Auto Update 2022/06/12 18:15:51

This commit is contained in:
motikan2010-bot 2022-06-13 03:15:51 +09:00
parent 6b506a0298
commit 999c33410b
42 changed files with 328 additions and 188 deletions

View file

@ -13,17 +13,17 @@
"description": "Simple script to exploit open redirection vulnerability in Rockwell ControlLogix 1756-ENBT\/A",
"fork": false,
"created_at": "2016-09-05T23:08:29Z",
"updated_at": "2020-11-18T21:23:08Z",
"updated_at": "2022-06-12T17:34:54Z",
"pushed_at": "2016-09-06T02:48:54Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -180,7 +180,7 @@
"description": "Python exploit for CVE-2011-2523 (VSFTPD 2.3.4 Backdoor Command Execution)",
"fork": false,
"created_at": "2022-06-03T00:17:18Z",
"updated_at": "2022-06-03T15:43:39Z",
"updated_at": "2022-06-12T16:49:18Z",
"pushed_at": "2022-06-04T17:26:15Z",
"stargazers_count": 0,
"watchers_count": 0,
@ -188,6 +188,7 @@
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2011-2523",
"exploit",
"ftp-server",
"python3",

View file

@ -40,10 +40,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-06-11T05:47:54Z",
"updated_at": "2022-06-12T17:56:00Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1388,
"watchers_count": 1388,
"stargazers_count": 1387,
"watchers_count": 1387,
"forks_count": 295,
"allow_forking": true,
"is_template": false,
@ -71,7 +71,7 @@
],
"visibility": "public",
"forks": 295,
"watchers": 1388,
"watchers": 1387,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-06-11T05:47:54Z",
"updated_at": "2022-06-12T17:56:00Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1388,
"watchers_count": 1388,
"stargazers_count": 1387,
"watchers_count": 1387,
"forks_count": 295,
"allow_forking": true,
"is_template": false,
@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 295,
"watchers": 1388,
"watchers": 1387,
"score": 0
},
{

View file

@ -17,7 +17,7 @@
"pushed_at": "2019-10-13T12:23:02Z",
"stargazers_count": 383,
"watchers_count": 383,
"forks_count": 151,
"forks_count": 153,
"allow_forking": true,
"is_template": false,
"topics": [
@ -31,7 +31,7 @@
"vulnerable-container"
],
"visibility": "public",
"forks": 151,
"forks": 153,
"watchers": 383,
"score": 0
},

View file

@ -40,10 +40,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-06-11T05:47:54Z",
"updated_at": "2022-06-12T17:56:00Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1388,
"watchers_count": 1388,
"stargazers_count": 1387,
"watchers_count": 1387,
"forks_count": 295,
"allow_forking": true,
"is_template": false,
@ -71,7 +71,7 @@
],
"visibility": "public",
"forks": 295,
"watchers": 1388,
"watchers": 1387,
"score": 0
},
{

View file

@ -424,17 +424,17 @@
"description": "SambaCry exploit (CVE-2017-7494) ",
"fork": false,
"created_at": "2022-05-07T11:42:40Z",
"updated_at": "2022-06-11T10:37:01Z",
"updated_at": "2022-06-12T12:10:30Z",
"pushed_at": "2022-05-08T09:02:36Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 16,
"watchers": 17,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2017-9506 - SSRF",
"fork": false,
"created_at": "2018-04-25T11:25:18Z",
"updated_at": "2022-04-04T23:13:12Z",
"updated_at": "2022-06-12T15:47:06Z",
"pushed_at": "2022-02-14T22:00:28Z",
"stargazers_count": 170,
"watchers_count": 170,
"stargazers_count": 171,
"watchers_count": 171,
"forks_count": 50,
"allow_forking": true,
"is_template": false,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 50,
"watchers": 170,
"watchers": 171,
"score": 0
},
{

View file

@ -503,17 +503,17 @@
"description": "漏洞利用工具",
"fork": false,
"created_at": "2019-01-07T11:47:59Z",
"updated_at": "2021-09-13T08:46:39Z",
"updated_at": "2022-06-12T12:43:43Z",
"pushed_at": "2019-01-07T12:13:37Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 9,
"watchers": 10,
"score": 0
},
{
@ -530,10 +530,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-06-11T05:47:54Z",
"updated_at": "2022-06-12T17:56:00Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1388,
"watchers_count": 1388,
"stargazers_count": 1387,
"watchers_count": 1387,
"forks_count": 295,
"allow_forking": true,
"is_template": false,
@ -561,7 +561,7 @@
],
"visibility": "public",
"forks": 295,
"watchers": 1388,
"watchers": 1387,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "CVE-2018-6389 Exploit In WordPress DoS ",
"fork": false,
"created_at": "2018-02-06T15:16:03Z",
"updated_at": "2022-05-03T17:01:30Z",
"updated_at": "2022-06-12T17:55:55Z",
"pushed_at": "2018-02-06T15:36:29Z",
"stargazers_count": 79,
"watchers_count": 79,
"stargazers_count": 78,
"watchers_count": 78,
"forks_count": 38,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 38,
"watchers": 79,
"watchers": 78,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2018-8581 | Microsoft Exchange Server Elevation of Privilege Vulnerability",
"fork": false,
"created_at": "2018-12-27T06:30:32Z",
"updated_at": "2022-06-07T03:36:39Z",
"updated_at": "2022-06-12T17:55:58Z",
"pushed_at": "2018-12-30T11:53:08Z",
"stargazers_count": 327,
"watchers_count": 327,
"stargazers_count": 326,
"watchers_count": 326,
"forks_count": 115,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 115,
"watchers": 327,
"watchers": 326,
"score": 0
},
{

View file

@ -1570,17 +1570,17 @@
"description": "Only Hitting PoC [Tested on Windows Server 2008 r2]",
"fork": false,
"created_at": "2019-05-28T02:25:21Z",
"updated_at": "2022-05-06T09:14:51Z",
"updated_at": "2022-06-12T17:55:59Z",
"pushed_at": "2019-05-28T02:46:19Z",
"stargazers_count": 126,
"watchers_count": 126,
"stargazers_count": 125,
"watchers_count": 125,
"forks_count": 43,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 43,
"watchers": 126,
"watchers": 125,
"score": 0
},
{
@ -2656,17 +2656,17 @@
"description": "ispy V1.0 - Eternalblue(ms17-010)\/Bluekeep(CVE-2019-0708) Scanner and exploit ( Metasploit automation )",
"fork": false,
"created_at": "2019-09-30T19:46:21Z",
"updated_at": "2022-06-12T07:05:11Z",
"updated_at": "2022-06-12T17:26:30Z",
"pushed_at": "2021-02-06T00:24:21Z",
"stargazers_count": 209,
"watchers_count": 209,
"stargazers_count": 210,
"watchers_count": 210,
"forks_count": 76,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 76,
"watchers": 209,
"watchers": 210,
"score": 0
},
{
@ -2861,17 +2861,17 @@
"description": "CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell",
"fork": false,
"created_at": "2020-01-21T02:22:29Z",
"updated_at": "2022-06-10T08:43:18Z",
"updated_at": "2022-06-12T16:56:13Z",
"pushed_at": "2020-01-21T03:15:41Z",
"stargazers_count": 298,
"watchers_count": 298,
"stargazers_count": 299,
"watchers_count": 299,
"forks_count": 71,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 71,
"watchers": 298,
"watchers": 299,
"score": 0
},
{
@ -2915,17 +2915,17 @@
"description": "CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7",
"fork": false,
"created_at": "2020-03-15T19:33:53Z",
"updated_at": "2022-06-01T19:19:21Z",
"updated_at": "2022-06-12T17:16:20Z",
"pushed_at": "2022-03-28T04:10:20Z",
"stargazers_count": 84,
"watchers_count": 84,
"stargazers_count": 85,
"watchers_count": 85,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 84,
"watchers": 85,
"score": 0
},
{

View file

@ -94,17 +94,17 @@
"description": null,
"fork": false,
"created_at": "2019-06-24T15:33:50Z",
"updated_at": "2022-06-08T00:13:26Z",
"updated_at": "2022-06-12T17:56:00Z",
"pushed_at": "2020-11-09T07:33:12Z",
"stargazers_count": 265,
"watchers_count": 265,
"stargazers_count": 264,
"watchers_count": 264,
"forks_count": 56,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 56,
"watchers": 265,
"watchers": 264,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2020-01-11T13:55:33Z",
"stargazers_count": 355,
"watchers_count": 355,
"forks_count": 143,
"forks_count": 142,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 143,
"forks": 142,
"watchers": 355,
"score": 0
},

View file

@ -607,5 +607,40 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 502654937,
"name": "Webmin-RCE",
"full_name": "NullBrunk\/Webmin-RCE",
"owner": {
"login": "NullBrunk",
"id": 106782577,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/106782577?v=4",
"html_url": "https:\/\/github.com\/NullBrunk"
},
"html_url": "https:\/\/github.com\/NullBrunk\/Webmin-RCE",
"description": "Python3 code to exploit CVE-2019-15107 and CVE-2019-15231 ",
"fork": false,
"created_at": "2022-06-12T15:31:38Z",
"updated_at": "2022-06-12T16:49:43Z",
"pushed_at": "2022-06-12T16:41:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2019-15107",
"cve-2019-15231",
"exploit",
"rce",
"root",
"web-pentest",
"webmin"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -94,17 +94,17 @@
"description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618CVE-2019-2729检测Python3支持",
"fork": false,
"created_at": "2019-06-21T09:22:43Z",
"updated_at": "2022-06-11T05:17:07Z",
"updated_at": "2022-06-12T16:25:34Z",
"pushed_at": "2020-04-26T10:49:25Z",
"stargazers_count": 809,
"watchers_count": 809,
"stargazers_count": 810,
"watchers_count": 810,
"forks_count": 172,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 172,
"watchers": 809,
"watchers": 810,
"score": 0
},
{
@ -175,10 +175,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-06-11T05:47:54Z",
"updated_at": "2022-06-12T17:56:00Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1388,
"watchers_count": 1388,
"stargazers_count": 1387,
"watchers_count": 1387,
"forks_count": 295,
"allow_forking": true,
"is_template": false,
@ -206,7 +206,7 @@
],
"visibility": "public",
"forks": 295,
"watchers": 1388,
"watchers": 1387,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Linux privilege escalation exploit via snapd (CVE-2019-7304)",
"fork": false,
"created_at": "2019-02-12T06:02:06Z",
"updated_at": "2022-06-03T15:50:52Z",
"updated_at": "2022-06-12T17:39:18Z",
"pushed_at": "2019-05-09T21:34:26Z",
"stargazers_count": 621,
"watchers_count": 621,
"stargazers_count": 620,
"watchers_count": 620,
"forks_count": 156,
"allow_forking": true,
"is_template": false,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 156,
"watchers": 621,
"watchers": 620,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Zimbra邮件系统漏洞 XXE\/RCE\/SSRF\/Upload GetShell Exploit 1. (CVE-2019-9621 Zimbra<8.8.11 XXE GetShell Exploit)",
"fork": false,
"created_at": "2019-05-06T15:47:20Z",
"updated_at": "2022-04-28T05:41:40Z",
"updated_at": "2022-06-12T15:49:08Z",
"pushed_at": "2019-05-08T16:22:58Z",
"stargazers_count": 70,
"watchers_count": 70,
"stargazers_count": 71,
"watchers_count": 71,
"forks_count": 41,
"allow_forking": true,
"is_template": false,
@ -35,7 +35,7 @@
],
"visibility": "public",
"forks": 41,
"watchers": 70,
"watchers": 71,
"score": 0
}
]

View file

@ -17,12 +17,12 @@
"pushed_at": "2020-02-15T06:41:54Z",
"stargazers_count": 200,
"watchers_count": 200,
"forks_count": 40,
"forks_count": 39,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 40,
"forks": 39,
"watchers": 200,
"score": 0
},

View file

@ -125,14 +125,14 @@
"pushed_at": "2020-10-01T08:36:29Z",
"stargazers_count": 616,
"watchers_count": 616,
"forks_count": 200,
"forks_count": 201,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2020-0796"
],
"visibility": "public",
"forks": 200,
"forks": 201,
"watchers": 616,
"score": 0
},

View file

@ -155,17 +155,17 @@
"description": "Exploit for zerologon cve-2020-1472",
"fork": false,
"created_at": "2020-09-14T19:19:07Z",
"updated_at": "2022-06-11T12:57:39Z",
"updated_at": "2022-06-12T17:48:18Z",
"pushed_at": "2020-10-15T18:31:15Z",
"stargazers_count": 432,
"watchers_count": 432,
"stargazers_count": 433,
"watchers_count": 433,
"forks_count": 125,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 125,
"watchers": 432,
"watchers": 433,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-06-11T05:47:54Z",
"updated_at": "2022-06-12T17:56:00Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1388,
"watchers_count": 1388,
"stargazers_count": 1387,
"watchers_count": 1387,
"forks_count": 295,
"allow_forking": true,
"is_template": false,
@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 295,
"watchers": 1388,
"watchers": 1387,
"score": 0
},
{

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-04-19T17:07:23Z",
"updated_at": "2022-04-19T19:14:52Z",
"pushed_at": "2022-04-23T16:43:32Z",
"pushed_at": "2022-06-12T17:01:08Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,

View file

@ -17,12 +17,12 @@
"pushed_at": "2020-03-30T03:33:37Z",
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 12,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 12,
"forks": 11,
"watchers": 16,
"score": 0
},

View file

@ -57,17 +57,17 @@
"description": null,
"fork": false,
"created_at": "2021-02-24T09:56:21Z",
"updated_at": "2022-05-04T06:18:45Z",
"updated_at": "2022-06-12T14:44:15Z",
"pushed_at": "2021-03-01T02:10:44Z",
"stargazers_count": 119,
"watchers_count": 119,
"stargazers_count": 120,
"watchers_count": 120,
"forks_count": 65,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 65,
"watchers": 119,
"watchers": 120,
"score": 0
},
{
@ -84,19 +84,19 @@
"description": "CVE-2021-21972 Exploit",
"fork": false,
"created_at": "2021-02-24T11:14:58Z",
"updated_at": "2022-06-09T16:31:34Z",
"updated_at": "2022-06-12T13:57:23Z",
"pushed_at": "2021-12-30T12:26:11Z",
"stargazers_count": 372,
"watchers_count": 372,
"forks_count": 136,
"stargazers_count": 373,
"watchers_count": 373,
"forks_count": 137,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2021-21972"
],
"visibility": "public",
"forks": 136,
"watchers": 372,
"forks": 137,
"watchers": 373,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Exploit for CVE-2021-25741 vulnerability",
"fork": false,
"created_at": "2022-01-19T14:05:20Z",
"updated_at": "2022-04-28T03:16:15Z",
"updated_at": "2022-06-12T14:19:34Z",
"pushed_at": "2022-01-19T19:15:36Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 18,
"watchers_count": 18,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 17,
"watchers": 18,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-26084 Remote Code Execution on Confluence Servers",
"fork": false,
"created_at": "2021-09-01T09:50:26Z",
"updated_at": "2022-05-12T08:46:05Z",
"updated_at": "2022-06-12T17:22:22Z",
"pushed_at": "2022-02-10T11:38:46Z",
"stargazers_count": 51,
"watchers_count": 51,
"stargazers_count": 52,
"watchers_count": 52,
"forks_count": 35,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 51,
"watchers": 52,
"score": 0
},
{

View file

@ -503,17 +503,17 @@
"description": "PoC of proxylogon chain SSRF(CVE-2021-26855) to write file by testanull, censored by github",
"fork": false,
"created_at": "2021-03-11T20:51:48Z",
"updated_at": "2022-06-08T15:31:44Z",
"updated_at": "2022-06-12T13:36:26Z",
"pushed_at": "2021-03-11T20:58:08Z",
"stargazers_count": 58,
"watchers_count": 58,
"stargazers_count": 59,
"watchers_count": 59,
"forks_count": 34,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 34,
"watchers": 58,
"watchers": 59,
"score": 0
},
{
@ -682,10 +682,10 @@
"description": "CVE-2021-26855 & CVE-2021-27065",
"fork": false,
"created_at": "2021-03-15T09:02:40Z",
"updated_at": "2022-05-18T14:46:50Z",
"updated_at": "2022-06-12T12:54:24Z",
"pushed_at": "2021-03-15T09:19:45Z",
"stargazers_count": 24,
"watchers_count": 24,
"stargazers_count": 25,
"watchers_count": 25,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
@ -696,7 +696,7 @@
],
"visibility": "public",
"forks": 5,
"watchers": 24,
"watchers": 25,
"score": 0
},
{
@ -879,10 +879,10 @@
"description": "ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)",
"fork": false,
"created_at": "2021-03-17T03:56:54Z",
"updated_at": "2022-06-02T22:33:45Z",
"updated_at": "2022-06-12T12:52:16Z",
"pushed_at": "2021-03-17T05:06:18Z",
"stargazers_count": 108,
"watchers_count": 108,
"stargazers_count": 109,
"watchers_count": 109,
"forks_count": 30,
"allow_forking": true,
"is_template": false,
@ -900,7 +900,7 @@
],
"visibility": "public",
"forks": 30,
"watchers": 108,
"watchers": 109,
"score": 0
},
{
@ -917,17 +917,17 @@
"description": "Microsoft Exchange Proxylogon Exploit Chain EXP分析",
"fork": false,
"created_at": "2021-03-18T00:44:29Z",
"updated_at": "2022-02-10T03:09:21Z",
"updated_at": "2022-06-12T12:54:34Z",
"pushed_at": "2021-03-24T10:39:34Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 13,
"watchers": 14,
"score": 0
},
{

View file

@ -179,12 +179,12 @@
"pushed_at": "2022-03-18T16:11:21Z",
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 17,
"score": 0
}

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-43297 POCApache Dubbo<= 2.7.13时可以实现RCE",
"fork": false,
"created_at": "2022-01-17T12:26:18Z",
"updated_at": "2022-03-21T08:54:32Z",
"updated_at": "2022-06-12T15:11:40Z",
"pushed_at": "2022-01-24T11:24:56Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 12,
"watchers": 13,
"score": 0
},
{

View file

@ -559,7 +559,7 @@
"pushed_at": "2022-03-20T16:33:49Z",
"stargazers_count": 1389,
"watchers_count": 1389,
"forks_count": 385,
"forks_count": 384,
"allow_forking": true,
"is_template": false,
"topics": [
@ -569,7 +569,7 @@
"security"
],
"visibility": "public",
"forks": 385,
"forks": 384,
"watchers": 1389,
"score": 0
},
@ -2238,17 +2238,17 @@
"description": "Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-12T22:52:02Z",
"updated_at": "2022-06-02T06:47:42Z",
"updated_at": "2022-06-12T12:32:06Z",
"pushed_at": "2021-12-20T15:34:21Z",
"stargazers_count": 329,
"watchers_count": 329,
"stargazers_count": 330,
"watchers_count": 330,
"forks_count": 49,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 49,
"watchers": 329,
"watchers": 330,
"score": 0
},
{
@ -2549,17 +2549,17 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2022-06-12T10:38:57Z",
"updated_at": "2022-06-12T14:10:11Z",
"pushed_at": "2022-05-17T13:25:17Z",
"stargazers_count": 2911,
"watchers_count": 2911,
"stargazers_count": 2910,
"watchers_count": 2910,
"forks_count": 712,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 712,
"watchers": 2911,
"watchers": 2910,
"score": 0
},
{
@ -2580,12 +2580,12 @@
"pushed_at": "2022-01-21T11:43:49Z",
"stargazers_count": 260,
"watchers_count": 260,
"forks_count": 90,
"forks_count": 89,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 90,
"forks": 89,
"watchers": 260,
"score": 0
},
@ -4584,17 +4584,17 @@
"description": "Tools for investigating Log4j CVE-2021-44228",
"fork": false,
"created_at": "2021-12-14T19:08:14Z",
"updated_at": "2022-05-24T20:37:03Z",
"updated_at": "2022-06-12T16:17:23Z",
"pushed_at": "2021-12-23T21:03:08Z",
"stargazers_count": 86,
"watchers_count": 86,
"stargazers_count": 85,
"watchers_count": 85,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 86,
"watchers": 85,
"score": 0
},
{
@ -5655,12 +5655,12 @@
"pushed_at": "2022-06-02T23:26:28Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 17,
"forks_count": 18,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 17,
"forks": 18,
"watchers": 1,
"score": 0
},
@ -9945,8 +9945,8 @@
"description": "Log4Shell CVE-2021-44228 Demo",
"fork": false,
"created_at": "2022-06-12T10:57:07Z",
"updated_at": "2022-06-12T11:11:49Z",
"pushed_at": "2022-06-12T11:16:47Z",
"updated_at": "2022-06-12T16:08:11Z",
"pushed_at": "2022-06-12T16:08:08Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -40,7 +40,7 @@
"description": "Bash poc for CVE-2022-1609 WordPress Weblizar Backdoor",
"fork": false,
"created_at": "2022-06-03T02:49:49Z",
"updated_at": "2022-06-09T17:00:57Z",
"updated_at": "2022-06-12T16:48:55Z",
"pushed_at": "2022-06-08T15:19:27Z",
"stargazers_count": 4,
"watchers_count": 4,
@ -49,6 +49,7 @@
"is_template": false,
"topics": [
"backdoor",
"cve-2022-1609",
"hacking",
"nday",
"rce",

View file

@ -195,17 +195,17 @@
"description": "A REAL DoS exploit for CVE-2022-21907",
"fork": false,
"created_at": "2022-04-04T10:53:28Z",
"updated_at": "2022-06-02T18:51:56Z",
"updated_at": "2022-06-12T13:46:04Z",
"pushed_at": "2022-04-13T05:48:04Z",
"stargazers_count": 113,
"watchers_count": 113,
"stargazers_count": 114,
"watchers_count": 114,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 113,
"watchers": 114,
"score": 0
},
{

View file

@ -595,5 +595,32 @@
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 502373402,
"name": "CVE-2022-22954",
"full_name": "arzuozkan\/CVE-2022-22954",
"owner": {
"login": "arzuozkan",
"id": 48025290,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48025290?v=4",
"html_url": "https:\/\/github.com\/arzuozkan"
},
"html_url": "https:\/\/github.com\/arzuozkan\/CVE-2022-22954",
"description": "Practicing technical writing with researching CVE-2022-22954 VMware Workspace ONE Access RCE vulnerability.",
"fork": false,
"created_at": "2022-06-11T14:39:57Z",
"updated_at": "2022-06-12T15:58:31Z",
"pushed_at": "2022-06-11T14:42:18Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
"fork": false,
"created_at": "2022-06-07T03:20:23Z",
"updated_at": "2022-06-12T12:17:00Z",
"updated_at": "2022-06-12T17:59:26Z",
"pushed_at": "2022-06-07T03:41:13Z",
"stargazers_count": 272,
"watchers_count": 272,
"forks_count": 38,
"stargazers_count": 283,
"watchers_count": 283,
"forks_count": 39,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 38,
"watchers": 272,
"forks": 39,
"watchers": 283,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-24806 and CVE-2022-24807 are an unauthenticated RCE vulnerability in magento and adobe commerce",
"fork": false,
"created_at": "2022-06-11T18:59:00Z",
"updated_at": "2022-06-11T19:03:43Z",
"pushed_at": "2022-06-11T19:03:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"updated_at": "2022-06-12T13:53:13Z",
"pushed_at": "2022-06-12T12:40:05Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -716,17 +716,17 @@
"description": null,
"fork": false,
"created_at": "2022-06-07T09:19:02Z",
"updated_at": "2022-06-12T09:02:54Z",
"updated_at": "2022-06-12T16:49:31Z",
"pushed_at": "2022-06-07T10:35:18Z",
"stargazers_count": 171,
"watchers_count": 171,
"forks_count": 29,
"stargazers_count": 173,
"watchers_count": 173,
"forks_count": 30,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 171,
"forks": 30,
"watchers": 173,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Tp-Link Archer AX50 Authenticated RCE (CVE-2022-30075)",
"fork": false,
"created_at": "2022-06-07T23:26:47Z",
"updated_at": "2022-06-12T11:33:56Z",
"updated_at": "2022-06-12T17:58:45Z",
"pushed_at": "2022-06-08T06:54:45Z",
"stargazers_count": 74,
"watchers_count": 74,
"forks_count": 22,
"stargazers_count": 90,
"watchers_count": 90,
"forks_count": 25,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 74,
"forks": 25,
"watchers": 90,
"score": 0
},
{

View file

@ -780,17 +780,17 @@
"description": "CVE-2022-30190-follina.py-修改版可以自定义word模板方便实战中钓鱼使用。",
"fork": false,
"created_at": "2022-06-02T12:33:18Z",
"updated_at": "2022-06-12T08:41:46Z",
"updated_at": "2022-06-12T16:51:27Z",
"pushed_at": "2022-06-06T07:19:53Z",
"stargazers_count": 212,
"watchers_count": 212,
"stargazers_count": 215,
"watchers_count": 215,
"forks_count": 24,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 212,
"watchers": 215,
"score": 0
},
{

29
2022/CVE-2022-31983.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 502646581,
"name": "CVE-2022-31983",
"full_name": "mel1huc4r\/CVE-2022-31983",
"owner": {
"login": "mel1huc4r",
"id": 97701014,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97701014?v=4",
"html_url": "https:\/\/github.com\/mel1huc4r"
},
"html_url": "https:\/\/github.com\/mel1huc4r\/CVE-2022-31983",
"description": null,
"fork": false,
"created_at": "2022-06-12T14:59:01Z",
"updated_at": "2022-06-12T14:59:01Z",
"pushed_at": "2022-06-12T15:01:52Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

29
2022/CVE-2022-32013.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 502620615,
"name": "CVE-2022-32013",
"full_name": "heavenswill\/CVE-2022-32013",
"owner": {
"login": "heavenswill",
"id": 98050318,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98050318?v=4",
"html_url": "https:\/\/github.com\/heavenswill"
},
"html_url": "https:\/\/github.com\/heavenswill\/CVE-2022-32013",
"description": null,
"fork": false,
"created_at": "2022-06-12T13:15:58Z",
"updated_at": "2022-06-12T13:15:58Z",
"pushed_at": "2022-06-12T13:31:48Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -800,6 +800,7 @@ VMware Workspace ONE Access and Identity Manager contain a remote code execution
- [trhacknon/CVE-2022-22954](https://github.com/trhacknon/CVE-2022-22954)
- [orwagodfather/CVE-2022-22954](https://github.com/orwagodfather/CVE-2022-22954)
- [badboy-sft/CVE-2022-22954](https://github.com/badboy-sft/CVE-2022-22954)
- [arzuozkan/CVE-2022-22954](https://github.com/arzuozkan/CVE-2022-22954)
### CVE-2022-22963 (2022-04-01)
@ -2253,6 +2254,22 @@ ITOP v3.0.1 was discovered to contain a cross-site scripting (XSS) vulnerability
### CVE-2022-31403
- [buff07/CVE-2022-31403](https://github.com/buff07/CVE-2022-31403)
### CVE-2022-31983 (2022-06-01)
<code>
Online Fire Reporting System v1.0 is vulnerable to SQL Injection via /ofrs/admin/?page=requests/manage_request&amp;id=.
</code>
- [mel1huc4r/CVE-2022-31983](https://github.com/mel1huc4r/CVE-2022-31983)
### CVE-2022-32013 (2022-06-02)
<code>
Complete Online Job Search System v1.0 is vulnerable to SQL Injection via eris/admin/category/index.php?view=edit&amp;id=.
</code>
- [heavenswill/CVE-2022-32013](https://github.com/heavenswill/CVE-2022-32013)
## 2021
### CVE-2021-0302 (2021-02-10)
@ -14883,6 +14900,7 @@ An issue was discovered in Webmin &lt;=1.920. The parameter old in password_chan
- [Tuz-Wwsd/CVE-2019-15107_detection](https://github.com/Tuz-Wwsd/CVE-2019-15107_detection)
- [f0rkr/CVE-2019-15107](https://github.com/f0rkr/CVE-2019-15107)
- [trhacknon/CVE-2019-15107](https://github.com/trhacknon/CVE-2019-15107)
- [NullBrunk/Webmin-RCE](https://github.com/NullBrunk/Webmin-RCE)
### CVE-2019-15120 (2019-08-16)