Auto Update 2022/09/30 18:17:24

This commit is contained in:
motikan2010-bot 2022-10-01 03:17:24 +09:00
parent 4c5bd03b5f
commit 88d49655de
37 changed files with 233 additions and 440 deletions

View file

@ -75,13 +75,13 @@
"pushed_at": "2022-07-08T09:14:14Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"forks": 5,
"watchers": 0,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2009-2698 compiled for CentOS 4.8",
"fork": false,
"created_at": "2018-02-16T16:17:24Z",
"updated_at": "2022-09-20T14:30:01Z",
"updated_at": "2022-09-30T18:03:19Z",
"pushed_at": "2018-02-16T16:30:00Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 15,
"watchers": 16,
"score": 0
}
]

View file

@ -45,7 +45,7 @@
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1513,
"watchers_count": 1513,
"forks_count": 310,
"forks_count": 311,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -72,7 +72,7 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 310,
"forks": 311,
"watchers": 1513,
"score": 0
},

View file

@ -17,7 +17,7 @@
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1513,
"watchers_count": 1513,
"forks_count": 310,
"forks_count": 311,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -44,7 +44,7 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 310,
"forks": 311,
"watchers": 1513,
"score": 0
},

View file

@ -45,7 +45,7 @@
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1513,
"watchers_count": 1513,
"forks_count": 310,
"forks_count": 311,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -72,7 +72,7 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 310,
"forks": 311,
"watchers": 1513,
"score": 0
},

View file

@ -553,7 +553,7 @@
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1513,
"watchers_count": 1513,
"forks_count": 310,
"forks_count": 311,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -580,7 +580,7 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 310,
"forks": 311,
"watchers": 1513,
"score": 0
},

View file

@ -41,10 +41,10 @@
"description": "Jenkins RCE Proof-of-Concept: SECURITY-1266 \/ CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)",
"fork": false,
"created_at": "2019-02-15T05:59:24Z",
"updated_at": "2022-07-28T13:40:48Z",
"updated_at": "2022-09-30T15:19:42Z",
"pushed_at": "2019-04-01T13:19:49Z",
"stargazers_count": 292,
"watchers_count": 292,
"stargazers_count": 293,
"watchers_count": 293,
"forks_count": 89,
"allow_forking": true,
"is_template": false,
@ -63,7 +63,7 @@
],
"visibility": "public",
"forks": 89,
"watchers": 292,
"watchers": 293,
"score": 0
},
{

View file

@ -185,7 +185,7 @@
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1513,
"watchers_count": 1513,
"forks_count": 310,
"forks_count": 311,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -212,7 +212,7 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 310,
"forks": 311,
"watchers": 1513,
"score": 0
}

View file

@ -13,18 +13,18 @@
"description": "Checker for QNAP pre-auth root RCE (CVE-2019-7192 ~ CVE-2019-7195)",
"fork": false,
"created_at": "2020-05-21T09:14:28Z",
"updated_at": "2022-07-28T10:48:57Z",
"updated_at": "2022-09-30T12:24:37Z",
"pushed_at": "2021-06-10T07:24:54Z",
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 5,
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 10,
"forks": 6,
"watchers": 11,
"score": 0
},
{

View file

@ -249,10 +249,10 @@
"description": "Exploit and detect tools for CVE-2020-0688",
"fork": false,
"created_at": "2020-03-01T12:57:32Z",
"updated_at": "2022-09-06T02:31:00Z",
"updated_at": "2022-09-30T15:17:55Z",
"pushed_at": "2020-03-21T05:44:48Z",
"stargazers_count": 329,
"watchers_count": 329,
"stargazers_count": 328,
"watchers_count": 328,
"forks_count": 81,
"allow_forking": true,
"is_template": false,
@ -260,7 +260,7 @@
"topics": [],
"visibility": "public",
"forks": 81,
"watchers": 329,
"watchers": 328,
"score": 0
},
{

View file

@ -41,10 +41,10 @@
"description": "Test tool for CVE-2020-1472",
"fork": false,
"created_at": "2020-09-08T08:58:37Z",
"updated_at": "2022-09-30T06:13:24Z",
"updated_at": "2022-09-30T12:28:39Z",
"pushed_at": "2021-12-08T10:31:54Z",
"stargazers_count": 1502,
"watchers_count": 1502,
"stargazers_count": 1503,
"watchers_count": 1503,
"forks_count": 342,
"allow_forking": true,
"is_template": false,
@ -52,7 +52,7 @@
"topics": [],
"visibility": "public",
"forks": 342,
"watchers": 1502,
"watchers": 1503,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Exchange2010 authorized RCE",
"fork": false,
"created_at": "2020-12-09T10:30:16Z",
"updated_at": "2022-07-14T14:52:00Z",
"updated_at": "2022-09-30T15:18:02Z",
"pushed_at": "2020-12-24T08:11:51Z",
"stargazers_count": 154,
"watchers_count": 154,
"stargazers_count": 153,
"watchers_count": 153,
"forks_count": 43,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 43,
"watchers": 154,
"watchers": 153,
"score": 0
},
{

View file

@ -97,10 +97,10 @@
"description": "Cnvd-2020-10487 \/ cve-2020-1938, scanner tool",
"fork": false,
"created_at": "2020-02-20T21:00:15Z",
"updated_at": "2022-09-01T03:25:21Z",
"updated_at": "2022-09-30T16:17:06Z",
"pushed_at": "2021-11-26T07:40:35Z",
"stargazers_count": 271,
"watchers_count": 271,
"stargazers_count": 272,
"watchers_count": 272,
"forks_count": 101,
"allow_forking": true,
"is_template": false,
@ -108,7 +108,7 @@
"topics": [],
"visibility": "public",
"forks": 101,
"watchers": 271,
"watchers": 272,
"score": 0
},
{

View file

@ -157,10 +157,10 @@
"description": "WordPress的文件管理器插件wp-file-manager6.9版本之前存在安全漏洞该漏洞允许远程攻击者上传和执行任意PHP代码。",
"fork": false,
"created_at": "2022-05-11T07:10:15Z",
"updated_at": "2022-05-11T07:11:18Z",
"updated_at": "2022-09-30T15:24:32Z",
"pushed_at": "2022-05-11T07:43:54Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -168,7 +168,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
},
{

View file

@ -17,7 +17,7 @@
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1513,
"watchers_count": 1513,
"forks_count": 310,
"forks_count": 311,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -44,7 +44,7 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 310,
"forks": 311,
"watchers": 1513,
"score": 0
},

View file

@ -1,32 +1,4 @@
[
{
"id": 329979678,
"name": "RWCTF21-VirtualBox-61-escape",
"full_name": "Sauercloud\/RWCTF21-VirtualBox-61-escape",
"owner": {
"login": "Sauercloud",
"id": 41395211,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41395211?v=4",
"html_url": "https:\/\/github.com\/Sauercloud"
},
"html_url": "https:\/\/github.com\/Sauercloud\/RWCTF21-VirtualBox-61-escape",
"description": "0day VirtualBox 6.1.2 Escape for RealWorld CTF 2020\/2021 CVE-2021-2119",
"fork": false,
"created_at": "2021-01-15T17:32:24Z",
"updated_at": "2022-09-14T08:18:13Z",
"pushed_at": "2021-01-23T01:25:22Z",
"stargazers_count": 125,
"watchers_count": 125,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 125,
"score": 0
},
{
"id": 471867550,
"name": "Sauercloude",

View file

@ -13,10 +13,10 @@
"description": "CVE 2021-21315 PoC",
"fork": false,
"created_at": "2021-03-01T18:52:41Z",
"updated_at": "2022-09-15T14:59:05Z",
"updated_at": "2022-09-30T15:16:18Z",
"pushed_at": "2021-06-09T13:27:20Z",
"stargazers_count": 148,
"watchers_count": 148,
"stargazers_count": 147,
"watchers_count": 147,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
@ -37,7 +37,7 @@
],
"visibility": "public",
"forks": 29,
"watchers": 148,
"watchers": 147,
"score": 0
},
{

View file

@ -41,10 +41,10 @@
"description": "PoC for Nginx 0.6.18 - 1.20.0 Memory Overwrite Vulnerability CVE-2021-23017",
"fork": false,
"created_at": "2022-06-30T04:39:58Z",
"updated_at": "2022-09-23T18:30:46Z",
"updated_at": "2022-09-30T14:50:23Z",
"pushed_at": "2022-07-01T00:33:57Z",
"stargazers_count": 22,
"watchers_count": 22,
"stargazers_count": 23,
"watchers_count": 23,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
@ -55,7 +55,7 @@
],
"visibility": "public",
"forks": 7,
"watchers": 22,
"watchers": 23,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2021-02-15T14:41:25Z",
"updated_at": "2022-03-08T02:15:46Z",
"updated_at": "2022-09-30T15:17:59Z",
"pushed_at": "2021-02-15T15:11:00Z",
"stargazers_count": 66,
"watchers_count": 66,
"stargazers_count": 65,
"watchers_count": 65,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 66,
"watchers": 65,
"score": 0
}
]

View file

@ -408,10 +408,10 @@
"description": "PoC exploit code for CVE-2021-26855",
"fork": false,
"created_at": "2021-03-09T14:27:06Z",
"updated_at": "2022-05-30T06:40:26Z",
"updated_at": "2022-09-30T15:17:51Z",
"pushed_at": "2021-03-09T21:59:53Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
@ -419,7 +419,7 @@
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 14,
"watchers": 13,
"score": 0
},
{
@ -877,10 +877,10 @@
"description": "CVE-2021-26855 proxyLogon metasploit exploit script",
"fork": false,
"created_at": "2021-03-17T03:32:19Z",
"updated_at": "2021-12-15T14:41:40Z",
"updated_at": "2022-09-30T15:18:08Z",
"pushed_at": "2021-03-17T05:51:30Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
@ -892,7 +892,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 4,
"watchers": 3,
"score": 0
},
{
@ -909,10 +909,10 @@
"description": "ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)",
"fork": false,
"created_at": "2021-03-17T03:56:54Z",
"updated_at": "2022-08-19T05:51:01Z",
"updated_at": "2022-09-30T15:18:12Z",
"pushed_at": "2021-03-17T05:06:18Z",
"stargazers_count": 112,
"watchers_count": 112,
"stargazers_count": 111,
"watchers_count": 111,
"forks_count": 30,
"allow_forking": true,
"is_template": false,
@ -931,7 +931,7 @@
],
"visibility": "public",
"forks": 30,
"watchers": 112,
"watchers": 111,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "proxylogon exploit - CVE-2021-26857",
"fork": false,
"created_at": "2021-03-11T17:32:32Z",
"updated_at": "2022-08-15T15:41:27Z",
"updated_at": "2022-09-30T15:18:16Z",
"pushed_at": "2021-03-11T17:34:15Z",
"stargazers_count": 112,
"watchers_count": 112,
"stargazers_count": 111,
"watchers_count": 111,
"forks_count": 36,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 36,
"watchers": 112,
"watchers": 111,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "stack based buffer overflow in MsIo64.sys, Proof of Concept Local Privilege Escalation to nt authority\/system",
"fork": false,
"created_at": "2021-06-03T12:39:11Z",
"updated_at": "2022-09-16T03:54:06Z",
"updated_at": "2022-09-30T14:16:45Z",
"pushed_at": "2021-06-07T13:46:21Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
@ -39,7 +39,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 10,
"watchers": 11,
"score": 0
},
{

View file

@ -27,90 +27,6 @@
"watchers": 225,
"score": 0
},
{
"id": 331843308,
"name": "CVE-2021-3129",
"full_name": "SNCKER\/CVE-2021-3129",
"owner": {
"login": "SNCKER",
"id": 49559334,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49559334?v=4",
"html_url": "https:\/\/github.com\/SNCKER"
},
"html_url": "https:\/\/github.com\/SNCKER\/CVE-2021-3129",
"description": "Laravel debug rce",
"fork": false,
"created_at": "2021-01-22T05:12:21Z",
"updated_at": "2022-09-17T13:02:31Z",
"pushed_at": "2021-01-24T05:28:07Z",
"stargazers_count": 113,
"watchers_count": 113,
"forks_count": 52,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 52,
"watchers": 113,
"score": 0
},
{
"id": 332682252,
"name": "laravel-CVE-2021-3129-EXP",
"full_name": "SecPros-Team\/laravel-CVE-2021-3129-EXP",
"owner": {
"login": "SecPros-Team",
"id": 77960183,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77960183?v=4",
"html_url": "https:\/\/github.com\/SecPros-Team"
},
"html_url": "https:\/\/github.com\/SecPros-Team\/laravel-CVE-2021-3129-EXP",
"description": null,
"fork": false,
"created_at": "2021-01-25T08:42:28Z",
"updated_at": "2022-08-31T20:47:05Z",
"pushed_at": "2021-01-25T08:49:59Z",
"stargazers_count": 46,
"watchers_count": 46,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 46,
"score": 0
},
{
"id": 333316985,
"name": "Laravel_CVE-2021-3129_EXP",
"full_name": "crisprss\/Laravel_CVE-2021-3129_EXP",
"owner": {
"login": "crisprss",
"id": 55953931,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55953931?v=4",
"html_url": "https:\/\/github.com\/crisprss"
},
"html_url": "https:\/\/github.com\/crisprss\/Laravel_CVE-2021-3129_EXP",
"description": null,
"fork": false,
"created_at": "2021-01-27T05:44:52Z",
"updated_at": "2022-07-21T09:16:22Z",
"pushed_at": "2021-01-27T06:23:34Z",
"stargazers_count": 18,
"watchers_count": 18,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 18,
"score": 0
},
{
"id": 333380316,
"name": "CVE-2021-3129_exploit",

View file

@ -1,60 +1,4 @@
[
{
"id": 333199828,
"name": "CVE-2021-3156",
"full_name": "mr-r3b00t\/CVE-2021-3156",
"owner": {
"login": "mr-r3b00t",
"id": 14963690,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14963690?v=4",
"html_url": "https:\/\/github.com\/mr-r3b00t"
},
"html_url": "https:\/\/github.com\/mr-r3b00t\/CVE-2021-3156",
"description": null,
"fork": false,
"created_at": "2021-01-26T19:53:04Z",
"updated_at": "2021-09-15T04:55:34Z",
"pushed_at": "2021-01-26T20:09:53Z",
"stargazers_count": 34,
"watchers_count": 34,
"forks_count": 31,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 34,
"score": 0
},
{
"id": 333450928,
"name": "sudo_cve-2021-3156",
"full_name": "nexcess\/sudo_cve-2021-3156",
"owner": {
"login": "nexcess",
"id": 651829,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/651829?v=4",
"html_url": "https:\/\/github.com\/nexcess"
},
"html_url": "https:\/\/github.com\/nexcess\/sudo_cve-2021-3156",
"description": null,
"fork": false,
"created_at": "2021-01-27T14:40:57Z",
"updated_at": "2021-09-27T02:51:00Z",
"pushed_at": "2021-01-27T18:21:48Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 333483141,
"name": "CVE-2021-3156",
@ -83,34 +27,6 @@
"watchers": 115,
"score": 0
},
{
"id": 333492305,
"name": "CVE-2021-3156",
"full_name": "unauth401\/CVE-2021-3156",
"owner": {
"login": "unauth401",
"id": 61272656,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61272656?v=4",
"html_url": "https:\/\/github.com\/unauth401"
},
"html_url": "https:\/\/github.com\/unauth401\/CVE-2021-3156",
"description": null,
"fork": false,
"created_at": "2021-01-27T16:35:43Z",
"updated_at": "2022-08-29T04:01:12Z",
"pushed_at": "2021-01-27T15:19:23Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 25,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 25,
"watchers": 3,
"score": 0
},
{
"id": 333557918,
"name": "CVE-2021-3156",
@ -139,34 +55,6 @@
"watchers": 0,
"score": 0
},
{
"id": 333569622,
"name": "CVE-2021-3156-PATCHER",
"full_name": "elbee-cyber\/CVE-2021-3156-PATCHER",
"owner": {
"login": "elbee-cyber",
"id": 66045908,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66045908?v=4",
"html_url": "https:\/\/github.com\/elbee-cyber"
},
"html_url": "https:\/\/github.com\/elbee-cyber\/CVE-2021-3156-PATCHER",
"description": "This simple bash script will patch the recently discovered sudo heap overflow vulnerability.",
"fork": false,
"created_at": "2021-01-27T21:49:06Z",
"updated_at": "2021-02-03T09:13:52Z",
"pushed_at": "2021-01-28T05:25:26Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 4,
"score": 0
},
{
"id": 333619288,
"name": "CVE-2021-3156-Baron-Samedit",
@ -195,34 +83,6 @@
"watchers": 18,
"score": 0
},
{
"id": 333620703,
"name": "cve-2021-3156",
"full_name": "yaunsky\/cve-2021-3156",
"owner": {
"login": "yaunsky",
"id": 48243087,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48243087?v=4",
"html_url": "https:\/\/github.com\/yaunsky"
},
"html_url": "https:\/\/github.com\/yaunsky\/cve-2021-3156",
"description": "cve-2021-3156;sudo堆溢出漏洞漏洞检测",
"fork": false,
"created_at": "2021-01-28T02:20:24Z",
"updated_at": "2021-04-18T22:59:59Z",
"pushed_at": "2021-01-28T02:21:30Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 6,
"score": 0
},
{
"id": 333700525,
"name": "CVE-2021-3156-Exp",

View file

@ -1,30 +0,0 @@
[
{
"id": 333708745,
"name": "cve-2021-3157",
"full_name": "CrackerCat\/cve-2021-3157",
"owner": {
"login": "CrackerCat",
"id": 17995064,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17995064?v=4",
"html_url": "https:\/\/github.com\/CrackerCat"
},
"html_url": "https:\/\/github.com\/CrackerCat\/cve-2021-3157",
"description": "脚本小子竟是我自己?",
"fork": false,
"created_at": "2021-01-28T09:27:49Z",
"updated_at": "2022-01-07T08:58:03Z",
"pushed_at": "2021-01-28T02:57:24Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -79,13 +79,13 @@
"pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1656,
"watchers_count": 1656,
"forks_count": 478,
"forks_count": 479,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 478,
"forks": 479,
"watchers": 1656,
"score": 0
},
@ -163,7 +163,7 @@
"pushed_at": "2022-02-12T05:22:58Z",
"stargazers_count": 908,
"watchers_count": 908,
"forks_count": 299,
"forks_count": 298,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -173,7 +173,7 @@
"poc"
],
"visibility": "public",
"forks": 299,
"forks": 298,
"watchers": 908,
"score": 0
},

View file

@ -186,10 +186,10 @@
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
"fork": false,
"created_at": "2021-12-10T12:38:20Z",
"updated_at": "2022-09-27T21:53:56Z",
"updated_at": "2022-09-30T12:48:06Z",
"pushed_at": "2022-09-29T11:01:50Z",
"stargazers_count": 1010,
"watchers_count": 1010,
"stargazers_count": 1011,
"watchers_count": 1011,
"forks_count": 452,
"allow_forking": true,
"is_template": false,
@ -199,7 +199,7 @@
],
"visibility": "public",
"forks": 452,
"watchers": 1010,
"watchers": 1011,
"score": 0
},
{
@ -390,10 +390,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2022-09-30T08:46:54Z",
"updated_at": "2022-09-30T15:17:01Z",
"pushed_at": "2022-09-21T07:49:03Z",
"stargazers_count": 1478,
"watchers_count": 1478,
"stargazers_count": 1477,
"watchers_count": 1477,
"forks_count": 409,
"allow_forking": true,
"is_template": false,
@ -406,7 +406,7 @@
],
"visibility": "public",
"forks": 409,
"watchers": 1478,
"watchers": 1477,
"score": 0
},
{
@ -999,10 +999,10 @@
"description": "A Byte Buddy Java agent-based fix for CVE-2021-44228, the log4j 2.x \"JNDI LDAP\" vulnerability.",
"fork": false,
"created_at": "2021-12-12T15:29:20Z",
"updated_at": "2022-09-04T13:02:09Z",
"updated_at": "2022-09-30T16:24:21Z",
"pushed_at": "2022-01-04T02:03:58Z",
"stargazers_count": 73,
"watchers_count": 73,
"stargazers_count": 72,
"watchers_count": 72,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
@ -1010,7 +1010,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 73,
"watchers": 72,
"score": 0
},
{

View file

@ -1107,10 +1107,10 @@
"description": "my personal exploit of CVE-2022-0847(dirty pipe)",
"fork": false,
"created_at": "2022-03-12T11:31:46Z",
"updated_at": "2022-09-28T20:51:07Z",
"updated_at": "2022-09-30T15:46:02Z",
"pushed_at": "2022-03-14T17:51:29Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -1118,7 +1118,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 5,
"score": 0
},
{
@ -1135,10 +1135,10 @@
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
"fork": false,
"created_at": "2022-03-12T20:57:24Z",
"updated_at": "2022-09-30T05:34:54Z",
"updated_at": "2022-09-30T15:44:38Z",
"pushed_at": "2022-06-13T19:33:08Z",
"stargazers_count": 318,
"watchers_count": 318,
"stargazers_count": 319,
"watchers_count": 319,
"forks_count": 91,
"allow_forking": true,
"is_template": false,
@ -1146,7 +1146,7 @@
"topics": [],
"visibility": "public",
"forks": 91,
"watchers": 318,
"watchers": 319,
"score": 0
},
{

View file

@ -13,18 +13,18 @@
"description": "exploit for CVE-2022-2588",
"fork": false,
"created_at": "2022-08-11T06:01:24Z",
"updated_at": "2022-09-30T12:03:54Z",
"updated_at": "2022-09-30T14:39:16Z",
"pushed_at": "2022-09-24T16:43:58Z",
"stargazers_count": 303,
"watchers_count": 303,
"forks_count": 35,
"stargazers_count": 304,
"watchers_count": 304,
"forks_count": 36,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 303,
"forks": 36,
"watchers": 304,
"score": 0
},
{
@ -114,14 +114,14 @@
{
"id": 538247197,
"name": "CVE-2022-2588",
"full_name": "sang-chu\/CVE-2022-2588",
"full_name": "ida-bro\/CVE-2022-2588",
"owner": {
"login": "sang-chu",
"login": "ida-bro",
"id": 46855517,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46855517?v=4",
"html_url": "https:\/\/github.com\/sang-chu"
"html_url": "https:\/\/github.com\/ida-bro"
},
"html_url": "https:\/\/github.com\/sang-chu\/CVE-2022-2588",
"html_url": "https:\/\/github.com\/ida-bro\/CVE-2022-2588",
"description": "A PoC for CVE-2022-2588 that triggers a WARNING",
"fork": false,
"created_at": "2022-09-18T21:35:19Z",

View file

@ -13,10 +13,10 @@
"description": "TCC Bypass",
"fork": false,
"created_at": "2021-12-22T05:03:29Z",
"updated_at": "2022-09-21T02:21:46Z",
"updated_at": "2022-09-30T16:44:50Z",
"pushed_at": "2022-09-29T23:05:24Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 5,
"watchers": 6,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2022-30206",
"fork": false,
"created_at": "2022-09-10T13:44:40Z",
"updated_at": "2022-09-29T13:41:20Z",
"updated_at": "2022-09-30T15:02:11Z",
"pushed_at": "2022-09-25T12:36:09Z",
"stargazers_count": 57,
"watchers_count": 57,
"stargazers_count": 58,
"watchers_count": 58,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 57,
"watchers": 58,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Unauthenticated rce in sophos User Portal and Webadmin components mass exploitation tool",
"fork": false,
"created_at": "2022-09-28T07:41:43Z",
"updated_at": "2022-09-30T12:20:04Z",
"updated_at": "2022-09-30T13:28:13Z",
"pushed_at": "2022-09-28T07:48:21Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)",
"fork": false,
"created_at": "2022-09-12T19:22:44Z",
"updated_at": "2022-09-30T11:11:39Z",
"updated_at": "2022-09-30T12:58:49Z",
"pushed_at": "2022-09-19T19:41:34Z",
"stargazers_count": 168,
"watchers_count": 168,
"stargazers_count": 169,
"watchers_count": 169,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 168,
"watchers": 169,
"score": 0
},
{

View file

@ -213,11 +213,11 @@
"description": "CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch. ",
"fork": false,
"created_at": "2022-09-26T08:58:21Z",
"updated_at": "2022-09-30T04:13:15Z",
"updated_at": "2022-09-30T17:31:28Z",
"pushed_at": "2022-09-26T13:20:38Z",
"stargazers_count": 81,
"watchers_count": 81,
"forks_count": 17,
"stargazers_count": 86,
"watchers_count": 86,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -227,8 +227,8 @@
"cve-2022-39197"
],
"visibility": "public",
"forks": 17,
"watchers": 81,
"forks": 19,
"watchers": 86,
"score": 0
}
]

View file

@ -13,10 +13,66 @@
"description": "CVE-2022-41082 RCE as known as ProxyNotShell",
"fork": false,
"created_at": "2022-09-30T09:33:39Z",
"updated_at": "2022-09-30T09:38:02Z",
"updated_at": "2022-09-30T16:46:11Z",
"pushed_at": "2022-09-30T10:34:15Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0
},
{
"id": 543597555,
"name": "CVE-2022-41082-RCE",
"full_name": "TimWallbey\/CVE-2022-41082-RCE",
"owner": {
"login": "TimWallbey",
"id": 114745156,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/114745156?v=4",
"html_url": "https:\/\/github.com\/TimWallbey"
},
"html_url": "https:\/\/github.com\/TimWallbey\/CVE-2022-41082-RCE",
"description": "CVE-2022-41082 is a SSRF vulnerability which leads to remote code execution (RCE) when PowerShell is accessible to the attacker. a very problematic issue for sys admains",
"fork": false,
"created_at": "2022-09-30T12:48:08Z",
"updated_at": "2022-09-30T16:45:55Z",
"pushed_at": "2022-09-30T15:20:00Z",
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 7,
"score": 0
},
{
"id": 543711772,
"name": "CVE-2022-41082-PoC",
"full_name": "TimWallbey\/CVE-2022-41082-PoC",
"owner": {
"login": "TimWallbey",
"id": 114745156,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/114745156?v=4",
"html_url": "https:\/\/github.com\/TimWallbey"
},
"html_url": "https:\/\/github.com\/TimWallbey\/CVE-2022-41082-PoC",
"description": "CVE-2022-41082 is a SSRF vulnerability which leads to remote code execution (RCE) when PowerShell is accessible to the attacker. a very problematic issue for sys admins",
"fork": false,
"created_at": "2022-09-30T17:23:29Z",
"updated_at": "2022-09-30T17:29:46Z",
"pushed_at": "2022-09-30T17:29:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -24,7 +80,35 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 0,
"score": 0
},
{
"id": 543723107,
"name": "CVE-2022-41082-POC",
"full_name": "R007er\/CVE-2022-41082-POC",
"owner": {
"login": "R007er",
"id": 114768453,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/114768453?v=4",
"html_url": "https:\/\/github.com\/R007er"
},
"html_url": "https:\/\/github.com\/R007er\/CVE-2022-41082-POC",
"description": "PoC for CVE-2022-41082 RCE as known as ProxyNotShell",
"fork": false,
"created_at": "2022-09-30T17:51:47Z",
"updated_at": "2022-09-30T17:51:47Z",
"pushed_at": "2022-09-30T17:57:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Vulnerability Details for CVE-2022-41218",
"fork": false,
"created_at": "2022-09-30T07:12:23Z",
"updated_at": "2022-09-30T09:10:35Z",
"pushed_at": "2022-09-30T07:34:59Z",
"stargazers_count": 2,
"watchers_count": 2,
"updated_at": "2022-09-30T16:44:36Z",
"pushed_at": "2022-09-30T12:45:09Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 4,
"score": 0
}
]

View file

@ -561,7 +561,7 @@ It was found that Quarkus 2.10.x does not terminate HTTP requests header context
- [ASkyeye/2022-LPE-UAF](https://github.com/ASkyeye/2022-LPE-UAF)
- [pirenga/2022-LPE-UAF](https://github.com/pirenga/2022-LPE-UAF)
- [konoha279/2022-LPE-UAF](https://github.com/konoha279/2022-LPE-UAF)
- [sang-chu/CVE-2022-2588](https://github.com/sang-chu/CVE-2022-2588)
- [ida-bro/CVE-2022-2588](https://github.com/ida-bro/CVE-2022-2588)
### CVE-2022-2639 (2022-09-01)
@ -3825,6 +3825,9 @@ OpenKM 6.3.11 allows stored XSS related to the javascript: substring i
### CVE-2022-41082
- [revers0id/CVE-2022-41082-PoC](https://github.com/revers0id/CVE-2022-41082-PoC)
- [TimWallbey/CVE-2022-41082-RCE](https://github.com/TimWallbey/CVE-2022-41082-RCE)
- [TimWallbey/CVE-2022-41082-PoC](https://github.com/TimWallbey/CVE-2022-41082-PoC)
- [R007er/CVE-2022-41082-POC](https://github.com/R007er/CVE-2022-41082-POC)
### CVE-2022-41218 (2022-09-21)
@ -4482,7 +4485,6 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.18. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 6.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N).
</code>
- [Sauercloud/RWCTF21-VirtualBox-61-escape](https://github.com/Sauercloud/RWCTF21-VirtualBox-61-escape)
- [chatbottesisgmailh/Sauercloude](https://github.com/chatbottesisgmailh/Sauercloude)
- [shi10587s/Sauercloude](https://github.com/shi10587s/Sauercloude)
@ -4554,9 +4556,6 @@ Ignition before 2.5.2, as used in Laravel and other products, allows unauthentic
</code>
- [ambionics/laravel-exploits](https://github.com/ambionics/laravel-exploits)
- [SNCKER/CVE-2021-3129](https://github.com/SNCKER/CVE-2021-3129)
- [SecPros-Team/laravel-CVE-2021-3129-EXP](https://github.com/SecPros-Team/laravel-CVE-2021-3129-EXP)
- [crisprss/Laravel_CVE-2021-3129_EXP](https://github.com/crisprss/Laravel_CVE-2021-3129_EXP)
- [nth347/CVE-2021-3129_exploit](https://github.com/nth347/CVE-2021-3129_exploit)
- [FunPhishing/Laravel-8.4.2-rce-CVE-2021-3129](https://github.com/FunPhishing/Laravel-8.4.2-rce-CVE-2021-3129)
- [zhzyker/CVE-2021-3129](https://github.com/zhzyker/CVE-2021-3129)
@ -4596,14 +4595,9 @@ In Discourse 2.7.0 through beta1, a rate-limit bypass leads to a bypass of the 2
Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via &quot;sudoedit -s&quot; and a command-line argument that ends with a single backslash character.
</code>
- [mr-r3b00t/CVE-2021-3156](https://github.com/mr-r3b00t/CVE-2021-3156)
- [nexcess/sudo_cve-2021-3156](https://github.com/nexcess/sudo_cve-2021-3156)
- [reverse-ex/CVE-2021-3156](https://github.com/reverse-ex/CVE-2021-3156)
- [unauth401/CVE-2021-3156](https://github.com/unauth401/CVE-2021-3156)
- [ymrsmns/CVE-2021-3156](https://github.com/ymrsmns/CVE-2021-3156)
- [elbee-cyber/CVE-2021-3156-PATCHER](https://github.com/elbee-cyber/CVE-2021-3156-PATCHER)
- [kernelzeroday/CVE-2021-3156-Baron-Samedit](https://github.com/kernelzeroday/CVE-2021-3156-Baron-Samedit)
- [yaunsky/cve-2021-3156](https://github.com/yaunsky/cve-2021-3156)
- [baka9moe/CVE-2021-3156-Exp](https://github.com/baka9moe/CVE-2021-3156-Exp)
- [ph4ntonn/CVE-2021-3156](https://github.com/ph4ntonn/CVE-2021-3156)
- [binw2018/CVE-2021-3156-SCRIPT](https://github.com/binw2018/CVE-2021-3156-SCRIPT)
@ -4653,9 +4647,6 @@ Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based
- [FrancescoMarchiori/CVE-2021-3156](https://github.com/FrancescoMarchiori/CVE-2021-3156)
- [baka9moe/CVE-2021-3156-TestReport](https://github.com/baka9moe/CVE-2021-3156-TestReport)
### CVE-2021-3157
- [CrackerCat/cve-2021-3157](https://github.com/CrackerCat/cve-2021-3157)
### CVE-2021-3164 (2021-01-21)
<code>