Auto Update 2023/08/30 00:25:48

This commit is contained in:
motikan2010-bot 2023-08-30 09:25:48 +09:00
parent 7ccfcc348f
commit 8316ea68f1
30 changed files with 165 additions and 165 deletions

View file

@ -474,10 +474,10 @@
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具采用JDK 1.8+NetBeans8.2开发软件运行必须安装JDK 1.8或者以上版本。 支持weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
"fork": false,
"created_at": "2018-09-13T09:44:18Z",
"updated_at": "2023-08-24T01:35:22Z",
"updated_at": "2023-08-29T21:52:07Z",
"pushed_at": "2020-10-01T20:20:41Z",
"stargazers_count": 397,
"watchers_count": 397,
"stargazers_count": 398,
"watchers_count": 398,
"has_discussions": false,
"forks_count": 136,
"allow_forking": true,
@ -486,7 +486,7 @@
"topics": [],
"visibility": "public",
"forks": 136,
"watchers": 397,
"watchers": 398,
"score": 0,
"subscribers_count": 9
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2017-9506 - SSRF",
"fork": false,
"created_at": "2018-04-25T11:25:18Z",
"updated_at": "2023-07-13T15:45:14Z",
"updated_at": "2023-08-29T20:58:01Z",
"pushed_at": "2022-02-14T22:00:28Z",
"stargazers_count": 183,
"watchers_count": 183,
"stargazers_count": 184,
"watchers_count": 184,
"has_discussions": false,
"forks_count": 51,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 51,
"watchers": 183,
"watchers": 184,
"score": 0,
"subscribers_count": 5
},

View file

@ -43,10 +43,10 @@
"description": "一款功能强大的漏洞扫描器子域名爆破使用aioDNSasyncio异步快速扫描覆盖目标全方位资产进行批量漏洞扫描中间件信息收集自动收集ip代理探测Waf信息时自动使用来保护本机真实Ip在本机Ip被Waf杀死后自动切换代理Ip进行扫描Waf信息收集(国内外100+款waf信息)包括安全狗云锁阿里云云盾腾讯云等提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等)支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
"fork": false,
"created_at": "2019-12-21T22:45:55Z",
"updated_at": "2023-08-22T22:14:16Z",
"updated_at": "2023-08-29T20:50:04Z",
"pushed_at": "2020-01-05T21:46:25Z",
"stargazers_count": 621,
"watchers_count": 621,
"stargazers_count": 620,
"watchers_count": 620,
"has_discussions": false,
"forks_count": 133,
"allow_forking": true,
@ -68,7 +68,7 @@
],
"visibility": "public",
"forks": 133,
"watchers": 621,
"watchers": 620,
"score": 0,
"subscribers_count": 16
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 509,
"watchers_count": 509,
"has_discussions": false,
"forks_count": 200,
"forks_count": 201,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 200,
"forks": 201,
"watchers": 509,
"score": 0,
"subscribers_count": 34

View file

@ -13,10 +13,10 @@
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具采用JDK 1.8+NetBeans8.2开发软件运行必须安装JDK 1.8或者以上版本。 支持weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
"fork": false,
"created_at": "2018-09-13T09:44:18Z",
"updated_at": "2023-08-24T01:35:22Z",
"updated_at": "2023-08-29T21:52:07Z",
"pushed_at": "2020-10-01T20:20:41Z",
"stargazers_count": 397,
"watchers_count": 397,
"stargazers_count": 398,
"watchers_count": 398,
"has_discussions": false,
"forks_count": 136,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 136,
"watchers": 397,
"watchers": 398,
"score": 0,
"subscribers_count": 9
},

View file

@ -59,36 +59,6 @@
"score": 0,
"subscribers_count": 3
},
{
"id": 357477003,
"name": "CVE-2020-0041-Pixel-3a",
"full_name": "jcalabres\/CVE-2020-0041-Pixel-3a",
"owner": {
"login": "jcalabres",
"id": 20535054,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20535054?v=4",
"html_url": "https:\/\/github.com\/jcalabres"
},
"html_url": "https:\/\/github.com\/jcalabres\/CVE-2020-0041-Pixel-3a",
"description": "Local privilege escalation exploit for Android Binder bug CVE-2020-0041 (Pixel 3a)",
"fork": false,
"created_at": "2021-04-13T08:20:45Z",
"updated_at": "2023-08-14T01:46:46Z",
"pushed_at": "2021-04-15T11:06:11Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 405003119,
"name": "CVE-2020-0041",
@ -118,5 +88,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 678197171,
"name": "CVE-2020-0041-Pixel-3a",
"full_name": "vaginessa\/CVE-2020-0041-Pixel-3a",
"owner": {
"login": "vaginessa",
"id": 7347813,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7347813?v=4",
"html_url": "https:\/\/github.com\/vaginessa"
},
"html_url": "https:\/\/github.com\/vaginessa\/CVE-2020-0041-Pixel-3a",
"description": "Local privilege escalation exploit for Android Binder bug CVE-2020-0041 (Pixel 3a)",
"fork": false,
"created_at": "2023-08-14T01:46:47Z",
"updated_at": "2023-08-29T20:51:35Z",
"pushed_at": "2021-04-15T11:06:11Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "cve-2020-0688",
"fork": false,
"created_at": "2020-02-25T23:44:16Z",
"updated_at": "2023-01-16T14:32:10Z",
"updated_at": "2023-08-29T20:58:05Z",
"pushed_at": "2020-02-26T00:58:39Z",
"stargazers_count": 160,
"watchers_count": 160,
"stargazers_count": 161,
"watchers_count": 161,
"has_discussions": false,
"forks_count": 52,
"allow_forking": true,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 52,
"watchers": 160,
"watchers": 161,
"score": 0,
"subscribers_count": 6
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-13277 靶场: Gitlab 逻辑漏洞 - 任意用户越权访问私有仓库",
"fork": false,
"created_at": "2020-10-31T11:01:26Z",
"updated_at": "2023-05-03T15:56:09Z",
"updated_at": "2023-08-29T18:35:45Z",
"pushed_at": "2023-01-24T10:35:46Z",
"stargazers_count": 23,
"watchers_count": 23,
"stargazers_count": 24,
"watchers_count": 24,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 5,
"watchers": 23,
"watchers": 24,
"score": 0,
"subscribers_count": 0
}

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "POC for CVE-2021-21974 VMWare ESXi RCE Exploit",
"fork": false,
"created_at": "2021-05-25T17:14:38Z",
"updated_at": "2023-08-29T06:01:08Z",
"updated_at": "2023-08-29T20:54:21Z",
"pushed_at": "2021-07-09T19:38:41Z",
"stargazers_count": 151,
"watchers_count": 151,
"stargazers_count": 152,
"watchers_count": 152,
"has_discussions": false,
"forks_count": 44,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 44,
"watchers": 151,
"watchers": 152,
"score": 0,
"subscribers_count": 4
},

View file

@ -103,10 +103,10 @@
"description": "Gitlab CE\/EE RCE 未授权远程代码执行漏洞 POC && EXP CVE-2021-22205",
"fork": false,
"created_at": "2021-10-29T04:15:00Z",
"updated_at": "2022-11-24T11:13:44Z",
"updated_at": "2023-08-29T18:40:20Z",
"pushed_at": "2021-11-04T02:17:54Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 7,
"watchers": 8,
"score": 0,
"subscribers_count": 0
},
@ -473,10 +473,10 @@
"description": "GitLab CE\/EE Preauth RCE using ExifTool",
"fork": false,
"created_at": "2021-11-11T04:34:07Z",
"updated_at": "2023-08-29T11:02:06Z",
"updated_at": "2023-08-29T21:25:52Z",
"pushed_at": "2022-01-16T15:54:14Z",
"stargazers_count": 189,
"watchers_count": 189,
"stargazers_count": 190,
"watchers_count": 190,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
@ -492,7 +492,7 @@
],
"visibility": "public",
"forks": 38,
"watchers": 189,
"watchers": 190,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "Gitlab CI Lint API未授权 SSRF漏洞 (CVE-2021-22214)",
"fork": false,
"created_at": "2021-06-22T13:15:43Z",
"updated_at": "2023-02-01T03:00:13Z",
"updated_at": "2023-08-29T18:32:35Z",
"pushed_at": "2021-06-22T04:35:08Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 0
},

View file

@ -169,10 +169,10 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-26T00:56:36Z",
"updated_at": "2023-08-27T03:08:02Z",
"updated_at": "2023-08-29T22:42:40Z",
"pushed_at": "2023-05-04T19:24:39Z",
"stargazers_count": 986,
"watchers_count": 986,
"stargazers_count": 987,
"watchers_count": 987,
"has_discussions": false,
"forks_count": 317,
"allow_forking": true,
@ -185,7 +185,7 @@
],
"visibility": "public",
"forks": 317,
"watchers": 986,
"watchers": 987,
"score": 0,
"subscribers_count": 15
},

View file

@ -13,7 +13,7 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
"updated_at": "2023-08-29T18:17:47Z",
"updated_at": "2023-08-30T00:09:59Z",
"pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 1250,
"watchers_count": 1250,

View file

@ -544,7 +544,7 @@
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -554,7 +554,7 @@
"rce"
],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 6,
"score": 0,
"subscribers_count": 2
@ -907,10 +907,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2023-08-29T09:29:53Z",
"updated_at": "2023-08-29T19:27:47Z",
"pushed_at": "2023-02-08T23:41:04Z",
"stargazers_count": 1632,
"watchers_count": 1632,
"stargazers_count": 1633,
"watchers_count": 1633,
"has_discussions": false,
"forks_count": 480,
"allow_forking": true,
@ -924,7 +924,7 @@
],
"visibility": "public",
"forks": 480,
"watchers": 1632,
"watchers": 1633,
"score": 0,
"subscribers_count": 25
},
@ -1008,7 +1008,7 @@
"fork": false,
"created_at": "2021-12-10T23:37:55Z",
"updated_at": "2021-12-11T01:11:19Z",
"pushed_at": "2023-08-28T17:37:05Z",
"pushed_at": "2023-08-29T19:02:35Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -721,19 +721,19 @@
"description": null,
"fork": false,
"created_at": "2022-05-10T05:30:11Z",
"updated_at": "2023-08-21T09:16:13Z",
"updated_at": "2023-08-29T23:18:18Z",
"pushed_at": "2022-05-10T05:35:23Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 4,
"forks": 3,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},

View file

@ -163,10 +163,10 @@
"description": "SpringCloudGatewayRCE - CVE-2022-22947 \/ Code By:Tas9er",
"fork": false,
"created_at": "2022-03-03T19:45:18Z",
"updated_at": "2023-08-04T05:23:04Z",
"updated_at": "2023-08-29T22:07:38Z",
"pushed_at": "2022-03-03T20:44:25Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 21,
"watchers_count": 21,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -175,7 +175,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 20,
"watchers": 21,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "User can execute unsigned binaries with BootROM privileges, which can be used to unlock bootloader",
"fork": false,
"created_at": "2023-06-10T08:31:26Z",
"updated_at": "2023-08-29T06:26:42Z",
"updated_at": "2023-08-29T21:35:26Z",
"pushed_at": "2023-08-23T07:21:09Z",
"stargazers_count": 70,
"watchers_count": 70,
"stargazers_count": 71,
"watchers_count": 71,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 14,
"watchers": 70,
"watchers": 71,
"score": 0,
"subscribers_count": 3
}

View file

@ -864,10 +864,10 @@
"description": "CVE-2022-42889 (a.k.a. Text4Shell) RCE Proof of Concept",
"fork": false,
"created_at": "2022-11-05T07:32:51Z",
"updated_at": "2022-11-08T14:35:17Z",
"updated_at": "2023-08-29T21:03:39Z",
"pushed_at": "2022-11-07T07:57:01Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -876,7 +876,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 0
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-2023",
"fork": false,
"created_at": "2021-11-22T12:57:22Z",
"updated_at": "2023-08-24T02:31:17Z",
"updated_at": "2023-08-29T22:05:21Z",
"pushed_at": "2023-07-25T02:38:31Z",
"stargazers_count": 440,
"watchers_count": 440,
"stargazers_count": 441,
"watchers_count": 441,
"has_discussions": false,
"forks_count": 169,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 169,
"watchers": 440,
"watchers": 441,
"score": 0,
"subscribers_count": 16
},
@ -43,10 +43,10 @@
"description": "HW2023@POC@EXP@CVE-2023-2023",
"fork": false,
"created_at": "2023-08-13T05:54:17Z",
"updated_at": "2023-08-27T16:44:28Z",
"updated_at": "2023-08-29T22:05:41Z",
"pushed_at": "2023-08-16T08:17:30Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 15,
"watchers": 16,
"score": 0,
"subscribers_count": 0
}

View file

@ -13,10 +13,10 @@
"description": "A script to automate privilege escalation with CVE-2023-22809 vulnerability",
"fork": false,
"created_at": "2023-01-21T15:19:23Z",
"updated_at": "2023-08-19T09:23:20Z",
"updated_at": "2023-08-29T22:21:29Z",
"pushed_at": "2023-02-15T18:10:53Z",
"stargazers_count": 118,
"watchers_count": 118,
"stargazers_count": 119,
"watchers_count": 119,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -34,7 +34,7 @@
],
"visibility": "public",
"forks": 36,
"watchers": 118,
"watchers": 119,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,7 +13,7 @@
"description": null,
"fork": false,
"created_at": "2023-07-22T20:37:15Z",
"updated_at": "2023-08-17T06:46:41Z",
"updated_at": "2023-08-30T00:21:44Z",
"pushed_at": "2023-07-22T21:06:26Z",
"stargazers_count": 5,
"watchers_count": 5,

View file

@ -43,10 +43,10 @@
"description": "WordPress社交登录和注册DiscordGoogleTwitterLinkedIn<=7.6.4-绕过身份验证",
"fork": false,
"created_at": "2023-06-30T09:15:02Z",
"updated_at": "2023-07-14T22:49:31Z",
"updated_at": "2023-08-29T21:22:15Z",
"pushed_at": "2023-07-07T14:22:49Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 8,
"watchers": 9,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-08-25T07:28:06Z",
"updated_at": "2023-08-29T17:34:59Z",
"updated_at": "2023-08-29T22:58:46Z",
"pushed_at": "2023-08-25T09:38:05Z",
"stargazers_count": 49,
"watchers_count": 49,
"stargazers_count": 53,
"watchers_count": 53,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 49,
"watchers": 53,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-36874 PoC",
"fork": false,
"created_at": "2023-08-20T13:50:42Z",
"updated_at": "2023-08-26T11:34:24Z",
"updated_at": "2023-08-29T19:49:51Z",
"pushed_at": "2023-08-20T13:54:15Z",
"stargazers_count": 63,
"watchers_count": 63,
"stargazers_count": 64,
"watchers_count": 64,
"has_discussions": false,
"forks_count": 25,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 25,
"watchers": 63,
"watchers": 64,
"score": 0,
"subscribers_count": 1
},
@ -73,10 +73,10 @@
"description": null,
"fork": false,
"created_at": "2023-08-23T12:07:40Z",
"updated_at": "2023-08-29T17:13:07Z",
"updated_at": "2023-08-29T19:06:28Z",
"pushed_at": "2023-08-23T16:46:53Z",
"stargazers_count": 155,
"watchers_count": 155,
"stargazers_count": 156,
"watchers_count": 156,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 36,
"watchers": 155,
"watchers": 156,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "Ivanti Sentry CVE-2023-38035",
"fork": false,
"created_at": "2023-08-23T17:34:36Z",
"updated_at": "2023-08-28T07:19:41Z",
"updated_at": "2023-08-29T22:38:55Z",
"pushed_at": "2023-08-23T18:42:37Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 12,
"watchers": 13,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-38389 < Wordpress < JupiterX Core < Unauthenticated Account Takeover",
"fork": false,
"created_at": "2023-08-27T00:30:16Z",
"updated_at": "2023-08-29T15:32:32Z",
"updated_at": "2023-08-29T23:56:47Z",
"pushed_at": "2023-08-27T00:41:40Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -34,7 +34,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 10,
"watchers": 12,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-38408 Remote Code Execution in OpenSSH's forwarded ssh-agent",
"fork": false,
"created_at": "2023-07-21T01:53:10Z",
"updated_at": "2023-08-26T02:02:37Z",
"updated_at": "2023-08-29T22:18:02Z",
"pushed_at": "2023-07-25T22:16:44Z",
"stargazers_count": 61,
"watchers_count": 61,
"stargazers_count": 62,
"watchers_count": 62,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 20,
"watchers": 61,
"watchers": 62,
"score": 0,
"subscribers_count": 4
},

View file

@ -43,12 +43,12 @@
"description": "CVE-2023-38831 winrar exploit generator",
"fork": false,
"created_at": "2023-08-25T09:44:08Z",
"updated_at": "2023-08-29T18:39:27Z",
"updated_at": "2023-08-30T00:16:29Z",
"pushed_at": "2023-08-27T03:22:22Z",
"stargazers_count": 349,
"watchers_count": 349,
"stargazers_count": 368,
"watchers_count": 368,
"has_discussions": false,
"forks_count": 50,
"forks_count": 51,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -58,8 +58,8 @@
"exploit"
],
"visibility": "public",
"forks": 50,
"watchers": 349,
"forks": 51,
"watchers": 368,
"score": 0,
"subscribers_count": 4
},
@ -137,10 +137,10 @@
"description": "An easy to install and easy to run tool for generating exploit payloads for CVE-2023-38831, WinRAR RCE before versions 6.23",
"fork": false,
"created_at": "2023-08-27T21:49:37Z",
"updated_at": "2023-08-29T16:08:34Z",
"updated_at": "2023-08-29T21:56:52Z",
"pushed_at": "2023-08-27T22:17:56Z",
"stargazers_count": 54,
"watchers_count": 54,
"stargazers_count": 58,
"watchers_count": 58,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -156,7 +156,7 @@
],
"visibility": "public",
"forks": 12,
"watchers": 54,
"watchers": 58,
"score": 0,
"subscribers_count": 1
},
@ -234,19 +234,19 @@
"description": "Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831) ",
"fork": false,
"created_at": "2023-08-28T14:48:22Z",
"updated_at": "2023-08-29T15:07:14Z",
"updated_at": "2023-08-29T23:35:04Z",
"pushed_at": "2023-08-28T15:33:27Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 20,
"watchers_count": 20,
"has_discussions": false,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 18,
"forks": 5,
"watchers": 20,
"score": 0,
"subscribers_count": 2
},
@ -324,10 +324,10 @@
"description": "CVE-2023-38831 winrar exploit generator and get reverse shell",
"fork": false,
"created_at": "2023-08-28T22:08:31Z",
"updated_at": "2023-08-29T13:31:29Z",
"updated_at": "2023-08-30T00:03:38Z",
"pushed_at": "2023-08-28T23:51:31Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -336,7 +336,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 6,
"score": 0,
"subscribers_count": 1
},

View file

@ -15492,8 +15492,8 @@
- [bluefrostsecurity/CVE-2020-0041](https://github.com/bluefrostsecurity/CVE-2020-0041)
- [j4nn/CVE-2020-0041](https://github.com/j4nn/CVE-2020-0041)
- [jcalabres/CVE-2020-0041-Pixel-3a](https://github.com/jcalabres/CVE-2020-0041-Pixel-3a)
- [koharin/CVE-2020-0041](https://github.com/koharin/CVE-2020-0041)
- [vaginessa/CVE-2020-0041-Pixel-3a](https://github.com/vaginessa/CVE-2020-0041-Pixel-3a)
### CVE-2020-0069 (2020-03-10)