Auto Update 2023/06/02 00:33:49

This commit is contained in:
motikan2010-bot 2023-06-02 09:33:49 +09:00
parent 2fcf540497
commit 7999f26f18
24 changed files with 828 additions and 4733 deletions

View file

@ -1,38 +0,0 @@
[
{
"id": 55790687,
"name": "cve-2016-1764",
"full_name": "moloch--\/cve-2016-1764",
"owner": {
"login": "moloch--",
"id": 875022,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/875022?v=4",
"html_url": "https:\/\/github.com\/moloch--"
},
"html_url": "https:\/\/github.com\/moloch--\/cve-2016-1764",
"description": "Extraction of iMessage Data via XSS",
"fork": false,
"created_at": "2016-04-08T15:45:44Z",
"updated_at": "2023-05-29T03:00:42Z",
"pushed_at": "2016-04-08T23:00:58Z",
"stargazers_count": 53,
"watchers_count": 53,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve",
"exploit",
"imessage",
"security",
"vulnerability",
"xss"
],
"visibility": "public",
"forks": 35,
"watchers": 53,
"score": 0
}
]

View file

@ -47,7 +47,7 @@
"stargazers_count": 85,
"watchers_count": 85,
"has_discussions": false,
"forks_count": 60,
"forks_count": 61,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -57,7 +57,7 @@
"windows"
],
"visibility": "public",
"forks": 60,
"forks": 61,
"watchers": 85,
"score": 0
},

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2017-04-25T21:25:43Z",
"updated_at": "2023-02-16T19:26:39Z",
"pushed_at": "2023-03-11T03:36:13Z",
"pushed_at": "2023-06-01T20:39:40Z",
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "Hikvision camera CVE-2017-7921-EXP",
"fork": false,
"created_at": "2020-04-27T11:49:40Z",
"updated_at": "2023-05-22T03:34:13Z",
"updated_at": "2023-06-01T23:12:34Z",
"pushed_at": "2023-05-22T23:24:36Z",
"stargazers_count": 63,
"watchers_count": 63,
"stargazers_count": 64,
"watchers_count": 64,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 63,
"watchers": 64,
"score": 0
},
{

View file

@ -1,33 +1,4 @@
[
{
"id": 120640426,
"name": "CVE-2018-0101-DOS-POC",
"full_name": "1337g\/CVE-2018-0101-DOS-POC",
"owner": {
"login": "1337g",
"id": 32504404,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32504404?v=4",
"html_url": "https:\/\/github.com\/1337g"
},
"html_url": "https:\/\/github.com\/1337g\/CVE-2018-0101-DOS-POC",
"description": null,
"fork": false,
"created_at": "2018-02-07T16:25:59Z",
"updated_at": "2020-04-06T12:17:46Z",
"pushed_at": "2018-02-07T16:43:08Z",
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 14,
"score": 0
},
{
"id": 120782386,
"name": "ciscoasa_honeypot",

View file

@ -57,35 +57,6 @@
"watchers": 269,
"score": 0
},
{
"id": 117234193,
"name": "RTF_11882_0802",
"full_name": "Ridter\/RTF_11882_0802",
"owner": {
"login": "Ridter",
"id": 6007471,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6007471?v=4",
"html_url": "https:\/\/github.com\/Ridter"
},
"html_url": "https:\/\/github.com\/Ridter\/RTF_11882_0802",
"description": "PoC for CVE-2018-0802 And CVE-2017-11882",
"fork": false,
"created_at": "2018-01-12T11:38:33Z",
"updated_at": "2023-02-25T01:03:53Z",
"pushed_at": "2018-01-12T11:42:29Z",
"stargazers_count": 164,
"watchers_count": 164,
"has_discussions": false,
"forks_count": 67,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 67,
"watchers": 164,
"score": 0
},
{
"id": 117637270,
"name": "CVE-2018-0802_CVE-2017-11882",

View file

@ -1,33 +1,4 @@
[
{
"id": 119399468,
"name": "CVE-2018-2636",
"full_name": "erpscanteam\/CVE-2018-2636",
"owner": {
"login": "erpscanteam",
"id": 35491827,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35491827?v=4",
"html_url": "https:\/\/github.com\/erpscanteam"
},
"html_url": "https:\/\/github.com\/erpscanteam\/CVE-2018-2636",
"description": "ERPScan Public POC for CVE-2018-2636",
"fork": false,
"created_at": "2018-01-29T15:16:02Z",
"updated_at": "2022-07-23T04:41:07Z",
"pushed_at": "2018-02-01T15:36:19Z",
"stargazers_count": 23,
"watchers_count": 23,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 23,
"score": 0
},
{
"id": 120569870,
"name": "micros_honeypot",

View file

@ -1,31 +0,0 @@
[
{
"id": 120301126,
"name": "Trend_Micro_POC",
"full_name": "gguaiker\/Trend_Micro_POC",
"owner": {
"login": "gguaiker",
"id": 35134599,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35134599?v=4",
"html_url": "https:\/\/github.com\/gguaiker"
},
"html_url": "https:\/\/github.com\/gguaiker\/Trend_Micro_POC",
"description": "CVE-2018-3608 Trend_Micro_CVE",
"fork": false,
"created_at": "2018-02-05T12:22:28Z",
"updated_at": "2019-09-27T17:09:24Z",
"pushed_at": "2018-02-05T12:55:36Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -1,60 +0,0 @@
[
{
"id": 119782218,
"name": "Test-7-2-0-PHP-CVE-2018-5711",
"full_name": "huzhenghui\/Test-7-2-0-PHP-CVE-2018-5711",
"owner": {
"login": "huzhenghui",
"id": 4843755,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4843755?v=4",
"html_url": "https:\/\/github.com\/huzhenghui"
},
"html_url": "https:\/\/github.com\/huzhenghui\/Test-7-2-0-PHP-CVE-2018-5711",
"description": null,
"fork": false,
"created_at": "2018-02-01T04:21:13Z",
"updated_at": "2018-02-02T07:40:36Z",
"pushed_at": "2018-02-01T06:24:20Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0
},
{
"id": 119790221,
"name": "Test-7-2-1-PHP-CVE-2018-5711",
"full_name": "huzhenghui\/Test-7-2-1-PHP-CVE-2018-5711",
"owner": {
"login": "huzhenghui",
"id": 4843755,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4843755?v=4",
"html_url": "https:\/\/github.com\/huzhenghui"
},
"html_url": "https:\/\/github.com\/huzhenghui\/Test-7-2-1-PHP-CVE-2018-5711",
"description": null,
"fork": false,
"created_at": "2018-02-01T06:00:14Z",
"updated_at": "2018-02-02T04:30:18Z",
"pushed_at": "2018-02-01T06:23:04Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -1,120 +1,4 @@
[
{
"id": 120386140,
"name": "wordpress-fix-cve-2018-6389",
"full_name": "yolabingo\/wordpress-fix-cve-2018-6389",
"owner": {
"login": "yolabingo",
"id": 628954,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/628954?v=4",
"html_url": "https:\/\/github.com\/yolabingo"
},
"html_url": "https:\/\/github.com\/yolabingo\/wordpress-fix-cve-2018-6389",
"description": "Apache RewriteRule to mitigate potential DoS attack via Wordpress wp-admin\/load-scripts.php file",
"fork": false,
"created_at": "2018-02-06T01:43:33Z",
"updated_at": "2018-02-08T01:19:57Z",
"pushed_at": "2018-02-06T01:46:23Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 120477120,
"name": "CVE-2018-6389",
"full_name": "WazeHell\/CVE-2018-6389",
"owner": {
"login": "WazeHell",
"id": 20618414,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20618414?v=4",
"html_url": "https:\/\/github.com\/WazeHell"
},
"html_url": "https:\/\/github.com\/WazeHell\/CVE-2018-6389",
"description": "CVE-2018-6389 Exploit In WordPress DoS ",
"fork": false,
"created_at": "2018-02-06T15:16:03Z",
"updated_at": "2023-04-18T18:10:56Z",
"pushed_at": "2018-02-06T15:36:29Z",
"stargazers_count": 82,
"watchers_count": 82,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 38,
"watchers": 82,
"score": 0
},
{
"id": 120533146,
"name": "modsecurity-cve-2018-6389",
"full_name": "rastating\/modsecurity-cve-2018-6389",
"owner": {
"login": "rastating",
"id": 2500434,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2500434?v=4",
"html_url": "https:\/\/github.com\/rastating"
},
"html_url": "https:\/\/github.com\/rastating\/modsecurity-cve-2018-6389",
"description": "A ModSecurity ruleset for detecting potential attacks using CVE-2018-6389",
"fork": false,
"created_at": "2018-02-06T22:51:21Z",
"updated_at": "2023-01-28T12:14:07Z",
"pushed_at": "2018-02-07T01:05:27Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 120540306,
"name": "CVE-2018-6389",
"full_name": "knqyf263\/CVE-2018-6389",
"owner": {
"login": "knqyf263",
"id": 2253692,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2253692?v=4",
"html_url": "https:\/\/github.com\/knqyf263"
},
"html_url": "https:\/\/github.com\/knqyf263\/CVE-2018-6389",
"description": "WordPress DoS (CVE-2018-6389)",
"fork": false,
"created_at": "2018-02-07T00:20:57Z",
"updated_at": "2020-01-17T20:42:25Z",
"pushed_at": "2018-02-07T00:43:23Z",
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 10,
"score": 0
},
{
"id": 120617956,
"name": "cve-2018-6389-php-patcher",

View file

@ -1,33 +1,4 @@
[
{
"id": 119714188,
"name": "netwave-dosvulnerability",
"full_name": "dreadlocked\/netwave-dosvulnerability",
"owner": {
"login": "dreadlocked",
"id": 7407033,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7407033?v=4",
"html_url": "https:\/\/github.com\/dreadlocked"
},
"html_url": "https:\/\/github.com\/dreadlocked\/netwave-dosvulnerability",
"description": "[CVE-2018-6479] Netwave IP Camera server vulnerable to Denial of Service via one single huge POST request.",
"fork": false,
"created_at": "2018-01-31T16:38:48Z",
"updated_at": "2021-07-26T04:36:04Z",
"pushed_at": "2018-02-01T20:08:01Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 4,
"score": 0
},
{
"id": 460682978,
"name": "Tool_Camera_Exploit_Netwave_CVE-2018-6479",

View file

@ -42,12 +42,12 @@
"description": "CVE-2018-8120 Windows LPE exploit",
"fork": false,
"created_at": "2018-05-19T02:43:15Z",
"updated_at": "2023-05-14T19:47:51Z",
"updated_at": "2023-06-01T19:39:34Z",
"pushed_at": "2018-05-30T13:09:54Z",
"stargazers_count": 489,
"watchers_count": 489,
"stargazers_count": 490,
"watchers_count": 490,
"has_discussions": false,
"forks_count": 204,
"forks_count": 205,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -57,8 +57,8 @@
"exploit"
],
"visibility": "public",
"forks": 204,
"watchers": 489,
"forks": 205,
"watchers": 490,
"score": 0
},
{

View file

@ -165,7 +165,7 @@
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 12,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -176,7 +176,7 @@
"vulnerability-analysis"
],
"visibility": "public",
"forks": 12,
"forks": 13,
"watchers": 13,
"score": 0
},
@ -1200,13 +1200,13 @@
"stargazers_count": 56,
"watchers_count": 56,
"has_discussions": false,
"forks_count": 20,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 20,
"forks": 21,
"watchers": 56,
"score": 0
},
@ -1374,7 +1374,7 @@
"stargazers_count": 492,
"watchers_count": 492,
"has_discussions": false,
"forks_count": 158,
"forks_count": 159,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -1386,7 +1386,7 @@
"smbghost"
],
"visibility": "public",
"forks": 158,
"forks": 159,
"watchers": 492,
"score": 0
},

View file

@ -13,8 +13,8 @@
"description": null,
"fork": false,
"created_at": "2023-05-31T00:47:22Z",
"updated_at": "2023-05-31T01:09:07Z",
"pushed_at": "2023-06-01T03:52:53Z",
"updated_at": "2023-06-01T18:49:08Z",
"pushed_at": "2023-06-01T19:11:59Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -1264,7 +1264,7 @@
"fork": false,
"created_at": "2023-05-22T06:57:55Z",
"updated_at": "2023-05-23T07:32:45Z",
"pushed_at": "2023-06-01T00:56:27Z",
"pushed_at": "2023-06-01T23:19:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -129,10 +129,10 @@
"description": "CVE-2023-1454,Jeecg-Boot 前台SQL注入,CVE-2023-1454批量检测",
"fork": false,
"created_at": "2023-04-21T09:27:45Z",
"updated_at": "2023-05-12T08:08:16Z",
"updated_at": "2023-06-02T00:10:18Z",
"pushed_at": "2023-04-21T09:39:29Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -141,7 +141,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 5,
"watchers": 6,
"score": 0
}
]

View file

@ -42,10 +42,10 @@
"description": "Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践",
"fork": false,
"created_at": "2023-05-11T07:37:52Z",
"updated_at": "2023-06-01T17:15:47Z",
"updated_at": "2023-06-01T19:06:26Z",
"pushed_at": "2023-05-31T07:33:10Z",
"stargazers_count": 82,
"watchers_count": 82,
"stargazers_count": 83,
"watchers_count": 83,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 82,
"watchers": 83,
"score": 0
}
]

View file

@ -187,10 +187,10 @@
"description": "To filter the actual vulnerable URLs from the screenshots, you can use the ee.sh script. Simply run .\/ee.sh -f \"path\/to\/index_screenshot.txt\" -k \"hacked\" and the script will filter the URLs that contain the reflective XSS payload (For Example: cPanel CVE-2023-29489 ) in their screenshots.",
"fork": false,
"created_at": "2023-05-01T03:29:11Z",
"updated_at": "2023-05-26T13:09:48Z",
"updated_at": "2023-06-01T20:04:08Z",
"pushed_at": "2023-05-01T03:44:47Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -199,7 +199,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 6,
"watchers": 7,
"score": 0
},
{

View file

@ -71,10 +71,10 @@
"description": "CVE-2023-32243",
"fork": false,
"created_at": "2023-05-15T09:39:45Z",
"updated_at": "2023-06-01T04:28:55Z",
"updated_at": "2023-06-01T20:53:58Z",
"pushed_at": "2023-05-16T11:36:22Z",
"stargazers_count": 47,
"watchers_count": 47,
"stargazers_count": 48,
"watchers_count": 48,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@ -87,7 +87,7 @@
],
"visibility": "public",
"forks": 15,
"watchers": 47,
"watchers": 48,
"score": 0
},
{

View file

@ -18,7 +18,7 @@
"stargazers_count": 445,
"watchers_count": 445,
"has_discussions": false,
"forks_count": 39,
"forks_count": 38,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -27,7 +27,7 @@
"keepass"
],
"visibility": "public",
"forks": 39,
"forks": 38,
"watchers": 445,
"score": 0
},

View file

@ -71,10 +71,10 @@
"description": "Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit",
"fork": false,
"created_at": "2023-06-01T06:27:09Z",
"updated_at": "2023-06-01T17:29:20Z",
"updated_at": "2023-06-02T00:09:35Z",
"pushed_at": "2023-06-01T05:54:25Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 5,
"watchers": 6,
"score": 0
},
{
@ -100,10 +100,10 @@
"description": "CVE-2023-33246 RocketMQ RCE Detect By Version and Exploit",
"fork": false,
"created_at": "2023-06-01T14:48:26Z",
"updated_at": "2023-06-01T17:28:41Z",
"pushed_at": "2023-06-01T17:25:18Z",
"stargazers_count": 0,
"watchers_count": 0,
"updated_at": "2023-06-01T18:47:58Z",
"pushed_at": "2023-06-01T18:51:17Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -116,7 +116,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

31
2023/CVE-2023-33381.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 647956798,
"name": "CVE-2023-33381-MitraStar-GPT-2741GNAC",
"full_name": "duality084\/CVE-2023-33381-MitraStar-GPT-2741GNAC",
"owner": {
"login": "duality084",
"id": 7117259,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7117259?v=4",
"html_url": "https:\/\/github.com\/duality084"
},
"html_url": "https:\/\/github.com\/duality084\/CVE-2023-33381-MitraStar-GPT-2741GNAC",
"description": "CVE-2023-33381: OS command injection on MitraStar GPT-2741GNAC",
"fork": false,
"created_at": "2023-05-31T22:30:20Z",
"updated_at": "2023-06-01T23:07:12Z",
"pushed_at": "2023-06-01T22:52:13Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -13,19 +13,19 @@
"description": "CVE-2023-33733 reportlab RCE",
"fork": false,
"created_at": "2023-05-30T22:22:50Z",
"updated_at": "2023-06-01T17:12:59Z",
"updated_at": "2023-06-01T23:22:24Z",
"pushed_at": "2023-05-30T22:22:57Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 16,
"forks": 4,
"watchers": 18,
"score": 0
}
]

5059
README.md

File diff suppressed because it is too large Load diff