Auto Update 2022/10/07 06:16:51

This commit is contained in:
motikan2010-bot 2022-10-07 15:16:51 +09:00
parent 867a40de3b
commit 61ca3c3f17
30 changed files with 199 additions and 159 deletions

View file

@ -41,10 +41,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false, "fork": false,
"created_at": "2020-01-15T04:26:29Z", "created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-10-06T08:29:25Z", "updated_at": "2022-10-07T04:01:28Z",
"pushed_at": "2022-07-17T12:41:46Z", "pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1517, "stargazers_count": 1518,
"watchers_count": 1517, "watchers_count": 1518,
"forks_count": 311, "forks_count": 311,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -73,7 +73,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 311, "forks": 311,
"watchers": 1517, "watchers": 1518,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false, "fork": false,
"created_at": "2020-01-15T04:26:29Z", "created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-10-06T08:29:25Z", "updated_at": "2022-10-07T04:01:28Z",
"pushed_at": "2022-07-17T12:41:46Z", "pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1517, "stargazers_count": 1518,
"watchers_count": 1517, "watchers_count": 1518,
"forks_count": 311, "forks_count": 311,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -45,7 +45,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 311, "forks": 311,
"watchers": 1517, "watchers": 1518,
"score": 0 "score": 0
}, },
{ {

View file

@ -41,10 +41,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false, "fork": false,
"created_at": "2020-01-15T04:26:29Z", "created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-10-06T08:29:25Z", "updated_at": "2022-10-07T04:01:28Z",
"pushed_at": "2022-07-17T12:41:46Z", "pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1517, "stargazers_count": 1518,
"watchers_count": 1517, "watchers_count": 1518,
"forks_count": 311, "forks_count": 311,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -73,7 +73,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 311, "forks": 311,
"watchers": 1517, "watchers": 1518,
"score": 0 "score": 0
}, },
{ {

View file

@ -17,13 +17,13 @@
"pushed_at": "2017-04-12T09:17:27Z", "pushed_at": "2017-04-12T09:17:27Z",
"stargazers_count": 193, "stargazers_count": 193,
"watchers_count": 193, "watchers_count": 193,
"forks_count": 82, "forks_count": 83,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 82, "forks": 83,
"watchers": 193, "watchers": 193,
"score": 0 "score": 0
}, },

View file

@ -549,10 +549,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false, "fork": false,
"created_at": "2020-01-15T04:26:29Z", "created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-10-06T08:29:25Z", "updated_at": "2022-10-07T04:01:28Z",
"pushed_at": "2022-07-17T12:41:46Z", "pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1517, "stargazers_count": 1518,
"watchers_count": 1517, "watchers_count": 1518,
"forks_count": 311, "forks_count": 311,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -581,7 +581,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 311, "forks": 311,
"watchers": 1517, "watchers": 1518,
"score": 0 "score": 0
}, },
{ {

View file

@ -27,6 +27,54 @@
"watchers": 33, "watchers": 33,
"score": 0 "score": 0
}, },
{
"id": 252131233,
"name": "exphub",
"full_name": "zhzyker\/exphub",
"owner": {
"login": "zhzyker",
"id": 32918050,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32918050?v=4",
"html_url": "https:\/\/github.com\/zhzyker"
},
"html_url": "https:\/\/github.com\/zhzyker\/exphub",
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-10-07T04:15:43Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3563,
"watchers_count": 3563,
"forks_count": 1043,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2020-10199",
"cve-2020-10204",
"cve-2020-11444",
"cve-2020-14882",
"cve-2020-1938",
"cve-2020-2551",
"cve-2020-2555",
"cve-2020-2883",
"cve-2020-5902",
"drupal",
"exp",
"exploit",
"getshell",
"nexus",
"poc",
"tomcat",
"vulnerability",
"weblogic",
"webshell"
],
"visibility": "public",
"forks": 1043,
"watchers": 3563,
"score": 0
},
{ {
"id": 284893505, "id": 284893505,
"name": "Solr_CVE-2019-17558", "name": "Solr_CVE-2019-17558",

View file

@ -181,10 +181,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false, "fork": false,
"created_at": "2020-01-15T04:26:29Z", "created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-10-06T08:29:25Z", "updated_at": "2022-10-07T04:01:28Z",
"pushed_at": "2022-07-17T12:41:46Z", "pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1517, "stargazers_count": 1518,
"watchers_count": 1517, "watchers_count": 1518,
"forks_count": 311, "forks_count": 311,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -213,7 +213,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 311, "forks": 311,
"watchers": 1517, "watchers": 1518,
"score": 0 "score": 0
} }
] ]

View file

@ -1,4 +1,52 @@
[ [
{
"id": 252131233,
"name": "exphub",
"full_name": "zhzyker\/exphub",
"owner": {
"login": "zhzyker",
"id": 32918050,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32918050?v=4",
"html_url": "https:\/\/github.com\/zhzyker"
},
"html_url": "https:\/\/github.com\/zhzyker\/exphub",
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-10-07T04:15:43Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3563,
"watchers_count": 3563,
"forks_count": 1043,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2020-10199",
"cve-2020-10204",
"cve-2020-11444",
"cve-2020-14882",
"cve-2020-1938",
"cve-2020-2551",
"cve-2020-2555",
"cve-2020-2883",
"cve-2020-5902",
"drupal",
"exp",
"exploit",
"getshell",
"nexus",
"poc",
"tomcat",
"vulnerability",
"weblogic",
"webshell"
],
"visibility": "public",
"forks": 1043,
"watchers": 3563,
"score": 0
},
{ {
"id": 307998445, "id": 307998445,
"name": "CVE-2020-14882", "name": "CVE-2020-14882",

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false, "fork": false,
"created_at": "2020-01-15T04:26:29Z", "created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-10-06T08:29:25Z", "updated_at": "2022-10-07T04:01:28Z",
"pushed_at": "2022-07-17T12:41:46Z", "pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1517, "stargazers_count": 1518,
"watchers_count": 1517, "watchers_count": 1518,
"forks_count": 311, "forks_count": 311,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -45,7 +45,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 311, "forks": 311,
"watchers": 1517, "watchers": 1518,
"score": 0 "score": 0
}, },
{ {

View file

@ -769,11 +769,11 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接", "description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false, "fork": false,
"created_at": "2022-10-04T03:39:27Z", "created_at": "2022-10-04T03:39:27Z",
"updated_at": "2022-10-06T16:53:43Z", "updated_at": "2022-10-07T06:05:48Z",
"pushed_at": "2022-10-06T09:44:33Z", "pushed_at": "2022-10-06T09:44:33Z",
"stargazers_count": 73, "stargazers_count": 90,
"watchers_count": 73, "watchers_count": 90,
"forks_count": 11, "forks_count": 12,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
@ -786,8 +786,8 @@
"vcenter" "vcenter"
], ],
"visibility": "public", "visibility": "public",
"forks": 11, "forks": 12,
"watchers": 73, "watchers": 90,
"score": 0 "score": 0
} }
] ]

View file

@ -1036,13 +1036,13 @@
"pushed_at": "2021-03-24T01:25:05Z", "pushed_at": "2021-03-24T01:25:05Z",
"stargazers_count": 42, "stargazers_count": 42,
"watchers_count": 42, "watchers_count": 42,
"forks_count": 15, "forks_count": 16,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 15, "forks": 16,
"watchers": 42, "watchers": 42,
"score": 0 "score": 0
}, },

View file

@ -75,10 +75,10 @@
"description": "CVE-2021-4034 1day", "description": "CVE-2021-4034 1day",
"fork": false, "fork": false,
"created_at": "2022-01-25T23:51:37Z", "created_at": "2022-01-25T23:51:37Z",
"updated_at": "2022-10-03T07:16:36Z", "updated_at": "2022-10-07T00:55:02Z",
"pushed_at": "2022-06-08T04:00:28Z", "pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1656, "stargazers_count": 1657,
"watchers_count": 1656, "watchers_count": 1657,
"forks_count": 480, "forks_count": 480,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -86,7 +86,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 480, "forks": 480,
"watchers": 1656, "watchers": 1657,
"score": 0 "score": 0
}, },
{ {

View file

@ -14,7 +14,7 @@
"fork": false, "fork": false,
"created_at": "2022-08-11T05:46:27Z", "created_at": "2022-08-11T05:46:27Z",
"updated_at": "2022-09-30T04:04:00Z", "updated_at": "2022-09-30T04:04:00Z",
"pushed_at": "2022-09-22T17:49:07Z", "pushed_at": "2022-10-07T04:56:36Z",
"stargazers_count": 45, "stargazers_count": 45,
"watchers_count": 45, "watchers_count": 45,
"forks_count": 13, "forks_count": 13,

View file

@ -6097,10 +6097,10 @@
"description": "A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX\/vCenter\/NSX\/Horizon\/vRealize Operations Manager", "description": "A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX\/vCenter\/NSX\/Horizon\/vRealize Operations Manager",
"fork": false, "fork": false,
"created_at": "2021-12-28T01:37:20Z", "created_at": "2021-12-28T01:37:20Z",
"updated_at": "2022-10-06T15:40:04Z", "updated_at": "2022-10-07T01:50:35Z",
"pushed_at": "2022-01-24T05:37:34Z", "pushed_at": "2022-01-24T05:37:34Z",
"stargazers_count": 114, "stargazers_count": 115,
"watchers_count": 114, "watchers_count": 115,
"forks_count": 30, "forks_count": 30,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -6113,7 +6113,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 30, "forks": 30,
"watchers": 114, "watchers": 115,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-0543_RCE,Redis Lua沙盒绕过 命令执行", "description": "CVE-2022-0543_RCE,Redis Lua沙盒绕过 命令执行",
"fork": false, "fork": false,
"created_at": "2022-03-16T06:41:50Z", "created_at": "2022-03-16T06:41:50Z",
"updated_at": "2022-10-03T16:40:55Z", "updated_at": "2022-10-07T03:03:17Z",
"pushed_at": "2022-07-23T23:14:02Z", "pushed_at": "2022-07-23T23:14:02Z",
"stargazers_count": 66, "stargazers_count": 67,
"watchers_count": 66, "watchers_count": 67,
"forks_count": 26, "forks_count": 26,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -24,7 +24,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 26, "forks": 26,
"watchers": 66, "watchers": 67,
"score": 0 "score": 0
}, },
{ {

View file

@ -17,7 +17,7 @@
"pushed_at": "2022-08-15T19:03:07Z", "pushed_at": "2022-08-15T19:03:07Z",
"stargazers_count": 5, "stargazers_count": 5,
"watchers_count": 5, "watchers_count": 5,
"forks_count": 1, "forks_count": 2,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
@ -30,7 +30,7 @@
"poc" "poc"
], ],
"visibility": "public", "visibility": "public",
"forks": 1, "forks": 2,
"watchers": 5, "watchers": 5,
"score": 0 "score": 0
} }

View file

@ -13,11 +13,11 @@
"description": "A POC OF CVE-2022-2274 (openssl)", "description": "A POC OF CVE-2022-2274 (openssl)",
"fork": false, "fork": false,
"created_at": "2022-09-24T21:30:34Z", "created_at": "2022-09-24T21:30:34Z",
"updated_at": "2022-10-06T21:10:12Z", "updated_at": "2022-10-07T00:57:04Z",
"pushed_at": "2022-09-24T21:37:16Z", "pushed_at": "2022-09-24T21:37:16Z",
"stargazers_count": 9, "stargazers_count": 10,
"watchers_count": 9, "watchers_count": 10,
"forks_count": 0, "forks_count": 1,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
@ -30,8 +30,8 @@
"vulnerability" "vulnerability"
], ],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 1,
"watchers": 9, "watchers": 10,
"score": 0 "score": 0
} }
] ]

View file

@ -41,10 +41,10 @@
"description": "cve-2022-23131 exp", "description": "cve-2022-23131 exp",
"fork": false, "fork": false,
"created_at": "2022-02-18T08:38:53Z", "created_at": "2022-02-18T08:38:53Z",
"updated_at": "2022-09-12T11:15:38Z", "updated_at": "2022-10-07T06:18:04Z",
"pushed_at": "2022-02-21T04:27:48Z", "pushed_at": "2022-02-21T04:27:48Z",
"stargazers_count": 92, "stargazers_count": 93,
"watchers_count": 92, "watchers_count": 93,
"forks_count": 39, "forks_count": 39,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -52,7 +52,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 39, "forks": 39,
"watchers": 92, "watchers": 93,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,10 +13,10 @@
"description": "exploit for CVE-2022-2588", "description": "exploit for CVE-2022-2588",
"fork": false, "fork": false,
"created_at": "2022-08-11T06:01:24Z", "created_at": "2022-08-11T06:01:24Z",
"updated_at": "2022-10-06T17:14:44Z", "updated_at": "2022-10-07T04:57:29Z",
"pushed_at": "2022-09-24T16:43:58Z", "pushed_at": "2022-09-24T16:43:58Z",
"stargazers_count": 311, "stargazers_count": 312,
"watchers_count": 311, "watchers_count": 312,
"forks_count": 38, "forks_count": 38,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -24,7 +24,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 38, "forks": 38,
"watchers": 311, "watchers": 312,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,7 +13,7 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。", "description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false, "fork": false,
"created_at": "2022-05-31T07:44:01Z", "created_at": "2022-05-31T07:44:01Z",
"updated_at": "2022-10-06T01:33:30Z", "updated_at": "2022-10-07T02:41:20Z",
"pushed_at": "2022-09-29T05:09:10Z", "pushed_at": "2022-09-29T05:09:10Z",
"stargazers_count": 794, "stargazers_count": 794,
"watchers_count": 794, "watchers_count": 794,

View file

@ -220,18 +220,18 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2022-09-17T22:24:32Z", "created_at": "2022-09-17T22:24:32Z",
"updated_at": "2022-09-18T07:28:46Z", "updated_at": "2022-10-07T03:31:22Z",
"pushed_at": "2022-09-17T23:14:38Z", "pushed_at": "2022-09-17T23:14:38Z",
"stargazers_count": 1, "stargazers_count": 2,
"watchers_count": 1, "watchers_count": 2,
"forks_count": 1, "forks_count": 2,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 1, "forks": 2,
"watchers": 1, "watchers": 2,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,10 +13,10 @@
"description": "A Two-Factor Authentication (2FA) bypass vulnerability in \"Simple 2FA Plugin for Moodle\" by LMS Doctor", "description": "A Two-Factor Authentication (2FA) bypass vulnerability in \"Simple 2FA Plugin for Moodle\" by LMS Doctor",
"fork": false, "fork": false,
"created_at": "2022-05-09T16:57:14Z", "created_at": "2022-05-09T16:57:14Z",
"updated_at": "2022-08-03T17:35:01Z", "updated_at": "2022-10-07T04:52:22Z",
"pushed_at": "2022-05-09T17:05:38Z", "pushed_at": "2022-05-09T17:05:38Z",
"stargazers_count": 6, "stargazers_count": 7,
"watchers_count": 6, "watchers_count": 7,
"forks_count": 2, "forks_count": 2,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -24,7 +24,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 2, "forks": 2,
"watchers": 6, "watchers": 7,
"score": 0 "score": 0
} }
] ]

View file

@ -1358,11 +1358,11 @@
"description": "Proof of Concept of CVE-2022-30190", "description": "Proof of Concept of CVE-2022-30190",
"fork": false, "fork": false,
"created_at": "2022-06-08T10:58:23Z", "created_at": "2022-06-08T10:58:23Z",
"updated_at": "2022-09-27T10:55:38Z", "updated_at": "2022-10-07T00:57:15Z",
"pushed_at": "2022-10-06T14:49:56Z", "pushed_at": "2022-10-06T14:49:56Z",
"stargazers_count": 12, "stargazers_count": 13,
"watchers_count": 12, "watchers_count": 13,
"forks_count": 1, "forks_count": 2,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
@ -1376,8 +1376,8 @@
"zeroday" "zeroday"
], ],
"visibility": "public", "visibility": "public",
"forks": 1, "forks": 2,
"watchers": 12, "watchers": 13,
"score": 0 "score": 0
}, },
{ {

View file

@ -41,11 +41,11 @@
"description": "A POC of CVE-2022-30206", "description": "A POC of CVE-2022-30206",
"fork": false, "fork": false,
"created_at": "2022-09-26T19:38:24Z", "created_at": "2022-09-26T19:38:24Z",
"updated_at": "2022-10-06T12:01:02Z", "updated_at": "2022-10-07T00:48:37Z",
"pushed_at": "2022-09-26T19:42:57Z", "pushed_at": "2022-09-26T19:42:57Z",
"stargazers_count": 6, "stargazers_count": 7,
"watchers_count": 6, "watchers_count": 7,
"forks_count": 0, "forks_count": 1,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
@ -60,8 +60,8 @@
"windows" "windows"
], ],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 1,
"watchers": 6, "watchers": 7,
"score": 0 "score": 0
} }
] ]

View file

@ -97,10 +97,10 @@
"description": "CVE-2022-39197(CobaltStrike XSS <=4.7) POC", "description": "CVE-2022-39197(CobaltStrike XSS <=4.7) POC",
"fork": false, "fork": false,
"created_at": "2022-09-23T08:20:07Z", "created_at": "2022-09-23T08:20:07Z",
"updated_at": "2022-10-06T04:33:41Z", "updated_at": "2022-10-07T04:47:57Z",
"pushed_at": "2022-09-30T06:31:11Z", "pushed_at": "2022-09-30T06:31:11Z",
"stargazers_count": 16, "stargazers_count": 17,
"watchers_count": 16, "watchers_count": 17,
"forks_count": 5, "forks_count": 5,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -108,7 +108,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 5, "forks": 5,
"watchers": 16, "watchers": 17,
"score": 0 "score": 0
}, },
{ {

View file

@ -14,7 +14,7 @@
"fork": false, "fork": false,
"created_at": "2022-10-03T16:59:06Z", "created_at": "2022-10-03T16:59:06Z",
"updated_at": "2022-10-03T16:59:06Z", "updated_at": "2022-10-03T16:59:06Z",
"pushed_at": "2022-10-03T16:59:07Z", "pushed_at": "2022-10-07T05:41:49Z",
"stargazers_count": 0, "stargazers_count": 0,
"watchers_count": 0, "watchers_count": 0,
"forks_count": 0, "forks_count": 0,

View file

@ -82,33 +82,5 @@
"forks": 1, "forks": 1,
"watchers": 1, "watchers": 1,
"score": 0 "score": 0
},
{
"id": 546933107,
"name": "CVE-2022-41040-RCE-POC",
"full_name": "kevbeaumont\/CVE-2022-41040-RCE-POC",
"owner": {
"login": "kevbeaumont",
"id": 115192806,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/115192806?v=4",
"html_url": "https:\/\/github.com\/kevbeaumont"
},
"html_url": "https:\/\/github.com\/kevbeaumont\/CVE-2022-41040-RCE-POC",
"description": "CVE-2022-41040-RCE-POC aka ProxyNotShell",
"fork": false,
"created_at": "2022-10-06T22:16:30Z",
"updated_at": "2022-10-06T22:37:49Z",
"pushed_at": "2022-10-06T22:17:53Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"score": 0
} }
] ]

View file

@ -13,10 +13,10 @@
"description": "Nmap scripts to detect exchange 0-day (CVE-2022-41082) vulnerability", "description": "Nmap scripts to detect exchange 0-day (CVE-2022-41082) vulnerability",
"fork": false, "fork": false,
"created_at": "2022-10-01T11:53:14Z", "created_at": "2022-10-01T11:53:14Z",
"updated_at": "2022-10-03T21:57:05Z", "updated_at": "2022-10-07T03:32:35Z",
"pushed_at": "2022-10-01T12:19:53Z", "pushed_at": "2022-10-01T12:19:53Z",
"stargazers_count": 7, "stargazers_count": 9,
"watchers_count": 7, "watchers_count": 9,
"forks_count": 4, "forks_count": 4,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -24,35 +24,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 4, "forks": 4,
"watchers": 7, "watchers": 9,
"score": 0
},
{
"id": 546933872,
"name": "CVE-2022-41082-RCE-POC",
"full_name": "kevbeaumont\/CVE-2022-41082-RCE-POC",
"owner": {
"login": "kevbeaumont",
"id": 115192806,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/115192806?v=4",
"html_url": "https:\/\/github.com\/kevbeaumont"
},
"html_url": "https:\/\/github.com\/kevbeaumont\/CVE-2022-41082-RCE-POC",
"description": "CVE-2022-41082-RCE-POC aka ProxyNotShell",
"fork": false,
"created_at": "2022-10-06T22:18:44Z",
"updated_at": "2022-10-06T22:37:45Z",
"pushed_at": "2022-10-06T22:20:21Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"score": 0 "score": 0
} }
] ]

View file

@ -13,18 +13,18 @@
"description": "Vulnerability Details for CVE-2022-41218", "description": "Vulnerability Details for CVE-2022-41218",
"fork": false, "fork": false,
"created_at": "2022-09-30T07:12:23Z", "created_at": "2022-09-30T07:12:23Z",
"updated_at": "2022-10-05T05:56:04Z", "updated_at": "2022-10-07T01:29:29Z",
"pushed_at": "2022-10-01T12:01:06Z", "pushed_at": "2022-10-01T12:01:06Z",
"stargazers_count": 5, "stargazers_count": 7,
"watchers_count": 5, "watchers_count": 7,
"forks_count": 1, "forks_count": 2,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 1, "forks": 2,
"watchers": 5, "watchers": 7,
"score": 0 "score": 0
} }
] ]

View file

@ -3798,7 +3798,6 @@ Microsoft Exchange Server Elevation of Privilege Vulnerability.
- [numanturle/CVE-2022-41040](https://github.com/numanturle/CVE-2022-41040) - [numanturle/CVE-2022-41040](https://github.com/numanturle/CVE-2022-41040)
- [r3dcl1ff/CVE-2022-41040](https://github.com/r3dcl1ff/CVE-2022-41040) - [r3dcl1ff/CVE-2022-41040](https://github.com/r3dcl1ff/CVE-2022-41040)
- [d3duct1v/CVE-2022-41040](https://github.com/d3duct1v/CVE-2022-41040) - [d3duct1v/CVE-2022-41040](https://github.com/d3duct1v/CVE-2022-41040)
- [kevbeaumont/CVE-2022-41040-RCE-POC](https://github.com/kevbeaumont/CVE-2022-41040-RCE-POC)
### CVE-2022-41082 (2022-10-02) ### CVE-2022-41082 (2022-10-02)
@ -3807,7 +3806,6 @@ Microsoft Exchange Server Remote Code Execution Vulnerability.
</code> </code>
- [Diverto/nse-exchange](https://github.com/Diverto/nse-exchange) - [Diverto/nse-exchange](https://github.com/Diverto/nse-exchange)
- [kevbeaumont/CVE-2022-41082-RCE-POC](https://github.com/kevbeaumont/CVE-2022-41082-RCE-POC)
### CVE-2022-41218 (2022-09-21) ### CVE-2022-41218 (2022-09-21)
@ -12106,6 +12104,7 @@ Vulnerability in the Oracle Solaris product of Oracle Systems (component: Plugga
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Console). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Console). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
</code> </code>
- [zhzyker/exphub](https://github.com/zhzyker/exphub)
- [jas502n/CVE-2020-14882](https://github.com/jas502n/CVE-2020-14882) - [jas502n/CVE-2020-14882](https://github.com/jas502n/CVE-2020-14882)
- [s1kr10s/CVE-2020-14882](https://github.com/s1kr10s/CVE-2020-14882) - [s1kr10s/CVE-2020-14882](https://github.com/s1kr10s/CVE-2020-14882)
- [Umarovm/-Patched-McMaster-University-Blind-Command-Injection](https://github.com/Umarovm/-Patched-McMaster-University-Blind-Command-Injection) - [Umarovm/-Patched-McMaster-University-Blind-Command-Injection](https://github.com/Umarovm/-Patched-McMaster-University-Blind-Command-Injection)
@ -17302,6 +17301,7 @@ Apache Solr 5.0.0 to Apache Solr 8.3.1 are vulnerable to a Remote Code Execution
</code> </code>
- [SDNDTeam/CVE-2019-17558_Solr_Vul_Tool](https://github.com/SDNDTeam/CVE-2019-17558_Solr_Vul_Tool) - [SDNDTeam/CVE-2019-17558_Solr_Vul_Tool](https://github.com/SDNDTeam/CVE-2019-17558_Solr_Vul_Tool)
- [zhzyker/exphub](https://github.com/zhzyker/exphub)
- [Ma1Dong/Solr_CVE-2019-17558](https://github.com/Ma1Dong/Solr_CVE-2019-17558) - [Ma1Dong/Solr_CVE-2019-17558](https://github.com/Ma1Dong/Solr_CVE-2019-17558)
- [xkyrage/Exploit_CVE-2019-17558-RCE](https://github.com/xkyrage/Exploit_CVE-2019-17558-RCE) - [xkyrage/Exploit_CVE-2019-17558-RCE](https://github.com/xkyrage/Exploit_CVE-2019-17558-RCE)