Auto Update 2023/08/11 06:34:44

This commit is contained in:
motikan2010-bot 2023-08-11 15:34:44 +09:00
parent ffd4d556c0
commit 77feea3cb7
52 changed files with 201 additions and 277 deletions

View file

@ -13,10 +13,10 @@
"description": "CVE-2007-2447 - Samba usermap script",
"fork": false,
"created_at": "2018-08-03T18:39:56Z",
"updated_at": "2023-06-29T04:38:21Z",
"updated_at": "2023-08-11T01:04:44Z",
"pushed_at": "2020-08-16T18:54:38Z",
"stargazers_count": 52,
"watchers_count": 52,
"stargazers_count": 53,
"watchers_count": 53,
"has_discussions": false,
"forks_count": 32,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 32,
"watchers": 52,
"watchers": 53,
"score": 0,
"subscribers_count": 2
},
@ -468,13 +468,13 @@
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1

View file

@ -1,36 +1,4 @@
[
{
"id": 13021222,
"name": "debian-ssh",
"full_name": "g0tmi1k\/debian-ssh",
"owner": {
"login": "g0tmi1k",
"id": 535942,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/535942?v=4",
"html_url": "https:\/\/github.com\/g0tmi1k"
},
"html_url": "https:\/\/github.com\/g0tmi1k\/debian-ssh",
"description": "Debian OpenSSL Predictable PRNG (CVE-2008-0166)",
"fork": false,
"created_at": "2013-09-22T21:20:31Z",
"updated_at": "2023-07-29T00:02:05Z",
"pushed_at": "2023-01-22T09:39:45Z",
"stargazers_count": 371,
"watchers_count": 371,
"has_discussions": false,
"forks_count": 118,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2008-0166"
],
"visibility": "public",
"forks": 118,
"watchers": 371,
"score": 0,
"subscribers_count": 17
},
{
"id": 163681865,
"name": "vulnkeys",

View file

@ -1,36 +0,0 @@
[
{
"id": 638979300,
"name": "CVE-2008-5862-EXPLOIT",
"full_name": "K3ysTr0K3R\/CVE-2008-5862-EXPLOIT",
"owner": {
"login": "K3ysTr0K3R",
"id": 70909693,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70909693?v=4",
"html_url": "https:\/\/github.com\/K3ysTr0K3R"
},
"html_url": "https:\/\/github.com\/K3ysTr0K3R\/CVE-2008-5862-EXPLOIT",
"description": "A PoC exploit for CVE-2008-5862 - Directory traversal vulnerability in webcamXP 5.3.2.375 and 5.3.2.410",
"fork": false,
"created_at": "2023-05-10T13:58:52Z",
"updated_at": "2023-07-25T14:25:23Z",
"pushed_at": "2023-07-22T21:55:03Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"exploits",
"hacking",
"webcam"
],
"visibility": "public",
"forks": 2,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -43,10 +43,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-08-10T07:10:15Z",
"updated_at": "2023-08-11T05:13:35Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1762,
"watchers_count": 1762,
"stargazers_count": 1763,
"watchers_count": 1763,
"has_discussions": false,
"forks_count": 330,
"allow_forking": true,
@ -76,7 +76,7 @@
],
"visibility": "public",
"forks": 330,
"watchers": 1762,
"watchers": 1763,
"score": 0,
"subscribers_count": 34
},

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-08-10T07:10:15Z",
"updated_at": "2023-08-11T05:13:35Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1762,
"watchers_count": 1762,
"stargazers_count": 1763,
"watchers_count": 1763,
"has_discussions": false,
"forks_count": 330,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 330,
"watchers": 1762,
"watchers": 1763,
"score": 0,
"subscribers_count": 34
},

View file

@ -73,10 +73,10 @@
"description": "Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF\/PPSX file and deliver metasploit \/ meterpreter \/ other payload to victim without any complex configuration.",
"fork": false,
"created_at": "2017-04-17T08:10:07Z",
"updated_at": "2023-08-08T07:09:31Z",
"updated_at": "2023-08-11T03:07:31Z",
"pushed_at": "2017-11-19T11:01:16Z",
"stargazers_count": 706,
"watchers_count": 706,
"stargazers_count": 707,
"watchers_count": 707,
"has_discussions": false,
"forks_count": 290,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 290,
"watchers": 706,
"watchers": 707,
"score": 0,
"subscribers_count": 48
},

View file

@ -479,13 +479,13 @@
"stargazers_count": 396,
"watchers_count": 396,
"has_discussions": false,
"forks_count": 122,
"forks_count": 123,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 122,
"forks": 123,
"watchers": 396,
"score": 0,
"subscribers_count": 9

View file

@ -43,10 +43,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-08-10T07:10:15Z",
"updated_at": "2023-08-11T05:13:35Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1762,
"watchers_count": 1762,
"stargazers_count": 1763,
"watchers_count": 1763,
"has_discussions": false,
"forks_count": 330,
"allow_forking": true,
@ -76,7 +76,7 @@
],
"visibility": "public",
"forks": 330,
"watchers": 1762,
"watchers": 1763,
"score": 0,
"subscribers_count": 34
},

View file

@ -587,10 +587,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-08-10T07:10:15Z",
"updated_at": "2023-08-11T05:13:35Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1762,
"watchers_count": 1762,
"stargazers_count": 1763,
"watchers_count": 1763,
"has_discussions": false,
"forks_count": 330,
"allow_forking": true,
@ -620,7 +620,7 @@
],
"visibility": "public",
"forks": 330,
"watchers": 1762,
"watchers": 1763,
"score": 0,
"subscribers_count": 34
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2018-4330 POC for iOS",
"fork": false,
"created_at": "2018-09-13T16:05:20Z",
"updated_at": "2022-05-18T17:51:19Z",
"updated_at": "2023-08-11T01:10:39Z",
"pushed_at": "2018-09-13T18:34:20Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 16,
"watchers": 17,
"score": 0,
"subscribers_count": 2
}

View file

@ -43,10 +43,10 @@
"description": "漏洞POC、EXP合集持续更新。Apache Druid-任意文件读取CVE-2021-36749、ConfluenceRCECVE-2021-26084、ZeroShell防火墙RCECVE-2019-12725、ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露",
"fork": false,
"created_at": "2021-05-22T05:06:33Z",
"updated_at": "2023-08-07T08:41:59Z",
"updated_at": "2023-08-11T05:40:02Z",
"pushed_at": "2021-11-21T10:34:06Z",
"stargazers_count": 145,
"watchers_count": 145,
"stargazers_count": 146,
"watchers_count": 146,
"has_discussions": false,
"forks_count": 34,
"allow_forking": true,
@ -59,7 +59,7 @@
],
"visibility": "public",
"forks": 34,
"watchers": 145,
"watchers": 146,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,19 +13,19 @@
"description": "Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322",
"fork": false,
"created_at": "2019-11-13T16:34:03Z",
"updated_at": "2023-08-10T05:52:09Z",
"updated_at": "2023-08-11T04:23:25Z",
"pushed_at": "2019-11-14T14:16:54Z",
"stargazers_count": 342,
"watchers_count": 342,
"stargazers_count": 343,
"watchers_count": 343,
"has_discussions": false,
"forks_count": 80,
"forks_count": 81,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 80,
"watchers": 342,
"forks": 81,
"watchers": 343,
"score": 0,
"subscribers_count": 12
}

View file

@ -43,10 +43,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2023-08-10T06:15:33Z",
"updated_at": "2023-08-11T05:00:23Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3837,
"watchers_count": 3837,
"stargazers_count": 3839,
"watchers_count": 3839,
"has_discussions": false,
"forks_count": 1086,
"allow_forking": true,
@ -75,7 +75,7 @@
],
"visibility": "public",
"forks": 1086,
"watchers": 3837,
"watchers": 3839,
"score": 0,
"subscribers_count": 155
},

View file

@ -13,10 +13,10 @@
"description": "Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution\/CVE-2019-1653\/Cisco SNMP RCE\/Dump Cisco RV320 Password)",
"fork": false,
"created_at": "2019-05-21T12:42:54Z",
"updated_at": "2023-07-25T14:26:04Z",
"updated_at": "2023-08-11T05:30:23Z",
"pushed_at": "2019-05-21T14:52:36Z",
"stargazers_count": 126,
"watchers_count": 126,
"stargazers_count": 127,
"watchers_count": 127,
"has_discussions": false,
"forks_count": 65,
"allow_forking": true,
@ -33,7 +33,7 @@
],
"visibility": "public",
"forks": 65,
"watchers": 126,
"watchers": 127,
"score": 0,
"subscribers_count": 5
}

View file

@ -43,10 +43,10 @@
"description": "Proof of Concept for CVE-2019-18634",
"fork": false,
"created_at": "2020-02-07T18:07:03Z",
"updated_at": "2023-07-06T08:50:21Z",
"updated_at": "2023-08-11T04:03:01Z",
"pushed_at": "2021-09-12T02:55:24Z",
"stargazers_count": 174,
"watchers_count": 174,
"stargazers_count": 175,
"watchers_count": 175,
"has_discussions": false,
"forks_count": 46,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 46,
"watchers": 174,
"watchers": 175,
"score": 0,
"subscribers_count": 3
},

View file

@ -193,10 +193,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-08-10T07:10:15Z",
"updated_at": "2023-08-11T05:13:35Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1762,
"watchers_count": 1762,
"stargazers_count": 1763,
"watchers_count": 1763,
"has_discussions": false,
"forks_count": 330,
"allow_forking": true,
@ -226,7 +226,7 @@
],
"visibility": "public",
"forks": 330,
"watchers": 1762,
"watchers": 1763,
"score": 0,
"subscribers_count": 34
}

View file

@ -18,13 +18,13 @@
"stargazers_count": 396,
"watchers_count": 396,
"has_discussions": false,
"forks_count": 122,
"forks_count": 123,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 122,
"forks": 123,
"watchers": 396,
"score": 0,
"subscribers_count": 9

View file

@ -13,10 +13,10 @@
"description": "Linux privilege escalation exploit via snapd (CVE-2019-7304)",
"fork": false,
"created_at": "2019-02-12T06:02:06Z",
"updated_at": "2023-07-25T20:30:07Z",
"updated_at": "2023-08-11T04:04:18Z",
"pushed_at": "2019-05-09T21:34:26Z",
"stargazers_count": 637,
"watchers_count": 637,
"stargazers_count": 638,
"watchers_count": 638,
"has_discussions": false,
"forks_count": 159,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 159,
"watchers": 637,
"watchers": 638,
"score": 0,
"subscribers_count": 19
},

View file

@ -13,10 +13,10 @@
"description": "Support ALL Windows Version",
"fork": false,
"created_at": "2020-06-16T08:57:51Z",
"updated_at": "2023-08-09T05:24:03Z",
"updated_at": "2023-08-11T03:27:01Z",
"pushed_at": "2020-09-11T07:38:22Z",
"stargazers_count": 688,
"watchers_count": 688,
"stargazers_count": 689,
"watchers_count": 689,
"has_discussions": false,
"forks_count": 173,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 173,
"watchers": 688,
"watchers": 689,
"score": 0,
"subscribers_count": 18
},

View file

@ -44,7 +44,7 @@
"fork": false,
"created_at": "2020-03-28T22:09:39Z",
"updated_at": "2023-03-17T18:10:16Z",
"pushed_at": "2023-08-07T14:37:43Z",
"pushed_at": "2023-08-11T00:59:25Z",
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,

View file

@ -18,7 +18,7 @@
"stargazers_count": 146,
"watchers_count": 146,
"has_discussions": false,
"forks_count": 48,
"forks_count": 49,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -28,7 +28,7 @@
"smbleed"
],
"visibility": "public",
"forks": 48,
"forks": 49,
"watchers": 146,
"score": 0,
"subscribers_count": 13

View file

@ -103,10 +103,10 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false,
"created_at": "2020-09-14T16:56:51Z",
"updated_at": "2023-08-08T13:27:26Z",
"updated_at": "2023-08-11T03:08:42Z",
"pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 1062,
"watchers_count": 1062,
"stargazers_count": 1063,
"watchers_count": 1063,
"has_discussions": false,
"forks_count": 282,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 282,
"watchers": 1062,
"watchers": 1063,
"score": 0,
"subscribers_count": 35
},
@ -133,10 +133,10 @@
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
"fork": false,
"created_at": "2020-09-14T16:57:49Z",
"updated_at": "2023-08-04T05:21:29Z",
"updated_at": "2023-08-11T04:15:59Z",
"pushed_at": "2020-11-05T16:37:20Z",
"stargazers_count": 353,
"watchers_count": 353,
"stargazers_count": 354,
"watchers_count": 354,
"has_discussions": false,
"forks_count": 66,
"allow_forking": true,
@ -152,7 +152,7 @@
],
"visibility": "public",
"forks": 66,
"watchers": 353,
"watchers": 354,
"score": 0,
"subscribers_count": 9
},

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2023-08-10T06:15:33Z",
"updated_at": "2023-08-11T05:00:23Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3837,
"watchers_count": 3837,
"stargazers_count": 3839,
"watchers_count": 3839,
"has_discussions": false,
"forks_count": 1086,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 1086,
"watchers": 3837,
"watchers": 3839,
"score": 0,
"subscribers_count": 155
},

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-08-10T07:10:15Z",
"updated_at": "2023-08-11T05:13:35Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1762,
"watchers_count": 1762,
"stargazers_count": 1763,
"watchers_count": 1763,
"has_discussions": false,
"forks_count": 330,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 330,
"watchers": 1762,
"watchers": 1763,
"score": 0,
"subscribers_count": 34
},

View file

@ -202,10 +202,10 @@
"description": "Privilege escalation with polkit - CVE-2021-3560",
"fork": false,
"created_at": "2021-06-19T08:15:17Z",
"updated_at": "2023-08-03T04:28:51Z",
"updated_at": "2023-08-11T03:08:56Z",
"pushed_at": "2021-06-20T07:38:13Z",
"stargazers_count": 110,
"watchers_count": 110,
"stargazers_count": 111,
"watchers_count": 111,
"has_discussions": false,
"forks_count": 58,
"allow_forking": true,
@ -214,7 +214,7 @@
"topics": [],
"visibility": "public",
"forks": 58,
"watchers": 110,
"watchers": 111,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "漏洞POC、EXP合集持续更新。Apache Druid-任意文件读取CVE-2021-36749、ConfluenceRCECVE-2021-26084、ZeroShell防火墙RCECVE-2019-12725、ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露",
"fork": false,
"created_at": "2021-05-22T05:06:33Z",
"updated_at": "2023-08-07T08:41:59Z",
"updated_at": "2023-08-11T05:40:02Z",
"pushed_at": "2021-11-21T10:34:06Z",
"stargazers_count": 145,
"watchers_count": 145,
"stargazers_count": 146,
"watchers_count": 146,
"has_discussions": false,
"forks_count": 34,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 34,
"watchers": 145,
"watchers": 146,
"score": 0,
"subscribers_count": 4
},

View file

@ -938,10 +938,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2023-08-09T15:20:59Z",
"updated_at": "2023-08-11T03:09:04Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 827,
"watchers_count": 827,
"stargazers_count": 828,
"watchers_count": 828,
"has_discussions": false,
"forks_count": 167,
"allow_forking": true,
@ -952,7 +952,7 @@
],
"visibility": "public",
"forks": 167,
"watchers": 827,
"watchers": 828,
"score": 0,
"subscribers_count": 14
},

View file

@ -223,10 +223,10 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
"updated_at": "2023-08-08T07:08:07Z",
"updated_at": "2023-08-11T02:27:52Z",
"pushed_at": "2021-12-25T18:31:02Z",
"stargazers_count": 1489,
"watchers_count": 1489,
"stargazers_count": 1490,
"watchers_count": 1490,
"has_discussions": false,
"forks_count": 490,
"allow_forking": true,
@ -235,7 +235,7 @@
"topics": [],
"visibility": "public",
"forks": 490,
"watchers": 1489,
"watchers": 1490,
"score": 0,
"subscribers_count": 28
},

View file

@ -857,10 +857,10 @@
"description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks",
"fork": false,
"created_at": "2021-12-10T22:35:00Z",
"updated_at": "2023-08-09T14:22:19Z",
"updated_at": "2023-08-11T03:09:02Z",
"pushed_at": "2022-01-15T16:18:44Z",
"stargazers_count": 904,
"watchers_count": 904,
"stargazers_count": 905,
"watchers_count": 905,
"has_discussions": false,
"forks_count": 139,
"allow_forking": true,
@ -889,7 +889,7 @@
],
"visibility": "public",
"forks": 139,
"watchers": 904,
"watchers": 905,
"score": 0,
"subscribers_count": 23
},
@ -1268,10 +1268,10 @@
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
"fork": false,
"created_at": "2021-12-11T07:19:11Z",
"updated_at": "2023-08-02T23:12:51Z",
"updated_at": "2023-08-11T00:19:25Z",
"pushed_at": "2023-06-13T09:17:54Z",
"stargazers_count": 711,
"watchers_count": 711,
"stargazers_count": 712,
"watchers_count": 712,
"has_discussions": false,
"forks_count": 115,
"allow_forking": true,
@ -1285,7 +1285,7 @@
],
"visibility": "public",
"forks": 115,
"watchers": 711,
"watchers": 712,
"score": 0,
"subscribers_count": 10
},
@ -3703,10 +3703,10 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2023-08-07T03:29:49Z",
"updated_at": "2023-08-11T03:09:02Z",
"pushed_at": "2022-11-23T18:23:24Z",
"stargazers_count": 3279,
"watchers_count": 3279,
"stargazers_count": 3280,
"watchers_count": 3280,
"has_discussions": true,
"forks_count": 745,
"allow_forking": true,
@ -3715,7 +3715,7 @@
"topics": [],
"visibility": "public",
"forks": 745,
"watchers": 3279,
"watchers": 3280,
"score": 0,
"subscribers_count": 60
},

View file

@ -13,10 +13,10 @@
"description": "Android kernel exploitation for CVE-2022-20409",
"fork": false,
"created_at": "2022-11-21T22:42:50Z",
"updated_at": "2023-08-10T02:10:38Z",
"updated_at": "2023-08-11T05:57:03Z",
"pushed_at": "2023-08-05T20:56:12Z",
"stargazers_count": 82,
"watchers_count": 82,
"stargazers_count": 84,
"watchers_count": 84,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 10,
"watchers": 82,
"watchers": 84,
"score": 0,
"subscribers_count": 2
}

View file

@ -1316,10 +1316,10 @@
"description": "CVE-2022-22947 注入Godzilla内存马",
"fork": false,
"created_at": "2022-04-26T05:48:27Z",
"updated_at": "2023-08-04T05:23:14Z",
"updated_at": "2023-08-11T05:36:40Z",
"pushed_at": "2022-04-26T05:55:58Z",
"stargazers_count": 161,
"watchers_count": 161,
"stargazers_count": 162,
"watchers_count": 162,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -1328,7 +1328,7 @@
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 161,
"watchers": 162,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
"fork": false,
"created_at": "2022-06-07T03:20:23Z",
"updated_at": "2023-08-04T05:23:21Z",
"updated_at": "2023-08-11T00:31:21Z",
"pushed_at": "2022-06-07T03:41:13Z",
"stargazers_count": 547,
"watchers_count": 547,
"stargazers_count": 548,
"watchers_count": 548,
"has_discussions": false,
"forks_count": 94,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 94,
"watchers": 547,
"watchers": 548,
"score": 0,
"subscribers_count": 7
},

View file

@ -13,10 +13,10 @@
"description": "exploit for CVE-2022-2588",
"fork": false,
"created_at": "2022-08-11T06:01:24Z",
"updated_at": "2023-08-04T05:23:34Z",
"updated_at": "2023-08-11T03:09:12Z",
"pushed_at": "2023-03-04T05:52:28Z",
"stargazers_count": 447,
"watchers_count": 447,
"stargazers_count": 448,
"watchers_count": 448,
"has_discussions": false,
"forks_count": 68,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 68,
"watchers": 447,
"watchers": 448,
"score": 0,
"subscribers_count": 51
},

View file

@ -257,10 +257,10 @@
"description": "警惕 一种针对红队的新型溯源手段!",
"fork": false,
"created_at": "2022-07-27T15:48:19Z",
"updated_at": "2023-08-09T17:11:49Z",
"updated_at": "2023-08-11T06:15:28Z",
"pushed_at": "2022-07-27T15:55:01Z",
"stargazers_count": 364,
"watchers_count": 364,
"stargazers_count": 365,
"watchers_count": 365,
"has_discussions": false,
"forks_count": 82,
"allow_forking": true,
@ -269,7 +269,7 @@
"topics": [],
"visibility": "public",
"forks": 82,
"watchers": 364,
"watchers": 365,
"score": 0,
"subscribers_count": 2
},

View file

@ -769,10 +769,10 @@
"description": "Perform With Mass Exploits In WSO Management.",
"fork": false,
"created_at": "2023-04-25T09:45:18Z",
"updated_at": "2023-07-07T02:12:26Z",
"updated_at": "2023-08-11T05:36:32Z",
"pushed_at": "2023-07-24T22:21:30Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -785,7 +785,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "unlock bootloader for theoretically ALL unisoc ud710 and ums512 model",
"fork": false,
"created_at": "2023-06-10T08:31:26Z",
"updated_at": "2023-08-08T17:00:45Z",
"updated_at": "2023-08-11T04:15:36Z",
"pushed_at": "2023-08-10T15:54:14Z",
"stargazers_count": 52,
"watchers_count": 52,
"stargazers_count": 53,
"watchers_count": 53,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 11,
"watchers": 52,
"watchers": 53,
"score": 0,
"subscribers_count": 3
}

View file

@ -57,6 +57,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -635,10 +635,10 @@
"description": "Perform With Mass Exploiter In Joomla 4.2.8.",
"fork": false,
"created_at": "2023-04-09T13:20:48Z",
"updated_at": "2023-07-26T08:36:43Z",
"updated_at": "2023-08-11T05:32:45Z",
"pushed_at": "2023-07-24T22:22:00Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -651,7 +651,7 @@
],
"visibility": "public",
"forks": 6,
"watchers": 14,
"watchers": 15,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,20 +13,20 @@
"description": "Lexmark CVE-2023-26067",
"fork": false,
"created_at": "2023-08-07T20:55:15Z",
"updated_at": "2023-08-10T23:13:18Z",
"updated_at": "2023-08-11T01:39:40Z",
"pushed_at": "2023-08-08T13:54:06Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"forks": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 0
"subscribers_count": 4
}
]

View file

@ -103,10 +103,10 @@
"description": "Perform With Massive Authentication Bypass (Wordpress Mstore-API)",
"fork": false,
"created_at": "2023-08-05T06:38:53Z",
"updated_at": "2023-08-06T02:11:42Z",
"updated_at": "2023-08-11T05:22:07Z",
"pushed_at": "2023-08-05T06:43:33Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -119,7 +119,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -133,10 +133,10 @@
"description": "Perfom With Massive Authentication Bypass In PaperCut MF\/NG",
"fork": false,
"created_at": "2023-05-27T11:32:35Z",
"updated_at": "2023-07-13T11:42:12Z",
"updated_at": "2023-08-11T05:15:39Z",
"pushed_at": "2023-07-24T22:21:38Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -149,7 +149,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},

View file

@ -148,10 +148,10 @@
"description": "Perform With Mass Remote Code Execution In SPIP Version (4.2.1)",
"fork": false,
"created_at": "2023-07-31T20:32:36Z",
"updated_at": "2023-08-02T02:53:59Z",
"updated_at": "2023-08-11T05:25:59Z",
"pushed_at": "2023-07-31T20:54:36Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -164,7 +164,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}

View file

@ -133,10 +133,10 @@
"description": "Perform With Apache-SuperSet Leaked Token [CSRF]",
"fork": false,
"created_at": "2023-05-04T21:43:48Z",
"updated_at": "2023-07-04T02:51:38Z",
"updated_at": "2023-08-11T05:29:45Z",
"pushed_at": "2023-07-24T22:23:05Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -149,7 +149,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-30533",
"fork": false,
"created_at": "2023-08-09T06:48:32Z",
"updated_at": "2023-08-10T19:57:33Z",
"updated_at": "2023-08-11T03:38:49Z",
"pushed_at": "2023-08-09T06:52:13Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 6,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-05-30T02:18:29Z",
"updated_at": "2023-07-11T07:08:43Z",
"updated_at": "2023-08-11T03:25:20Z",
"pushed_at": "2023-05-30T02:43:06Z",
"stargazers_count": 56,
"watchers_count": 56,
"stargazers_count": 57,
"watchers_count": 57,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 56,
"watchers": 57,
"score": 0,
"subscribers_count": 2
},

View file

@ -103,10 +103,10 @@
"description": "Perform with Massive Command Injection (Chamilo)",
"fork": false,
"created_at": "2023-07-22T05:27:45Z",
"updated_at": "2023-08-01T10:52:00Z",
"updated_at": "2023-08-11T05:28:30Z",
"pushed_at": "2023-07-31T20:39:37Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -119,7 +119,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 9,
"watchers": 10,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-35078 Remote Unauthenticated API Access Vulnerability Exploit POC",
"fork": false,
"created_at": "2023-07-29T05:06:27Z",
"updated_at": "2023-08-10T18:31:35Z",
"updated_at": "2023-08-11T03:01:57Z",
"pushed_at": "2023-07-29T16:58:16Z",
"stargazers_count": 94,
"watchers_count": 94,
"stargazers_count": 95,
"watchers_count": 95,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 94,
"watchers": 95,
"score": 0,
"subscribers_count": 4
},
@ -74,7 +74,7 @@
"fork": false,
"created_at": "2023-07-31T02:24:24Z",
"updated_at": "2023-08-07T12:55:04Z",
"pushed_at": "2023-07-31T02:42:54Z",
"pushed_at": "2023-08-11T02:06:56Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,

View file

@ -172,10 +172,10 @@
"description": "RCE exploit for CVE-2023-3519",
"fork": false,
"created_at": "2023-07-21T20:17:43Z",
"updated_at": "2023-08-10T19:15:20Z",
"updated_at": "2023-08-11T06:18:38Z",
"pushed_at": "2023-08-04T22:36:02Z",
"stargazers_count": 144,
"watchers_count": 144,
"stargazers_count": 146,
"watchers_count": 146,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@ -184,7 +184,7 @@
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 144,
"watchers": 146,
"score": 0,
"subscribers_count": 1
},
@ -297,13 +297,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 1,
"score": 0,
"subscribers_count": 1

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2023-07-27T02:12:57Z",
"updated_at": "2023-07-31T09:18:56Z",
"pushed_at": "2023-07-27T02:18:09Z",
"pushed_at": "2023-08-11T04:23:00Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,

View file

@ -170,7 +170,7 @@
"fork": false,
"created_at": "2023-07-31T05:25:37Z",
"updated_at": "2023-07-31T07:24:40Z",
"pushed_at": "2023-07-31T07:25:54Z",
"pushed_at": "2023-08-11T03:12:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
@ -330,10 +330,10 @@
"description": "Automatic Tools For Metabase Exploit Known As CVE-2023-38646",
"fork": false,
"created_at": "2023-08-09T14:05:24Z",
"updated_at": "2023-08-10T15:14:11Z",
"updated_at": "2023-08-11T03:16:54Z",
"pushed_at": "2023-08-09T17:18:14Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -342,7 +342,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
}

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -33419,7 +33419,6 @@
<code>OpenSSL 0.9.8c-1 up to versions before 0.9.8g-9 on Debian-based operating systems uses a random number generator that generates predictable numbers, which makes it easier for remote attackers to conduct brute force guessing attacks against cryptographic keys.
</code>
- [g0tmi1k/debian-ssh](https://github.com/g0tmi1k/debian-ssh)
- [avarx/vulnkeys](https://github.com/avarx/vulnkeys)
- [badkeys/debianopenssl](https://github.com/badkeys/debianopenssl)
- [demining/Vulnerable-to-Debian-OpenSSL-bug-CVE-2008-0166](https://github.com/demining/Vulnerable-to-Debian-OpenSSL-bug-CVE-2008-0166)
@ -33504,13 +33503,6 @@
- [SECFORCE/CVE-2008-5416](https://github.com/SECFORCE/CVE-2008-5416)
### CVE-2008-5862 (2009-01-06)
<code>Directory traversal vulnerability in webcamXP 5.3.2.375 and 5.3.2.410 build 2132 allows remote attackers to read arbitrary files via a ..%2F (encoded dot dot slash) in the URI.
</code>
- [K3ysTr0K3R/CVE-2008-5862-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2008-5862-EXPLOIT)
### CVE-2008-6806 (2009-05-12)
<code>Unrestricted file upload vulnerability in includes/imageupload.php in 7Shop 1.1 and earlier allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in images/artikel/.