypasses](https://github.com/Maskhe/CVE-2020-15148-bypasses)
- [Kamimuka/cve-2020-15148](https://github.com/Kamimuka/cve-2020-15148)
- [0xkami/cve-2020-15148](https://github.com/0xkami/cve-2020-15148)
### CVE-2020-15169 (2020-09-11)
@ -2518,7 +2518,7 @@ An issue was discovered in includes/webconsole.php in RaspAP 2.5. With authentic
FasterXML jackson-databind 2.x before 2.9.10.6 mishandles the interaction between serialization gadgets and typing, related to br.com.anteros.dbcp.AnterosDBCPDataSource (aka Anteros-DBCP).
</code>
- [Kamimuka/cve-2020-24616-poc](https://github.com/Kamimuka/cve-2020-24616-poc)
- [0xkami/cve-2020-24616-poc](https://github.com/0xkami/cve-2020-24616-poc)
### CVE-2020-24765 (2020-10-20)
@ -15538,9 +15538,26 @@ The SingleSignOn Valve (org.apache.catalina.authenticator.SingleSignOn) in Apach
OpenSSL 0.9.8c-1 up to versions before 0.9.8g-9 on Debian-based operating systems uses a random number generator that generates predictable numbers, which makes it easier for remote attackers to conduct brute force guessing attacks against cryptographic keys.
</code>
- [g0tmi1k/debian-ssh](https://github.com/g0tmi1k/debian-ssh)
- [avarx/vulnkeys](https://github.com/avarx/vulnkeys)
- [nu11secur1ty/debian-ssh](https://github.com/nu11secur1ty/debian-ssh)
### CVE-2008-0228 (2008-01-10)
<code>
Cross-site request forgery (CSRF) vulnerability in apply.cgi in the Linksys WRT54GL Wireless-G Broadband Router with firmware 4.30.9 allows remote attackers to perform actions as administrators.
</code>
- [SpiderLabs/TWSL2011-007_iOS_code_workaround](https://github.com/SpiderLabs/TWSL2011-007_iOS_code_workaround)
### CVE-2008-1611 (2008-04-01)
<code>
Stack-based buffer overflow in TFTP Server SP 1.4 for Windows allows remote attackers to cause a denial of service or execute arbitrary code via a long filename in a read or write request.
</code>
- [Axua/CVE-2008-1611](https://github.com/Axua/CVE-2008-1611)
### CVE-2008-1613 (2008-04-21)
<code>
@ -15590,6 +15607,14 @@ Stack-based buffer overflow in the parse_master function in the Ty demux plugin
- [bongbongco/CVE-2008-4654](https://github.com/bongbongco/CVE-2008-4654)
- [KernelErr/VLC-CVE-2008-4654-Exploit](https://github.com/KernelErr/VLC-CVE-2008-4654-Exploit)
### CVE-2008-4687 (2008-10-22)
<code>
manage_proj_page.php in Mantis before 1.1.4 allows remote authenticated users to execute arbitrary code via a sort parameter containing PHP sequences, which are processed by create_function within the multi_sort function in core/utility_api.php.
</code>
- [nmurilo/CVE-2008-4687-exploit](https://github.com/nmurilo/CVE-2008-4687-exploit)
### CVE-2008-5416 (2008-12-10)
<code>