Auto Update 2021/07/08 00:12:18

This commit is contained in:
motikan2010-bot 2021-07-08 00:12:18 +09:00
parent 773b722317
commit 94adf0e462
27 changed files with 141 additions and 136 deletions

View file

@ -109,8 +109,8 @@
"pushed_at": "2021-07-05T12:53:46Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 2,
"forks": 2,
"forks_count": 4,
"forks": 4,
"watchers": 9,
"score": 0
}

View file

@ -362,8 +362,8 @@
"pushed_at": "2020-07-30T21:35:38Z",
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 4,
"forks": 4,
"forks_count": 5,
"forks": 5,
"watchers": 11,
"score": 0
},

View file

@ -59,13 +59,13 @@
"description": "Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 \/ CVE-2018-7600 \/ SA-CORE-2018-002)",
"fork": false,
"created_at": "2018-04-12T22:53:14Z",
"updated_at": "2021-07-03T21:10:00Z",
"updated_at": "2021-07-07T09:13:36Z",
"pushed_at": "2021-01-08T10:31:22Z",
"stargazers_count": 484,
"watchers_count": 484,
"stargazers_count": 485,
"watchers_count": 485,
"forks_count": 164,
"forks": 164,
"watchers": 484,
"watchers": 485,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "(CVE-2018-9995) Get DVR Credentials",
"fork": false,
"created_at": "2018-04-29T20:00:06Z",
"updated_at": "2021-06-08T03:17:42Z",
"updated_at": "2021-07-07T09:31:40Z",
"pushed_at": "2019-01-23T14:27:21Z",
"stargazers_count": 449,
"watchers_count": 449,
"forks_count": 186,
"forks": 186,
"watchers": 449,
"stargazers_count": 450,
"watchers_count": 450,
"forks_count": 187,
"forks": 187,
"watchers": 450,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": null,
"fork": false,
"created_at": "2020-01-06T22:34:16Z",
"updated_at": "2021-04-02T06:33:27Z",
"updated_at": "2021-07-07T11:27:51Z",
"pushed_at": "2020-01-07T14:29:45Z",
"stargazers_count": 136,
"watchers_count": 136,
"stargazers_count": 137,
"watchers_count": 137,
"forks_count": 44,
"forks": 44,
"watchers": 136,
"watchers": 137,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "A proof of concept for Metasploit's CVE-2019-5624 vulnerability (Rubyzip insecure ZIP handling RCE) ",
"fork": false,
"created_at": "2019-05-02T14:54:08Z",
"updated_at": "2020-12-01T09:32:18Z",
"updated_at": "2021-07-07T10:48:41Z",
"pushed_at": "2019-05-02T15:15:51Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 6,
"forks": 6,
"watchers": 13,
"watchers": 14,
"score": 0
}
]

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2019-02-21T22:49:53Z",
"updated_at": "2021-07-06T04:42:12Z",
"pushed_at": "2021-07-07T07:36:32Z",
"pushed_at": "2021-07-07T13:32:07Z",
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 8,

View file

@ -17,8 +17,8 @@
"pushed_at": "2019-05-09T21:34:26Z",
"stargazers_count": 581,
"watchers_count": 581,
"forks_count": 143,
"forks": 143,
"forks_count": 144,
"forks": 144,
"watchers": 581,
"score": 0
},

View file

@ -13,13 +13,13 @@
"description": "Exploits for Android Binder bug CVE-2020-0041",
"fork": false,
"created_at": "2020-03-31T17:53:57Z",
"updated_at": "2021-07-04T06:36:51Z",
"updated_at": "2021-07-07T11:27:52Z",
"pushed_at": "2020-04-08T08:55:30Z",
"stargazers_count": 165,
"watchers_count": 165,
"stargazers_count": 166,
"watchers_count": 166,
"forks_count": 53,
"forks": 53,
"watchers": 165,
"watchers": 166,
"score": 0
},
{

View file

@ -335,13 +335,13 @@
"description": "PoC for triggering buffer overflow via CVE-2020-0796",
"fork": false,
"created_at": "2020-03-12T18:34:40Z",
"updated_at": "2021-07-02T02:22:04Z",
"updated_at": "2021-07-07T11:29:02Z",
"pushed_at": "2020-03-14T10:04:59Z",
"stargazers_count": 272,
"watchers_count": 272,
"stargazers_count": 273,
"watchers_count": 273,
"forks_count": 109,
"forks": 109,
"watchers": 272,
"watchers": 273,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "CVE-2020-1337 a bypass of (PrintDemon) CVE-2020-1048s patch",
"fork": false,
"created_at": "2020-08-11T12:22:56Z",
"updated_at": "2020-12-21T06:15:20Z",
"updated_at": "2021-07-07T10:48:45Z",
"pushed_at": "2020-08-11T17:23:04Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 1,
"forks": 1,
"watchers": 9,
"watchers": 10,
"score": 0
},
{
@ -82,13 +82,13 @@
"description": "poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)",
"fork": false,
"created_at": "2020-08-12T10:05:36Z",
"updated_at": "2021-07-07T03:00:49Z",
"updated_at": "2021-07-07T14:18:48Z",
"pushed_at": "2020-08-13T07:16:12Z",
"stargazers_count": 161,
"watchers_count": 161,
"stargazers_count": 162,
"watchers_count": 162,
"forks_count": 45,
"forks": 45,
"watchers": 161,
"watchers": 162,
"score": 0
},
{

View file

@ -82,13 +82,13 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false,
"created_at": "2020-09-14T16:56:51Z",
"updated_at": "2021-07-07T05:28:12Z",
"updated_at": "2021-07-07T11:22:23Z",
"pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 810,
"watchers_count": 810,
"stargazers_count": 811,
"watchers_count": 811,
"forks_count": 232,
"forks": 232,
"watchers": 810,
"watchers": 811,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Determine the Version Running on the Palo Alto Network Firewall for the Global Protect Portal",
"fork": false,
"created_at": "2020-08-08T14:19:44Z",
"updated_at": "2021-06-21T19:34:44Z",
"updated_at": "2021-07-07T11:44:46Z",
"pushed_at": "2020-08-14T09:24:34Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 5,
"forks": 5,
"watchers": 2,
"watchers": 3,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "Exploits Password Reset Vulnerability in OpenCRX, CVE-2020-7378. Also maintains Stealth by deleting all the password reset mails created by the script",
"fork": false,
"created_at": "2021-07-06T00:36:18Z",
"updated_at": "2021-07-06T01:06:58Z",
"updated_at": "2021-07-07T11:45:58Z",
"pushed_at": "2021-07-06T01:06:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "django 漏洞CVE-2020-7471 Potential SQL injection via StringAgg(delimiter) 的漏洞环境和 POC",
"fork": false,
"created_at": "2020-02-11T13:57:14Z",
"updated_at": "2021-05-04T01:06:12Z",
"updated_at": "2021-07-07T12:38:27Z",
"pushed_at": "2020-02-13T12:56:31Z",
"stargazers_count": 101,
"watchers_count": 101,
"stargazers_count": 100,
"watchers_count": 100,
"forks_count": 20,
"forks": 20,
"watchers": 101,
"watchers": 100,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Hacking Artifactory with server side template injection",
"fork": false,
"created_at": "2020-03-11T13:56:43Z",
"updated_at": "2021-01-22T02:06:59Z",
"updated_at": "2021-07-07T12:49:32Z",
"pushed_at": "2020-03-12T06:55:39Z",
"stargazers_count": 40,
"watchers_count": 40,
"stargazers_count": 41,
"watchers_count": 41,
"forks_count": 13,
"forks": 13,
"watchers": 40,
"watchers": 41,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "The official exploit for Cacti v1.2.8 Remote Code Execution CVE-2020-8813",
"fork": false,
"created_at": "2020-02-22T16:27:41Z",
"updated_at": "2021-04-09T07:16:21Z",
"updated_at": "2021-07-07T12:42:15Z",
"pushed_at": "2020-02-22T16:33:31Z",
"stargazers_count": 65,
"watchers_count": 65,
"stargazers_count": 64,
"watchers_count": 64,
"forks_count": 20,
"forks": 20,
"watchers": 65,
"watchers": 64,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2021-07-07T09:04:38Z",
"updated_at": "2021-07-07T14:26:53Z",
"pushed_at": "2021-07-04T19:55:59Z",
"stargazers_count": 1049,
"watchers_count": 1049,
"stargazers_count": 1058,
"watchers_count": 1058,
"forks_count": 387,
"forks": 387,
"watchers": 1049,
"watchers": 1058,
"score": 0
},
{
@ -59,13 +59,13 @@
"description": "CVE-2021-1675 Detection Info",
"fork": false,
"created_at": "2021-06-30T18:32:17Z",
"updated_at": "2021-07-06T22:24:39Z",
"updated_at": "2021-07-07T15:04:18Z",
"pushed_at": "2021-07-06T22:24:36Z",
"stargazers_count": 177,
"watchers_count": 177,
"forks_count": 25,
"forks": 25,
"watchers": 177,
"stargazers_count": 179,
"watchers_count": 179,
"forks_count": 26,
"forks": 26,
"watchers": 179,
"score": 0
},
{
@ -109,8 +109,8 @@
"pushed_at": "2021-07-02T10:47:36Z",
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 7,
"forks": 7,
"forks_count": 8,
"forks": 8,
"watchers": 14,
"score": 0
},
@ -132,8 +132,8 @@
"pushed_at": "2021-07-05T06:46:12Z",
"stargazers_count": 250,
"watchers_count": 250,
"forks_count": 55,
"forks": 55,
"forks_count": 57,
"forks": 57,
"watchers": 250,
"score": 0
},
@ -220,13 +220,13 @@
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
"fork": false,
"created_at": "2021-07-01T23:45:58Z",
"updated_at": "2021-07-07T09:17:58Z",
"updated_at": "2021-07-07T15:06:48Z",
"pushed_at": "2021-07-05T08:54:06Z",
"stargazers_count": 422,
"watchers_count": 422,
"forks_count": 112,
"forks": 112,
"watchers": 422,
"stargazers_count": 429,
"watchers_count": 429,
"forks_count": 115,
"forks": 115,
"watchers": 429,
"score": 0
},
{
@ -519,13 +519,13 @@
"description": "Information on the Windows Spooler vulnerability - CVE-2021-1675; CVE 2021 34527",
"fork": false,
"created_at": "2021-07-07T08:32:09Z",
"updated_at": "2021-07-07T09:04:34Z",
"pushed_at": "2021-07-07T09:04:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"updated_at": "2021-07-07T14:44:32Z",
"pushed_at": "2021-07-07T14:44:29Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"watchers": 2,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "Exploit CVE-2021-25735: Kubernetes Validating Admission Webhook Bypass",
"fork": false,
"created_at": "2021-04-22T07:25:31Z",
"updated_at": "2021-06-24T09:50:07Z",
"updated_at": "2021-07-07T12:59:53Z",
"pushed_at": "2021-04-23T13:11:17Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 2,
"forks": 2,
"watchers": 15,
"watchers": 14,
"score": 0
}
]

View file

@ -36,13 +36,13 @@
"description": null,
"fork": false,
"created_at": "2021-06-02T14:50:56Z",
"updated_at": "2021-06-07T01:17:07Z",
"updated_at": "2021-07-07T11:27:56Z",
"pushed_at": "2021-06-02T14:54:14Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 1,
"forks": 1,
"watchers": 6,
"watchers": 7,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
"fork": false,
"created_at": "2021-05-16T16:15:56Z",
"updated_at": "2021-07-03T12:12:14Z",
"updated_at": "2021-07-07T12:24:58Z",
"pushed_at": "2021-06-12T08:27:09Z",
"stargazers_count": 740,
"watchers_count": 740,
"stargazers_count": 741,
"watchers_count": 741,
"forks_count": 122,
"forks": 122,
"watchers": 740,
"watchers": 741,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": null,
"fork": false,
"created_at": "2021-02-05T09:07:20Z",
"updated_at": "2021-02-05T09:07:20Z",
"updated_at": "2021-07-07T11:28:39Z",
"pushed_at": "2021-02-05T09:07:21Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -17,8 +17,8 @@
"pushed_at": "2021-06-26T18:31:23Z",
"stargazers_count": 44,
"watchers_count": 44,
"forks_count": 4,
"forks": 4,
"forks_count": 5,
"forks": 5,
"watchers": 44,
"score": 0
}

View file

@ -36,8 +36,8 @@
"description": "Kritische Sicherheitslücke PrintNightmare CVE-2021-34527",
"fork": false,
"created_at": "2021-07-02T07:30:52Z",
"updated_at": "2021-07-07T09:13:26Z",
"pushed_at": "2021-07-07T09:13:24Z",
"updated_at": "2021-07-07T14:14:33Z",
"pushed_at": "2021-07-07T14:14:31Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 4,
@ -59,13 +59,13 @@
"description": null,
"fork": false,
"created_at": "2021-07-02T12:10:49Z",
"updated_at": "2021-07-07T08:54:32Z",
"updated_at": "2021-07-07T14:26:47Z",
"pushed_at": "2021-07-02T12:17:50Z",
"stargazers_count": 81,
"watchers_count": 81,
"forks_count": 12,
"forks": 12,
"watchers": 81,
"stargazers_count": 85,
"watchers_count": 85,
"forks_count": 14,
"forks": 14,
"watchers": 85,
"score": 0
},
{
@ -109,8 +109,8 @@
"pushed_at": "2021-07-04T06:26:48Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"forks": 1,
"forks_count": 2,
"forks": 2,
"watchers": 2,
"score": 0
},
@ -197,8 +197,8 @@
"description": "Disable remote sessions to print spooler withtout disabling the print spooler service ",
"fork": false,
"created_at": "2021-07-05T20:02:50Z",
"updated_at": "2021-07-05T20:27:56Z",
"pushed_at": "2021-07-05T20:27:53Z",
"updated_at": "2021-07-07T13:34:12Z",
"pushed_at": "2021-07-07T13:34:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
@ -220,13 +220,13 @@
"description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE",
"fork": false,
"created_at": "2021-07-05T20:13:49Z",
"updated_at": "2021-07-07T09:15:12Z",
"updated_at": "2021-07-07T15:16:42Z",
"pushed_at": "2021-07-07T06:24:32Z",
"stargazers_count": 235,
"watchers_count": 235,
"forks_count": 25,
"forks": 25,
"watchers": 235,
"stargazers_count": 289,
"watchers_count": 289,
"forks_count": 37,
"forks": 37,
"watchers": 289,
"score": 0
},
{
@ -266,8 +266,8 @@
"description": "How to fix the PrintNightmare vulnerability",
"fork": false,
"created_at": "2021-07-07T07:58:53Z",
"updated_at": "2021-07-07T07:58:53Z",
"pushed_at": "2021-07-07T07:58:54Z",
"updated_at": "2021-07-07T10:00:34Z",
"pushed_at": "2021-07-07T10:00:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -125,16 +125,16 @@
"html_url": "https:\/\/github.com\/inspiringz"
},
"html_url": "https:\/\/github.com\/inspiringz\/CVE-2021-3493",
"description": "CVE-2021-3493 Ubuntu OverlayFS Local Privesc",
"description": "CVE-2021-3493 Ubuntu OverlayFS Local Privesc (Interactive Bash Shell & Execute Command Entered)",
"fork": false,
"created_at": "2021-07-07T06:16:48Z",
"updated_at": "2021-07-07T07:19:06Z",
"updated_at": "2021-07-07T13:05:30Z",
"pushed_at": "2021-07-07T07:19:03Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -13,8 +13,8 @@
"description": "Exploit Accsess network clients by sending packets in wirless TP-LINK and preparing for a mitm attack",
"fork": false,
"created_at": "2021-07-05T08:37:52Z",
"updated_at": "2021-07-06T13:58:52Z",
"pushed_at": "2021-07-06T13:58:49Z",
"updated_at": "2021-07-07T11:00:02Z",
"pushed_at": "2021-07-07T10:59:59Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 0,

View file

@ -1428,7 +1428,12 @@ Insufficient input validation in the Marvin Minsky 1967 implementation of the Un
- [intrinsic-propensity/turing-machine](https://github.com/intrinsic-propensity/turing-machine)
### CVE-2021-32537
### CVE-2021-32537 (-)
<code>
Realtek HAD contains a driver crashed vulnerability which allows local side attackers to send a special string to the kernel driver in a users mode. Due to unexpected commands, the kernel driver will cause the system crashed. A vulnerability in ____COMPONENT____ of Realtek HDA driver allows ____ATTACKER/ATTACK____ to cause ____IMPACT____. This issue affects: Realtek HDA driver 8155 version 9150 and prior versions.
</code>
- [0vercl0k/CVE-2021-32537](https://github.com/0vercl0k/CVE-2021-32537)
### CVE-2021-32819 (2021-05-14)