Auto Update 2023/06/15 00:29:31

This commit is contained in:
motikan2010-bot 2023-06-15 09:29:31 +09:00
parent 6923319126
commit 917d71bedb
28 changed files with 156 additions and 156 deletions

View file

@ -433,10 +433,10 @@
"description": "Dirty Cow exploit - CVE-2016-5195",
"fork": false,
"created_at": "2016-11-25T21:08:01Z",
"updated_at": "2023-06-10T10:55:30Z",
"updated_at": "2023-06-14T23:37:52Z",
"pushed_at": "2021-04-08T11:35:12Z",
"stargazers_count": 743,
"watchers_count": 743,
"stargazers_count": 744,
"watchers_count": 744,
"has_discussions": false,
"forks_count": 438,
"allow_forking": true,
@ -449,7 +449,7 @@
],
"visibility": "public",
"forks": 438,
"watchers": 743,
"watchers": 744,
"score": 0
},
{

View file

@ -86,35 +86,6 @@
"watchers": 71,
"score": 0
},
{
"id": 66661635,
"name": "chackd",
"full_name": "bplinux\/chackd",
"owner": {
"login": "bplinux",
"id": 16133169,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16133169?v=4",
"html_url": "https:\/\/github.com\/bplinux"
},
"html_url": "https:\/\/github.com\/bplinux\/chackd",
"description": "Daemon to randomize tcp_challenge_ack_limit to prevent side channel attacks CVE-2016-5696",
"fork": false,
"created_at": "2016-08-26T16:11:03Z",
"updated_at": "2020-10-18T04:17:12Z",
"pushed_at": "2016-08-29T17:39:17Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 2,
"score": 0
},
{
"id": 75864853,
"name": "grill",

View file

@ -27,34 +27,5 @@
"forks": 7,
"watchers": 4,
"score": 0
},
{
"id": 66328457,
"name": "cve-2016-5699-jinzheng-sha",
"full_name": "shajinzheng\/cve-2016-5699-jinzheng-sha",
"owner": {
"login": "shajinzheng",
"id": 5466900,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5466900?v=4",
"html_url": "https:\/\/github.com\/shajinzheng"
},
"html_url": "https:\/\/github.com\/shajinzheng\/cve-2016-5699-jinzheng-sha",
"description": "Reading Course Report",
"fork": false,
"created_at": "2016-08-23T03:06:22Z",
"updated_at": "2016-08-27T11:22:40Z",
"pushed_at": "2016-08-27T20:55:48Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.",
"fork": false,
"created_at": "2017-05-30T09:55:55Z",
"updated_at": "2023-06-06T04:31:40Z",
"updated_at": "2023-06-14T21:18:56Z",
"pushed_at": "2020-04-20T10:12:11Z",
"stargazers_count": 110,
"watchers_count": 110,
"stargazers_count": 111,
"watchers_count": 111,
"has_discussions": false,
"forks_count": 32,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 32,
"watchers": 110,
"watchers": 111,
"score": 0
}
]

View file

@ -42,10 +42,10 @@
"description": "A Burp extension to detect and exploit versions of Telerik Web UI vulnerable to CVE-2017-9248.",
"fork": false,
"created_at": "2018-08-03T04:36:23Z",
"updated_at": "2023-02-09T10:15:43Z",
"updated_at": "2023-06-14T23:17:26Z",
"pushed_at": "2018-08-14T07:47:02Z",
"stargazers_count": 88,
"watchers_count": 88,
"stargazers_count": 89,
"watchers_count": 89,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 88,
"watchers": 89,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Explotation framework for CVE-2019-11687",
"fork": false,
"created_at": "2019-12-15T08:52:17Z",
"updated_at": "2022-06-13T04:19:06Z",
"updated_at": "2023-06-14T20:49:24Z",
"pushed_at": "2021-05-16T13:16:34Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 5,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "win32k use-after-free poc",
"fork": false,
"created_at": "2020-04-22T13:11:16Z",
"updated_at": "2023-06-06T04:29:28Z",
"updated_at": "2023-06-14T21:38:56Z",
"pushed_at": "2020-04-22T13:11:27Z",
"stargazers_count": 71,
"watchers_count": 71,
"stargazers_count": 72,
"watchers_count": 72,
"has_discussions": false,
"forks_count": 41,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 41,
"watchers": 71,
"watchers": 72,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Support ALL Windows Version",
"fork": false,
"created_at": "2020-06-16T08:57:51Z",
"updated_at": "2023-06-13T08:20:15Z",
"updated_at": "2023-06-14T21:16:29Z",
"pushed_at": "2020-09-11T07:38:22Z",
"stargazers_count": 675,
"watchers_count": 675,
"stargazers_count": 676,
"watchers_count": 676,
"has_discussions": false,
"forks_count": 170,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 170,
"watchers": 675,
"watchers": 676,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-15368, aka \"How to exploit a vulnerable driver\"",
"fork": false,
"created_at": "2021-06-29T04:38:24Z",
"updated_at": "2023-06-05T02:24:50Z",
"updated_at": "2023-06-14T18:37:48Z",
"pushed_at": "2022-04-14T03:17:44Z",
"stargazers_count": 374,
"watchers_count": 374,
"stargazers_count": 375,
"watchers_count": 375,
"has_discussions": false,
"forks_count": 43,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 43,
"watchers": 374,
"watchers": 375,
"score": 0
}
]

View file

@ -57,6 +57,35 @@
"watchers": 0,
"score": 0
},
{
"id": 382397170,
"name": "Windows-Non-Paged-Pool-Overflow-Exploitation",
"full_name": "vp777\/Windows-Non-Paged-Pool-Overflow-Exploitation",
"owner": {
"login": "vp777",
"id": 28927034,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28927034?v=4",
"html_url": "https:\/\/github.com\/vp777"
},
"html_url": "https:\/\/github.com\/vp777\/Windows-Non-Paged-Pool-Overflow-Exploitation",
"description": "Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow",
"fork": false,
"created_at": "2021-07-02T16:03:16Z",
"updated_at": "2023-06-14T17:52:54Z",
"pushed_at": "2022-09-01T06:33:36Z",
"stargazers_count": 146,
"watchers_count": 146,
"has_discussions": false,
"forks_count": 43,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 43,
"watchers": 146,
"score": 0
},
{
"id": 640111892,
"name": "CVE-2020-17087",

View file

@ -216,10 +216,10 @@
"description": null,
"fork": false,
"created_at": "2020-12-31T21:54:50Z",
"updated_at": "2023-05-08T08:21:47Z",
"updated_at": "2023-06-14T21:18:44Z",
"pushed_at": "2022-04-16T14:22:27Z",
"stargazers_count": 22,
"watchers_count": 22,
"stargazers_count": 23,
"watchers_count": 23,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -228,7 +228,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 22,
"watchers": 23,
"score": 0
},
{

View file

@ -42,10 +42,10 @@
"description": "CVE-2021-21972 Exploit",
"fork": false,
"created_at": "2021-02-24T11:14:58Z",
"updated_at": "2023-06-13T11:09:40Z",
"updated_at": "2023-06-14T19:09:55Z",
"pushed_at": "2023-06-08T04:01:33Z",
"stargazers_count": 439,
"watchers_count": 439,
"stargazers_count": 440,
"watchers_count": 440,
"has_discussions": false,
"forks_count": 147,
"allow_forking": true,
@ -56,7 +56,7 @@
],
"visibility": "public",
"forks": 147,
"watchers": 439,
"watchers": 440,
"score": 0
},
{
@ -102,10 +102,10 @@
"description": "Proof of Concept Exploit for vCenter CVE-2021-21972",
"fork": false,
"created_at": "2021-02-24T16:31:34Z",
"updated_at": "2023-06-11T12:25:15Z",
"updated_at": "2023-06-14T18:53:59Z",
"pushed_at": "2021-02-25T16:05:02Z",
"stargazers_count": 226,
"watchers_count": 226,
"stargazers_count": 227,
"watchers_count": 227,
"has_discussions": false,
"forks_count": 81,
"allow_forking": true,
@ -114,7 +114,7 @@
"topics": [],
"visibility": "public",
"forks": 81,
"watchers": 226,
"watchers": 227,
"score": 0
},
{
@ -715,10 +715,10 @@
"description": "CVE-2021-21972 ᴠᴍᴡᴀʀᴇ ᴄʟɪᴇɴᴛ ᴜɴᴀᴜᴛʜᴏʀɪᴢᴇᴅ ᴄᴏᴅᴇ ɪɴᴊᴇᴄᴛɪᴏɴ (ʀᴄᴇ)",
"fork": false,
"created_at": "2021-10-03T23:03:11Z",
"updated_at": "2023-05-05T16:12:00Z",
"updated_at": "2023-06-14T18:50:59Z",
"pushed_at": "2022-03-07T14:12:38Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -732,7 +732,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 8,
"watchers": 9,
"score": 0
},
{

View file

@ -4544,5 +4544,34 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 653868654,
"name": "CVE-2021-4034",
"full_name": "TheSermux\/CVE-2021-4034",
"owner": {
"login": "TheSermux",
"id": 70709608,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70709608?v=4",
"html_url": "https:\/\/github.com\/TheSermux"
},
"html_url": "https:\/\/github.com\/TheSermux\/CVE-2021-4034",
"description": null,
"fork": false,
"created_at": "2023-06-14T23:21:50Z",
"updated_at": "2023-06-14T23:24:18Z",
"pushed_at": "2023-06-14T23:24:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -363,7 +363,7 @@
"stargazers_count": 1062,
"watchers_count": 1062,
"has_discussions": false,
"forks_count": 502,
"forks_count": 503,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -371,7 +371,7 @@
"log4shell"
],
"visibility": "public",
"forks": 502,
"forks": 503,
"watchers": 1062,
"score": 0
},
@ -4064,10 +4064,10 @@
"description": "Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.",
"fork": false,
"created_at": "2021-12-13T11:06:46Z",
"updated_at": "2023-04-14T15:30:01Z",
"updated_at": "2023-06-14T23:53:09Z",
"pushed_at": "2021-12-26T09:58:06Z",
"stargazers_count": 97,
"watchers_count": 97,
"stargazers_count": 98,
"watchers_count": 98,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@ -4076,7 +4076,7 @@
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 97,
"watchers": 98,
"score": 0
},
{

View file

@ -565,17 +565,17 @@
"fork": false,
"created_at": "2022-03-08T17:13:24Z",
"updated_at": "2023-06-08T13:53:09Z",
"pushed_at": "2022-03-18T09:32:30Z",
"pushed_at": "2023-06-14T23:25:46Z",
"stargazers_count": 53,
"watchers_count": 53,
"has_discussions": false,
"forks_count": 27,
"forks_count": 28,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 27,
"forks": 28,
"watchers": 53,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "win32k LPE ",
"fork": false,
"created_at": "2022-01-27T03:44:10Z",
"updated_at": "2023-06-02T15:24:48Z",
"updated_at": "2023-06-15T00:04:18Z",
"pushed_at": "2022-01-27T04:18:18Z",
"stargazers_count": 450,
"watchers_count": 450,
"stargazers_count": 451,
"watchers_count": 451,
"has_discussions": false,
"forks_count": 141,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 141,
"watchers": 450,
"watchers": 451,
"score": 0
},
{

View file

@ -272,10 +272,10 @@
"description": "Apache commons text - CVE-2022-42889 Text4Shell proof of concept exploit.",
"fork": false,
"created_at": "2022-10-19T11:49:08Z",
"updated_at": "2023-04-14T16:51:37Z",
"updated_at": "2023-06-15T00:24:08Z",
"pushed_at": "2023-01-21T01:52:51Z",
"stargazers_count": 40,
"watchers_count": 40,
"stargazers_count": 41,
"watchers_count": 41,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -296,7 +296,7 @@
],
"visibility": "public",
"forks": 8,
"watchers": 40,
"watchers": 41,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)",
"fork": false,
"created_at": "2023-06-13T13:17:23Z",
"updated_at": "2023-06-14T18:23:53Z",
"updated_at": "2023-06-14T22:27:29Z",
"pushed_at": "2023-06-13T14:39:17Z",
"stargazers_count": 56,
"watchers_count": 56,
"stargazers_count": 59,
"watchers_count": 59,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 16,
"watchers": 56,
"watchers": 59,
"score": 0
},
{

View file

@ -13,7 +13,7 @@
"description": "CVE-2023-20963 PoC (Android WorkSource parcel\/unparcel logic mismatch)",
"fork": false,
"created_at": "2023-06-12T10:44:59Z",
"updated_at": "2023-06-12T12:53:07Z",
"updated_at": "2023-06-14T20:19:04Z",
"pushed_at": "2023-06-12T11:17:19Z",
"stargazers_count": 1,
"watchers_count": 1,

View file

@ -18,7 +18,7 @@
"stargazers_count": 106,
"watchers_count": 106,
"has_discussions": false,
"forks_count": 35,
"forks_count": 34,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -33,7 +33,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 35,
"forks": 34,
"watchers": 106,
"score": 0
},

View file

@ -42,10 +42,10 @@
"description": "Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践",
"fork": false,
"created_at": "2023-05-11T07:37:52Z",
"updated_at": "2023-06-13T16:33:51Z",
"updated_at": "2023-06-14T18:55:35Z",
"pushed_at": "2023-06-14T10:17:30Z",
"stargazers_count": 154,
"watchers_count": 154,
"stargazers_count": 155,
"watchers_count": 155,
"has_discussions": false,
"forks_count": 25,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 25,
"watchers": 154,
"watchers": 155,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "MStore API <= 3.9.2 - Authentication Bypass",
"fork": false,
"created_at": "2023-05-25T10:18:48Z",
"updated_at": "2023-06-11T09:54:51Z",
"updated_at": "2023-06-15T00:18:04Z",
"pushed_at": "2023-05-25T11:09:11Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 5,
"watchers": 6,
"score": 0
},
{

View file

@ -13,19 +13,19 @@
"description": "POC FortiOS SSL-VPN buffer overflow vulnerability",
"fork": false,
"created_at": "2023-06-13T11:00:54Z",
"updated_at": "2023-06-14T15:22:48Z",
"updated_at": "2023-06-14T23:54:22Z",
"pushed_at": "2023-06-13T10:26:25Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 22,
"watchers_count": 22,
"has_discussions": false,
"forks_count": 7,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 18,
"forks": 8,
"watchers": 22,
"score": 0
}
]

View file

@ -103,10 +103,10 @@
"description": "MinIO敏感信息泄露漏洞批量扫描poc&exp",
"fork": false,
"created_at": "2023-03-24T08:13:34Z",
"updated_at": "2023-05-31T15:16:02Z",
"updated_at": "2023-06-14T18:58:00Z",
"pushed_at": "2023-03-24T08:19:42Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 16,
"watchers": 17,
"score": 0
},
{

View file

@ -47,13 +47,13 @@
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 5,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"forks": 6,
"watchers": 8,
"score": 0
}

View file

@ -13,10 +13,10 @@
"description": "Original PoC for CVE-2023-32784",
"fork": false,
"created_at": "2023-05-01T17:08:55Z",
"updated_at": "2023-06-14T11:38:57Z",
"updated_at": "2023-06-14T23:09:33Z",
"pushed_at": "2023-06-03T23:23:11Z",
"stargazers_count": 472,
"watchers_count": 472,
"stargazers_count": 473,
"watchers_count": 473,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 38,
"watchers": 472,
"watchers": 473,
"score": 0
},
{

View file

@ -129,10 +129,10 @@
"description": "CVE-2023-34362: MOVEit Transfer Unauthenticated RCE",
"fork": false,
"created_at": "2023-06-12T12:56:12Z",
"updated_at": "2023-06-14T13:49:42Z",
"updated_at": "2023-06-14T19:37:58Z",
"pushed_at": "2023-06-13T08:46:03Z",
"stargazers_count": 44,
"watchers_count": 44,
"stargazers_count": 45,
"watchers_count": 45,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -141,7 +141,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 44,
"watchers": 45,
"score": 0
}
]

View file

@ -9705,6 +9705,7 @@ A local privilege escalation vulnerability was found on polkit's pkexec utility.
- [pyhrr0/pwnkit](https://github.com/pyhrr0/pwnkit)
- [mutur4/CVE-2021-4034](https://github.com/mutur4/CVE-2021-4034)
- [c1ph3rm4st3r/CVE-2021-4034_Python3](https://github.com/c1ph3rm4st3r/CVE-2021-4034_Python3)
- [TheSermux/CVE-2021-4034](https://github.com/TheSermux/CVE-2021-4034)
### CVE-2021-4043 (2022-02-04)
@ -19156,6 +19157,7 @@ Windows Kernel Local Elevation of Privilege Vulnerability
- [revengsh/CVE-2020-17087](https://github.com/revengsh/CVE-2020-17087)
- [ykg88/OHTS_IE6052-CVE-2020-17087](https://github.com/ykg88/OHTS_IE6052-CVE-2020-17087)
- [vp777/Windows-Non-Paged-Pool-Overflow-Exploitation](https://github.com/vp777/Windows-Non-Paged-Pool-Overflow-Exploitation)
- [raiden757/CVE-2020-17087](https://github.com/raiden757/CVE-2020-17087)
### CVE-2020-17136 (2020-12-09)
@ -31361,7 +31363,6 @@ net/ipv4/tcp_input.c in the Linux kernel before 4.7 does not properly determine
- [Gnoxter/mountain_goat](https://github.com/Gnoxter/mountain_goat)
- [violentshell/rover](https://github.com/violentshell/rover)
- [jduck/challack](https://github.com/jduck/challack)
- [bplinux/chackd](https://github.com/bplinux/chackd)
- [unkaktus/grill](https://github.com/unkaktus/grill)
### CVE-2016-5699 (2016-09-02)
@ -31371,7 +31372,6 @@ CRLF injection vulnerability in the HTTPConnection.putheader function in urllib2
</code>
- [bunseokbot/CVE-2016-5699-poc](https://github.com/bunseokbot/CVE-2016-5699-poc)
- [shajinzheng/cve-2016-5699-jinzheng-sha](https://github.com/shajinzheng/cve-2016-5699-jinzheng-sha)
### CVE-2016-5734 (2016-07-02)