Auto Update 2021/10/25 18:15:13

This commit is contained in:
motikan2010-bot 2021-10-25 18:15:13 +09:00
parent a7bd09972a
commit 886108c669
29 changed files with 175 additions and 284 deletions

View file

@ -17,12 +17,12 @@
"pushed_at": "2015-01-27T09:43:42Z", "pushed_at": "2015-01-27T09:43:42Z",
"stargazers_count": 147, "stargazers_count": 147,
"watchers_count": 147, "watchers_count": 147,
"forks_count": 88, "forks_count": 87,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 88, "forks": 87,
"watchers": 147, "watchers": 147,
"score": 0 "score": 0
}, },

View file

@ -13,10 +13,10 @@
"description": "🔥 A checker site for MS15-034 \/ CVE-2015-1635", "description": "🔥 A checker site for MS15-034 \/ CVE-2015-1635",
"fork": false, "fork": false,
"created_at": "2015-04-15T15:05:01Z", "created_at": "2015-04-15T15:05:01Z",
"updated_at": "2021-03-06T10:50:44Z", "updated_at": "2021-10-25T03:08:54Z",
"pushed_at": "2015-05-31T10:16:34Z", "pushed_at": "2015-05-31T10:16:34Z",
"stargazers_count": 37, "stargazers_count": 38,
"watchers_count": 37, "watchers_count": 38,
"forks_count": 15, "forks_count": 15,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -25,7 +25,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 15, "forks": 15,
"watchers": 37, "watchers": 38,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,17 +13,17 @@
"description": "Primefaces <= 5.2.21, 5.3.8 or 6.0 - Remote Code Execution Exploit", "description": "Primefaces <= 5.2.21, 5.3.8 or 6.0 - Remote Code Execution Exploit",
"fork": false, "fork": false,
"created_at": "2018-09-03T03:11:24Z", "created_at": "2018-09-03T03:11:24Z",
"updated_at": "2021-08-15T00:11:58Z", "updated_at": "2021-10-25T03:41:49Z",
"pushed_at": "2021-05-18T16:24:42Z", "pushed_at": "2021-05-18T16:24:42Z",
"stargazers_count": 55, "stargazers_count": 56,
"watchers_count": 55, "watchers_count": 56,
"forks_count": 23, "forks_count": 23,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 23, "forks": 23,
"watchers": 55, "watchers": 56,
"score": 0 "score": 0
}, },
{ {

View file

@ -71,12 +71,12 @@
"pushed_at": "2017-12-23T06:43:16Z", "pushed_at": "2017-12-23T06:43:16Z",
"stargazers_count": 11, "stargazers_count": 11,
"watchers_count": 11, "watchers_count": 11,
"forks_count": 13, "forks_count": 14,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 13, "forks": 14,
"watchers": 11, "watchers": 11,
"score": 0 "score": 0
}, },

View file

@ -2683,17 +2683,17 @@
"description": "ispy V1.0 - Eternalblue(ms17-010)\/Bluekeep(CVE-2019-0708) Scanner and exploit ( Metasploit automation )", "description": "ispy V1.0 - Eternalblue(ms17-010)\/Bluekeep(CVE-2019-0708) Scanner and exploit ( Metasploit automation )",
"fork": false, "fork": false,
"created_at": "2019-09-30T19:46:21Z", "created_at": "2019-09-30T19:46:21Z",
"updated_at": "2021-09-12T18:40:26Z", "updated_at": "2021-10-25T08:02:21Z",
"pushed_at": "2021-02-06T00:24:21Z", "pushed_at": "2021-02-06T00:24:21Z",
"stargazers_count": 190, "stargazers_count": 191,
"watchers_count": 190, "watchers_count": 191,
"forks_count": 72, "forks_count": 72,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 72, "forks": 72,
"watchers": 190, "watchers": 191,
"score": 0 "score": 0
}, },
{ {

View file

@ -40,10 +40,10 @@
"description": "Jenkins RCE Proof-of-Concept: SECURITY-1266 \/ CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)", "description": "Jenkins RCE Proof-of-Concept: SECURITY-1266 \/ CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)",
"fork": false, "fork": false,
"created_at": "2019-02-15T05:59:24Z", "created_at": "2019-02-15T05:59:24Z",
"updated_at": "2021-10-18T16:12:47Z", "updated_at": "2021-10-25T07:41:13Z",
"pushed_at": "2019-04-01T13:19:49Z", "pushed_at": "2019-04-01T13:19:49Z",
"stargazers_count": 287, "stargazers_count": 286,
"watchers_count": 287, "watchers_count": 286,
"forks_count": 88, "forks_count": 88,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -61,7 +61,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 88, "forks": 88,
"watchers": 287, "watchers": 286,
"score": 0 "score": 0
}, },
{ {

View file

@ -40,11 +40,11 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false, "fork": false,
"created_at": "2020-04-01T09:33:35Z", "created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-10-24T02:27:56Z", "updated_at": "2021-10-25T07:25:42Z",
"pushed_at": "2021-04-04T09:13:57Z", "pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2940, "stargazers_count": 2942,
"watchers_count": 2940, "watchers_count": 2942,
"forks_count": 864, "forks_count": 865,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [ "topics": [
@ -69,8 +69,8 @@
"webshell" "webshell"
], ],
"visibility": "public", "visibility": "public",
"forks": 864, "forks": 865,
"watchers": 2940, "watchers": 2942,
"score": 0 "score": 0
}, },
{ {

View file

@ -94,17 +94,17 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2019-12-06T08:46:31Z", "created_at": "2019-12-06T08:46:31Z",
"updated_at": "2020-11-27T18:19:32Z", "updated_at": "2021-10-25T06:17:22Z",
"pushed_at": "2019-12-06T09:18:56Z", "pushed_at": "2019-12-06T09:18:56Z",
"stargazers_count": 86, "stargazers_count": 87,
"watchers_count": 86, "watchers_count": 87,
"forks_count": 25, "forks_count": 25,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 25, "forks": 25,
"watchers": 86, "watchers": 87,
"score": 0 "score": 0
}, },
{ {
@ -121,17 +121,17 @@
"description": "CVE-2019-2890 WebLogic 反序列化RCE漏洞", "description": "CVE-2019-2890 WebLogic 反序列化RCE漏洞",
"fork": false, "fork": false,
"created_at": "2019-12-08T05:03:32Z", "created_at": "2019-12-08T05:03:32Z",
"updated_at": "2021-02-24T06:35:56Z", "updated_at": "2021-10-25T06:17:19Z",
"pushed_at": "2019-12-08T05:50:42Z", "pushed_at": "2019-12-08T05:50:42Z",
"stargazers_count": 38, "stargazers_count": 39,
"watchers_count": 38, "watchers_count": 39,
"forks_count": 5, "forks_count": 5,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 5, "forks": 5,
"watchers": 38, "watchers": 39,
"score": 0 "score": 0
}, },
{ {

View file

@ -45,17 +45,17 @@
"description": "GitLab 12.9.0 Arbitrary File Read ", "description": "GitLab 12.9.0 Arbitrary File Read ",
"fork": false, "fork": false,
"created_at": "2020-11-20T15:40:03Z", "created_at": "2020-11-20T15:40:03Z",
"updated_at": "2021-10-22T09:42:49Z", "updated_at": "2021-10-25T03:16:37Z",
"pushed_at": "2021-04-23T19:21:16Z", "pushed_at": "2021-04-23T19:21:16Z",
"stargazers_count": 50, "stargazers_count": 51,
"watchers_count": 50, "watchers_count": 51,
"forks_count": 23, "forks_count": 23,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 23, "forks": 23,
"watchers": 50, "watchers": 51,
"score": 0 "score": 0
}, },
{ {

View file

@ -155,17 +155,17 @@
"description": "Exploit for zerologon cve-2020-1472", "description": "Exploit for zerologon cve-2020-1472",
"fork": false, "fork": false,
"created_at": "2020-09-14T19:19:07Z", "created_at": "2020-09-14T19:19:07Z",
"updated_at": "2021-10-22T09:23:48Z", "updated_at": "2021-10-25T07:26:14Z",
"pushed_at": "2020-10-15T18:31:15Z", "pushed_at": "2020-10-15T18:31:15Z",
"stargazers_count": 375, "stargazers_count": 376,
"watchers_count": 375, "watchers_count": 376,
"forks_count": 115, "forks_count": 115,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 115, "forks": 115,
"watchers": 375, "watchers": 376,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,11 +13,11 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false, "fork": false,
"created_at": "2020-04-01T09:33:35Z", "created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-10-24T02:27:56Z", "updated_at": "2021-10-25T07:25:42Z",
"pushed_at": "2021-04-04T09:13:57Z", "pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2940, "stargazers_count": 2942,
"watchers_count": 2940, "watchers_count": 2942,
"forks_count": 864, "forks_count": 865,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [ "topics": [
@ -42,8 +42,8 @@
"webshell" "webshell"
], ],
"visibility": "public", "visibility": "public",
"forks": 864, "forks": 865,
"watchers": 2940, "watchers": 2942,
"score": 0 "score": 0
}, },
{ {

View file

@ -1,56 +0,0 @@
[
{
"id": 412442727,
"name": "linux-4.1.15_CVE-2020-15436_withPatch",
"full_name": "artsking\/linux-4.1.15_CVE-2020-15436_withPatch",
"owner": {
"login": "artsking",
"id": 87514725,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87514725?v=4",
"html_url": "https:\/\/github.com\/artsking"
},
"html_url": "https:\/\/github.com\/artsking\/linux-4.1.15_CVE-2020-15436_withPatch",
"description": null,
"fork": false,
"created_at": "2021-10-01T11:37:52Z",
"updated_at": "2021-10-01T11:44:45Z",
"pushed_at": "2021-10-01T11:43:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 413322493,
"name": "linux-3.0.35_CVE-2020-15436_withPatch",
"full_name": "artsking\/linux-3.0.35_CVE-2020-15436_withPatch",
"owner": {
"login": "artsking",
"id": 87514725,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87514725?v=4",
"html_url": "https:\/\/github.com\/artsking"
},
"html_url": "https:\/\/github.com\/artsking\/linux-3.0.35_CVE-2020-15436_withPatch",
"description": null,
"fork": false,
"created_at": "2021-10-04T07:44:42Z",
"updated_at": "2021-10-04T07:49:46Z",
"pushed_at": "2021-10-04T07:50:24Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -67,17 +67,17 @@
"description": "Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow", "description": "Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow",
"fork": false, "fork": false,
"created_at": "2021-07-02T16:03:16Z", "created_at": "2021-07-02T16:03:16Z",
"updated_at": "2021-10-22T14:10:19Z", "updated_at": "2021-10-25T03:23:53Z",
"pushed_at": "2021-08-15T16:41:05Z", "pushed_at": "2021-08-15T16:41:05Z",
"stargazers_count": 114, "stargazers_count": 115,
"watchers_count": 114, "watchers_count": 115,
"forks_count": 31, "forks_count": 31,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 31, "forks": 31,
"watchers": 114, "watchers": 115,
"score": 0 "score": 0
} }
] ]

View file

@ -1,56 +0,0 @@
[
{
"id": 406719264,
"name": "linux-3.0.35_CVE-2020-36386_withPatch",
"full_name": "artsking\/linux-3.0.35_CVE-2020-36386_withPatch",
"owner": {
"login": "artsking",
"id": 87514725,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87514725?v=4",
"html_url": "https:\/\/github.com\/artsking"
},
"html_url": "https:\/\/github.com\/artsking\/linux-3.0.35_CVE-2020-36386_withPatch",
"description": null,
"fork": false,
"created_at": "2021-09-15T10:38:52Z",
"updated_at": "2021-09-15T10:44:18Z",
"pushed_at": "2021-09-15T10:43:14Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 407124106,
"name": "linux-4.1.15_CVE-2020-36386_withPatch",
"full_name": "artsking\/linux-4.1.15_CVE-2020-36386_withPatch",
"owner": {
"login": "artsking",
"id": 87514725,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87514725?v=4",
"html_url": "https:\/\/github.com\/artsking"
},
"html_url": "https:\/\/github.com\/artsking\/linux-4.1.15_CVE-2020-36386_withPatch",
"description": null,
"fork": false,
"created_at": "2021-09-16T10:41:08Z",
"updated_at": "2021-09-16T10:50:28Z",
"pushed_at": "2021-09-16T10:50:25Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "PoC for DHCP vulnerability (NAME:WRECK) in FreeBSD", "description": "PoC for DHCP vulnerability (NAME:WRECK) in FreeBSD",
"fork": false, "fork": false,
"created_at": "2021-04-14T20:37:38Z", "created_at": "2021-04-14T20:37:38Z",
"updated_at": "2021-05-20T11:51:50Z", "updated_at": "2021-10-25T07:01:33Z",
"pushed_at": "2021-04-14T21:36:08Z", "pushed_at": "2021-04-14T21:36:08Z",
"stargazers_count": 12, "stargazers_count": 13,
"watchers_count": 12, "watchers_count": 13,
"forks_count": 4, "forks_count": 4,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 4, "forks": 4,
"watchers": 12, "watchers": 13,
"score": 0 "score": 0
} }
] ]

View file

@ -13,17 +13,17 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2021-02-26T14:18:13Z", "created_at": "2021-02-26T14:18:13Z",
"updated_at": "2021-10-16T15:44:58Z", "updated_at": "2021-10-25T08:21:20Z",
"pushed_at": "2021-02-27T09:57:00Z", "pushed_at": "2021-02-27T09:57:00Z",
"stargazers_count": 10, "stargazers_count": 11,
"watchers_count": 10, "watchers_count": 11,
"forks_count": 4, "forks_count": 4,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 4, "forks": 4,
"watchers": 10, "watchers": 11,
"score": 0 "score": 0
} }
] ]

View file

@ -132,12 +132,12 @@
"pushed_at": "2021-06-09T10:13:56Z", "pushed_at": "2021-06-09T10:13:56Z",
"stargazers_count": 274, "stargazers_count": 274,
"watchers_count": 274, "watchers_count": 274,
"forks_count": 57, "forks_count": 58,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 57, "forks": 58,
"watchers": 274, "watchers": 274,
"score": 0 "score": 0
}, },

View file

@ -13,17 +13,17 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2021-06-05T15:42:16Z", "created_at": "2021-06-05T15:42:16Z",
"updated_at": "2021-10-22T10:13:37Z", "updated_at": "2021-10-25T03:37:26Z",
"pushed_at": "2021-06-07T02:03:19Z", "pushed_at": "2021-06-07T02:03:19Z",
"stargazers_count": 7, "stargazers_count": 8,
"watchers_count": 7, "watchers_count": 8,
"forks_count": 5, "forks_count": 5,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 5, "forks": 5,
"watchers": 7, "watchers": 8,
"score": 0 "score": 0
} }
] ]

View file

@ -148,17 +148,17 @@
"description": "Confluence Server Webwork OGNL injection", "description": "Confluence Server Webwork OGNL injection",
"fork": false, "fork": false,
"created_at": "2021-09-01T07:15:17Z", "created_at": "2021-09-01T07:15:17Z",
"updated_at": "2021-10-23T14:26:51Z", "updated_at": "2021-10-25T06:27:57Z",
"pushed_at": "2021-09-10T19:42:33Z", "pushed_at": "2021-09-10T19:42:33Z",
"stargazers_count": 234, "stargazers_count": 235,
"watchers_count": 234, "watchers_count": 235,
"forks_count": 59, "forks_count": 59,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 59, "forks": 59,
"watchers": 234, "watchers": 235,
"score": 0 "score": 0
}, },
{ {
@ -175,17 +175,17 @@
"description": "CVE-2021-26084 - Confluence Pre-Auth RCE OGNL injection 命令回显+一键getshell", "description": "CVE-2021-26084 - Confluence Pre-Auth RCE OGNL injection 命令回显+一键getshell",
"fork": false, "fork": false,
"created_at": "2021-09-01T07:45:55Z", "created_at": "2021-09-01T07:45:55Z",
"updated_at": "2021-10-15T01:41:40Z", "updated_at": "2021-10-25T06:53:02Z",
"pushed_at": "2021-09-01T10:27:12Z", "pushed_at": "2021-09-01T10:27:12Z",
"stargazers_count": 52, "stargazers_count": 53,
"watchers_count": 52, "watchers_count": 53,
"forks_count": 23, "forks_count": 23,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 23, "forks": 23,
"watchers": 52, "watchers": 53,
"score": 0 "score": 0
}, },
{ {
@ -931,8 +931,8 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2021-10-25T03:07:28Z", "created_at": "2021-10-25T03:07:28Z",
"updated_at": "2021-10-25T03:09:11Z", "updated_at": "2021-10-25T09:03:06Z",
"pushed_at": "2021-10-25T03:09:09Z", "pushed_at": "2021-10-25T09:03:03Z",
"stargazers_count": 0, "stargazers_count": 0,
"watchers_count": 0, "watchers_count": 0,
"forks_count": 0, "forks_count": 0,

View file

@ -1077,17 +1077,17 @@
"description": "[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.", "description": "[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.",
"fork": false, "fork": false,
"created_at": "2021-04-14T11:12:30Z", "created_at": "2021-04-14T11:12:30Z",
"updated_at": "2021-10-23T03:17:44Z", "updated_at": "2021-10-25T07:32:19Z",
"pushed_at": "2021-10-08T09:13:56Z", "pushed_at": "2021-10-08T09:13:56Z",
"stargazers_count": 95, "stargazers_count": 96,
"watchers_count": 95, "watchers_count": 96,
"forks_count": 21, "forks_count": 21,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 21, "forks": 21,
"watchers": 95, "watchers": 96,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,17 +13,17 @@
"description": "PoC CVE-2021-30632 - Out of bounds write in V8", "description": "PoC CVE-2021-30632 - Out of bounds write in V8",
"fork": false, "fork": false,
"created_at": "2021-09-20T09:49:51Z", "created_at": "2021-09-20T09:49:51Z",
"updated_at": "2021-10-24T16:24:26Z", "updated_at": "2021-10-25T07:22:32Z",
"pushed_at": "2021-09-20T09:52:06Z", "pushed_at": "2021-09-20T09:52:06Z",
"stargazers_count": 63, "stargazers_count": 64,
"watchers_count": 63, "watchers_count": 64,
"forks_count": 13, "forks_count": 13,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 13, "forks": 13,
"watchers": 63, "watchers": 64,
"score": 0 "score": 0
}, },
{ {

View file

@ -1,29 +0,0 @@
[
{
"id": 407108363,
"name": "linux-4.1.15_CVE-2021-33034_withPatch",
"full_name": "artsking\/linux-4.1.15_CVE-2021-33034_withPatch",
"owner": {
"login": "artsking",
"id": 87514725,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87514725?v=4",
"html_url": "https:\/\/github.com\/artsking"
},
"html_url": "https:\/\/github.com\/artsking\/linux-4.1.15_CVE-2021-33034_withPatch",
"description": null,
"fork": false,
"created_at": "2021-09-16T09:45:43Z",
"updated_at": "2021-09-16T09:57:43Z",
"pushed_at": "2021-09-16T09:57:39Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "SolarWinds Orion Platform ActionPluginBaseView 反序列化RCE", "description": "SolarWinds Orion Platform ActionPluginBaseView 反序列化RCE",
"fork": false, "fork": false,
"created_at": "2021-10-23T01:35:42Z", "created_at": "2021-10-23T01:35:42Z",
"updated_at": "2021-10-25T02:44:41Z", "updated_at": "2021-10-25T08:45:40Z",
"pushed_at": "2021-10-23T01:44:54Z", "pushed_at": "2021-10-23T01:44:54Z",
"stargazers_count": 25, "stargazers_count": 28,
"watchers_count": 25, "watchers_count": 28,
"forks_count": 5, "forks_count": 5,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 5, "forks": 5,
"watchers": 25, "watchers": 28,
"score": 0 "score": 0
} }
] ]

View file

@ -42,17 +42,17 @@
"description": "CVE-2021-36798 Exp: Cobalt Strike < 4.4 Dos", "description": "CVE-2021-36798 Exp: Cobalt Strike < 4.4 Dos",
"fork": false, "fork": false,
"created_at": "2021-09-06T11:49:03Z", "created_at": "2021-09-06T11:49:03Z",
"updated_at": "2021-10-24T12:17:54Z", "updated_at": "2021-10-25T07:33:22Z",
"pushed_at": "2021-09-26T10:02:37Z", "pushed_at": "2021-09-26T10:02:37Z",
"stargazers_count": 96, "stargazers_count": 98,
"watchers_count": 96, "watchers_count": 98,
"forks_count": 15, "forks_count": 15,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 15, "forks": 15,
"watchers": 96, "watchers": 98,
"score": 0 "score": 0
} }
] ]

View file

@ -13,17 +13,17 @@
"description": "PoC CVE-2021-37980 : Inappropriate implementation in Sandbox (windows only)", "description": "PoC CVE-2021-37980 : Inappropriate implementation in Sandbox (windows only)",
"fork": false, "fork": false,
"created_at": "2021-10-12T19:14:29Z", "created_at": "2021-10-12T19:14:29Z",
"updated_at": "2021-10-19T18:39:59Z", "updated_at": "2021-10-25T08:18:37Z",
"pushed_at": "2021-10-14T19:54:12Z", "pushed_at": "2021-10-14T19:54:12Z",
"stargazers_count": 59, "stargazers_count": 61,
"watchers_count": 59, "watchers_count": 61,
"forks_count": 13, "forks_count": 13,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 13, "forks": 13,
"watchers": 59, "watchers": 61,
"score": 0 "score": 0
} }
] ]

View file

@ -229,17 +229,17 @@
"description": "CVE-2021-40444 PoC", "description": "CVE-2021-40444 PoC",
"fork": false, "fork": false,
"created_at": "2021-09-10T16:55:53Z", "created_at": "2021-09-10T16:55:53Z",
"updated_at": "2021-10-24T23:51:51Z", "updated_at": "2021-10-25T05:05:57Z",
"pushed_at": "2021-09-11T09:50:26Z", "pushed_at": "2021-09-11T09:50:26Z",
"stargazers_count": 1284, "stargazers_count": 1283,
"watchers_count": 1284, "watchers_count": 1283,
"forks_count": 411, "forks_count": 411,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 411, "forks": 411,
"watchers": 1284, "watchers": 1283,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,17 +13,17 @@
"description": "Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)", "description": "Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)",
"fork": false, "fork": false,
"created_at": "2021-10-16T16:17:44Z", "created_at": "2021-10-16T16:17:44Z",
"updated_at": "2021-10-25T02:41:01Z", "updated_at": "2021-10-25T08:43:10Z",
"pushed_at": "2021-10-24T21:01:29Z", "pushed_at": "2021-10-24T21:01:29Z",
"stargazers_count": 222, "stargazers_count": 258,
"watchers_count": 222, "watchers_count": 258,
"forks_count": 47, "forks_count": 52,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 47, "forks": 52,
"watchers": 222, "watchers": 258,
"score": 0 "score": 0
}, },
{ {
@ -40,17 +40,46 @@
"description": "windows 10 14393 LPE", "description": "windows 10 14393 LPE",
"fork": false, "fork": false,
"created_at": "2021-10-20T09:24:36Z", "created_at": "2021-10-20T09:24:36Z",
"updated_at": "2021-10-25T02:54:21Z", "updated_at": "2021-10-25T06:56:00Z",
"pushed_at": "2021-10-20T09:29:17Z", "pushed_at": "2021-10-20T09:29:17Z",
"stargazers_count": 52, "stargazers_count": 55,
"watchers_count": 52, "watchers_count": 55,
"forks_count": 24, "forks_count": 27,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 24, "forks": 27,
"watchers": 52, "watchers": 55,
"score": 0
},
{
"id": 420883668,
"name": "CVE-2021-40449",
"full_name": "hakivvi\/CVE-2021-40449",
"owner": {
"login": "hakivvi",
"id": 67718634,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67718634?v=4",
"html_url": "https:\/\/github.com\/hakivvi"
},
"html_url": "https:\/\/github.com\/hakivvi\/CVE-2021-40449",
"description": "My exploit for CVE-2021-40449, a Windows LPE via a UAF in win32kfull!GreResetDCInternal.",
"fork": false,
"created_at": "2021-10-25T04:58:49Z",
"updated_at": "2021-10-25T08:40:30Z",
"pushed_at": "2021-10-25T06:32:34Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2021-40449"
],
"visibility": "public",
"forks": 3,
"watchers": 5,
"score": 0 "score": 0
} }
] ]

View file

@ -229,7 +229,7 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2021-10-05T23:53:48Z", "created_at": "2021-10-05T23:53:48Z",
"updated_at": "2021-10-18T00:16:27Z", "updated_at": "2021-10-25T05:19:37Z",
"pushed_at": "2021-10-06T15:37:23Z", "pushed_at": "2021-10-06T15:37:23Z",
"stargazers_count": 33, "stargazers_count": 33,
"watchers_count": 33, "watchers_count": 33,
@ -398,17 +398,17 @@
"description": "CVE-2021-41773 playground", "description": "CVE-2021-41773 playground",
"fork": false, "fork": false,
"created_at": "2021-10-06T07:17:05Z", "created_at": "2021-10-06T07:17:05Z",
"updated_at": "2021-10-22T08:48:29Z", "updated_at": "2021-10-25T07:58:21Z",
"pushed_at": "2021-10-07T17:56:38Z", "pushed_at": "2021-10-07T17:56:38Z",
"stargazers_count": 190, "stargazers_count": 191,
"watchers_count": 190, "watchers_count": 191,
"forks_count": 48, "forks_count": 48,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 48, "forks": 48,
"watchers": 190, "watchers": 191,
"score": 0 "score": 0
}, },
{ {
@ -1108,6 +1108,33 @@
"watchers": 1, "watchers": 1,
"score": 0 "score": 0
}, },
{
"id": 414878778,
"name": "CVE-2021-41773",
"full_name": "corelight\/CVE-2021-41773",
"owner": {
"login": "corelight",
"id": 21672558,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21672558?v=4",
"html_url": "https:\/\/github.com\/corelight"
},
"html_url": "https:\/\/github.com\/corelight\/CVE-2021-41773",
"description": "A Zeek package which raises notices for Path Traversal\/RCE in Apache HTTP Server 2.4.49 (CVE-2021-41773) and 2.4.50 (CVE-2021-42013)",
"fork": false,
"created_at": "2021-10-08T06:54:27Z",
"updated_at": "2021-10-25T05:12:34Z",
"pushed_at": "2021-10-25T05:29:38Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0
},
{ {
"id": 414887591, "id": 414887591,
"name": "CVE-2021-41773", "name": "CVE-2021-41773",

View file

@ -1987,14 +1987,6 @@ Squirrelly is a template engine implemented in JavaScript that works out of the
- [Abady0x1/CVE-2021-32819](https://github.com/Abady0x1/CVE-2021-32819) - [Abady0x1/CVE-2021-32819](https://github.com/Abady0x1/CVE-2021-32819)
### CVE-2021-33034 (2021-05-14)
<code>
In the Linux kernel before 5.12.4, net/bluetooth/hci_event.c has a use-after-free when destroying an hci_chan, aka CID-5c4c8c954409. This leads to writing an arbitrary value.
</code>
- [artsking/linux-4.1.15_CVE-2021-33034_withPatch](https://github.com/artsking/linux-4.1.15_CVE-2021-33034_withPatch)
### CVE-2021-33044 (2021-09-15) ### CVE-2021-33044 (2021-09-15)
<code> <code>
@ -2743,6 +2735,7 @@ Win32k Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-
- [ly4k/CallbackHell](https://github.com/ly4k/CallbackHell) - [ly4k/CallbackHell](https://github.com/ly4k/CallbackHell)
- [KaLendsi/CVE-2021-40449-Exploit](https://github.com/KaLendsi/CVE-2021-40449-Exploit) - [KaLendsi/CVE-2021-40449-Exploit](https://github.com/KaLendsi/CVE-2021-40449-Exploit)
- [hakivvi/CVE-2021-40449](https://github.com/hakivvi/CVE-2021-40449)
### CVE-2021-40492 (2021-09-03) ### CVE-2021-40492 (2021-09-03)
@ -2894,6 +2887,7 @@ A flaw was found in a change made to path normalization in Apache HTTP Server 2.
- [shellreaper/CVE-2021-41773](https://github.com/shellreaper/CVE-2021-41773) - [shellreaper/CVE-2021-41773](https://github.com/shellreaper/CVE-2021-41773)
- [0xRar/CVE-2021-41773](https://github.com/0xRar/CVE-2021-41773) - [0xRar/CVE-2021-41773](https://github.com/0xRar/CVE-2021-41773)
- [pisut4152/Sigma-Rule-for-CVE-2021-41773-and-CVE-2021-42013-exploitation-attempt](https://github.com/pisut4152/Sigma-Rule-for-CVE-2021-41773-and-CVE-2021-42013-exploitation-attempt) - [pisut4152/Sigma-Rule-for-CVE-2021-41773-and-CVE-2021-42013-exploitation-attempt](https://github.com/pisut4152/Sigma-Rule-for-CVE-2021-41773-and-CVE-2021-42013-exploitation-attempt)
- [corelight/CVE-2021-41773](https://github.com/corelight/CVE-2021-41773)
- [zeronine9/CVE-2021-41773](https://github.com/zeronine9/CVE-2021-41773) - [zeronine9/CVE-2021-41773](https://github.com/zeronine9/CVE-2021-41773)
- [b1tsec/CVE-2021-41773](https://github.com/b1tsec/CVE-2021-41773) - [b1tsec/CVE-2021-41773](https://github.com/b1tsec/CVE-2021-41773)
- [superzerosec/CVE-2021-41773](https://github.com/superzerosec/CVE-2021-41773) - [superzerosec/CVE-2021-41773](https://github.com/superzerosec/CVE-2021-41773)
@ -6135,15 +6129,6 @@ A user enumeration vulnerability flaw was found in Venki Supravizio BPM 10.1.2.
### CVE-2020-15399 ### CVE-2020-15399
- [mkelepce/CVE-2020-15399](https://github.com/mkelepce/CVE-2020-15399) - [mkelepce/CVE-2020-15399](https://github.com/mkelepce/CVE-2020-15399)
### CVE-2020-15436 (2020-11-23)
<code>
Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field.
</code>
- [artsking/linux-4.1.15_CVE-2020-15436_withPatch](https://github.com/artsking/linux-4.1.15_CVE-2020-15436_withPatch)
- [artsking/linux-3.0.35_CVE-2020-15436_withPatch](https://github.com/artsking/linux-3.0.35_CVE-2020-15436_withPatch)
### CVE-2020-15492 (2020-07-23) ### CVE-2020-15492 (2020-07-23)
<code> <code>
@ -7461,15 +7446,6 @@ The dashboard gadgets preference resource of the Atlassian gadgets plugin used i
- [f4rber/CVE-2020-36287](https://github.com/f4rber/CVE-2020-36287) - [f4rber/CVE-2020-36287](https://github.com/f4rber/CVE-2020-36287)
### CVE-2020-36386 (2021-06-07)
<code>
An issue was discovered in the Linux kernel before 5.8.1. net/bluetooth/hci_event.c has a slab out-of-bounds read in hci_extended_inquiry_result_evt, aka CID-51c19bf3d5cf.
</code>
- [artsking/linux-3.0.35_CVE-2020-36386_withPatch](https://github.com/artsking/linux-3.0.35_CVE-2020-36386_withPatch)
- [artsking/linux-4.1.15_CVE-2020-36386_withPatch](https://github.com/artsking/linux-4.1.15_CVE-2020-36386_withPatch)
### CVE-2020-72381 ### CVE-2020-72381
- [jdordonezn/CVE-2020-72381](https://github.com/jdordonezn/CVE-2020-72381) - [jdordonezn/CVE-2020-72381](https://github.com/jdordonezn/CVE-2020-72381)