diff --git a/2007/CVE-2007-4559.json b/2007/CVE-2007-4559.json
index 809419603d..277e4f9a0a 100644
--- a/2007/CVE-2007-4559.json
+++ b/2007/CVE-2007-4559.json
@@ -13,10 +13,10 @@
"description": "Creosote is our solution to searching for the tarfile vulnerability described by CVE-2007-4559.",
"fork": false,
"created_at": "2022-09-20T17:03:57Z",
- "updated_at": "2023-11-24T20:28:33Z",
+ "updated_at": "2023-12-20T04:15:49Z",
"pushed_at": "2022-09-23T08:24:16Z",
- "stargazers_count": 83,
- "watchers_count": 83,
+ "stargazers_count": 84,
+ "watchers_count": 84,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
- "watchers": 83,
+ "watchers": 84,
"score": 0,
"subscribers_count": 9
},
diff --git a/2007/CVE-2007-6377.json b/2007/CVE-2007-6377.json
index 492961ec79..3a149e13ed 100644
--- a/2007/CVE-2007-6377.json
+++ b/2007/CVE-2007-6377.json
@@ -18,13 +18,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
- "forks_count": 1,
+ "forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 1,
+ "forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
diff --git a/2008/CVE-2008-0166.json b/2008/CVE-2008-0166.json
index 7b9154f1ae..5b41fdcd10 100644
--- a/2008/CVE-2008-0166.json
+++ b/2008/CVE-2008-0166.json
@@ -50,13 +50,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
- "forks_count": 1,
+ "forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 1,
+ "forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
@@ -110,7 +110,7 @@
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
- "forks_count": 3,
+ "forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -133,7 +133,7 @@
"vulnerability"
],
"visibility": "public",
- "forks": 3,
+ "forks": 2,
"watchers": 6,
"score": 0,
"subscribers_count": 2
diff --git a/2008/CVE-2008-0228.json b/2008/CVE-2008-0228.json
index b3f5f7ca55..b033bc0478 100644
--- a/2008/CVE-2008-0228.json
+++ b/2008/CVE-2008-0228.json
@@ -18,13 +18,13 @@
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
- "forks_count": 5,
+ "forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 5,
+ "forks": 4,
"watchers": 7,
"score": 0,
"subscribers_count": 5
diff --git a/2008/CVE-2008-4609.json b/2008/CVE-2008-4609.json
index 9fdb8d1896..fa1e8e2864 100644
--- a/2008/CVE-2008-4609.json
+++ b/2008/CVE-2008-4609.json
@@ -18,13 +18,13 @@
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
- "forks_count": 6,
+ "forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 6,
+ "forks": 5,
"watchers": 16,
"score": 0,
"subscribers_count": 2
diff --git a/2008/CVE-2008-4654.json b/2008/CVE-2008-4654.json
index c94d5b2bd1..1ea33059c5 100644
--- a/2008/CVE-2008-4654.json
+++ b/2008/CVE-2008-4654.json
@@ -48,7 +48,7 @@
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
- "forks_count": 1,
+ "forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -60,7 +60,7 @@
"vlc-media-player"
],
"visibility": "public",
- "forks": 1,
+ "forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 1
diff --git a/2009/CVE-2009-3103.json b/2009/CVE-2009-3103.json
index 00f028f814..09ebcfa415 100644
--- a/2009/CVE-2009-3103.json
+++ b/2009/CVE-2009-3103.json
@@ -58,5 +58,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
+ },
+ {
+ "id": 733739315,
+ "name": "CVE-2009-3103---srv2.sys-SMB-Code-Execution-Python-MS09-050-",
+ "full_name": "Sic4rio\/CVE-2009-3103---srv2.sys-SMB-Code-Execution-Python-MS09-050-",
+ "owner": {
+ "login": "Sic4rio",
+ "id": 75425513,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75425513?v=4",
+ "html_url": "https:\/\/github.com\/Sic4rio"
+ },
+ "html_url": "https:\/\/github.com\/Sic4rio\/CVE-2009-3103---srv2.sys-SMB-Code-Execution-Python-MS09-050-",
+ "description": "Microsoft Windows - 'srv2.sys' SMB Code Execution (Python) (MS09-050)",
+ "fork": false,
+ "created_at": "2023-12-20T02:36:58Z",
+ "updated_at": "2023-12-20T02:58:27Z",
+ "pushed_at": "2023-12-20T02:57:44Z",
+ "stargazers_count": 0,
+ "watchers_count": 0,
+ "has_discussions": false,
+ "forks_count": 0,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 0,
+ "watchers": 0,
+ "score": 0,
+ "subscribers_count": 0
}
]
\ No newline at end of file
diff --git a/2010/CVE-2010-1622.json b/2010/CVE-2010-1622.json
index f5e41b3649..3b0f9a62a5 100644
--- a/2010/CVE-2010-1622.json
+++ b/2010/CVE-2010-1622.json
@@ -18,7 +18,7 @@
"stargazers_count": 21,
"watchers_count": 21,
"has_discussions": false,
- "forks_count": 12,
+ "forks_count": 11,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -29,7 +29,7 @@
"springshell"
],
"visibility": "public",
- "forks": 12,
+ "forks": 11,
"watchers": 21,
"score": 0,
"subscribers_count": 2
@@ -83,13 +83,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
- "forks_count": 1,
+ "forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 1,
+ "forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
diff --git a/2010/CVE-2010-2075.json b/2010/CVE-2010-2075.json
index 2ce65f260e..67155050cd 100644
--- a/2010/CVE-2010-2075.json
+++ b/2010/CVE-2010-2075.json
@@ -18,13 +18,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
- "forks_count": 1,
+ "forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 1,
+ "forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
diff --git a/2012/CVE-2012-0152.json b/2012/CVE-2012-0152.json
index 7bb377e549..36e81b8e9d 100644
--- a/2012/CVE-2012-0152.json
+++ b/2012/CVE-2012-0152.json
@@ -18,13 +18,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
- "forks_count": 2,
+ "forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 2,
+ "forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 2
diff --git a/2013/CVE-2013-0156.json b/2013/CVE-2013-0156.json
index 75568acaaf..8e912092cc 100644
--- a/2013/CVE-2013-0156.json
+++ b/2013/CVE-2013-0156.json
@@ -108,13 +108,13 @@
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
- "forks_count": 5,
+ "forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 5,
+ "forks": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 3
diff --git a/2014/CVE-2014-4210.json b/2014/CVE-2014-4210.json
index a3e4971b7e..393d06d5e1 100644
--- a/2014/CVE-2014-4210.json
+++ b/2014/CVE-2014-4210.json
@@ -43,12 +43,12 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
- "updated_at": "2023-12-19T15:10:55Z",
+ "updated_at": "2023-12-20T03:48:06Z",
"pushed_at": "2023-11-24T09:21:56Z",
- "stargazers_count": 1849,
- "watchers_count": 1849,
+ "stargazers_count": 1850,
+ "watchers_count": 1850,
"has_discussions": false,
- "forks_count": 340,
+ "forks_count": 339,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -75,8 +75,8 @@
"cve-2020-2883"
],
"visibility": "public",
- "forks": 340,
- "watchers": 1849,
+ "forks": 339,
+ "watchers": 1850,
"score": 0,
"subscribers_count": 35
},
diff --git a/2015/CVE-2015-1130.json b/2015/CVE-2015-1130.json
index 96adf65c25..5be8664863 100644
--- a/2015/CVE-2015-1130.json
+++ b/2015/CVE-2015-1130.json
@@ -48,13 +48,13 @@
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
- "forks_count": 9,
+ "forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 9,
+ "forks": 8,
"watchers": 17,
"score": 0,
"subscribers_count": 4
diff --git a/2015/CVE-2015-1538.json b/2015/CVE-2015-1538.json
index cab877bc8d..1a7c94b552 100644
--- a/2015/CVE-2015-1538.json
+++ b/2015/CVE-2015-1538.json
@@ -73,10 +73,10 @@
"description": "An exploit for CVE-2015-1538-1 - Google Stagefright ‘stsc’ MP4 Atom Integer Overflow Remote Code Execution",
"fork": false,
"created_at": "2015-09-10T23:00:59Z",
- "updated_at": "2023-12-07T02:46:23Z",
+ "updated_at": "2023-12-20T05:55:54Z",
"pushed_at": "2015-09-10T23:01:09Z",
- "stargazers_count": 200,
- "watchers_count": 200,
+ "stargazers_count": 201,
+ "watchers_count": 201,
"has_discussions": false,
"forks_count": 125,
"allow_forking": true,
@@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 125,
- "watchers": 200,
+ "watchers": 201,
"score": 0,
"subscribers_count": 18
},
@@ -168,13 +168,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
- "forks_count": 2,
+ "forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 2,
+ "forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 2
diff --git a/2015/CVE-2015-4852.json b/2015/CVE-2015-4852.json
index 550aebbf7f..d645a743e9 100644
--- a/2015/CVE-2015-4852.json
+++ b/2015/CVE-2015-4852.json
@@ -78,13 +78,13 @@
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
- "forks_count": 3,
+ "forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 3,
+ "forks": 2,
"watchers": 18,
"score": 0,
"subscribers_count": 3
diff --git a/2015/CVE-2015-6639.json b/2015/CVE-2015-6639.json
index 3db2bcb708..8d77d6775e 100644
--- a/2015/CVE-2015-6639.json
+++ b/2015/CVE-2015-6639.json
@@ -43,10 +43,10 @@
"description": "Exploit that extracts Qualcomm's KeyMaster keys using CVE-2015-6639 and CVE-2016-2431",
"fork": false,
"created_at": "2016-06-30T11:56:44Z",
- "updated_at": "2023-12-03T14:23:56Z",
+ "updated_at": "2023-12-20T03:15:55Z",
"pushed_at": "2016-06-30T15:32:42Z",
- "stargazers_count": 332,
- "watchers_count": 332,
+ "stargazers_count": 333,
+ "watchers_count": 333,
"has_discussions": false,
"forks_count": 122,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 122,
- "watchers": 332,
+ "watchers": 333,
"score": 0,
"subscribers_count": 48
}
diff --git a/2016/CVE-2016-0638.json b/2016/CVE-2016-0638.json
index 603dabcaca..a51827f9a6 100644
--- a/2016/CVE-2016-0638.json
+++ b/2016/CVE-2016-0638.json
@@ -13,12 +13,12 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
- "updated_at": "2023-12-19T15:10:55Z",
+ "updated_at": "2023-12-20T03:48:06Z",
"pushed_at": "2023-11-24T09:21:56Z",
- "stargazers_count": 1849,
- "watchers_count": 1849,
+ "stargazers_count": 1850,
+ "watchers_count": 1850,
"has_discussions": false,
- "forks_count": 340,
+ "forks_count": 339,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -45,8 +45,8 @@
"cve-2020-2883"
],
"visibility": "public",
- "forks": 340,
- "watchers": 1849,
+ "forks": 339,
+ "watchers": 1850,
"score": 0,
"subscribers_count": 35
},
@@ -69,13 +69,13 @@
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
- "forks_count": 3,
+ "forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 3,
+ "forks": 2,
"watchers": 18,
"score": 0,
"subscribers_count": 3
diff --git a/2016/CVE-2016-2431.json b/2016/CVE-2016-2431.json
index b28b17a63f..ebd8f5d376 100644
--- a/2016/CVE-2016-2431.json
+++ b/2016/CVE-2016-2431.json
@@ -43,10 +43,10 @@
"description": "Exploit that extracts Qualcomm's KeyMaster keys using CVE-2015-6639 and CVE-2016-2431",
"fork": false,
"created_at": "2016-06-30T11:56:44Z",
- "updated_at": "2023-12-03T14:23:56Z",
+ "updated_at": "2023-12-20T03:15:55Z",
"pushed_at": "2016-06-30T15:32:42Z",
- "stargazers_count": 332,
- "watchers_count": 332,
+ "stargazers_count": 333,
+ "watchers_count": 333,
"has_discussions": false,
"forks_count": 122,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 122,
- "watchers": 332,
+ "watchers": 333,
"score": 0,
"subscribers_count": 48
}
diff --git a/2016/CVE-2016-3308.json b/2016/CVE-2016-3308.json
index c5b4654363..fa86f473cf 100644
--- a/2016/CVE-2016-3308.json
+++ b/2016/CVE-2016-3308.json
@@ -13,10 +13,10 @@
"description": "Use CVE-2016-3308 corrupt win32k desktop heap",
"fork": false,
"created_at": "2016-09-18T03:48:53Z",
- "updated_at": "2023-11-24T19:24:45Z",
+ "updated_at": "2023-12-20T03:17:29Z",
"pushed_at": "2016-09-18T05:48:27Z",
- "stargazers_count": 50,
- "watchers_count": 50,
+ "stargazers_count": 51,
+ "watchers_count": 51,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
- "watchers": 50,
+ "watchers": 51,
"score": 0,
"subscribers_count": 3
}
diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json
index 67500e3144..adab34ec19 100644
--- a/2016/CVE-2016-5195.json
+++ b/2016/CVE-2016-5195.json
@@ -73,10 +73,10 @@
"description": "CVE-2016-5195 (dirtycow\/dirtyc0w) proof of concept for Android",
"fork": false,
"created_at": "2016-10-21T11:19:21Z",
- "updated_at": "2023-12-08T22:58:53Z",
+ "updated_at": "2023-12-20T03:18:12Z",
"pushed_at": "2021-02-03T16:03:40Z",
- "stargazers_count": 936,
- "watchers_count": 936,
+ "stargazers_count": 937,
+ "watchers_count": 937,
"has_discussions": false,
"forks_count": 402,
"allow_forking": true,
@@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 402,
- "watchers": 936,
+ "watchers": 937,
"score": 0,
"subscribers_count": 65
},
@@ -313,6 +313,36 @@
"score": 0,
"subscribers_count": 13
},
+ {
+ "id": 72274348,
+ "name": "scan-dirtycow",
+ "full_name": "aishee\/scan-dirtycow",
+ "owner": {
+ "login": "aishee",
+ "id": 8377283,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8377283?v=4",
+ "html_url": "https:\/\/github.com\/aishee"
+ },
+ "html_url": "https:\/\/github.com\/aishee\/scan-dirtycow",
+ "description": "Scan vuls kernel CVE-2016-5195 - DirtyCow",
+ "fork": false,
+ "created_at": "2016-10-29T08:45:45Z",
+ "updated_at": "2023-09-28T10:37:06Z",
+ "pushed_at": "2016-10-29T08:50:34Z",
+ "stargazers_count": 18,
+ "watchers_count": 18,
+ "has_discussions": false,
+ "forks_count": 17,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 17,
+ "watchers": 18,
+ "score": 0,
+ "subscribers_count": 1
+ },
{
"id": 72304503,
"name": "ansible_CVE-2016-5195_check",
@@ -343,6 +373,66 @@
"score": 0,
"subscribers_count": 1
},
+ {
+ "id": 72996573,
+ "name": "CVE-2016-5195",
+ "full_name": "ldenevi\/CVE-2016-5195",
+ "owner": {
+ "login": "ldenevi",
+ "id": 1868312,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1868312?v=4",
+ "html_url": "https:\/\/github.com\/ldenevi"
+ },
+ "html_url": "https:\/\/github.com\/ldenevi\/CVE-2016-5195",
+ "description": "Recent Linux privilege escalation exploit",
+ "fork": false,
+ "created_at": "2016-11-06T14:38:04Z",
+ "updated_at": "2016-11-06T14:45:08Z",
+ "pushed_at": "2016-11-06T14:45:07Z",
+ "stargazers_count": 0,
+ "watchers_count": 0,
+ "has_discussions": false,
+ "forks_count": 0,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 0,
+ "watchers": 0,
+ "score": 0,
+ "subscribers_count": 1
+ },
+ {
+ "id": 73981418,
+ "name": "CVE-2016-5195",
+ "full_name": "whu-enjoy\/CVE-2016-5195",
+ "owner": {
+ "login": "whu-enjoy",
+ "id": 17870213,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17870213?v=4",
+ "html_url": "https:\/\/github.com\/whu-enjoy"
+ },
+ "html_url": "https:\/\/github.com\/whu-enjoy\/CVE-2016-5195",
+ "description": "这里保留着部分脏牛漏洞的利用代码",
+ "fork": false,
+ "created_at": "2016-11-17T02:20:09Z",
+ "updated_at": "2020-01-16T14:04:30Z",
+ "pushed_at": "2016-11-17T05:29:34Z",
+ "stargazers_count": 9,
+ "watchers_count": 9,
+ "has_discussions": false,
+ "forks_count": 9,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 9,
+ "watchers": 9,
+ "score": 0,
+ "subscribers_count": 1
+ },
{
"id": 74788180,
"name": "dirtycow",
@@ -511,10 +601,10 @@
"description": "CVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow",
"fork": false,
"created_at": "2017-01-20T05:28:04Z",
- "updated_at": "2023-11-24T19:27:41Z",
+ "updated_at": "2023-12-20T03:20:16Z",
"pushed_at": "2017-01-27T10:04:07Z",
- "stargazers_count": 258,
- "watchers_count": 258,
+ "stargazers_count": 259,
+ "watchers_count": 259,
"has_discussions": false,
"forks_count": 105,
"allow_forking": true,
@@ -523,7 +613,7 @@
"topics": [],
"visibility": "public",
"forks": 105,
- "watchers": 258,
+ "watchers": 259,
"score": 0,
"subscribers_count": 23
},
diff --git a/2016/CVE-2016-5696.json b/2016/CVE-2016-5696.json
index ff5b78177d..5664d8a9d3 100644
--- a/2016/CVE-2016-5696.json
+++ b/2016/CVE-2016-5696.json
@@ -43,10 +43,10 @@
"description": "Proof of Concept code for CVE-2016-5696",
"fork": false,
"created_at": "2016-08-21T00:17:20Z",
- "updated_at": "2023-11-24T19:24:08Z",
+ "updated_at": "2023-12-20T03:16:54Z",
"pushed_at": "2016-08-24T07:56:39Z",
- "stargazers_count": 99,
- "watchers_count": 99,
+ "stargazers_count": 100,
+ "watchers_count": 100,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 37,
- "watchers": 99,
+ "watchers": 100,
"score": 0,
"subscribers_count": 7
},
diff --git a/2016/CVE-2016-6663.json b/2016/CVE-2016-6663.json
new file mode 100644
index 0000000000..49bba2768d
--- /dev/null
+++ b/2016/CVE-2016-6663.json
@@ -0,0 +1,32 @@
+[
+ {
+ "id": 72594729,
+ "name": "CVE-2016-6663",
+ "full_name": "firebroo\/CVE-2016-6663",
+ "owner": {
+ "login": "firebroo",
+ "id": 7047962,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7047962?v=4",
+ "html_url": "https:\/\/github.com\/firebroo"
+ },
+ "html_url": "https:\/\/github.com\/firebroo\/CVE-2016-6663",
+ "description": null,
+ "fork": false,
+ "created_at": "2016-11-02T02:05:45Z",
+ "updated_at": "2021-06-09T05:51:41Z",
+ "pushed_at": "2016-11-02T07:06:33Z",
+ "stargazers_count": 3,
+ "watchers_count": 3,
+ "has_discussions": false,
+ "forks_count": 3,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 3,
+ "watchers": 3,
+ "score": 0,
+ "subscribers_count": 2
+ }
+]
\ No newline at end of file
diff --git a/2016/CVE-2016-7200.json b/2016/CVE-2016-7200.json
index 1cab7314d0..9cd452a1fd 100644
--- a/2016/CVE-2016-7200.json
+++ b/2016/CVE-2016-7200.json
@@ -13,10 +13,10 @@
"description": "Proof-of-Concept exploit for Edge bugs (CVE-2016-7200 & CVE-2016-7201)",
"fork": false,
"created_at": "2017-01-04T23:41:27Z",
- "updated_at": "2023-11-24T19:27:18Z",
+ "updated_at": "2023-12-20T03:19:52Z",
"pushed_at": "2017-01-04T23:42:46Z",
- "stargazers_count": 137,
- "watchers_count": 137,
+ "stargazers_count": 138,
+ "watchers_count": 138,
"has_discussions": false,
"forks_count": 52,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 52,
- "watchers": 137,
+ "watchers": 138,
"score": 0,
"subscribers_count": 17
}
diff --git a/2016/CVE-2016-8869.json b/2016/CVE-2016-8869.json
index c6bbe6e38c..49a3b9fa9e 100644
--- a/2016/CVE-2016-8869.json
+++ b/2016/CVE-2016-8869.json
@@ -29,6 +29,41 @@
"score": 0,
"subscribers_count": 2
},
+ {
+ "id": 73386147,
+ "name": "JoomlaCVE20168869",
+ "full_name": "rustyJ4ck\/JoomlaCVE20168869",
+ "owner": {
+ "login": "rustyJ4ck",
+ "id": 1773112,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1773112?v=4",
+ "html_url": "https:\/\/github.com\/rustyJ4ck"
+ },
+ "html_url": "https:\/\/github.com\/rustyJ4ck\/JoomlaCVE20168869",
+ "description": "Exploit for Joomla 3.4.4 - 3.6.4 (CVE-2016-8869 and CVE-2016-8870)",
+ "fork": false,
+ "created_at": "2016-11-10T13:47:01Z",
+ "updated_at": "2023-09-28T10:37:20Z",
+ "pushed_at": "2016-11-10T13:47:45Z",
+ "stargazers_count": 7,
+ "watchers_count": 7,
+ "has_discussions": false,
+ "forks_count": 7,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [
+ "exploit",
+ "joomla",
+ "php",
+ "poc"
+ ],
+ "visibility": "public",
+ "forks": 7,
+ "watchers": 7,
+ "score": 0,
+ "subscribers_count": 2
+ },
{
"id": 165309082,
"name": "cve-2016-8869",
diff --git a/2017/CVE-2017-0785.json b/2017/CVE-2017-0785.json
index 7c80b26aa7..7d074cb317 100644
--- a/2017/CVE-2017-0785.json
+++ b/2017/CVE-2017-0785.json
@@ -13,10 +13,10 @@
"description": "Blueborne CVE-2017-0785 Android information leak vulnerability",
"fork": false,
"created_at": "2017-09-20T23:32:29Z",
- "updated_at": "2023-11-24T19:34:12Z",
+ "updated_at": "2023-12-20T03:26:20Z",
"pushed_at": "2017-09-23T05:11:45Z",
- "stargazers_count": 454,
- "watchers_count": 454,
+ "stargazers_count": 455,
+ "watchers_count": 455,
"has_discussions": false,
"forks_count": 200,
"allow_forking": true,
@@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 200,
- "watchers": 454,
+ "watchers": 455,
"score": 0,
"subscribers_count": 46
},
diff --git a/2017/CVE-2017-10352.json b/2017/CVE-2017-10352.json
index 4c917d51b2..6a24a10250 100644
--- a/2017/CVE-2017-10352.json
+++ b/2017/CVE-2017-10352.json
@@ -18,13 +18,13 @@
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
- "forks_count": 8,
+ "forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 8,
+ "forks": 7,
"watchers": 10,
"score": 0,
"subscribers_count": 2
diff --git a/2017/CVE-2017-11610.json b/2017/CVE-2017-11610.json
index 3757408abc..04db91d712 100644
--- a/2017/CVE-2017-11610.json
+++ b/2017/CVE-2017-11610.json
@@ -28,35 +28,5 @@
"watchers": 0,
"score": 0,
"subscribers_count": 2
- },
- {
- "id": 323575291,
- "name": "CVE-2017-11610",
- "full_name": "yaunsky\/CVE-2017-11610",
- "owner": {
- "login": "yaunsky",
- "id": 48243087,
- "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48243087?v=4",
- "html_url": "https:\/\/github.com\/yaunsky"
- },
- "html_url": "https:\/\/github.com\/yaunsky\/CVE-2017-11610",
- "description": "Supervisord远程命令执行漏洞脚本",
- "fork": false,
- "created_at": "2020-12-22T09:08:49Z",
- "updated_at": "2022-03-20T05:21:38Z",
- "pushed_at": "2020-12-22T09:12:07Z",
- "stargazers_count": 4,
- "watchers_count": 4,
- "has_discussions": false,
- "forks_count": 2,
- "allow_forking": true,
- "is_template": false,
- "web_commit_signoff_required": false,
- "topics": [],
- "visibility": "public",
- "forks": 2,
- "watchers": 4,
- "score": 0,
- "subscribers_count": 2
}
]
\ No newline at end of file
diff --git a/2017/CVE-2017-11882.json b/2017/CVE-2017-11882.json
index e71df7ffe6..0f11d5c18d 100644
--- a/2017/CVE-2017-11882.json
+++ b/2017/CVE-2017-11882.json
@@ -73,10 +73,10 @@
"description": "CVE-2017-11882 from https:\/\/github.com\/embedi\/CVE-2017-11882",
"fork": false,
"created_at": "2017-11-21T05:55:53Z",
- "updated_at": "2023-12-13T13:12:43Z",
+ "updated_at": "2023-12-20T03:27:40Z",
"pushed_at": "2017-11-29T03:33:53Z",
- "stargazers_count": 535,
- "watchers_count": 535,
+ "stargazers_count": 536,
+ "watchers_count": 536,
"has_discussions": false,
"forks_count": 263,
"allow_forking": true,
@@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 263,
- "watchers": 535,
+ "watchers": 536,
"score": 0,
"subscribers_count": 28
},
@@ -636,36 +636,6 @@
"score": 0,
"subscribers_count": 0
},
- {
- "id": 202340795,
- "name": "CVE-2017-11882",
- "full_name": "littlebin404\/CVE-2017-11882",
- "owner": {
- "login": "littlebin404",
- "id": 54022042,
- "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54022042?v=4",
- "html_url": "https:\/\/github.com\/littlebin404"
- },
- "html_url": "https:\/\/github.com\/littlebin404\/CVE-2017-11882",
- "description": "CVE-2017-11882(通杀Office 2003到2016)",
- "fork": false,
- "created_at": "2019-08-14T11:55:00Z",
- "updated_at": "2023-09-28T11:05:07Z",
- "pushed_at": "2020-12-22T07:23:03Z",
- "stargazers_count": 4,
- "watchers_count": 4,
- "has_discussions": false,
- "forks_count": 3,
- "allow_forking": true,
- "is_template": false,
- "web_commit_signoff_required": false,
- "topics": [],
- "visibility": "public",
- "forks": 3,
- "watchers": 4,
- "score": 0,
- "subscribers_count": 1
- },
{
"id": 232606684,
"name": "Overflow-Demo-CVE-2017-11882",
diff --git a/2017/CVE-2017-12615.json b/2017/CVE-2017-12615.json
index 5d285a0519..73068d4bfd 100644
--- a/2017/CVE-2017-12615.json
+++ b/2017/CVE-2017-12615.json
@@ -299,36 +299,6 @@
"score": 0,
"subscribers_count": 1
},
- {
- "id": 328929654,
- "name": "CVE-2017-12615-EXP",
- "full_name": "w0x68y\/CVE-2017-12615-EXP",
- "owner": {
- "login": "w0x68y",
- "id": 22195911,
- "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22195911?v=4",
- "html_url": "https:\/\/github.com\/w0x68y"
- },
- "html_url": "https:\/\/github.com\/w0x68y\/CVE-2017-12615-EXP",
- "description": "CVE-2017-12615 任意文件写入exp,写入webshell",
- "fork": false,
- "created_at": "2021-01-12T09:07:12Z",
- "updated_at": "2022-10-23T07:40:44Z",
- "pushed_at": "2021-01-13T03:23:30Z",
- "stargazers_count": 1,
- "watchers_count": 1,
- "has_discussions": false,
- "forks_count": 0,
- "allow_forking": true,
- "is_template": false,
- "web_commit_signoff_required": false,
- "topics": [],
- "visibility": "public",
- "forks": 0,
- "watchers": 1,
- "score": 0,
- "subscribers_count": 1
- },
{
"id": 565419626,
"name": "AttackTomcat",
diff --git a/2017/CVE-2017-12617.json b/2017/CVE-2017-12617.json
index f978dd334c..603bd115ea 100644
--- a/2017/CVE-2017-12617.json
+++ b/2017/CVE-2017-12617.json
@@ -13,10 +13,10 @@
"description": "Apache Tomcat < 9.0.1 (Beta) \/ < 8.5.23 \/ < 8.0.47 \/ < 7.0.8 - JSP Upload Bypass \/ Remote Code Execution ",
"fork": false,
"created_at": "2017-10-05T23:41:52Z",
- "updated_at": "2023-11-24T19:34:32Z",
+ "updated_at": "2023-12-20T03:26:40Z",
"pushed_at": "2017-10-11T07:43:50Z",
- "stargazers_count": 377,
- "watchers_count": 377,
+ "stargazers_count": 378,
+ "watchers_count": 378,
"has_discussions": false,
"forks_count": 139,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 139,
- "watchers": 377,
+ "watchers": 378,
"score": 0,
"subscribers_count": 14
},
@@ -144,13 +144,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
- "forks_count": 1,
+ "forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 1,
+ "forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
@@ -174,13 +174,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
- "forks_count": 1,
+ "forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 1,
+ "forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
diff --git a/2017/CVE-2017-16651.json b/2017/CVE-2017-16651.json
deleted file mode 100644
index af3146e7a6..0000000000
--- a/2017/CVE-2017-16651.json
+++ /dev/null
@@ -1,32 +0,0 @@
-[
- {
- "id": 327169091,
- "name": "CVE-2017-16651",
- "full_name": "ropbear\/CVE-2017-16651",
- "owner": {
- "login": "ropbear",
- "id": 11134586,
- "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11134586?v=4",
- "html_url": "https:\/\/github.com\/ropbear"
- },
- "html_url": "https:\/\/github.com\/ropbear\/CVE-2017-16651",
- "description": "Python implementation of Roundcube LFI (CVE-2017-16651)",
- "fork": false,
- "created_at": "2021-01-06T01:46:39Z",
- "updated_at": "2023-09-24T16:23:48Z",
- "pushed_at": "2021-01-06T01:47:39Z",
- "stargazers_count": 3,
- "watchers_count": 3,
- "has_discussions": false,
- "forks_count": 0,
- "allow_forking": true,
- "is_template": false,
- "web_commit_signoff_required": false,
- "topics": [],
- "visibility": "public",
- "forks": 0,
- "watchers": 3,
- "score": 0,
- "subscribers_count": 2
- }
-]
\ No newline at end of file
diff --git a/2017/CVE-2017-3248.json b/2017/CVE-2017-3248.json
index 67fe088e14..93a77d9027 100644
--- a/2017/CVE-2017-3248.json
+++ b/2017/CVE-2017-3248.json
@@ -43,12 +43,12 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
- "updated_at": "2023-12-19T15:10:55Z",
+ "updated_at": "2023-12-20T03:48:06Z",
"pushed_at": "2023-11-24T09:21:56Z",
- "stargazers_count": 1849,
- "watchers_count": 1849,
+ "stargazers_count": 1850,
+ "watchers_count": 1850,
"has_discussions": false,
- "forks_count": 340,
+ "forks_count": 339,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -75,8 +75,8 @@
"cve-2020-2883"
],
"visibility": "public",
- "forks": 340,
- "watchers": 1849,
+ "forks": 339,
+ "watchers": 1850,
"score": 0,
"subscribers_count": 35
},
diff --git a/2017/CVE-2017-3881.json b/2017/CVE-2017-3881.json
index b47c8b9aa9..7326cbb65c 100644
--- a/2017/CVE-2017-3881.json
+++ b/2017/CVE-2017-3881.json
@@ -13,10 +13,10 @@
"description": "CVE-2017-3881 Cisco Catalyst Remote Code Execution PoC",
"fork": false,
"created_at": "2017-04-10T03:44:04Z",
- "updated_at": "2023-11-24T19:29:57Z",
+ "updated_at": "2023-12-20T03:22:26Z",
"pushed_at": "2017-04-12T09:17:27Z",
- "stargazers_count": 196,
- "watchers_count": 196,
+ "stargazers_count": 197,
+ "watchers_count": 197,
"has_discussions": false,
"forks_count": 89,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 89,
- "watchers": 196,
+ "watchers": 197,
"score": 0,
"subscribers_count": 14
},
diff --git a/2017/CVE-2017-5638.json b/2017/CVE-2017-5638.json
index a5f9ce8eab..462bf29ca8 100644
--- a/2017/CVE-2017-5638.json
+++ b/2017/CVE-2017-5638.json
@@ -415,10 +415,10 @@
"description": "An exploit for Apache Struts CVE-2017-5638",
"fork": false,
"created_at": "2017-03-12T02:02:25Z",
- "updated_at": "2023-12-14T09:35:31Z",
+ "updated_at": "2023-12-20T03:21:38Z",
"pushed_at": "2018-05-21T18:33:26Z",
- "stargazers_count": 417,
- "watchers_count": 417,
+ "stargazers_count": 418,
+ "watchers_count": 418,
"has_discussions": false,
"forks_count": 151,
"allow_forking": true,
@@ -433,7 +433,7 @@
],
"visibility": "public",
"forks": 151,
- "watchers": 417,
+ "watchers": 418,
"score": 0,
"subscribers_count": 22
},
@@ -1819,36 +1819,6 @@
"score": 0,
"subscribers_count": 1
},
- {
- "id": 319075797,
- "name": "CVE-2017-5638",
- "full_name": "jongmartinez\/CVE-2017-5638",
- "owner": {
- "login": "jongmartinez",
- "id": 11743460,
- "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11743460?v=4",
- "html_url": "https:\/\/github.com\/jongmartinez"
- },
- "html_url": "https:\/\/github.com\/jongmartinez\/CVE-2017-5638",
- "description": "PoC for CVE: 2017-5638 - Apache Struts2 S2-045",
- "fork": false,
- "created_at": "2020-12-06T16:16:43Z",
- "updated_at": "2022-06-16T02:49:49Z",
- "pushed_at": "2020-12-06T16:39:17Z",
- "stargazers_count": 1,
- "watchers_count": 1,
- "has_discussions": false,
- "forks_count": 0,
- "allow_forking": true,
- "is_template": false,
- "web_commit_signoff_required": false,
- "topics": [],
- "visibility": "public",
- "forks": 0,
- "watchers": 1,
- "score": 0,
- "subscribers_count": 2
- },
{
"id": 379816029,
"name": "CVE-2017-5638",
diff --git a/2017/CVE-2017-7047.json b/2017/CVE-2017-7047.json
index 2932f14784..6c46595970 100644
--- a/2017/CVE-2017-7047.json
+++ b/2017/CVE-2017-7047.json
@@ -18,13 +18,13 @@
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
- "forks_count": 6,
+ "forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 6,
+ "forks": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 3
@@ -48,13 +48,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
- "forks_count": 3,
+ "forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 3,
+ "forks": 2,
"watchers": 1,
"score": 0,
"subscribers_count": 1
diff --git a/2017/CVE-2017-7494.json b/2017/CVE-2017-7494.json
index c21938ff4a..a7119c8311 100644
--- a/2017/CVE-2017-7494.json
+++ b/2017/CVE-2017-7494.json
@@ -13,10 +13,10 @@
"description": "Proof-of-Concept exploit for CVE-2017-7494(Samba RCE from a writable share)",
"fork": false,
"created_at": "2017-05-25T13:20:56Z",
- "updated_at": "2023-11-30T06:35:38Z",
+ "updated_at": "2023-12-20T03:23:34Z",
"pushed_at": "2017-07-26T13:07:51Z",
- "stargazers_count": 178,
- "watchers_count": 178,
+ "stargazers_count": 179,
+ "watchers_count": 179,
"has_discussions": false,
"forks_count": 59,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 59,
- "watchers": 178,
+ "watchers": 179,
"score": 0,
"subscribers_count": 11
},
@@ -169,10 +169,10 @@
"description": "Remote root exploit for the SAMBA CVE-2017-7494 vulnerability",
"fork": false,
"created_at": "2017-06-05T16:25:57Z",
- "updated_at": "2023-11-24T19:31:29Z",
+ "updated_at": "2023-12-20T03:23:49Z",
"pushed_at": "2021-03-09T09:12:55Z",
- "stargazers_count": 257,
- "watchers_count": 257,
+ "stargazers_count": 258,
+ "watchers_count": 258,
"has_discussions": false,
"forks_count": 87,
"allow_forking": true,
@@ -181,7 +181,7 @@
"topics": [],
"visibility": "public",
"forks": 87,
- "watchers": 257,
+ "watchers": 258,
"score": 0,
"subscribers_count": 14
},
diff --git a/2017/CVE-2017-7921.json b/2017/CVE-2017-7921.json
index d8f9525c7c..a31afafe2e 100644
--- a/2017/CVE-2017-7921.json
+++ b/2017/CVE-2017-7921.json
@@ -59,36 +59,6 @@
"score": 0,
"subscribers_count": 1
},
- {
- "id": 312471106,
- "name": "cve-2017-7921-golang",
- "full_name": "MisakaMikato\/cve-2017-7921-golang",
- "owner": {
- "login": "MisakaMikato",
- "id": 31957147,
- "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31957147?v=4",
- "html_url": "https:\/\/github.com\/MisakaMikato"
- },
- "html_url": "https:\/\/github.com\/MisakaMikato\/cve-2017-7921-golang",
- "description": "Hikvision IP camera access bypass exploit, developed by golang. ",
- "fork": false,
- "created_at": "2020-11-13T04:15:31Z",
- "updated_at": "2023-06-25T06:04:21Z",
- "pushed_at": "2021-01-11T05:52:22Z",
- "stargazers_count": 8,
- "watchers_count": 8,
- "has_discussions": false,
- "forks_count": 1,
- "allow_forking": true,
- "is_template": false,
- "web_commit_signoff_required": false,
- "topics": [],
- "visibility": "public",
- "forks": 1,
- "watchers": 8,
- "score": 0,
- "subscribers_count": 1
- },
{
"id": 334195499,
"name": "hikvision_CVE-2017-7921_auth_bypass_config_decryptor",
diff --git a/2017/CVE-2017-8759.json b/2017/CVE-2017-8759.json
index 3ac1f0d443..93693ba91a 100644
--- a/2017/CVE-2017-8759.json
+++ b/2017/CVE-2017-8759.json
@@ -198,10 +198,10 @@
"description": "Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft .NET Framework RCE. It could generate a malicious RTF file and deliver metasploit \/ meterpreter \/ other payload to victim without any complex configuration.",
"fork": false,
"created_at": "2017-09-14T10:04:39Z",
- "updated_at": "2023-11-28T13:20:37Z",
+ "updated_at": "2023-12-20T03:26:11Z",
"pushed_at": "2018-09-10T16:25:12Z",
- "stargazers_count": 318,
- "watchers_count": 318,
+ "stargazers_count": 319,
+ "watchers_count": 319,
"has_discussions": false,
"forks_count": 127,
"allow_forking": true,
@@ -210,7 +210,7 @@
"topics": [],
"visibility": "public",
"forks": 127,
- "watchers": 318,
+ "watchers": 319,
"score": 0,
"subscribers_count": 24
},
diff --git a/2017/CVE-2017-9248.json b/2017/CVE-2017-9248.json
index 142528c3b8..641050e5c7 100644
--- a/2017/CVE-2017-9248.json
+++ b/2017/CVE-2017-9248.json
@@ -1,34 +1,4 @@
[
- {
- "id": 117610085,
- "name": "dp_crypto",
- "full_name": "bao7uo\/dp_crypto",
- "owner": {
- "login": "bao7uo",
- "id": 21125224,
- "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21125224?v=4",
- "html_url": "https:\/\/github.com\/bao7uo"
- },
- "html_url": "https:\/\/github.com\/bao7uo\/dp_crypto",
- "description": "Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)",
- "fork": false,
- "created_at": "2018-01-16T00:23:34Z",
- "updated_at": "2023-11-28T00:03:15Z",
- "pushed_at": "2020-12-22T03:10:47Z",
- "stargazers_count": 163,
- "watchers_count": 163,
- "has_discussions": false,
- "forks_count": 54,
- "allow_forking": true,
- "is_template": false,
- "web_commit_signoff_required": false,
- "topics": [],
- "visibility": "public",
- "forks": 54,
- "watchers": 163,
- "score": 0,
- "subscribers_count": 8
- },
{
"id": 143378191,
"name": "Telewreck",
diff --git a/2017/CVE-2017-9805.json b/2017/CVE-2017-9805.json
index c1040d87c2..a51bbda429 100644
--- a/2017/CVE-2017-9805.json
+++ b/2017/CVE-2017-9805.json
@@ -75,10 +75,10 @@
"description": "An exploit for Apache Struts CVE-2017-9805",
"fork": false,
"created_at": "2017-09-09T01:32:57Z",
- "updated_at": "2023-12-19T23:28:25Z",
+ "updated_at": "2023-12-20T03:26:03Z",
"pushed_at": "2017-11-07T19:24:00Z",
- "stargazers_count": 248,
- "watchers_count": 248,
+ "stargazers_count": 249,
+ "watchers_count": 249,
"has_discussions": false,
"forks_count": 78,
"allow_forking": true,
@@ -89,7 +89,7 @@
],
"visibility": "public",
"forks": 78,
- "watchers": 248,
+ "watchers": 249,
"score": 0,
"subscribers_count": 17
},
diff --git a/2018/CVE-2018-0296.json b/2018/CVE-2018-0296.json
index 70ab3d9810..53894c47d0 100644
--- a/2018/CVE-2018-0296.json
+++ b/2018/CVE-2018-0296.json
@@ -43,10 +43,10 @@
"description": "Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.",
"fork": false,
"created_at": "2018-06-21T15:44:29Z",
- "updated_at": "2023-11-24T19:40:57Z",
+ "updated_at": "2023-12-20T03:32:47Z",
"pushed_at": "2020-01-30T12:52:42Z",
- "stargazers_count": 199,
- "watchers_count": 199,
+ "stargazers_count": 200,
+ "watchers_count": 200,
"has_discussions": false,
"forks_count": 73,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 73,
- "watchers": 199,
+ "watchers": 200,
"score": 0,
"subscribers_count": 8
},
diff --git a/2018/CVE-2018-0886.json b/2018/CVE-2018-0886.json
index 41aa5c2e21..ebe6a64751 100644
--- a/2018/CVE-2018-0886.json
+++ b/2018/CVE-2018-0886.json
@@ -13,10 +13,10 @@
"description": "A code demonstrating CVE-2018-0886",
"fork": false,
"created_at": "2018-04-02T12:52:07Z",
- "updated_at": "2023-11-24T19:38:47Z",
+ "updated_at": "2023-12-20T03:30:49Z",
"pushed_at": "2020-08-14T16:33:44Z",
- "stargazers_count": 261,
- "watchers_count": 261,
+ "stargazers_count": 262,
+ "watchers_count": 262,
"has_discussions": false,
"forks_count": 68,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 68,
- "watchers": 261,
+ "watchers": 262,
"score": 0,
"subscribers_count": 18
}
diff --git a/2018/CVE-2018-1002105.json b/2018/CVE-2018-1002105.json
index 72dccb2b83..fc7ffae5d2 100644
--- a/2018/CVE-2018-1002105.json
+++ b/2018/CVE-2018-1002105.json
@@ -13,10 +13,10 @@
"description": "Test utility for cve-2018-1002105",
"fork": false,
"created_at": "2018-12-05T02:51:43Z",
- "updated_at": "2023-11-24T19:45:39Z",
+ "updated_at": "2023-12-20T03:36:50Z",
"pushed_at": "2018-12-13T16:56:28Z",
- "stargazers_count": 196,
- "watchers_count": 196,
+ "stargazers_count": 197,
+ "watchers_count": 197,
"has_discussions": false,
"forks_count": 25,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 25,
- "watchers": 196,
+ "watchers": 197,
"score": 0,
"subscribers_count": 44
},
@@ -43,10 +43,10 @@
"description": "PoC for CVE-2018-1002105.",
"fork": false,
"created_at": "2018-12-06T11:28:02Z",
- "updated_at": "2023-11-28T20:50:17Z",
+ "updated_at": "2023-12-20T03:36:52Z",
"pushed_at": "2018-12-21T14:34:04Z",
- "stargazers_count": 223,
- "watchers_count": 223,
+ "stargazers_count": 224,
+ "watchers_count": 224,
"has_discussions": false,
"forks_count": 42,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 42,
- "watchers": 223,
+ "watchers": 224,
"score": 0,
"subscribers_count": 9
},
diff --git a/2018/CVE-2018-10933.json b/2018/CVE-2018-10933.json
index ba8210668b..15674e3bcc 100644
--- a/2018/CVE-2018-10933.json
+++ b/2018/CVE-2018-10933.json
@@ -13,10 +13,10 @@
"description": "CVE-2018-10933 very simple POC",
"fork": false,
"created_at": "2018-10-17T09:01:44Z",
- "updated_at": "2023-11-24T19:44:06Z",
+ "updated_at": "2023-12-20T03:35:27Z",
"pushed_at": "2018-10-23T13:51:06Z",
- "stargazers_count": 127,
- "watchers_count": 127,
+ "stargazers_count": 128,
+ "watchers_count": 128,
"has_discussions": false,
"forks_count": 40,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 40,
- "watchers": 127,
+ "watchers": 128,
"score": 0,
"subscribers_count": 11
},
@@ -43,10 +43,10 @@
"description": "Spawn to shell without any credentials by using CVE-2018-10933 (LibSSH)",
"fork": false,
"created_at": "2018-10-17T14:14:12Z",
- "updated_at": "2023-11-24T19:44:07Z",
+ "updated_at": "2023-12-20T03:35:28Z",
"pushed_at": "2023-12-19T20:46:55Z",
- "stargazers_count": 493,
- "watchers_count": 493,
+ "stargazers_count": 494,
+ "watchers_count": 494,
"has_discussions": false,
"forks_count": 122,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 122,
- "watchers": 493,
+ "watchers": 494,
"score": 0,
"subscribers_count": 22
},
@@ -133,10 +133,10 @@
"description": "Script to identify hosts vulnerable to CVE-2018-10933",
"fork": false,
"created_at": "2018-10-17T23:05:10Z",
- "updated_at": "2023-11-24T19:44:08Z",
+ "updated_at": "2023-12-20T03:35:29Z",
"pushed_at": "2018-11-04T17:29:33Z",
- "stargazers_count": 230,
- "watchers_count": 230,
+ "stargazers_count": 231,
+ "watchers_count": 231,
"has_discussions": false,
"forks_count": 53,
"allow_forking": true,
@@ -145,7 +145,7 @@
"topics": [],
"visibility": "public",
"forks": 53,
- "watchers": 230,
+ "watchers": 231,
"score": 0,
"subscribers_count": 18
},
diff --git a/2018/CVE-2018-11776.json b/2018/CVE-2018-11776.json
index 2d24f439cb..d09df7a90a 100644
--- a/2018/CVE-2018-11776.json
+++ b/2018/CVE-2018-11776.json
@@ -83,10 +83,10 @@
"description": "Working Python test and PoC for CVE-2018-11776, includes Docker lab",
"fork": false,
"created_at": "2018-08-24T11:53:02Z",
- "updated_at": "2023-11-24T19:42:40Z",
+ "updated_at": "2023-12-20T03:34:11Z",
"pushed_at": "2018-08-25T02:14:49Z",
- "stargazers_count": 124,
- "watchers_count": 124,
+ "stargazers_count": 125,
+ "watchers_count": 125,
"has_discussions": false,
"forks_count": 52,
"allow_forking": true,
@@ -101,7 +101,7 @@
],
"visibility": "public",
"forks": 52,
- "watchers": 124,
+ "watchers": 125,
"score": 0,
"subscribers_count": 12
},
@@ -119,10 +119,10 @@
"description": " An exploit for Apache Struts CVE-2018-11776",
"fork": false,
"created_at": "2018-08-25T01:53:30Z",
- "updated_at": "2023-11-24T19:42:41Z",
+ "updated_at": "2023-12-20T03:34:12Z",
"pushed_at": "2018-08-26T02:31:39Z",
- "stargazers_count": 299,
- "watchers_count": 299,
+ "stargazers_count": 300,
+ "watchers_count": 300,
"has_discussions": false,
"forks_count": 101,
"allow_forking": true,
@@ -138,7 +138,7 @@
],
"visibility": "public",
"forks": 101,
- "watchers": 299,
+ "watchers": 300,
"score": 0,
"subscribers_count": 23
},
diff --git a/2018/CVE-2018-13379.json b/2018/CVE-2018-13379.json
index 1e6cda2089..a7846505d0 100644
--- a/2018/CVE-2018-13379.json
+++ b/2018/CVE-2018-13379.json
@@ -13,10 +13,10 @@
"description": "CVE-2018-13379",
"fork": false,
"created_at": "2019-08-11T09:44:37Z",
- "updated_at": "2023-11-24T19:53:23Z",
+ "updated_at": "2023-12-20T03:43:50Z",
"pushed_at": "2019-08-14T08:40:25Z",
- "stargazers_count": 248,
- "watchers_count": 248,
+ "stargazers_count": 249,
+ "watchers_count": 249,
"has_discussions": false,
"forks_count": 88,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 88,
- "watchers": 248,
+ "watchers": 249,
"score": 0,
"subscribers_count": 11
},
diff --git a/2018/CVE-2018-14442.json b/2018/CVE-2018-14442.json
index 91ddf4dc3c..dfe50e3750 100644
--- a/2018/CVE-2018-14442.json
+++ b/2018/CVE-2018-14442.json
@@ -13,10 +13,10 @@
"description": "PoC for Foxit Reader CVE-2018-14442",
"fork": false,
"created_at": "2018-12-28T08:29:28Z",
- "updated_at": "2023-11-24T19:46:14Z",
+ "updated_at": "2023-12-20T03:37:22Z",
"pushed_at": "2018-12-28T09:46:29Z",
- "stargazers_count": 58,
- "watchers_count": 58,
+ "stargazers_count": 59,
+ "watchers_count": 59,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 21,
- "watchers": 58,
+ "watchers": 59,
"score": 0,
"subscribers_count": 7
},
diff --git a/2018/CVE-2018-15473.json b/2018/CVE-2018-15473.json
index 5896357d48..fff1219123 100644
--- a/2018/CVE-2018-15473.json
+++ b/2018/CVE-2018-15473.json
@@ -89,10 +89,10 @@
"description": "Exploit written in Python for CVE-2018-15473 with threading and export formats",
"fork": false,
"created_at": "2018-08-21T00:09:56Z",
- "updated_at": "2023-12-19T11:51:09Z",
+ "updated_at": "2023-12-20T03:34:06Z",
"pushed_at": "2021-11-08T02:19:03Z",
- "stargazers_count": 511,
- "watchers_count": 511,
+ "stargazers_count": 512,
+ "watchers_count": 512,
"has_discussions": false,
"forks_count": 189,
"allow_forking": true,
@@ -101,7 +101,7 @@
"topics": [],
"visibility": "public",
"forks": 189,
- "watchers": 511,
+ "watchers": 512,
"score": 0,
"subscribers_count": 20
},
@@ -577,10 +577,10 @@
"description": "OpenSSH 2.3 < 7.7 - Username Enumeration",
"fork": false,
"created_at": "2020-11-29T17:36:11Z",
- "updated_at": "2023-11-21T17:35:25Z",
+ "updated_at": "2023-12-20T03:32:00Z",
"pushed_at": "2023-09-04T20:57:42Z",
- "stargazers_count": 29,
- "watchers_count": 29,
+ "stargazers_count": 30,
+ "watchers_count": 30,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@@ -589,7 +589,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
- "watchers": 29,
+ "watchers": 30,
"score": 0,
"subscribers_count": 2
},
diff --git a/2018/CVE-2018-20062.json b/2018/CVE-2018-20062.json
index 30e95e2a89..cb1460e4d5 100644
--- a/2018/CVE-2018-20062.json
+++ b/2018/CVE-2018-20062.json
@@ -18,13 +18,13 @@
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
- "forks_count": 2,
+ "forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 2,
+ "forks": 1,
"watchers": 5,
"score": 0,
"subscribers_count": 2
diff --git a/2018/CVE-2018-2628.json b/2018/CVE-2018-2628.json
index b210c57257..f272339d10 100644
--- a/2018/CVE-2018-2628.json
+++ b/2018/CVE-2018-2628.json
@@ -587,12 +587,12 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
- "updated_at": "2023-12-19T15:10:55Z",
+ "updated_at": "2023-12-20T03:48:06Z",
"pushed_at": "2023-11-24T09:21:56Z",
- "stargazers_count": 1849,
- "watchers_count": 1849,
+ "stargazers_count": 1850,
+ "watchers_count": 1850,
"has_discussions": false,
- "forks_count": 340,
+ "forks_count": 339,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -619,8 +619,8 @@
"cve-2020-2883"
],
"visibility": "public",
- "forks": 340,
- "watchers": 1849,
+ "forks": 339,
+ "watchers": 1850,
"score": 0,
"subscribers_count": 35
},
diff --git a/2018/CVE-2018-2894.json b/2018/CVE-2018-2894.json
index 9fc22a4f4e..3fec14027d 100644
--- a/2018/CVE-2018-2894.json
+++ b/2018/CVE-2018-2894.json
@@ -43,10 +43,10 @@
"description": "CVE-2018-2894 WebLogic Unrestricted File Upload Lead To RCE Check Script",
"fork": false,
"created_at": "2018-07-20T03:59:18Z",
- "updated_at": "2023-11-24T19:41:39Z",
+ "updated_at": "2023-12-20T03:33:23Z",
"pushed_at": "2018-07-20T12:46:50Z",
- "stargazers_count": 133,
- "watchers_count": 133,
+ "stargazers_count": 134,
+ "watchers_count": 134,
"has_discussions": false,
"forks_count": 51,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 51,
- "watchers": 133,
+ "watchers": 134,
"score": 0,
"subscribers_count": 4
},
@@ -103,19 +103,19 @@
"description": "Ladon Scanner For Python, Large Network Penetration Scanner & Cobalt Strike, vulnerability \/ exploit \/ detection \/ MS17010\/SmbGhost\/CVE-2020-0796\/CVE-2018-2894",
"fork": false,
"created_at": "2019-11-19T16:51:39Z",
- "updated_at": "2023-12-11T07:45:15Z",
+ "updated_at": "2023-12-20T02:38:08Z",
"pushed_at": "2020-12-08T15:39:24Z",
- "stargazers_count": 49,
- "watchers_count": 49,
+ "stargazers_count": 50,
+ "watchers_count": 50,
"has_discussions": false,
- "forks_count": 20,
+ "forks_count": 19,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 20,
- "watchers": 49,
+ "forks": 19,
+ "watchers": 50,
"score": 0,
"subscribers_count": 3
}
diff --git a/2018/CVE-2018-4124.json b/2018/CVE-2018-4124.json
index 68511fa9fd..bff6f94daf 100644
--- a/2018/CVE-2018-4124.json
+++ b/2018/CVE-2018-4124.json
@@ -18,13 +18,13 @@
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
- "forks_count": 4,
+ "forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 4,
+ "forks": 3,
"watchers": 2,
"score": 0,
"subscribers_count": 7
diff --git a/2018/CVE-2018-5955.json b/2018/CVE-2018-5955.json
index aca3a817f9..46264ded83 100644
--- a/2018/CVE-2018-5955.json
+++ b/2018/CVE-2018-5955.json
@@ -43,10 +43,10 @@
"description": "一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
"fork": false,
"created_at": "2019-12-21T22:45:55Z",
- "updated_at": "2023-12-12T19:21:06Z",
+ "updated_at": "2023-12-20T03:47:33Z",
"pushed_at": "2020-01-05T21:46:25Z",
- "stargazers_count": 631,
- "watchers_count": 631,
+ "stargazers_count": 632,
+ "watchers_count": 632,
"has_discussions": false,
"forks_count": 134,
"allow_forking": true,
@@ -68,7 +68,7 @@
],
"visibility": "public",
"forks": 134,
- "watchers": 631,
+ "watchers": 632,
"score": 0,
"subscribers_count": 17
},
diff --git a/2018/CVE-2018-6389.json b/2018/CVE-2018-6389.json
index 9351c02fc2..65a7b08d1e 100644
--- a/2018/CVE-2018-6389.json
+++ b/2018/CVE-2018-6389.json
@@ -18,13 +18,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
- "forks_count": 2,
+ "forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 2,
+ "forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 2
@@ -168,13 +168,13 @@
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
- "forks_count": 1,
+ "forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 1,
+ "forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 1
@@ -318,13 +318,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
- "forks_count": 1,
+ "forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 1,
+ "forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
@@ -348,7 +348,7 @@
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
- "forks_count": 1,
+ "forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -362,7 +362,7 @@
"wordpress"
],
"visibility": "public",
- "forks": 1,
+ "forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 2
@@ -381,19 +381,19 @@
"description": "Improved DOS exploit for wordpress websites (CVE-2018-6389)",
"fork": false,
"created_at": "2018-03-04T14:25:09Z",
- "updated_at": "2023-12-08T13:05:36Z",
+ "updated_at": "2023-12-20T05:38:15Z",
"pushed_at": "2020-10-01T11:51:46Z",
- "stargazers_count": 106,
- "watchers_count": 106,
+ "stargazers_count": 107,
+ "watchers_count": 107,
"has_discussions": false,
- "forks_count": 67,
+ "forks_count": 66,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 67,
- "watchers": 106,
+ "forks": 66,
+ "watchers": 107,
"score": 0,
"subscribers_count": 13
},
@@ -416,13 +416,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
- "forks_count": 1,
+ "forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 1,
+ "forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 2
@@ -446,13 +446,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
- "forks_count": 3,
+ "forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 3,
+ "forks": 2,
"watchers": 1,
"score": 0,
"subscribers_count": 2
@@ -476,7 +476,7 @@
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
- "forks_count": 1,
+ "forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -488,7 +488,7 @@
"wordpress"
],
"visibility": "public",
- "forks": 1,
+ "forks": 0,
"watchers": 8,
"score": 0,
"subscribers_count": 11
@@ -512,13 +512,13 @@
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
- "forks_count": 4,
+ "forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 4,
+ "forks": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 2
@@ -542,13 +542,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
- "forks_count": 1,
+ "forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 1,
+ "forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 3
@@ -572,13 +572,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
- "forks_count": 1,
+ "forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 1,
+ "forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
diff --git a/2018/CVE-2018-6574.json b/2018/CVE-2018-6574.json
index 39e82df1d5..2392565208 100644
--- a/2018/CVE-2018-6574.json
+++ b/2018/CVE-2018-6574.json
@@ -228,13 +228,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
- "forks_count": 2,
+ "forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 2,
+ "forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
@@ -468,13 +468,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
- "forks_count": 1,
+ "forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 1,
+ "forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
diff --git a/2018/CVE-2018-7600.json b/2018/CVE-2018-7600.json
index f97e4bb7ec..cd9a536f33 100644
--- a/2018/CVE-2018-7600.json
+++ b/2018/CVE-2018-7600.json
@@ -43,10 +43,10 @@
"description": "💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002",
"fork": false,
"created_at": "2018-03-30T14:23:18Z",
- "updated_at": "2023-12-03T10:24:25Z",
+ "updated_at": "2023-12-20T03:30:45Z",
"pushed_at": "2019-03-29T11:25:57Z",
- "stargazers_count": 344,
- "watchers_count": 344,
+ "stargazers_count": 345,
+ "watchers_count": 345,
"has_discussions": false,
"forks_count": 117,
"allow_forking": true,
@@ -62,7 +62,7 @@
],
"visibility": "public",
"forks": 117,
- "watchers": 344,
+ "watchers": 345,
"score": 0,
"subscribers_count": 77
},
diff --git a/2018/CVE-2018-8581.json b/2018/CVE-2018-8581.json
index dc66eb8b72..e0ea99bf63 100644
--- a/2018/CVE-2018-8581.json
+++ b/2018/CVE-2018-8581.json
@@ -13,10 +13,10 @@
"description": "CVE-2018-8581 | Microsoft Exchange Server Elevation of Privilege Vulnerability",
"fork": false,
"created_at": "2018-12-27T06:30:32Z",
- "updated_at": "2023-12-18T02:34:03Z",
+ "updated_at": "2023-12-20T03:37:20Z",
"pushed_at": "2018-12-30T11:53:08Z",
- "stargazers_count": 332,
- "watchers_count": 332,
+ "stargazers_count": 333,
+ "watchers_count": 333,
"has_discussions": false,
"forks_count": 115,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 115,
- "watchers": 332,
+ "watchers": 333,
"score": 0,
"subscribers_count": 7
},
@@ -73,10 +73,10 @@
"description": "CVE-2018-8581",
"fork": false,
"created_at": "2019-01-24T06:08:23Z",
- "updated_at": "2023-12-19T12:07:21Z",
+ "updated_at": "2023-12-20T03:38:05Z",
"pushed_at": "2022-10-21T08:29:33Z",
- "stargazers_count": 368,
- "watchers_count": 368,
+ "stargazers_count": 369,
+ "watchers_count": 369,
"has_discussions": false,
"forks_count": 79,
"allow_forking": true,
@@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 79,
- "watchers": 368,
+ "watchers": 369,
"score": 0,
"subscribers_count": 10
}
diff --git a/2018/CVE-2018-8897.json b/2018/CVE-2018-8897.json
index 772b8f5612..e1bc0d46c3 100644
--- a/2018/CVE-2018-8897.json
+++ b/2018/CVE-2018-8897.json
@@ -13,10 +13,10 @@
"description": "Implements the POP\/MOV SS (CVE-2018-8897) vulnerability by bugchecking the machine (local DoS). ",
"fork": false,
"created_at": "2018-05-10T20:46:30Z",
- "updated_at": "2023-11-24T19:39:50Z",
+ "updated_at": "2023-12-20T03:31:49Z",
"pushed_at": "2018-05-10T20:47:59Z",
- "stargazers_count": 73,
- "watchers_count": 73,
+ "stargazers_count": 74,
+ "watchers_count": 74,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
- "watchers": 73,
+ "watchers": 74,
"score": 0,
"subscribers_count": 5
},
diff --git a/2018/CVE-2018-9995.json b/2018/CVE-2018-9995.json
index a4acf12803..4a75e8961b 100644
--- a/2018/CVE-2018-9995.json
+++ b/2018/CVE-2018-9995.json
@@ -13,10 +13,10 @@
"description": "(CVE-2018-9995) Get DVR Credentials",
"fork": false,
"created_at": "2018-04-29T20:00:06Z",
- "updated_at": "2023-12-17T04:59:46Z",
+ "updated_at": "2023-12-20T03:31:35Z",
"pushed_at": "2019-01-23T14:27:21Z",
- "stargazers_count": 510,
- "watchers_count": 510,
+ "stargazers_count": 511,
+ "watchers_count": 511,
"has_discussions": false,
"forks_count": 203,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 203,
- "watchers": 510,
+ "watchers": 511,
"score": 0,
"subscribers_count": 34
},
diff --git a/2019/CVE-2019-0192.json b/2019/CVE-2019-0192.json
index d4c8c8c44f..5667bd86a1 100644
--- a/2019/CVE-2019-0192.json
+++ b/2019/CVE-2019-0192.json
@@ -13,10 +13,10 @@
"description": "RCE on Apache Solr using deserialization of untrusted data via jmx.serviceUrl",
"fork": false,
"created_at": "2019-03-10T11:35:26Z",
- "updated_at": "2023-12-15T12:10:28Z",
+ "updated_at": "2023-12-20T03:39:22Z",
"pushed_at": "2019-03-10T18:33:43Z",
- "stargazers_count": 211,
- "watchers_count": 211,
+ "stargazers_count": 212,
+ "watchers_count": 212,
"has_discussions": false,
"forks_count": 61,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 61,
- "watchers": 211,
+ "watchers": 212,
"score": 0,
"subscribers_count": 8
},
diff --git a/2019/CVE-2019-0708.json b/2019/CVE-2019-0708.json
index f8697b95da..7e9338699d 100644
--- a/2019/CVE-2019-0708.json
+++ b/2019/CVE-2019-0708.json
@@ -408,10 +408,10 @@
"description": "3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)",
"fork": false,
"created_at": "2019-05-15T15:01:38Z",
- "updated_at": "2023-12-13T09:55:53Z",
+ "updated_at": "2023-12-20T03:41:21Z",
"pushed_at": "2019-06-13T13:07:03Z",
- "stargazers_count": 382,
- "watchers_count": 382,
+ "stargazers_count": 383,
+ "watchers_count": 383,
"has_discussions": false,
"forks_count": 196,
"allow_forking": true,
@@ -431,7 +431,7 @@
],
"visibility": "public",
"forks": 196,
- "watchers": 382,
+ "watchers": 383,
"score": 0,
"subscribers_count": 16
},
@@ -1171,10 +1171,10 @@
"description": "dump",
"fork": false,
"created_at": "2019-05-21T06:57:19Z",
- "updated_at": "2023-11-24T19:50:54Z",
+ "updated_at": "2023-12-20T03:41:30Z",
"pushed_at": "2019-06-01T05:15:11Z",
- "stargazers_count": 489,
- "watchers_count": 489,
+ "stargazers_count": 490,
+ "watchers_count": 490,
"has_discussions": false,
"forks_count": 187,
"allow_forking": true,
@@ -1183,7 +1183,7 @@
"topics": [],
"visibility": "public",
"forks": 187,
- "watchers": 489,
+ "watchers": 490,
"score": 0,
"subscribers_count": 34
},
@@ -1566,10 +1566,10 @@
"description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.",
"fork": false,
"created_at": "2019-05-23T22:50:12Z",
- "updated_at": "2023-12-03T22:19:00Z",
+ "updated_at": "2023-12-20T03:41:35Z",
"pushed_at": "2019-06-22T21:48:45Z",
- "stargazers_count": 882,
- "watchers_count": 882,
+ "stargazers_count": 883,
+ "watchers_count": 883,
"has_discussions": false,
"forks_count": 293,
"allow_forking": true,
@@ -1578,7 +1578,7 @@
"topics": [],
"visibility": "public",
"forks": 293,
- "watchers": 882,
+ "watchers": 883,
"score": 0,
"subscribers_count": 55
},
@@ -1691,10 +1691,10 @@
"description": "Only Hitting PoC [Tested on Windows Server 2008 r2]",
"fork": false,
"created_at": "2019-05-28T02:25:21Z",
- "updated_at": "2023-11-24T19:51:07Z",
+ "updated_at": "2023-12-20T03:41:42Z",
"pushed_at": "2019-05-28T02:46:19Z",
- "stargazers_count": 126,
- "watchers_count": 126,
+ "stargazers_count": 127,
+ "watchers_count": 127,
"has_discussions": false,
"forks_count": 43,
"allow_forking": true,
@@ -1703,7 +1703,7 @@
"topics": [],
"visibility": "public",
"forks": 43,
- "watchers": 126,
+ "watchers": 127,
"score": 0,
"subscribers_count": 10
},
@@ -1841,10 +1841,10 @@
"description": "Proof of concept for CVE-2019-0708",
"fork": false,
"created_at": "2019-05-29T16:53:54Z",
- "updated_at": "2023-12-17T08:51:09Z",
+ "updated_at": "2023-12-20T03:41:46Z",
"pushed_at": "2021-12-02T12:00:46Z",
- "stargazers_count": 1158,
- "watchers_count": 1158,
+ "stargazers_count": 1160,
+ "watchers_count": 1160,
"has_discussions": false,
"forks_count": 355,
"allow_forking": true,
@@ -1853,7 +1853,7 @@
"topics": [],
"visibility": "public",
"forks": 355,
- "watchers": 1158,
+ "watchers": 1160,
"score": 0,
"subscribers_count": 69
},
@@ -1931,10 +1931,10 @@
"description": "An Attempt to Port BlueKeep PoC from @Ekultek to actual exploits",
"fork": false,
"created_at": "2019-05-31T00:04:12Z",
- "updated_at": "2023-11-24T19:51:15Z",
+ "updated_at": "2023-12-20T03:41:49Z",
"pushed_at": "2021-01-10T04:31:22Z",
- "stargazers_count": 346,
- "watchers_count": 346,
+ "stargazers_count": 347,
+ "watchers_count": 347,
"has_discussions": false,
"forks_count": 130,
"allow_forking": true,
@@ -1943,7 +1943,7 @@
"topics": [],
"visibility": "public",
"forks": 130,
- "watchers": 346,
+ "watchers": 347,
"score": 0,
"subscribers_count": 30
},
@@ -2417,10 +2417,10 @@
"description": "Public work for CVE-2019-0708",
"fork": false,
"created_at": "2019-07-23T03:15:53Z",
- "updated_at": "2023-11-24T19:52:47Z",
+ "updated_at": "2023-12-20T03:43:16Z",
"pushed_at": "2019-11-19T02:43:38Z",
- "stargazers_count": 292,
- "watchers_count": 292,
+ "stargazers_count": 293,
+ "watchers_count": 293,
"has_discussions": false,
"forks_count": 98,
"allow_forking": true,
@@ -2429,7 +2429,7 @@
"topics": [],
"visibility": "public",
"forks": 98,
- "watchers": 292,
+ "watchers": 293,
"score": 0,
"subscribers_count": 21
},
@@ -3107,10 +3107,10 @@
"description": "CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7",
"fork": false,
"created_at": "2020-03-15T19:33:53Z",
- "updated_at": "2023-12-08T06:38:50Z",
+ "updated_at": "2023-12-20T03:49:56Z",
"pushed_at": "2022-03-28T04:10:20Z",
- "stargazers_count": 114,
- "watchers_count": 114,
+ "stargazers_count": 115,
+ "watchers_count": 115,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@@ -3119,7 +3119,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
- "watchers": 114,
+ "watchers": 115,
"score": 0,
"subscribers_count": 3
},
diff --git a/2019/CVE-2019-1040.json b/2019/CVE-2019-1040.json
index d9d6f27906..d4ed599609 100644
--- a/2019/CVE-2019-1040.json
+++ b/2019/CVE-2019-1040.json
@@ -13,10 +13,10 @@
"description": "CVE-2019-1040 with Exchange",
"fork": false,
"created_at": "2019-06-14T11:16:03Z",
- "updated_at": "2023-11-26T18:57:20Z",
+ "updated_at": "2023-12-20T03:42:18Z",
"pushed_at": "2021-06-18T18:43:46Z",
- "stargazers_count": 243,
- "watchers_count": 243,
+ "stargazers_count": 244,
+ "watchers_count": 244,
"has_discussions": false,
"forks_count": 67,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 67,
- "watchers": 243,
+ "watchers": 244,
"score": 0,
"subscribers_count": 4
},
@@ -43,10 +43,10 @@
"description": "CVE-2019-1040 with Kerberos delegation",
"fork": false,
"created_at": "2019-06-18T12:10:26Z",
- "updated_at": "2023-11-24T19:51:52Z",
+ "updated_at": "2023-12-20T03:42:25Z",
"pushed_at": "2021-06-18T18:43:46Z",
- "stargazers_count": 31,
- "watchers_count": 31,
+ "stargazers_count": 32,
+ "watchers_count": 32,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
- "watchers": 31,
+ "watchers": 32,
"score": 0,
"subscribers_count": 3
},
@@ -103,10 +103,10 @@
"description": null,
"fork": false,
"created_at": "2019-06-24T15:33:50Z",
- "updated_at": "2023-12-15T15:26:17Z",
+ "updated_at": "2023-12-20T03:42:33Z",
"pushed_at": "2020-11-09T07:33:12Z",
- "stargazers_count": 277,
- "watchers_count": 277,
+ "stargazers_count": 278,
+ "watchers_count": 278,
"has_discussions": false,
"forks_count": 60,
"allow_forking": true,
@@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 60,
- "watchers": 277,
+ "watchers": 278,
"score": 0,
"subscribers_count": 9
},
@@ -133,10 +133,10 @@
"description": "an impacket-dependent script exploiting CVE-2019-1040",
"fork": false,
"created_at": "2021-01-01T05:59:06Z",
- "updated_at": "2023-11-24T20:10:22Z",
+ "updated_at": "2023-12-20T03:58:57Z",
"pushed_at": "2021-01-01T06:10:58Z",
- "stargazers_count": 71,
- "watchers_count": 71,
+ "stargazers_count": 72,
+ "watchers_count": 72,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@@ -145,7 +145,7 @@
"topics": [],
"visibility": "public",
"forks": 15,
- "watchers": 71,
+ "watchers": 72,
"score": 0,
"subscribers_count": 2
}
diff --git a/2019/CVE-2019-11043.json b/2019/CVE-2019-11043.json
index 199a5018aa..f9fda3e8e5 100644
--- a/2019/CVE-2019-11043.json
+++ b/2019/CVE-2019-11043.json
@@ -13,10 +13,10 @@
"description": "Exploit for CVE-2019-11043",
"fork": false,
"created_at": "2019-09-23T21:37:27Z",
- "updated_at": "2023-12-19T17:41:54Z",
+ "updated_at": "2023-12-20T03:45:06Z",
"pushed_at": "2019-11-12T18:53:14Z",
- "stargazers_count": 1771,
- "watchers_count": 1771,
+ "stargazers_count": 1772,
+ "watchers_count": 1772,
"has_discussions": false,
"forks_count": 260,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 260,
- "watchers": 1771,
+ "watchers": 1772,
"score": 0,
"subscribers_count": 38
},
diff --git a/2019/CVE-2019-11539.json b/2019/CVE-2019-11539.json
index d46d43919b..c2947479b3 100644
--- a/2019/CVE-2019-11539.json
+++ b/2019/CVE-2019-11539.json
@@ -13,10 +13,10 @@
"description": "Exploit for the Post-Auth RCE vulnerability in Pulse Secure Connect",
"fork": false,
"created_at": "2019-09-04T13:06:02Z",
- "updated_at": "2023-11-24T19:54:10Z",
+ "updated_at": "2023-12-20T03:44:34Z",
"pushed_at": "2022-02-11T00:00:44Z",
- "stargazers_count": 133,
- "watchers_count": 133,
+ "stargazers_count": 134,
+ "watchers_count": 134,
"has_discussions": false,
"forks_count": 39,
"allow_forking": true,
@@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 39,
- "watchers": 133,
+ "watchers": 134,
"score": 0,
"subscribers_count": 3
}
diff --git a/2019/CVE-2019-11708.json b/2019/CVE-2019-11708.json
index 81faa4c444..01105f08b5 100644
--- a/2019/CVE-2019-11708.json
+++ b/2019/CVE-2019-11708.json
@@ -13,10 +13,10 @@
"description": "Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.",
"fork": false,
"created_at": "2019-09-29T07:08:52Z",
- "updated_at": "2023-12-13T06:20:18Z",
+ "updated_at": "2023-12-20T03:45:16Z",
"pushed_at": "2020-06-13T17:40:14Z",
- "stargazers_count": 609,
- "watchers_count": 609,
+ "stargazers_count": 610,
+ "watchers_count": 610,
"has_discussions": false,
"forks_count": 85,
"allow_forking": true,
@@ -33,7 +33,7 @@
],
"visibility": "public",
"forks": 85,
- "watchers": 609,
+ "watchers": 610,
"score": 0,
"subscribers_count": 19
}
diff --git a/2019/CVE-2019-12586.json b/2019/CVE-2019-12586.json
index 0b0ddf0dca..fe915ae41c 100644
--- a/2019/CVE-2019-12586.json
+++ b/2019/CVE-2019-12586.json
@@ -13,10 +13,10 @@
"description": "Proof of Concept of ESP32\/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)",
"fork": false,
"created_at": "2019-09-03T15:08:49Z",
- "updated_at": "2023-12-11T13:14:29Z",
+ "updated_at": "2023-12-20T03:44:31Z",
"pushed_at": "2019-09-08T06:09:11Z",
- "stargazers_count": 777,
- "watchers_count": 777,
+ "stargazers_count": 778,
+ "watchers_count": 778,
"has_discussions": false,
"forks_count": 69,
"allow_forking": true,
@@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 69,
- "watchers": 777,
+ "watchers": 778,
"score": 0,
"subscribers_count": 33
}
diff --git a/2019/CVE-2019-13272.json b/2019/CVE-2019-13272.json
index 4ad6aa6cef..78d0cf2557 100644
--- a/2019/CVE-2019-13272.json
+++ b/2019/CVE-2019-13272.json
@@ -288,13 +288,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
- "forks_count": 2,
+ "forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 2,
+ "forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 2
diff --git a/2019/CVE-2019-15126.json b/2019/CVE-2019-15126.json
index bcae799d11..e0eef376fc 100644
--- a/2019/CVE-2019-15126.json
+++ b/2019/CVE-2019-15126.json
@@ -43,10 +43,10 @@
"description": "PoC exploit for the CVE-2019-15126 kr00k vulnerability",
"fork": false,
"created_at": "2020-03-13T14:53:54Z",
- "updated_at": "2023-11-24T20:00:01Z",
+ "updated_at": "2023-12-20T03:49:51Z",
"pushed_at": "2020-03-22T19:46:04Z",
- "stargazers_count": 211,
- "watchers_count": 211,
+ "stargazers_count": 212,
+ "watchers_count": 212,
"has_discussions": false,
"forks_count": 65,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 65,
- "watchers": 211,
+ "watchers": 212,
"score": 0,
"subscribers_count": 16
},
diff --git a/2019/CVE-2019-1652.json b/2019/CVE-2019-1652.json
index 62040b4146..119b9d9095 100644
--- a/2019/CVE-2019-1652.json
+++ b/2019/CVE-2019-1652.json
@@ -13,10 +13,10 @@
"description": "CVE-2019-1652 \/CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!",
"fork": false,
"created_at": "2019-01-24T10:12:44Z",
- "updated_at": "2023-11-24T19:47:00Z",
+ "updated_at": "2023-12-20T03:38:05Z",
"pushed_at": "2019-02-08T12:38:05Z",
- "stargazers_count": 223,
- "watchers_count": 223,
+ "stargazers_count": 224,
+ "watchers_count": 224,
"has_discussions": false,
"forks_count": 71,
"allow_forking": true,
@@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 71,
- "watchers": 223,
+ "watchers": 224,
"score": 0,
"subscribers_count": 15
}
diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json
index 13533baaba..2fbcdb4cdf 100644
--- a/2019/CVE-2019-17558.json
+++ b/2019/CVE-2019-17558.json
@@ -43,10 +43,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
- "updated_at": "2023-12-19T13:49:49Z",
+ "updated_at": "2023-12-20T03:50:36Z",
"pushed_at": "2021-04-04T09:13:57Z",
- "stargazers_count": 3952,
- "watchers_count": 3952,
+ "stargazers_count": 3953,
+ "watchers_count": 3953,
"has_discussions": false,
"forks_count": 1095,
"allow_forking": true,
@@ -75,7 +75,7 @@
],
"visibility": "public",
"forks": 1095,
- "watchers": 3952,
+ "watchers": 3953,
"score": 0,
"subscribers_count": 155
},
diff --git a/2019/CVE-2019-19781.json b/2019/CVE-2019-19781.json
index 6c29ec0e75..ff1aea4cb6 100644
--- a/2019/CVE-2019-19781.json
+++ b/2019/CVE-2019-19781.json
@@ -43,10 +43,10 @@
"description": "This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.",
"fork": false,
"created_at": "2020-01-11T00:08:27Z",
- "updated_at": "2023-11-24T19:57:56Z",
+ "updated_at": "2023-12-20T03:48:00Z",
"pushed_at": "2020-01-22T20:23:51Z",
- "stargazers_count": 569,
- "watchers_count": 569,
+ "stargazers_count": 570,
+ "watchers_count": 570,
"has_discussions": false,
"forks_count": 132,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 132,
- "watchers": 569,
+ "watchers": 570,
"score": 0,
"subscribers_count": 29
},
@@ -73,10 +73,10 @@
"description": "Test a host for susceptibility to CVE-2019-19781",
"fork": false,
"created_at": "2020-01-11T00:26:16Z",
- "updated_at": "2023-11-24T19:57:56Z",
+ "updated_at": "2023-12-20T03:48:00Z",
"pushed_at": "2020-10-23T19:35:42Z",
- "stargazers_count": 107,
- "watchers_count": 107,
+ "stargazers_count": 108,
+ "watchers_count": 108,
"has_discussions": false,
"forks_count": 28,
"allow_forking": true,
@@ -90,7 +90,7 @@
],
"visibility": "public",
"forks": 28,
- "watchers": 107,
+ "watchers": 108,
"score": 0,
"subscribers_count": 17
},
diff --git a/2019/CVE-2019-2618.json b/2019/CVE-2019-2618.json
index 64cb2321c2..596b7f872b 100644
--- a/2019/CVE-2019-2618.json
+++ b/2019/CVE-2019-2618.json
@@ -103,19 +103,19 @@
"description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持",
"fork": false,
"created_at": "2019-06-21T09:22:43Z",
- "updated_at": "2023-12-11T06:17:08Z",
+ "updated_at": "2023-12-20T03:42:30Z",
"pushed_at": "2020-04-26T10:49:25Z",
- "stargazers_count": 919,
- "watchers_count": 919,
+ "stargazers_count": 920,
+ "watchers_count": 920,
"has_discussions": false,
- "forks_count": 181,
+ "forks_count": 180,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 181,
- "watchers": 919,
+ "forks": 180,
+ "watchers": 920,
"score": 0,
"subscribers_count": 19
},
@@ -193,12 +193,12 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
- "updated_at": "2023-12-19T15:10:55Z",
+ "updated_at": "2023-12-20T03:48:06Z",
"pushed_at": "2023-11-24T09:21:56Z",
- "stargazers_count": 1849,
- "watchers_count": 1849,
+ "stargazers_count": 1850,
+ "watchers_count": 1850,
"has_discussions": false,
- "forks_count": 340,
+ "forks_count": 339,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -225,8 +225,8 @@
"cve-2020-2883"
],
"visibility": "public",
- "forks": 340,
- "watchers": 1849,
+ "forks": 339,
+ "watchers": 1850,
"score": 0,
"subscribers_count": 35
}
diff --git a/2019/CVE-2019-2725.json b/2019/CVE-2019-2725.json
index 33f8f15294..16eff511bb 100644
--- a/2019/CVE-2019-2725.json
+++ b/2019/CVE-2019-2725.json
@@ -223,10 +223,10 @@
"description": "CVE-2019-2725 命令回显",
"fork": false,
"created_at": "2019-05-29T01:57:05Z",
- "updated_at": "2023-11-29T09:30:32Z",
+ "updated_at": "2023-12-20T03:41:44Z",
"pushed_at": "2023-05-08T16:23:06Z",
- "stargazers_count": 437,
- "watchers_count": 437,
+ "stargazers_count": 438,
+ "watchers_count": 438,
"has_discussions": false,
"forks_count": 162,
"allow_forking": true,
@@ -235,7 +235,7 @@
"topics": [],
"visibility": "public",
"forks": 162,
- "watchers": 437,
+ "watchers": 438,
"score": 0,
"subscribers_count": 10
},
diff --git a/2019/CVE-2019-2890.json b/2019/CVE-2019-2890.json
index 918560d884..cdaad0140a 100644
--- a/2019/CVE-2019-2890.json
+++ b/2019/CVE-2019-2890.json
@@ -198,13 +198,13 @@
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
- "forks_count": 3,
+ "forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 3,
+ "forks": 2,
"watchers": 18,
"score": 0,
"subscribers_count": 3
diff --git a/2019/CVE-2019-5736.json b/2019/CVE-2019-5736.json
index 2a9bb17bbe..d0bc90a61d 100644
--- a/2019/CVE-2019-5736.json
+++ b/2019/CVE-2019-5736.json
@@ -43,19 +43,19 @@
"description": "PoC for CVE-2019-5736",
"fork": false,
"created_at": "2019-02-13T05:26:32Z",
- "updated_at": "2023-12-11T06:16:25Z",
+ "updated_at": "2023-12-20T03:38:35Z",
"pushed_at": "2022-01-05T04:09:42Z",
- "stargazers_count": 626,
- "watchers_count": 626,
+ "stargazers_count": 627,
+ "watchers_count": 627,
"has_discussions": false,
- "forks_count": 170,
+ "forks_count": 171,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 170,
- "watchers": 626,
+ "forks": 171,
+ "watchers": 627,
"score": 0,
"subscribers_count": 13
},
diff --git a/2019/CVE-2019-6447.json b/2019/CVE-2019-6447.json
index 6e4d272ff1..81e2dd79f9 100644
--- a/2019/CVE-2019-6447.json
+++ b/2019/CVE-2019-6447.json
@@ -13,10 +13,10 @@
"description": "ES File Explorer Open Port Vulnerability - CVE-2019-6447",
"fork": false,
"created_at": "2019-01-09T22:30:42Z",
- "updated_at": "2023-11-24T19:46:34Z",
+ "updated_at": "2023-12-20T03:37:41Z",
"pushed_at": "2023-09-28T18:58:28Z",
- "stargazers_count": 669,
- "watchers_count": 669,
+ "stargazers_count": 670,
+ "watchers_count": 670,
"has_discussions": false,
"forks_count": 137,
"allow_forking": true,
@@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 137,
- "watchers": 669,
+ "watchers": 670,
"score": 0,
"subscribers_count": 44
},
diff --git a/2019/CVE-2019-7304.json b/2019/CVE-2019-7304.json
index 8ada0a9e82..1c96b7ffb4 100644
--- a/2019/CVE-2019-7304.json
+++ b/2019/CVE-2019-7304.json
@@ -13,10 +13,10 @@
"description": "Linux privilege escalation exploit via snapd (CVE-2019-7304)",
"fork": false,
"created_at": "2019-02-12T06:02:06Z",
- "updated_at": "2023-11-24T19:47:33Z",
+ "updated_at": "2023-12-20T03:38:34Z",
"pushed_at": "2019-05-09T21:34:26Z",
- "stargazers_count": 644,
- "watchers_count": 644,
+ "stargazers_count": 645,
+ "watchers_count": 645,
"has_discussions": false,
"forks_count": 157,
"allow_forking": true,
@@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 157,
- "watchers": 644,
+ "watchers": 645,
"score": 0,
"subscribers_count": 19
},
diff --git a/2019/CVE-2019-7609.json b/2019/CVE-2019-7609.json
index c9aea5f106..d69e00f06e 100644
--- a/2019/CVE-2019-7609.json
+++ b/2019/CVE-2019-7609.json
@@ -76,10 +76,10 @@
"description": "exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts",
"fork": false,
"created_at": "2019-10-21T15:31:13Z",
- "updated_at": "2023-12-03T01:09:48Z",
+ "updated_at": "2023-12-20T03:45:53Z",
"pushed_at": "2023-08-29T17:49:28Z",
- "stargazers_count": 156,
- "watchers_count": 156,
+ "stargazers_count": 157,
+ "watchers_count": 157,
"has_discussions": false,
"forks_count": 68,
"allow_forking": true,
@@ -92,7 +92,7 @@
],
"visibility": "public",
"forks": 68,
- "watchers": 156,
+ "watchers": 157,
"score": 0,
"subscribers_count": 8
},
diff --git a/2019/CVE-2019-8942.json b/2019/CVE-2019-8942.json
index 402192151c..73485df2b3 100644
--- a/2019/CVE-2019-8942.json
+++ b/2019/CVE-2019-8942.json
@@ -18,7 +18,7 @@
"stargazers_count": 71,
"watchers_count": 71,
"has_discussions": false,
- "forks_count": 23,
+ "forks_count": 22,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -27,7 +27,7 @@
"cve-2019-8943"
],
"visibility": "public",
- "forks": 23,
+ "forks": 22,
"watchers": 71,
"score": 0,
"subscribers_count": 2
@@ -81,13 +81,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
- "forks_count": 2,
+ "forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 2,
+ "forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 2
diff --git a/2019/CVE-2019-8943.json b/2019/CVE-2019-8943.json
index cc1ac0ad30..715199d52d 100644
--- a/2019/CVE-2019-8943.json
+++ b/2019/CVE-2019-8943.json
@@ -48,13 +48,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
- "forks_count": 2,
+ "forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 2,
+ "forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 1
diff --git a/2020/CVE-2020-0219.json b/2020/CVE-2020-0219.json
index dc12a4bfbc..d04f1afcae 100644
--- a/2020/CVE-2020-0219.json
+++ b/2020/CVE-2020-0219.json
@@ -18,13 +18,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
- "forks_count": 1,
+ "forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 1,
+ "forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
diff --git a/2020/CVE-2020-0225.json b/2020/CVE-2020-0225.json
index 42146cb46f..9fda1bd25f 100644
--- a/2020/CVE-2020-0225.json
+++ b/2020/CVE-2020-0225.json
@@ -18,13 +18,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
- "forks_count": 1,
+ "forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 1,
+ "forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
diff --git a/2020/CVE-2020-0421.json b/2020/CVE-2020-0421.json
index d8432027b9..622ad274ab 100644
--- a/2020/CVE-2020-0421.json
+++ b/2020/CVE-2020-0421.json
@@ -18,13 +18,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
- "forks_count": 1,
+ "forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 1,
+ "forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
diff --git a/2020/CVE-2020-0601.json b/2020/CVE-2020-0601.json
index 3ef2db5eee..cdeca8fe5d 100644
--- a/2020/CVE-2020-0601.json
+++ b/2020/CVE-2020-0601.json
@@ -315,36 +315,6 @@
"score": 0,
"subscribers_count": 6
},
- {
- "id": 234442281,
- "name": "cve-2020-0601-utils",
- "full_name": "0xxon\/cve-2020-0601-utils",
- "owner": {
- "login": "0xxon",
- "id": 1538460,
- "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1538460?v=4",
- "html_url": "https:\/\/github.com\/0xxon"
- },
- "html_url": "https:\/\/github.com\/0xxon\/cve-2020-0601-utils",
- "description": "C++ based utility to check if certificates are trying to exploit CVE-2020-0601",
- "fork": false,
- "created_at": "2020-01-17T01:02:52Z",
- "updated_at": "2023-09-28T11:10:11Z",
- "pushed_at": "2020-01-21T19:48:58Z",
- "stargazers_count": 1,
- "watchers_count": 1,
- "has_discussions": false,
- "forks_count": 3,
- "allow_forking": true,
- "is_template": false,
- "web_commit_signoff_required": false,
- "topics": [],
- "visibility": "public",
- "forks": 3,
- "watchers": 1,
- "score": 0,
- "subscribers_count": 2
- },
{
"id": 234574037,
"name": "Windows10_Cumulative_Updates_PowerShell",
diff --git a/2020/CVE-2020-0609.json b/2020/CVE-2020-0609.json
index 7a5e96ddb1..ee8cd50274 100644
--- a/2020/CVE-2020-0609.json
+++ b/2020/CVE-2020-0609.json
@@ -136,10 +136,10 @@
"description": "PoC for the Remote Desktop Gateway vulnerability - CVE-2020-0609 & CVE-2020-0610",
"fork": false,
"created_at": "2020-01-24T19:47:45Z",
- "updated_at": "2023-11-24T19:58:19Z",
+ "updated_at": "2023-12-20T03:48:20Z",
"pushed_at": "2020-01-31T13:49:06Z",
- "stargazers_count": 76,
- "watchers_count": 76,
+ "stargazers_count": 77,
+ "watchers_count": 77,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@@ -148,7 +148,7 @@
"topics": [],
"visibility": "public",
"forks": 21,
- "watchers": 76,
+ "watchers": 77,
"score": 0,
"subscribers_count": 13
}
diff --git a/2020/CVE-2020-0674.json b/2020/CVE-2020-0674.json
index d2ddc2ae85..a277ed821a 100644
--- a/2020/CVE-2020-0674.json
+++ b/2020/CVE-2020-0674.json
@@ -1,34 +1,4 @@
[
- {
- "id": 236109748,
- "name": "CVE-2020-0674",
- "full_name": "5l1v3r1\/CVE-2020-0674",
- "owner": {
- "login": "5l1v3r1",
- "id": 34143537,
- "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4",
- "html_url": "https:\/\/github.com\/5l1v3r1"
- },
- "html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-0674",
- "description": "Info about CVE-2020-0674",
- "fork": false,
- "created_at": "2020-01-25T01:08:08Z",
- "updated_at": "2022-11-09T23:02:59Z",
- "pushed_at": "2020-01-23T12:54:24Z",
- "stargazers_count": 0,
- "watchers_count": 0,
- "has_discussions": false,
- "forks_count": 0,
- "allow_forking": true,
- "is_template": false,
- "web_commit_signoff_required": false,
- "topics": [],
- "visibility": "public",
- "forks": 0,
- "watchers": 0,
- "score": 0,
- "subscribers_count": 1
- },
{
"id": 262167867,
"name": "CVE-2020-0674-Exploit",
diff --git a/2020/CVE-2020-0688.json b/2020/CVE-2020-0688.json
index 7ef6622123..6897e94a5b 100644
--- a/2020/CVE-2020-0688.json
+++ b/2020/CVE-2020-0688.json
@@ -13,10 +13,10 @@
"description": "cve-2020-0688",
"fork": false,
"created_at": "2020-02-25T23:44:16Z",
- "updated_at": "2023-11-24T19:59:19Z",
+ "updated_at": "2023-12-20T03:49:15Z",
"pushed_at": "2020-02-26T00:58:39Z",
- "stargazers_count": 160,
- "watchers_count": 160,
+ "stargazers_count": 161,
+ "watchers_count": 161,
"has_discussions": false,
"forks_count": 52,
"allow_forking": true,
@@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 52,
- "watchers": 160,
+ "watchers": 161,
"score": 0,
"subscribers_count": 6
},
@@ -75,10 +75,10 @@
"description": "cve-2020-0688",
"fork": false,
"created_at": "2020-02-27T02:54:27Z",
- "updated_at": "2023-11-24T19:59:21Z",
+ "updated_at": "2023-12-20T03:49:17Z",
"pushed_at": "2023-07-04T05:16:05Z",
- "stargazers_count": 320,
- "watchers_count": 320,
+ "stargazers_count": 321,
+ "watchers_count": 321,
"has_discussions": false,
"forks_count": 93,
"allow_forking": true,
@@ -87,7 +87,7 @@
"topics": [],
"visibility": "public",
"forks": 93,
- "watchers": 320,
+ "watchers": 321,
"score": 0,
"subscribers_count": 10
},
diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json
index b6cbfbfb71..3e0bf9c461 100644
--- a/2020/CVE-2020-0796.json
+++ b/2020/CVE-2020-0796.json
@@ -13,19 +13,19 @@
"description": "Ladon Scanner For Python, Large Network Penetration Scanner & Cobalt Strike, vulnerability \/ exploit \/ detection \/ MS17010\/SmbGhost\/CVE-2020-0796\/CVE-2018-2894",
"fork": false,
"created_at": "2019-11-19T16:51:39Z",
- "updated_at": "2023-12-11T07:45:15Z",
+ "updated_at": "2023-12-20T02:38:08Z",
"pushed_at": "2020-12-08T15:39:24Z",
- "stargazers_count": 49,
- "watchers_count": 49,
+ "stargazers_count": 50,
+ "watchers_count": 50,
"has_discussions": false,
- "forks_count": 20,
+ "forks_count": 19,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 20,
- "watchers": 49,
+ "forks": 19,
+ "watchers": 50,
"score": 0,
"subscribers_count": 3
},
@@ -133,10 +133,10 @@
"description": "Scanner for CVE-2020-0796 - SMBv3 RCE",
"fork": false,
"created_at": "2020-03-11T15:21:27Z",
- "updated_at": "2023-12-18T07:59:38Z",
+ "updated_at": "2023-12-20T03:49:46Z",
"pushed_at": "2020-10-01T08:36:29Z",
- "stargazers_count": 645,
- "watchers_count": 645,
+ "stargazers_count": 646,
+ "watchers_count": 646,
"has_discussions": false,
"forks_count": 206,
"allow_forking": true,
@@ -147,7 +147,7 @@
],
"visibility": "public",
"forks": 206,
- "watchers": 645,
+ "watchers": 646,
"score": 0,
"subscribers_count": 27
},
@@ -446,10 +446,10 @@
"description": "PoC for triggering buffer overflow via CVE-2020-0796",
"fork": false,
"created_at": "2020-03-12T18:34:40Z",
- "updated_at": "2023-12-08T12:40:07Z",
+ "updated_at": "2023-12-20T03:49:49Z",
"pushed_at": "2023-02-26T07:01:03Z",
- "stargazers_count": 310,
- "watchers_count": 310,
+ "stargazers_count": 311,
+ "watchers_count": 311,
"has_discussions": false,
"forks_count": 123,
"allow_forking": true,
@@ -463,7 +463,7 @@
],
"visibility": "public",
"forks": 123,
- "watchers": 310,
+ "watchers": 311,
"score": 0,
"subscribers_count": 19
},
@@ -511,10 +511,10 @@
"description": "Scanner for CVE-2020-0796 - A SMBv3.1.1 + SMB compression RCE ",
"fork": false,
"created_at": "2020-03-12T19:33:18Z",
- "updated_at": "2023-11-24T19:59:58Z",
+ "updated_at": "2023-12-20T03:49:49Z",
"pushed_at": "2020-03-13T07:38:43Z",
- "stargazers_count": 56,
- "watchers_count": 56,
+ "stargazers_count": 57,
+ "watchers_count": 57,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@@ -523,7 +523,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
- "watchers": 56,
+ "watchers": 57,
"score": 0,
"subscribers_count": 4
},
@@ -1096,10 +1096,10 @@
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
"fork": false,
"created_at": "2020-03-30T11:42:56Z",
- "updated_at": "2023-12-18T07:59:38Z",
+ "updated_at": "2023-12-20T03:50:30Z",
"pushed_at": "2020-12-07T20:04:27Z",
- "stargazers_count": 1279,
- "watchers_count": 1279,
+ "stargazers_count": 1280,
+ "watchers_count": 1280,
"has_discussions": false,
"forks_count": 368,
"allow_forking": true,
@@ -1114,7 +1114,7 @@
],
"visibility": "public",
"forks": 368,
- "watchers": 1279,
+ "watchers": 1280,
"score": 0,
"subscribers_count": 34
},
@@ -1444,10 +1444,10 @@
"description": "CVE-2020-0796 Remote Code Execution POC",
"fork": false,
"created_at": "2020-04-20T14:35:48Z",
- "updated_at": "2023-12-11T06:17:29Z",
+ "updated_at": "2023-12-20T03:51:19Z",
"pushed_at": "2020-06-09T20:46:45Z",
- "stargazers_count": 504,
- "watchers_count": 504,
+ "stargazers_count": 505,
+ "watchers_count": 505,
"has_discussions": false,
"forks_count": 163,
"allow_forking": true,
@@ -1462,7 +1462,7 @@
],
"visibility": "public",
"forks": 163,
- "watchers": 504,
+ "watchers": 505,
"score": 0,
"subscribers_count": 26
},
diff --git a/2020/CVE-2020-1066.json b/2020/CVE-2020-1066.json
index c2330d79e4..b64dfcf644 100644
--- a/2020/CVE-2020-1066.json
+++ b/2020/CVE-2020-1066.json
@@ -13,10 +13,10 @@
"description": "CVE-2020-1066-EXP支持Windows 7和Windows Server 2008 R2操作系统",
"fork": false,
"created_at": "2020-06-01T04:44:05Z",
- "updated_at": "2023-12-11T06:17:29Z",
+ "updated_at": "2023-12-20T03:52:45Z",
"pushed_at": "2020-06-17T00:56:08Z",
- "stargazers_count": 185,
- "watchers_count": 185,
+ "stargazers_count": 186,
+ "watchers_count": 186,
"has_discussions": false,
"forks_count": 47,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 47,
- "watchers": 185,
+ "watchers": 186,
"score": 0,
"subscribers_count": 5
},
diff --git a/2020/CVE-2020-11651.json b/2020/CVE-2020-11651.json
index 495b62481e..8620f679fb 100644
--- a/2020/CVE-2020-11651.json
+++ b/2020/CVE-2020-11651.json
@@ -43,10 +43,10 @@
"description": "Salt security backports for CVE-2020-11651 & CVE-2020-11652",
"fork": false,
"created_at": "2020-05-01T20:53:49Z",
- "updated_at": "2023-11-24T20:02:10Z",
+ "updated_at": "2023-12-20T03:51:49Z",
"pushed_at": "2020-05-18T17:36:18Z",
- "stargazers_count": 108,
- "watchers_count": 108,
+ "stargazers_count": 109,
+ "watchers_count": 109,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
@@ -60,7 +60,7 @@
],
"visibility": "public",
"forks": 17,
- "watchers": 108,
+ "watchers": 109,
"score": 0,
"subscribers_count": 8
},
@@ -78,10 +78,10 @@
"description": null,
"fork": false,
"created_at": "2020-05-04T08:01:37Z",
- "updated_at": "2023-11-24T20:02:15Z",
+ "updated_at": "2023-12-20T03:51:53Z",
"pushed_at": "2020-05-04T08:11:21Z",
- "stargazers_count": 101,
- "watchers_count": 101,
+ "stargazers_count": 102,
+ "watchers_count": 102,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
@@ -90,7 +90,7 @@
"topics": [],
"visibility": "public",
"forks": 38,
- "watchers": 101,
+ "watchers": 102,
"score": 0,
"subscribers_count": 4
},
diff --git a/2020/CVE-2020-12695.json b/2020/CVE-2020-12695.json
index f2901ac78e..6faa623d67 100644
--- a/2020/CVE-2020-12695.json
+++ b/2020/CVE-2020-12695.json
@@ -13,10 +13,10 @@
"description": "Vulnerability checker for Callstranger (CVE-2020-12695)",
"fork": false,
"created_at": "2020-06-08T07:37:49Z",
- "updated_at": "2023-12-13T10:59:59Z",
+ "updated_at": "2023-12-20T03:52:59Z",
"pushed_at": "2021-08-07T16:48:55Z",
- "stargazers_count": 394,
- "watchers_count": 394,
+ "stargazers_count": 395,
+ "watchers_count": 395,
"has_discussions": false,
"forks_count": 70,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 70,
- "watchers": 394,
+ "watchers": 395,
"score": 0,
"subscribers_count": 11
},
diff --git a/2020/CVE-2020-1337.json b/2020/CVE-2020-1337.json
index 146a92fb5d..92cfaffdbf 100644
--- a/2020/CVE-2020-1337.json
+++ b/2020/CVE-2020-1337.json
@@ -113,10 +113,10 @@
"description": "poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)",
"fork": false,
"created_at": "2020-08-12T10:05:36Z",
- "updated_at": "2023-12-18T09:55:50Z",
+ "updated_at": "2023-12-20T03:55:10Z",
"pushed_at": "2020-08-13T07:16:12Z",
- "stargazers_count": 171,
- "watchers_count": 171,
+ "stargazers_count": 172,
+ "watchers_count": 172,
"has_discussions": false,
"forks_count": 49,
"allow_forking": true,
@@ -129,7 +129,7 @@
],
"visibility": "public",
"forks": 49,
- "watchers": 171,
+ "watchers": 172,
"score": 0,
"subscribers_count": 11
},
diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json
index bdba348070..41ea35128c 100644
--- a/2020/CVE-2020-1472.json
+++ b/2020/CVE-2020-1472.json
@@ -43,10 +43,10 @@
"description": "Test tool for CVE-2020-1472",
"fork": false,
"created_at": "2020-09-08T08:58:37Z",
- "updated_at": "2023-12-17T22:11:08Z",
+ "updated_at": "2023-12-20T03:55:52Z",
"pushed_at": "2023-07-20T10:51:42Z",
- "stargazers_count": 1658,
- "watchers_count": 1658,
+ "stargazers_count": 1659,
+ "watchers_count": 1659,
"has_discussions": false,
"forks_count": 366,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 366,
- "watchers": 1658,
+ "watchers": 1659,
"score": 0,
"subscribers_count": 88
},
@@ -103,10 +103,10 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false,
"created_at": "2020-09-14T16:56:51Z",
- "updated_at": "2023-12-17T18:05:36Z",
+ "updated_at": "2023-12-20T03:56:00Z",
"pushed_at": "2020-11-03T09:45:24Z",
- "stargazers_count": 1103,
- "watchers_count": 1103,
+ "stargazers_count": 1104,
+ "watchers_count": 1104,
"has_discussions": false,
"forks_count": 287,
"allow_forking": true,
@@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 287,
- "watchers": 1103,
+ "watchers": 1104,
"score": 0,
"subscribers_count": 35
},
@@ -133,10 +133,10 @@
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
"fork": false,
"created_at": "2020-09-14T16:57:49Z",
- "updated_at": "2023-12-08T12:40:20Z",
+ "updated_at": "2023-12-20T03:56:00Z",
"pushed_at": "2020-11-05T16:37:20Z",
- "stargazers_count": 358,
- "watchers_count": 358,
+ "stargazers_count": 359,
+ "watchers_count": 359,
"has_discussions": false,
"forks_count": 66,
"allow_forking": true,
@@ -152,7 +152,7 @@
],
"visibility": "public",
"forks": 66,
- "watchers": 358,
+ "watchers": 359,
"score": 0,
"subscribers_count": 9
},
@@ -170,10 +170,10 @@
"description": "Exploit for zerologon cve-2020-1472",
"fork": false,
"created_at": "2020-09-14T19:19:07Z",
- "updated_at": "2023-12-08T12:40:20Z",
+ "updated_at": "2023-12-20T03:56:01Z",
"pushed_at": "2020-10-15T18:31:15Z",
- "stargazers_count": 563,
- "watchers_count": 563,
+ "stargazers_count": 564,
+ "watchers_count": 564,
"has_discussions": false,
"forks_count": 143,
"allow_forking": true,
@@ -182,7 +182,7 @@
"topics": [],
"visibility": "public",
"forks": 143,
- "watchers": 563,
+ "watchers": 564,
"score": 0,
"subscribers_count": 14
},
@@ -200,10 +200,10 @@
"description": "Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.",
"fork": false,
"created_at": "2020-09-14T19:27:14Z",
- "updated_at": "2023-12-01T10:46:07Z",
+ "updated_at": "2023-12-20T03:56:01Z",
"pushed_at": "2023-03-02T19:40:19Z",
- "stargazers_count": 173,
- "watchers_count": 173,
+ "stargazers_count": 174,
+ "watchers_count": 174,
"has_discussions": false,
"forks_count": 44,
"allow_forking": true,
@@ -212,7 +212,7 @@
"topics": [],
"visibility": "public",
"forks": 44,
- "watchers": 173,
+ "watchers": 174,
"score": 0,
"subscribers_count": 7
},
@@ -1717,10 +1717,10 @@
"description": "CVE-2020-1472 C++",
"fork": false,
"created_at": "2022-08-31T06:01:02Z",
- "updated_at": "2023-12-10T20:03:41Z",
+ "updated_at": "2023-12-20T04:15:22Z",
"pushed_at": "2022-09-02T16:25:01Z",
- "stargazers_count": 83,
- "watchers_count": 83,
+ "stargazers_count": 84,
+ "watchers_count": 84,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@@ -1729,7 +1729,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
- "watchers": 83,
+ "watchers": 84,
"score": 0,
"subscribers_count": 5
},
diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json
index bbbc8d1956..6ad692f2fe 100644
--- a/2020/CVE-2020-14882.json
+++ b/2020/CVE-2020-14882.json
@@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
- "updated_at": "2023-12-19T13:49:49Z",
+ "updated_at": "2023-12-20T03:50:36Z",
"pushed_at": "2021-04-04T09:13:57Z",
- "stargazers_count": 3952,
- "watchers_count": 3952,
+ "stargazers_count": 3953,
+ "watchers_count": 3953,
"has_discussions": false,
"forks_count": 1095,
"allow_forking": true,
@@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 1095,
- "watchers": 3952,
+ "watchers": 3953,
"score": 0,
"subscribers_count": 155
},
@@ -303,10 +303,10 @@
"description": "CVE-2020-14882_ALL综合利用工具,支持命令回显检测、批量命令回显、外置xml无回显命令执行等功能。",
"fork": false,
"created_at": "2020-11-03T10:49:35Z",
- "updated_at": "2023-12-13T10:45:08Z",
+ "updated_at": "2023-12-20T03:57:31Z",
"pushed_at": "2022-03-29T02:08:45Z",
- "stargazers_count": 140,
- "watchers_count": 140,
+ "stargazers_count": 141,
+ "watchers_count": 141,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
@@ -315,7 +315,7 @@
"topics": [],
"visibility": "public",
"forks": 38,
- "watchers": 140,
+ "watchers": 141,
"score": 0,
"subscribers_count": 3
},
diff --git a/2020/CVE-2020-1611.json b/2020/CVE-2020-1611.json
deleted file mode 100644
index ff33e528b8..0000000000
--- a/2020/CVE-2020-1611.json
+++ /dev/null
@@ -1,38 +0,0 @@
-[
- {
- "id": 235582404,
- "name": "CVE-2020-1611",
- "full_name": "Ibonok\/CVE-2020-1611",
- "owner": {
- "login": "Ibonok",
- "id": 37837775,
- "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37837775?v=4",
- "html_url": "https:\/\/github.com\/Ibonok"
- },
- "html_url": "https:\/\/github.com\/Ibonok\/CVE-2020-1611",
- "description": "Juniper Junos Space (CVE-2020-1611) (PoC)",
- "fork": false,
- "created_at": "2020-01-22T13:45:21Z",
- "updated_at": "2023-09-28T11:10:24Z",
- "pushed_at": "2020-01-22T14:01:32Z",
- "stargazers_count": 29,
- "watchers_count": 29,
- "has_discussions": false,
- "forks_count": 9,
- "allow_forking": true,
- "is_template": false,
- "web_commit_signoff_required": false,
- "topics": [
- "cve-2020-1611",
- "description",
- "juniper",
- "poc",
- "vulnerability"
- ],
- "visibility": "public",
- "forks": 9,
- "watchers": 29,
- "score": 0,
- "subscribers_count": 2
- }
-]
\ No newline at end of file
diff --git a/2020/CVE-2020-16898.json b/2020/CVE-2020-16898.json
index 0b20dfbc98..b7a3bc8304 100644
--- a/2020/CVE-2020-16898.json
+++ b/2020/CVE-2020-16898.json
@@ -13,10 +13,10 @@
"description": "CVE-2020-16898 (Bad Neighbor) Microsoft Windows TCP\/IP Vulnerability Detection Logic and Rule",
"fork": false,
"created_at": "2020-10-07T19:56:09Z",
- "updated_at": "2023-11-24T20:07:45Z",
+ "updated_at": "2023-12-20T03:56:44Z",
"pushed_at": "2020-10-26T10:15:32Z",
- "stargazers_count": 205,
- "watchers_count": 205,
+ "stargazers_count": 206,
+ "watchers_count": 206,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 31,
- "watchers": 205,
+ "watchers": 206,
"score": 0,
"subscribers_count": 19
},
diff --git a/2020/CVE-2020-17008.json b/2020/CVE-2020-17008.json
index ed4a4cf35f..a4f4873867 100644
--- a/2020/CVE-2020-17008.json
+++ b/2020/CVE-2020-17008.json
@@ -13,10 +13,10 @@
"description": "CVE-2020-17008 splWOW64 Elevation of Privilege",
"fork": false,
"created_at": "2020-12-24T04:00:29Z",
- "updated_at": "2023-11-24T20:10:10Z",
+ "updated_at": "2023-12-20T03:58:47Z",
"pushed_at": "2020-12-24T06:02:53Z",
- "stargazers_count": 49,
- "watchers_count": 49,
+ "stargazers_count": 50,
+ "watchers_count": 50,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
- "watchers": 49,
+ "watchers": 50,
"score": 0,
"subscribers_count": 2
}
diff --git a/2020/CVE-2020-17519.json b/2020/CVE-2020-17519.json
index b7a8e1df8b..5bbec8667d 100644
--- a/2020/CVE-2020-17519.json
+++ b/2020/CVE-2020-17519.json
@@ -13,10 +13,10 @@
"description": "Apache Flink 目录遍历漏洞批量检测 (CVE-2020-17519)",
"fork": false,
"created_at": "2021-01-06T02:15:39Z",
- "updated_at": "2023-11-24T20:10:28Z",
+ "updated_at": "2023-12-20T03:59:04Z",
"pushed_at": "2021-01-06T23:51:32Z",
- "stargazers_count": 46,
- "watchers_count": 46,
+ "stargazers_count": 47,
+ "watchers_count": 47,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 18,
- "watchers": 46,
+ "watchers": 47,
"score": 0,
"subscribers_count": 2
},
diff --git a/2020/CVE-2020-17530.json b/2020/CVE-2020-17530.json
index 0a8ff02bd1..99fc6b32ba 100644
--- a/2020/CVE-2020-17530.json
+++ b/2020/CVE-2020-17530.json
@@ -43,10 +43,10 @@
"description": "S2-061 的payload,以及对应简单的PoC\/Exp",
"fork": false,
"created_at": "2020-12-10T17:42:37Z",
- "updated_at": "2023-11-24T20:09:45Z",
+ "updated_at": "2023-12-20T03:58:25Z",
"pushed_at": "2020-12-18T00:57:50Z",
- "stargazers_count": 46,
- "watchers_count": 46,
+ "stargazers_count": 47,
+ "watchers_count": 47,
"has_discussions": false,
"forks_count": 25,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 25,
- "watchers": 46,
+ "watchers": 47,
"score": 0,
"subscribers_count": 2
},
diff --git a/2020/CVE-2020-1938.json b/2020/CVE-2020-1938.json
index 3670637109..0383c0602c 100644
--- a/2020/CVE-2020-1938.json
+++ b/2020/CVE-2020-1938.json
@@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2020-02-20T17:00:02Z",
- "updated_at": "2023-11-24T19:59:09Z",
+ "updated_at": "2023-12-20T03:49:06Z",
"pushed_at": "2020-03-02T20:25:35Z",
- "stargazers_count": 46,
- "watchers_count": 46,
+ "stargazers_count": 47,
+ "watchers_count": 47,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 37,
- "watchers": 46,
+ "watchers": 47,
"score": 0,
"subscribers_count": 1
},
@@ -73,10 +73,10 @@
"description": "CNVD-2020-10487(CVE-2020-1938), tomcat ajp 文件读取漏洞poc",
"fork": false,
"created_at": "2020-02-20T17:57:54Z",
- "updated_at": "2023-11-24T19:59:09Z",
+ "updated_at": "2023-12-20T03:49:06Z",
"pushed_at": "2020-02-23T17:06:06Z",
- "stargazers_count": 113,
- "watchers_count": 113,
+ "stargazers_count": 114,
+ "watchers_count": 114,
"has_discussions": false,
"forks_count": 71,
"allow_forking": true,
@@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 71,
- "watchers": 113,
+ "watchers": 114,
"score": 0,
"subscribers_count": 3
},
@@ -103,10 +103,10 @@
"description": "Cnvd-2020-10487 \/ cve-2020-1938, scanner tool",
"fork": false,
"created_at": "2020-02-20T21:00:15Z",
- "updated_at": "2023-11-24T19:59:09Z",
+ "updated_at": "2023-12-20T03:49:06Z",
"pushed_at": "2021-11-26T07:40:35Z",
- "stargazers_count": 289,
- "watchers_count": 289,
+ "stargazers_count": 290,
+ "watchers_count": 290,
"has_discussions": false,
"forks_count": 101,
"allow_forking": true,
@@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 101,
- "watchers": 289,
+ "watchers": 290,
"score": 0,
"subscribers_count": 8
},
@@ -889,10 +889,10 @@
"description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含",
"fork": false,
"created_at": "2022-11-13T11:01:41Z",
- "updated_at": "2023-12-16T12:41:48Z",
+ "updated_at": "2023-12-20T06:13:07Z",
"pushed_at": "2022-11-15T09:05:50Z",
- "stargazers_count": 123,
- "watchers_count": 123,
+ "stargazers_count": 124,
+ "watchers_count": 124,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@@ -901,7 +901,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
- "watchers": 123,
+ "watchers": 124,
"score": 0,
"subscribers_count": 4
}
diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json
index 48509b7a4b..f0cc80b66e 100644
--- a/2020/CVE-2020-2551.json
+++ b/2020/CVE-2020-2551.json
@@ -13,12 +13,12 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
- "updated_at": "2023-12-19T15:10:55Z",
+ "updated_at": "2023-12-20T03:48:06Z",
"pushed_at": "2023-11-24T09:21:56Z",
- "stargazers_count": 1849,
- "watchers_count": 1849,
+ "stargazers_count": 1850,
+ "watchers_count": 1850,
"has_discussions": false,
- "forks_count": 340,
+ "forks_count": 339,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -45,8 +45,8 @@
"cve-2020-2883"
],
"visibility": "public",
- "forks": 340,
- "watchers": 1849,
+ "forks": 339,
+ "watchers": 1850,
"score": 0,
"subscribers_count": 35
},
diff --git a/2020/CVE-2020-27904.json b/2020/CVE-2020-27904.json
index b98da9d96e..ef1fb8dd35 100644
--- a/2020/CVE-2020-27904.json
+++ b/2020/CVE-2020-27904.json
@@ -13,10 +13,10 @@
"description": "Demo exploit code for CVE-2020-27904, a tfp0 bug.",
"fork": false,
"created_at": "2021-03-31T09:11:29Z",
- "updated_at": "2023-11-24T20:13:15Z",
+ "updated_at": "2023-12-20T04:01:32Z",
"pushed_at": "2021-04-29T07:14:33Z",
- "stargazers_count": 66,
- "watchers_count": 66,
+ "stargazers_count": 67,
+ "watchers_count": 67,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
- "watchers": 66,
+ "watchers": 67,
"score": 0,
"subscribers_count": 5
}
diff --git a/2020/CVE-2020-3833.json b/2020/CVE-2020-3833.json
deleted file mode 100644
index 852c7a1721..0000000000
--- a/2020/CVE-2020-3833.json
+++ /dev/null
@@ -1,32 +0,0 @@
-[
- {
- "id": 249038828,
- "name": "Safari-Address-Bar-Spoof-CVE-2020-3833-",
- "full_name": "5l1v3r1\/Safari-Address-Bar-Spoof-CVE-2020-3833-",
- "owner": {
- "login": "5l1v3r1",
- "id": 34143537,
- "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4",
- "html_url": "https:\/\/github.com\/5l1v3r1"
- },
- "html_url": "https:\/\/github.com\/5l1v3r1\/Safari-Address-Bar-Spoof-CVE-2020-3833-",
- "description": null,
- "fork": false,
- "created_at": "2020-03-21T18:41:33Z",
- "updated_at": "2022-12-01T16:50:10Z",
- "pushed_at": "2020-01-24T06:49:16Z",
- "stargazers_count": 0,
- "watchers_count": 0,
- "has_discussions": false,
- "forks_count": 0,
- "allow_forking": true,
- "is_template": false,
- "web_commit_signoff_required": false,
- "topics": [],
- "visibility": "public",
- "forks": 0,
- "watchers": 0,
- "score": 0,
- "subscribers_count": 1
- }
-]
\ No newline at end of file
diff --git a/2020/CVE-2020-3952.json b/2020/CVE-2020-3952.json
index 01185b76ab..055aa053ca 100644
--- a/2020/CVE-2020-3952.json
+++ b/2020/CVE-2020-3952.json
@@ -73,10 +73,10 @@
"description": "Exploit for CVE-2020-3952 in vCenter 6.7",
"fork": false,
"created_at": "2020-04-16T07:40:51Z",
- "updated_at": "2023-11-24T20:01:28Z",
+ "updated_at": "2023-12-20T03:51:09Z",
"pushed_at": "2020-04-16T08:38:42Z",
- "stargazers_count": 270,
- "watchers_count": 270,
+ "stargazers_count": 271,
+ "watchers_count": 271,
"has_discussions": false,
"forks_count": 67,
"allow_forking": true,
@@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 67,
- "watchers": 270,
+ "watchers": 271,
"score": 0,
"subscribers_count": 13
},
diff --git a/2020/CVE-2020-5902.json b/2020/CVE-2020-5902.json
index f1ca405bf9..7e7e7c176e 100644
--- a/2020/CVE-2020-5902.json
+++ b/2020/CVE-2020-5902.json
@@ -43,10 +43,10 @@
"description": "Automated script for F5 BIG-IP scanner (CVE-2020-5902) using hosts retrieved from Shodan API.",
"fork": false,
"created_at": "2020-07-05T06:19:09Z",
- "updated_at": "2023-11-24T20:04:34Z",
+ "updated_at": "2023-12-20T03:53:58Z",
"pushed_at": "2022-12-08T11:03:15Z",
- "stargazers_count": 53,
- "watchers_count": 53,
+ "stargazers_count": 54,
+ "watchers_count": 54,
"has_discussions": false,
"forks_count": 22,
"allow_forking": true,
@@ -61,7 +61,7 @@
],
"visibility": "public",
"forks": 22,
- "watchers": 53,
+ "watchers": 54,
"score": 0,
"subscribers_count": 3
},
diff --git a/2020/CVE-2020-6207.json b/2020/CVE-2020-6207.json
index 7c8c8007b7..6bf882596d 100644
--- a/2020/CVE-2020-6207.json
+++ b/2020/CVE-2020-6207.json
@@ -13,10 +13,10 @@
"description": "PoC for CVE-2020-6207 (Missing Authentication Check in SAP Solution Manager)",
"fork": false,
"created_at": "2021-01-14T10:49:40Z",
- "updated_at": "2023-11-24T20:10:41Z",
+ "updated_at": "2023-12-20T03:59:16Z",
"pushed_at": "2021-01-15T16:25:19Z",
- "stargazers_count": 81,
- "watchers_count": 81,
+ "stargazers_count": 82,
+ "watchers_count": 82,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
- "watchers": 81,
+ "watchers": 82,
"score": 0,
"subscribers_count": 5
}
diff --git a/2020/CVE-2020-6287.json b/2020/CVE-2020-6287.json
index 215333b051..b0eb637541 100644
--- a/2020/CVE-2020-6287.json
+++ b/2020/CVE-2020-6287.json
@@ -13,10 +13,10 @@
"description": "PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)",
"fork": false,
"created_at": "2020-07-15T15:20:09Z",
- "updated_at": "2023-11-24T20:05:00Z",
+ "updated_at": "2023-12-20T03:54:21Z",
"pushed_at": "2020-09-29T17:20:12Z",
- "stargazers_count": 210,
- "watchers_count": 210,
+ "stargazers_count": 211,
+ "watchers_count": 211,
"has_discussions": false,
"forks_count": 68,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 68,
- "watchers": 210,
+ "watchers": 211,
"score": 0,
"subscribers_count": 14
},
diff --git a/2020/CVE-2020-6516.json b/2020/CVE-2020-6516.json
index ecdb7d4e9b..7f9910dfd8 100644
--- a/2020/CVE-2020-6516.json
+++ b/2020/CVE-2020-6516.json
@@ -13,10 +13,10 @@
"description": "PoC and tools for exploiting CVE-2020-6516 (Chrome) and CVE-2021-24027 (WhatsApp)",
"fork": false,
"created_at": "2021-03-11T15:27:25Z",
- "updated_at": "2023-11-24T20:12:29Z",
+ "updated_at": "2023-12-20T04:00:50Z",
"pushed_at": "2021-05-25T11:14:56Z",
- "stargazers_count": 142,
- "watchers_count": 142,
+ "stargazers_count": 143,
+ "watchers_count": 143,
"has_discussions": false,
"forks_count": 34,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 34,
- "watchers": 142,
+ "watchers": 143,
"score": 0,
"subscribers_count": 17
}
diff --git a/2020/CVE-2020-8597.json b/2020/CVE-2020-8597.json
index 4be0896170..50aa03a046 100644
--- a/2020/CVE-2020-8597.json
+++ b/2020/CVE-2020-8597.json
@@ -13,10 +13,10 @@
"description": "CVE-2020-8597",
"fork": false,
"created_at": "2020-02-24T08:37:50Z",
- "updated_at": "2023-11-24T19:59:14Z",
+ "updated_at": "2023-12-20T03:49:11Z",
"pushed_at": "2020-03-10T19:01:21Z",
- "stargazers_count": 64,
- "watchers_count": 64,
+ "stargazers_count": 65,
+ "watchers_count": 65,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 27,
- "watchers": 64,
+ "watchers": 65,
"score": 0,
"subscribers_count": 9
},
diff --git a/2020/CVE-2020-8813.json b/2020/CVE-2020-8813.json
index 86fd3b26c8..31e2c0388b 100644
--- a/2020/CVE-2020-8813.json
+++ b/2020/CVE-2020-8813.json
@@ -13,10 +13,10 @@
"description": "The official exploit for Cacti v1.2.8 Remote Code Execution CVE-2020-8813",
"fork": false,
"created_at": "2020-02-22T16:27:41Z",
- "updated_at": "2023-11-24T19:59:12Z",
+ "updated_at": "2023-12-20T03:49:09Z",
"pushed_at": "2020-02-22T16:33:31Z",
- "stargazers_count": 67,
- "watchers_count": 67,
+ "stargazers_count": 68,
+ "watchers_count": 68,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 20,
- "watchers": 67,
+ "watchers": 68,
"score": 0,
"subscribers_count": 2
},
diff --git a/2020/CVE-2020-9992.json b/2020/CVE-2020-9992.json
index 3d8ef0dc9b..78f5479ffe 100644
--- a/2020/CVE-2020-9992.json
+++ b/2020/CVE-2020-9992.json
@@ -13,10 +13,10 @@
"description": "CVE-2020-9992 - A design flaw in MobileDevice.framework\/Xcode and iOS\/iPadOS\/tvOS Development Tools allows an attacker in the same network to gain remote code execution on a target device",
"fork": false,
"created_at": "2020-09-16T23:35:22Z",
- "updated_at": "2023-11-24T20:07:04Z",
+ "updated_at": "2023-12-20T03:56:05Z",
"pushed_at": "2020-09-23T14:52:06Z",
- "stargazers_count": 64,
- "watchers_count": 64,
+ "stargazers_count": 65,
+ "watchers_count": 65,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
- "watchers": 64,
+ "watchers": 65,
"score": 0,
"subscribers_count": 7
}
diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json
index b97d7edcf6..b49c5240ca 100644
--- a/2021/CVE-2021-1675.json
+++ b/2021/CVE-2021-1675.json
@@ -43,10 +43,10 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
- "updated_at": "2023-12-15T01:10:01Z",
+ "updated_at": "2023-12-20T04:04:05Z",
"pushed_at": "2021-07-20T15:28:13Z",
- "stargazers_count": 1761,
- "watchers_count": 1761,
+ "stargazers_count": 1762,
+ "watchers_count": 1762,
"has_discussions": false,
"forks_count": 586,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 586,
- "watchers": 1761,
+ "watchers": 1762,
"score": 0,
"subscribers_count": 44
},
@@ -172,10 +172,10 @@
"description": "Local Privilege Escalation Edition for CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-07-01T09:47:13Z",
- "updated_at": "2023-12-08T12:43:21Z",
+ "updated_at": "2023-12-20T04:04:07Z",
"pushed_at": "2021-07-05T06:46:12Z",
- "stargazers_count": 330,
- "watchers_count": 330,
+ "stargazers_count": 331,
+ "watchers_count": 331,
"has_discussions": false,
"forks_count": 79,
"allow_forking": true,
@@ -193,7 +193,7 @@
],
"visibility": "public",
"forks": 79,
- "watchers": 330,
+ "watchers": 331,
"score": 0,
"subscribers_count": 14
},
diff --git a/2021/CVE-2021-1961.json b/2021/CVE-2021-1961.json
index 5b740e4c02..03c47df3ba 100644
--- a/2021/CVE-2021-1961.json
+++ b/2021/CVE-2021-1961.json
@@ -13,10 +13,10 @@
"description": "Exploit code for CVE-2021-1961",
"fork": false,
"created_at": "2022-09-03T13:31:13Z",
- "updated_at": "2023-12-13T07:14:23Z",
+ "updated_at": "2023-12-20T04:15:25Z",
"pushed_at": "2022-09-07T11:47:56Z",
- "stargazers_count": 98,
- "watchers_count": 98,
+ "stargazers_count": 99,
+ "watchers_count": 99,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
- "watchers": 98,
+ "watchers": 99,
"score": 0,
"subscribers_count": 8
}
diff --git a/2021/CVE-2021-21551.json b/2021/CVE-2021-21551.json
index d449af05d3..115aed0155 100644
--- a/2021/CVE-2021-21551.json
+++ b/2021/CVE-2021-21551.json
@@ -13,10 +13,10 @@
"description": "Exploit to SYSTEM for CVE-2021-21551",
"fork": false,
"created_at": "2021-05-13T13:23:38Z",
- "updated_at": "2023-12-08T12:43:15Z",
+ "updated_at": "2023-12-20T04:02:45Z",
"pushed_at": "2021-05-20T20:33:09Z",
- "stargazers_count": 235,
- "watchers_count": 235,
+ "stargazers_count": 236,
+ "watchers_count": 236,
"has_discussions": false,
"forks_count": 45,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 45,
- "watchers": 235,
+ "watchers": 236,
"score": 0,
"subscribers_count": 10
},
diff --git a/2021/CVE-2021-21972.json b/2021/CVE-2021-21972.json
index 44703b7ff9..f6a2e902e3 100644
--- a/2021/CVE-2021-21972.json
+++ b/2021/CVE-2021-21972.json
@@ -60,10 +60,10 @@
"description": null,
"fork": false,
"created_at": "2021-02-24T09:56:21Z",
- "updated_at": "2023-11-30T09:40:17Z",
+ "updated_at": "2023-12-20T04:00:21Z",
"pushed_at": "2021-03-01T02:10:44Z",
- "stargazers_count": 134,
- "watchers_count": 134,
+ "stargazers_count": 135,
+ "watchers_count": 135,
"has_discussions": false,
"forks_count": 66,
"allow_forking": true,
@@ -72,7 +72,7 @@
"topics": [],
"visibility": "public",
"forks": 66,
- "watchers": 134,
+ "watchers": 135,
"score": 0,
"subscribers_count": 9
},
@@ -90,10 +90,10 @@
"description": "CVE-2021-21972 Exploit",
"fork": false,
"created_at": "2021-02-24T11:14:58Z",
- "updated_at": "2023-12-15T06:07:18Z",
+ "updated_at": "2023-12-20T04:00:21Z",
"pushed_at": "2023-06-08T04:01:33Z",
- "stargazers_count": 464,
- "watchers_count": 464,
+ "stargazers_count": 466,
+ "watchers_count": 466,
"has_discussions": false,
"forks_count": 152,
"allow_forking": true,
@@ -104,7 +104,7 @@
],
"visibility": "public",
"forks": 152,
- "watchers": 464,
+ "watchers": 466,
"score": 0,
"subscribers_count": 8
},
@@ -152,10 +152,10 @@
"description": "Proof of Concept Exploit for vCenter CVE-2021-21972",
"fork": false,
"created_at": "2021-02-24T16:31:34Z",
- "updated_at": "2023-12-15T06:02:43Z",
+ "updated_at": "2023-12-20T04:00:22Z",
"pushed_at": "2021-02-25T16:05:02Z",
- "stargazers_count": 242,
- "watchers_count": 242,
+ "stargazers_count": 243,
+ "watchers_count": 243,
"has_discussions": false,
"forks_count": 86,
"allow_forking": true,
@@ -164,7 +164,7 @@
"topics": [],
"visibility": "public",
"forks": 86,
- "watchers": 242,
+ "watchers": 243,
"score": 0,
"subscribers_count": 10
},
@@ -851,10 +851,10 @@
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
- "updated_at": "2023-12-16T01:11:39Z",
+ "updated_at": "2023-12-20T02:46:43Z",
"pushed_at": "2023-12-06T15:30:56Z",
- "stargazers_count": 1177,
- "watchers_count": 1177,
+ "stargazers_count": 1178,
+ "watchers_count": 1178,
"has_discussions": false,
"forks_count": 153,
"allow_forking": true,
@@ -870,7 +870,7 @@
],
"visibility": "public",
"forks": 153,
- "watchers": 1177,
+ "watchers": 1178,
"score": 0,
"subscribers_count": 11
}
diff --git a/2021/CVE-2021-21985.json b/2021/CVE-2021-21985.json
index 407e7b0b8b..84d60d8265 100644
--- a/2021/CVE-2021-21985.json
+++ b/2021/CVE-2021-21985.json
@@ -140,10 +140,10 @@
"description": "cve-2021-21985 exploit",
"fork": false,
"created_at": "2021-06-03T12:17:06Z",
- "updated_at": "2023-11-24T20:15:13Z",
+ "updated_at": "2023-12-20T04:03:18Z",
"pushed_at": "2022-01-10T07:01:58Z",
- "stargazers_count": 111,
- "watchers_count": 111,
+ "stargazers_count": 112,
+ "watchers_count": 112,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
@@ -152,7 +152,7 @@
"topics": [],
"visibility": "public",
"forks": 38,
- "watchers": 111,
+ "watchers": 112,
"score": 0,
"subscribers_count": 4
},
diff --git a/2021/CVE-2021-22005.json b/2021/CVE-2021-22005.json
index 46e4eba69a..c6be184118 100644
--- a/2021/CVE-2021-22005.json
+++ b/2021/CVE-2021-22005.json
@@ -283,10 +283,10 @@
"description": null,
"fork": false,
"created_at": "2021-12-18T08:18:50Z",
- "updated_at": "2023-12-12T02:52:18Z",
+ "updated_at": "2023-12-20T04:08:38Z",
"pushed_at": "2021-12-22T10:32:37Z",
- "stargazers_count": 172,
- "watchers_count": 172,
+ "stargazers_count": 173,
+ "watchers_count": 173,
"has_discussions": false,
"forks_count": 46,
"allow_forking": true,
@@ -295,7 +295,7 @@
"topics": [],
"visibility": "public",
"forks": 46,
- "watchers": 172,
+ "watchers": 173,
"score": 0,
"subscribers_count": 5
},
diff --git a/2021/CVE-2021-22205.json b/2021/CVE-2021-22205.json
index dcd5412602..2820389217 100644
--- a/2021/CVE-2021-22205.json
+++ b/2021/CVE-2021-22205.json
@@ -43,10 +43,10 @@
"description": "Pocsuite3 For CVE-2021-22205",
"fork": false,
"created_at": "2021-10-28T06:29:37Z",
- "updated_at": "2023-11-24T19:17:45Z",
+ "updated_at": "2023-12-20T04:07:19Z",
"pushed_at": "2021-10-28T08:54:26Z",
- "stargazers_count": 88,
- "watchers_count": 88,
+ "stargazers_count": 89,
+ "watchers_count": 89,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
- "watchers": 88,
+ "watchers": 89,
"score": 0,
"subscribers_count": 1
},
@@ -133,10 +133,10 @@
"description": "CVE-2021-22205& GitLab CE\/EE RCE",
"fork": false,
"created_at": "2021-10-29T04:30:45Z",
- "updated_at": "2023-12-13T17:02:01Z",
+ "updated_at": "2023-12-20T04:07:21Z",
"pushed_at": "2022-11-16T08:14:33Z",
- "stargazers_count": 246,
- "watchers_count": 246,
+ "stargazers_count": 247,
+ "watchers_count": 247,
"has_discussions": false,
"forks_count": 102,
"allow_forking": true,
@@ -147,7 +147,7 @@
],
"visibility": "public",
"forks": 102,
- "watchers": 246,
+ "watchers": 247,
"score": 0,
"subscribers_count": 3
},
@@ -473,10 +473,10 @@
"description": "GitLab CE\/EE Preauth RCE using ExifTool",
"fork": false,
"created_at": "2021-11-11T04:34:07Z",
- "updated_at": "2023-12-18T16:49:16Z",
+ "updated_at": "2023-12-20T04:07:38Z",
"pushed_at": "2022-01-16T15:54:14Z",
- "stargazers_count": 194,
- "watchers_count": 194,
+ "stargazers_count": 195,
+ "watchers_count": 195,
"has_discussions": false,
"forks_count": 39,
"allow_forking": true,
@@ -492,7 +492,7 @@
],
"visibility": "public",
"forks": 39,
- "watchers": 194,
+ "watchers": 195,
"score": 0,
"subscribers_count": 2
},
diff --git a/2021/CVE-2021-23132.json b/2021/CVE-2021-23132.json
index 8ad2fe0006..58b2bc5838 100644
--- a/2021/CVE-2021-23132.json
+++ b/2021/CVE-2021-23132.json
@@ -13,10 +13,10 @@
"description": "com_media allowed paths that are not intended for image uploads to RCE",
"fork": false,
"created_at": "2021-03-03T02:13:57Z",
- "updated_at": "2023-11-24T20:12:11Z",
+ "updated_at": "2023-12-20T04:00:35Z",
"pushed_at": "2021-03-03T03:52:10Z",
- "stargazers_count": 71,
- "watchers_count": 71,
+ "stargazers_count": 72,
+ "watchers_count": 72,
"has_discussions": false,
"forks_count": 30,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 30,
- "watchers": 71,
+ "watchers": 72,
"score": 0,
"subscribers_count": 2
}
diff --git a/2021/CVE-2021-24027.json b/2021/CVE-2021-24027.json
index ecdb7d4e9b..7f9910dfd8 100644
--- a/2021/CVE-2021-24027.json
+++ b/2021/CVE-2021-24027.json
@@ -13,10 +13,10 @@
"description": "PoC and tools for exploiting CVE-2020-6516 (Chrome) and CVE-2021-24027 (WhatsApp)",
"fork": false,
"created_at": "2021-03-11T15:27:25Z",
- "updated_at": "2023-11-24T20:12:29Z",
+ "updated_at": "2023-12-20T04:00:50Z",
"pushed_at": "2021-05-25T11:14:56Z",
- "stargazers_count": 142,
- "watchers_count": 142,
+ "stargazers_count": 143,
+ "watchers_count": 143,
"has_discussions": false,
"forks_count": 34,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 34,
- "watchers": 142,
+ "watchers": 143,
"score": 0,
"subscribers_count": 17
}
diff --git a/2021/CVE-2021-24086.json b/2021/CVE-2021-24086.json
index acf6ae9ab7..bfe04ef227 100644
--- a/2021/CVE-2021-24086.json
+++ b/2021/CVE-2021-24086.json
@@ -13,10 +13,10 @@
"description": "Proof of concept for CVE-2021-24086, a NULL dereference in tcpip.sys triggered remotely.",
"fork": false,
"created_at": "2021-04-07T11:10:40Z",
- "updated_at": "2023-12-09T22:15:30Z",
+ "updated_at": "2023-12-20T04:01:44Z",
"pushed_at": "2021-04-15T12:46:54Z",
- "stargazers_count": 223,
- "watchers_count": 223,
+ "stargazers_count": 224,
+ "watchers_count": 224,
"has_discussions": false,
"forks_count": 50,
"allow_forking": true,
@@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 50,
- "watchers": 223,
+ "watchers": 224,
"score": 0,
"subscribers_count": 6
},
diff --git a/2021/CVE-2021-25741.json b/2021/CVE-2021-25741.json
index d5da344944..ad5a853bd6 100644
--- a/2021/CVE-2021-25741.json
+++ b/2021/CVE-2021-25741.json
@@ -18,13 +18,13 @@
"stargazers_count": 29,
"watchers_count": 29,
"has_discussions": false,
- "forks_count": 13,
+ "forks_count": 14,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 13,
+ "forks": 14,
"watchers": 29,
"score": 0,
"subscribers_count": 1
diff --git a/2021/CVE-2021-26084.json b/2021/CVE-2021-26084.json
index 1a7317787d..80e8df5ea6 100644
--- a/2021/CVE-2021-26084.json
+++ b/2021/CVE-2021-26084.json
@@ -133,10 +133,10 @@
"description": "Confluence Server Webwork OGNL injection",
"fork": false,
"created_at": "2021-09-01T07:15:17Z",
- "updated_at": "2023-11-24T20:17:53Z",
+ "updated_at": "2023-12-20T04:05:46Z",
"pushed_at": "2021-12-03T22:09:31Z",
- "stargazers_count": 298,
- "watchers_count": 298,
+ "stargazers_count": 299,
+ "watchers_count": 299,
"has_discussions": false,
"forks_count": 84,
"allow_forking": true,
@@ -145,7 +145,7 @@
"topics": [],
"visibility": "public",
"forks": 84,
- "watchers": 298,
+ "watchers": 299,
"score": 0,
"subscribers_count": 2
},
diff --git a/2021/CVE-2021-26943.json b/2021/CVE-2021-26943.json
index 72048b50d1..c7616cc8d5 100644
--- a/2021/CVE-2021-26943.json
+++ b/2021/CVE-2021-26943.json
@@ -13,10 +13,10 @@
"description": "The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303.",
"fork": false,
"created_at": "2020-12-31T16:30:02Z",
- "updated_at": "2023-12-01T21:47:18Z",
+ "updated_at": "2023-12-20T03:58:57Z",
"pushed_at": "2021-03-29T12:33:38Z",
- "stargazers_count": 116,
- "watchers_count": 116,
+ "stargazers_count": 117,
+ "watchers_count": 117,
"has_discussions": true,
"forks_count": 23,
"allow_forking": true,
@@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 23,
- "watchers": 116,
+ "watchers": 117,
"score": 0,
"subscribers_count": 11
}
diff --git a/2021/CVE-2021-28482.json b/2021/CVE-2021-28482.json
index 767adb25c5..225fc60fef 100644
--- a/2021/CVE-2021-28482.json
+++ b/2021/CVE-2021-28482.json
@@ -13,10 +13,10 @@
"description": "POC from TestANull for CVE-2021-28482 on Exchange Server",
"fork": false,
"created_at": "2021-05-03T13:54:36Z",
- "updated_at": "2023-09-28T11:27:21Z",
+ "updated_at": "2023-12-20T06:22:34Z",
"pushed_at": "2021-05-03T14:29:49Z",
- "stargazers_count": 45,
- "watchers_count": 45,
+ "stargazers_count": 46,
+ "watchers_count": 46,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
- "watchers": 45,
+ "watchers": 46,
"score": 0,
"subscribers_count": 3
},
diff --git a/2021/CVE-2021-30807.json b/2021/CVE-2021-30807.json
index f82d3b0483..2333890d89 100644
--- a/2021/CVE-2021-30807.json
+++ b/2021/CVE-2021-30807.json
@@ -13,10 +13,10 @@
"description": "Exploit for CVE-2021-30807",
"fork": false,
"created_at": "2021-10-09T20:11:42Z",
- "updated_at": "2023-12-03T14:27:23Z",
+ "updated_at": "2023-12-20T04:06:45Z",
"pushed_at": "2021-11-29T13:50:42Z",
- "stargazers_count": 127,
- "watchers_count": 127,
+ "stargazers_count": 128,
+ "watchers_count": 128,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
- "watchers": 127,
+ "watchers": 128,
"score": 0,
"subscribers_count": 5
},
diff --git a/2021/CVE-2021-30860.json b/2021/CVE-2021-30860.json
index e1bfc4e97a..d4f1006610 100644
--- a/2021/CVE-2021-30860.json
+++ b/2021/CVE-2021-30860.json
@@ -43,10 +43,10 @@
"description": "Collection of materials relating to FORCEDENTRY, will eventually delete this repo and migrate the materials to my main exploit repo once finished",
"fork": false,
"created_at": "2021-12-25T03:00:01Z",
- "updated_at": "2023-12-18T09:35:26Z",
+ "updated_at": "2023-12-20T04:08:47Z",
"pushed_at": "2023-08-13T21:00:46Z",
- "stargazers_count": 66,
- "watchers_count": 66,
+ "stargazers_count": 67,
+ "watchers_count": 67,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 18,
- "watchers": 66,
+ "watchers": 67,
"score": 0,
"subscribers_count": 5
}
diff --git a/2021/CVE-2021-30955.json b/2021/CVE-2021-30955.json
index f140b5744a..179ece8a9e 100644
--- a/2021/CVE-2021-30955.json
+++ b/2021/CVE-2021-30955.json
@@ -103,10 +103,10 @@
"description": "iOS 15.1 kernel exploit POC for CVE-2021-30955",
"fork": false,
"created_at": "2022-03-01T12:41:03Z",
- "updated_at": "2023-12-10T18:13:17Z",
+ "updated_at": "2023-12-20T04:10:18Z",
"pushed_at": "2022-03-01T16:11:31Z",
- "stargazers_count": 251,
- "watchers_count": 251,
+ "stargazers_count": 252,
+ "watchers_count": 252,
"has_discussions": false,
"forks_count": 47,
"allow_forking": true,
@@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 47,
- "watchers": 251,
+ "watchers": 252,
"score": 0,
"subscribers_count": 8
},
diff --git a/2021/CVE-2021-31166.json b/2021/CVE-2021-31166.json
index 063c966a26..450ae4fb8a 100644
--- a/2021/CVE-2021-31166.json
+++ b/2021/CVE-2021-31166.json
@@ -13,10 +13,10 @@
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
"fork": false,
"created_at": "2021-05-16T16:15:56Z",
- "updated_at": "2023-12-11T06:17:35Z",
+ "updated_at": "2023-12-20T04:02:49Z",
"pushed_at": "2021-06-12T08:27:09Z",
- "stargazers_count": 819,
- "watchers_count": 819,
+ "stargazers_count": 820,
+ "watchers_count": 820,
"has_discussions": false,
"forks_count": 139,
"allow_forking": true,
@@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 139,
- "watchers": 819,
+ "watchers": 820,
"score": 0,
"subscribers_count": 24
},
diff --git a/2021/CVE-2021-3156.json b/2021/CVE-2021-3156.json
index 1ad6e951a9..339133ab6d 100644
--- a/2021/CVE-2021-3156.json
+++ b/2021/CVE-2021-3156.json
@@ -376,10 +376,10 @@
"description": "Notes regarding CVE-2021-3156: Heap-Based Buffer Overflow in Sudo",
"fork": false,
"created_at": "2021-01-29T19:24:41Z",
- "updated_at": "2023-11-24T20:11:09Z",
+ "updated_at": "2023-12-20T03:59:40Z",
"pushed_at": "2021-01-31T02:21:37Z",
- "stargazers_count": 38,
- "watchers_count": 38,
+ "stargazers_count": 39,
+ "watchers_count": 39,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@@ -392,7 +392,7 @@
],
"visibility": "public",
"forks": 4,
- "watchers": 38,
+ "watchers": 39,
"score": 0,
"subscribers_count": 6
},
@@ -410,10 +410,10 @@
"description": "PoC for CVE-2021-3156 (sudo heap overflow)",
"fork": false,
"created_at": "2021-01-30T03:22:04Z",
- "updated_at": "2023-12-11T04:51:14Z",
+ "updated_at": "2023-12-20T03:59:40Z",
"pushed_at": "2022-04-14T11:51:18Z",
- "stargazers_count": 430,
- "watchers_count": 430,
+ "stargazers_count": 431,
+ "watchers_count": 431,
"has_discussions": false,
"forks_count": 115,
"allow_forking": true,
@@ -422,7 +422,7 @@
"topics": [],
"visibility": "public",
"forks": 115,
- "watchers": 430,
+ "watchers": 431,
"score": 0,
"subscribers_count": 8
},
@@ -475,13 +475,13 @@
"stargazers_count": 903,
"watchers_count": 903,
"has_discussions": false,
- "forks_count": 242,
+ "forks_count": 243,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 242,
+ "forks": 243,
"watchers": 903,
"score": 0,
"subscribers_count": 27
@@ -1074,10 +1074,10 @@
"description": "Sudo Baron Samedit Exploit",
"fork": false,
"created_at": "2021-03-15T17:37:02Z",
- "updated_at": "2023-12-19T10:40:07Z",
+ "updated_at": "2023-12-20T04:00:56Z",
"pushed_at": "2022-01-13T05:48:01Z",
- "stargazers_count": 681,
- "watchers_count": 681,
+ "stargazers_count": 682,
+ "watchers_count": 682,
"has_discussions": false,
"forks_count": 169,
"allow_forking": true,
@@ -1086,7 +1086,7 @@
"topics": [],
"visibility": "public",
"forks": 169,
- "watchers": 681,
+ "watchers": 682,
"score": 0,
"subscribers_count": 11
},
@@ -1224,10 +1224,10 @@
"description": "CVE-2021-3156 - Sudo Baron Samedit",
"fork": false,
"created_at": "2021-04-29T06:29:26Z",
- "updated_at": "2023-12-17T12:17:20Z",
+ "updated_at": "2023-12-20T04:02:22Z",
"pushed_at": "2022-02-12T19:33:07Z",
- "stargazers_count": 210,
- "watchers_count": 210,
+ "stargazers_count": 211,
+ "watchers_count": 211,
"has_discussions": false,
"forks_count": 34,
"allow_forking": true,
@@ -1236,7 +1236,7 @@
"topics": [],
"visibility": "public",
"forks": 34,
- "watchers": 210,
+ "watchers": 211,
"score": 0,
"subscribers_count": 8
},
diff --git a/2021/CVE-2021-31805.json b/2021/CVE-2021-31805.json
index a9cf266033..4d9b04bb88 100644
--- a/2021/CVE-2021-31805.json
+++ b/2021/CVE-2021-31805.json
@@ -13,10 +13,10 @@
"description": "远程代码执行S2-062 CVE-2021-31805验证POC",
"fork": false,
"created_at": "2022-04-15T01:50:14Z",
- "updated_at": "2023-11-24T20:24:30Z",
+ "updated_at": "2023-12-20T04:11:53Z",
"pushed_at": "2022-04-17T08:19:59Z",
- "stargazers_count": 129,
- "watchers_count": 129,
+ "stargazers_count": 130,
+ "watchers_count": 130,
"has_discussions": false,
"forks_count": 57,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 57,
- "watchers": 129,
+ "watchers": 130,
"score": 0,
"subscribers_count": 4
},
@@ -43,10 +43,10 @@
"description": "S2-062 (CVE-2021-31805) \/ S2-061 \/ S2-059 RCE",
"fork": false,
"created_at": "2022-04-15T04:23:44Z",
- "updated_at": "2023-11-30T09:16:53Z",
+ "updated_at": "2023-12-20T04:11:53Z",
"pushed_at": "2022-04-15T08:52:11Z",
- "stargazers_count": 35,
- "watchers_count": 35,
+ "stargazers_count": 36,
+ "watchers_count": 36,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
- "watchers": 35,
+ "watchers": 36,
"score": 0,
"subscribers_count": 2
},
diff --git a/2021/CVE-2021-32537.json b/2021/CVE-2021-32537.json
index 5b680f7261..8048a741e9 100644
--- a/2021/CVE-2021-32537.json
+++ b/2021/CVE-2021-32537.json
@@ -13,10 +13,10 @@
"description": "PoC for CVE-2021-32537: an out-of-bounds memory access that leads to pool corruption in the Windows kernel.",
"fork": false,
"created_at": "2021-06-09T15:44:00Z",
- "updated_at": "2023-11-24T20:15:25Z",
+ "updated_at": "2023-12-20T04:03:30Z",
"pushed_at": "2021-06-26T18:31:23Z",
- "stargazers_count": 57,
- "watchers_count": 57,
+ "stargazers_count": 58,
+ "watchers_count": 58,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 13,
- "watchers": 57,
+ "watchers": 58,
"score": 0,
"subscribers_count": 6
}
diff --git a/2021/CVE-2021-3449.json b/2021/CVE-2021-3449.json
index ada2e3ce7c..91c25b58f7 100644
--- a/2021/CVE-2021-3449.json
+++ b/2021/CVE-2021-3449.json
@@ -13,10 +13,10 @@
"description": "CVE-2021-3449 OpenSSL denial-of-service exploit 👨🏻💻",
"fork": false,
"created_at": "2021-03-26T01:09:25Z",
- "updated_at": "2023-11-24T20:13:00Z",
+ "updated_at": "2023-12-20T04:01:20Z",
"pushed_at": "2021-08-25T01:00:49Z",
- "stargazers_count": 224,
- "watchers_count": 224,
+ "stargazers_count": 225,
+ "watchers_count": 225,
"has_discussions": false,
"forks_count": 42,
"allow_forking": true,
@@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 42,
- "watchers": 224,
+ "watchers": 225,
"score": 0,
"subscribers_count": 6
}
diff --git a/2021/CVE-2021-34527.json b/2021/CVE-2021-34527.json
index b58d78ca3f..9f4e8698d1 100644
--- a/2021/CVE-2021-34527.json
+++ b/2021/CVE-2021-34527.json
@@ -236,10 +236,10 @@
"description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE",
"fork": false,
"created_at": "2021-07-05T20:13:49Z",
- "updated_at": "2023-12-08T12:40:32Z",
+ "updated_at": "2023-12-20T04:04:13Z",
"pushed_at": "2023-08-25T16:11:40Z",
- "stargazers_count": 740,
- "watchers_count": 740,
+ "stargazers_count": 741,
+ "watchers_count": 741,
"has_discussions": false,
"forks_count": 118,
"allow_forking": true,
@@ -248,7 +248,7 @@
"topics": [],
"visibility": "public",
"forks": 118,
- "watchers": 740,
+ "watchers": 741,
"score": 0,
"subscribers_count": 10
},
diff --git a/2021/CVE-2021-35464.json b/2021/CVE-2021-35464.json
index 338acb028b..b78538ad86 100644
--- a/2021/CVE-2021-35464.json
+++ b/2021/CVE-2021-35464.json
@@ -13,10 +13,10 @@
"description": "openam-CVE-2021-35464 tomcat 执行命令回显",
"fork": false,
"created_at": "2021-07-01T03:51:32Z",
- "updated_at": "2023-11-24T20:16:02Z",
+ "updated_at": "2023-12-20T04:04:07Z",
"pushed_at": "2022-12-15T00:35:40Z",
- "stargazers_count": 88,
- "watchers_count": 88,
+ "stargazers_count": 89,
+ "watchers_count": 89,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
- "watchers": 88,
+ "watchers": 89,
"score": 0,
"subscribers_count": 1
},
diff --git a/2021/CVE-2021-3560.json b/2021/CVE-2021-3560.json
index 4cd58b71d9..4c036a7066 100644
--- a/2021/CVE-2021-3560.json
+++ b/2021/CVE-2021-3560.json
@@ -509,10 +509,10 @@
"description": "PolicyKit CVE-2021-3560 Exploit (Authentication Agent)",
"fork": false,
"created_at": "2022-04-29T18:57:30Z",
- "updated_at": "2023-11-24T20:24:51Z",
+ "updated_at": "2023-12-20T04:12:17Z",
"pushed_at": "2022-05-02T07:49:01Z",
- "stargazers_count": 113,
- "watchers_count": 113,
+ "stargazers_count": 114,
+ "watchers_count": 114,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@@ -521,7 +521,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
- "watchers": 113,
+ "watchers": 114,
"score": 0,
"subscribers_count": 3
},
diff --git a/2021/CVE-2021-36260.json b/2021/CVE-2021-36260.json
index dadfe05b89..2b98967862 100644
--- a/2021/CVE-2021-36260.json
+++ b/2021/CVE-2021-36260.json
@@ -43,10 +43,10 @@
"description": "command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.",
"fork": false,
"created_at": "2021-10-27T15:51:12Z",
- "updated_at": "2023-12-14T08:11:45Z",
+ "updated_at": "2023-12-20T04:07:18Z",
"pushed_at": "2021-10-28T06:37:37Z",
- "stargazers_count": 214,
- "watchers_count": 214,
+ "stargazers_count": 215,
+ "watchers_count": 215,
"has_discussions": false,
"forks_count": 72,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 72,
- "watchers": 214,
+ "watchers": 215,
"score": 0,
"subscribers_count": 5
},
@@ -133,10 +133,10 @@
"description": "海康威视RCE漏洞 批量检测和利用工具",
"fork": false,
"created_at": "2022-08-03T17:27:59Z",
- "updated_at": "2023-12-14T12:17:22Z",
+ "updated_at": "2023-12-20T02:47:36Z",
"pushed_at": "2022-08-05T19:57:30Z",
- "stargazers_count": 116,
- "watchers_count": 116,
+ "stargazers_count": 117,
+ "watchers_count": 117,
"has_discussions": false,
"forks_count": 22,
"allow_forking": true,
@@ -148,7 +148,7 @@
],
"visibility": "public",
"forks": 22,
- "watchers": 116,
+ "watchers": 117,
"score": 0,
"subscribers_count": 2
},
diff --git a/2021/CVE-2021-37580.json b/2021/CVE-2021-37580.json
index 44748180cd..e1df1f9ff3 100644
--- a/2021/CVE-2021-37580.json
+++ b/2021/CVE-2021-37580.json
@@ -43,10 +43,10 @@
"description": "CVE-2021-37580的poc",
"fork": false,
"created_at": "2021-11-17T13:26:46Z",
- "updated_at": "2023-11-24T20:20:07Z",
+ "updated_at": "2023-12-20T04:07:47Z",
"pushed_at": "2023-06-18T01:19:09Z",
- "stargazers_count": 38,
- "watchers_count": 38,
+ "stargazers_count": 39,
+ "watchers_count": 39,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
- "watchers": 38,
+ "watchers": 39,
"score": 0,
"subscribers_count": 1
},
diff --git a/2021/CVE-2021-38647.json b/2021/CVE-2021-38647.json
index feb5c8d75a..e940ed5c8b 100644
--- a/2021/CVE-2021-38647.json
+++ b/2021/CVE-2021-38647.json
@@ -73,10 +73,10 @@
"description": "Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)",
"fork": false,
"created_at": "2021-09-16T02:11:36Z",
- "updated_at": "2023-11-24T20:18:21Z",
+ "updated_at": "2023-12-20T04:06:11Z",
"pushed_at": "2021-09-16T10:39:04Z",
- "stargazers_count": 231,
- "watchers_count": 231,
+ "stargazers_count": 232,
+ "watchers_count": 232,
"has_discussions": false,
"forks_count": 59,
"allow_forking": true,
@@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 59,
- "watchers": 231,
+ "watchers": 232,
"score": 0,
"subscribers_count": 12
},
diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json
index c08948c27e..1ebfd576d8 100644
--- a/2021/CVE-2021-4034.json
+++ b/2021/CVE-2021-4034.json
@@ -79,10 +79,10 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
- "updated_at": "2023-12-19T07:22:54Z",
+ "updated_at": "2023-12-20T04:09:26Z",
"pushed_at": "2022-06-08T04:00:28Z",
- "stargazers_count": 1875,
- "watchers_count": 1875,
+ "stargazers_count": 1876,
+ "watchers_count": 1876,
"has_discussions": false,
"forks_count": 518,
"allow_forking": true,
@@ -91,7 +91,7 @@
"topics": [],
"visibility": "public",
"forks": 518,
- "watchers": 1875,
+ "watchers": 1876,
"score": 0,
"subscribers_count": 21
},
@@ -169,10 +169,10 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-26T00:56:36Z",
- "updated_at": "2023-12-11T06:17:21Z",
+ "updated_at": "2023-12-20T04:09:26Z",
"pushed_at": "2023-05-04T19:24:39Z",
- "stargazers_count": 997,
- "watchers_count": 997,
+ "stargazers_count": 998,
+ "watchers_count": 998,
"has_discussions": false,
"forks_count": 314,
"allow_forking": true,
@@ -185,7 +185,7 @@
],
"visibility": "public",
"forks": 314,
- "watchers": 997,
+ "watchers": 998,
"score": 0,
"subscribers_count": 15
},
@@ -263,10 +263,10 @@
"description": "PoC for CVE-2021-4034 dubbed pwnkit",
"fork": false,
"created_at": "2022-01-26T01:34:44Z",
- "updated_at": "2023-12-19T12:43:55Z",
+ "updated_at": "2023-12-20T04:09:26Z",
"pushed_at": "2022-01-27T15:13:51Z",
- "stargazers_count": 109,
- "watchers_count": 109,
+ "stargazers_count": 110,
+ "watchers_count": 110,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@@ -275,7 +275,7 @@
"topics": [],
"visibility": "public",
"forks": 37,
- "watchers": 109,
+ "watchers": 110,
"score": 0,
"subscribers_count": 4
},
@@ -293,10 +293,10 @@
"description": "PoC for CVE-2021-4034",
"fork": false,
"created_at": "2022-01-26T02:02:25Z",
- "updated_at": "2023-11-24T20:21:56Z",
+ "updated_at": "2023-12-20T04:09:26Z",
"pushed_at": "2022-01-26T02:27:53Z",
- "stargazers_count": 61,
- "watchers_count": 61,
+ "stargazers_count": 62,
+ "watchers_count": 62,
"has_discussions": false,
"forks_count": 41,
"allow_forking": true,
@@ -305,7 +305,7 @@
"topics": [],
"visibility": "public",
"forks": 41,
- "watchers": 61,
+ "watchers": 62,
"score": 0,
"subscribers_count": 2
},
@@ -360,10 +360,10 @@
"description": "Exploit for CVE-2021-4034",
"fork": false,
"created_at": "2022-01-26T03:33:47Z",
- "updated_at": "2023-12-11T06:17:21Z",
+ "updated_at": "2023-12-20T04:09:26Z",
"pushed_at": "2022-01-27T11:57:05Z",
- "stargazers_count": 95,
- "watchers_count": 95,
+ "stargazers_count": 96,
+ "watchers_count": 96,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@@ -372,7 +372,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
- "watchers": 95,
+ "watchers": 96,
"score": 0,
"subscribers_count": 6
},
@@ -938,10 +938,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
- "updated_at": "2023-12-19T15:53:17Z",
+ "updated_at": "2023-12-20T04:09:27Z",
"pushed_at": "2022-06-21T14:52:05Z",
- "stargazers_count": 920,
- "watchers_count": 920,
+ "stargazers_count": 921,
+ "watchers_count": 921,
"has_discussions": false,
"forks_count": 177,
"allow_forking": true,
@@ -952,7 +952,7 @@
],
"visibility": "public",
"forks": 177,
- "watchers": 920,
+ "watchers": 921,
"score": 0,
"subscribers_count": 14
},
@@ -1305,10 +1305,10 @@
"description": "Python exploit code for CVE-2021-4034 (pwnkit)",
"fork": false,
"created_at": "2022-01-26T17:53:16Z",
- "updated_at": "2023-12-19T06:53:01Z",
+ "updated_at": "2023-12-20T04:09:28Z",
"pushed_at": "2022-01-28T00:29:15Z",
- "stargazers_count": 127,
- "watchers_count": 127,
+ "stargazers_count": 128,
+ "watchers_count": 128,
"has_discussions": false,
"forks_count": 39,
"allow_forking": true,
@@ -1317,7 +1317,7 @@
"topics": [],
"visibility": "public",
"forks": 39,
- "watchers": 127,
+ "watchers": 128,
"score": 0,
"subscribers_count": 2
},
@@ -3285,10 +3285,10 @@
"description": "pwncat module that automatically exploits CVE-2021-4034 (pwnkit)",
"fork": false,
"created_at": "2022-02-13T00:05:32Z",
- "updated_at": "2023-11-24T20:22:25Z",
+ "updated_at": "2023-12-20T04:09:53Z",
"pushed_at": "2022-02-13T00:58:32Z",
- "stargazers_count": 32,
- "watchers_count": 32,
+ "stargazers_count": 33,
+ "watchers_count": 33,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@@ -3297,7 +3297,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
- "watchers": 32,
+ "watchers": 33,
"score": 0,
"subscribers_count": 3
},
diff --git a/2021/CVE-2021-40444.json b/2021/CVE-2021-40444.json
index afb9098f1c..6df7c37eb7 100644
--- a/2021/CVE-2021-40444.json
+++ b/2021/CVE-2021-40444.json
@@ -193,10 +193,10 @@
"description": "CVE-2021-40444 Sample ",
"fork": false,
"created_at": "2021-09-10T09:43:41Z",
- "updated_at": "2023-12-08T12:43:31Z",
+ "updated_at": "2023-12-20T04:06:02Z",
"pushed_at": "2021-09-11T10:35:20Z",
- "stargazers_count": 73,
- "watchers_count": 73,
+ "stargazers_count": 74,
+ "watchers_count": 74,
"has_discussions": false,
"forks_count": 50,
"allow_forking": true,
@@ -205,7 +205,7 @@
"topics": [],
"visibility": "public",
"forks": 50,
- "watchers": 73,
+ "watchers": 74,
"score": 0,
"subscribers_count": 3
},
@@ -223,10 +223,10 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
- "updated_at": "2023-12-18T14:17:45Z",
+ "updated_at": "2023-12-20T04:06:03Z",
"pushed_at": "2021-12-25T18:31:02Z",
- "stargazers_count": 1495,
- "watchers_count": 1495,
+ "stargazers_count": 1496,
+ "watchers_count": 1496,
"has_discussions": false,
"forks_count": 490,
"allow_forking": true,
@@ -235,7 +235,7 @@
"topics": [],
"visibility": "public",
"forks": 490,
- "watchers": 1495,
+ "watchers": 1496,
"score": 0,
"subscribers_count": 28
},
@@ -403,10 +403,10 @@
"description": "This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit",
"fork": false,
"created_at": "2021-09-12T18:05:53Z",
- "updated_at": "2023-12-08T12:43:32Z",
+ "updated_at": "2023-12-20T04:06:05Z",
"pushed_at": "2021-10-11T20:53:19Z",
- "stargazers_count": 167,
- "watchers_count": 167,
+ "stargazers_count": 168,
+ "watchers_count": 168,
"has_discussions": false,
"forks_count": 48,
"allow_forking": true,
@@ -415,7 +415,7 @@
"topics": [],
"visibility": "public",
"forks": 48,
- "watchers": 167,
+ "watchers": 168,
"score": 0,
"subscribers_count": 7
},
@@ -523,10 +523,10 @@
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
"fork": false,
"created_at": "2021-09-15T22:34:35Z",
- "updated_at": "2023-12-11T06:17:27Z",
+ "updated_at": "2023-12-20T04:06:11Z",
"pushed_at": "2023-10-11T18:44:51Z",
- "stargazers_count": 765,
- "watchers_count": 765,
+ "stargazers_count": 766,
+ "watchers_count": 766,
"has_discussions": false,
"forks_count": 172,
"allow_forking": true,
@@ -542,7 +542,7 @@
],
"visibility": "public",
"forks": 172,
- "watchers": 765,
+ "watchers": 766,
"score": 0,
"subscribers_count": 19
},
diff --git a/2021/CVE-2021-40539.json b/2021/CVE-2021-40539.json
index 3215cc93ba..03bbf4af3e 100644
--- a/2021/CVE-2021-40539.json
+++ b/2021/CVE-2021-40539.json
@@ -43,10 +43,10 @@
"description": "Exploitation code for CVE-2021-40539",
"fork": false,
"created_at": "2021-11-03T14:49:27Z",
- "updated_at": "2023-12-15T00:36:50Z",
+ "updated_at": "2023-12-20T04:07:28Z",
"pushed_at": "2021-11-09T11:15:19Z",
- "stargazers_count": 45,
- "watchers_count": 45,
+ "stargazers_count": 46,
+ "watchers_count": 46,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 20,
- "watchers": 45,
+ "watchers": 46,
"score": 0,
"subscribers_count": 6
}
diff --git a/2021/CVE-2021-41773.json b/2021/CVE-2021-41773.json
index 721ed663b8..d4820e0fd8 100644
--- a/2021/CVE-2021-41773.json
+++ b/2021/CVE-2021-41773.json
@@ -1433,10 +1433,10 @@
"description": "CVE-2021-41773 CVE-2021-42013漏洞批量检测工具",
"fork": false,
"created_at": "2021-10-09T03:32:18Z",
- "updated_at": "2023-11-24T20:18:58Z",
+ "updated_at": "2023-12-20T04:06:44Z",
"pushed_at": "2021-10-09T03:49:21Z",
- "stargazers_count": 144,
- "watchers_count": 144,
+ "stargazers_count": 145,
+ "watchers_count": 145,
"has_discussions": false,
"forks_count": 50,
"allow_forking": true,
@@ -1445,7 +1445,7 @@
"topics": [],
"visibility": "public",
"forks": 50,
- "watchers": 144,
+ "watchers": 145,
"score": 0,
"subscribers_count": 3
},
@@ -2458,10 +2458,10 @@
"description": "Apache2 2.4.49 - LFI & RCE Exploit - CVE-2021-41773",
"fork": false,
"created_at": "2022-03-12T21:24:55Z",
- "updated_at": "2023-12-19T20:57:43Z",
+ "updated_at": "2023-12-20T04:10:45Z",
"pushed_at": "2022-03-12T21:30:58Z",
- "stargazers_count": 80,
- "watchers_count": 80,
+ "stargazers_count": 81,
+ "watchers_count": 81,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@@ -2479,7 +2479,7 @@
],
"visibility": "public",
"forks": 31,
- "watchers": 80,
+ "watchers": 81,
"score": 0,
"subscribers_count": 1
},
diff --git a/2021/CVE-2021-42013.json b/2021/CVE-2021-42013.json
index 583f0d7ee8..e65537206c 100644
--- a/2021/CVE-2021-42013.json
+++ b/2021/CVE-2021-42013.json
@@ -383,10 +383,10 @@
"description": "CVE-2021-42013批量",
"fork": false,
"created_at": "2022-03-04T06:38:26Z",
- "updated_at": "2023-11-24T20:22:59Z",
+ "updated_at": "2023-12-20T04:10:25Z",
"pushed_at": "2022-03-04T10:49:00Z",
- "stargazers_count": 69,
- "watchers_count": 69,
+ "stargazers_count": 70,
+ "watchers_count": 70,
"has_discussions": false,
"forks_count": 23,
"allow_forking": true,
@@ -395,7 +395,7 @@
"topics": [],
"visibility": "public",
"forks": 23,
- "watchers": 69,
+ "watchers": 70,
"score": 0,
"subscribers_count": 2
},
diff --git a/2021/CVE-2021-42278.json b/2021/CVE-2021-42278.json
index 706e0f73d0..c9c1f5486e 100644
--- a/2021/CVE-2021-42278.json
+++ b/2021/CVE-2021-42278.json
@@ -13,10 +13,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-11T15:10:30Z",
- "updated_at": "2023-12-19T01:44:45Z",
+ "updated_at": "2023-12-20T04:08:27Z",
"pushed_at": "2022-07-10T22:23:13Z",
- "stargazers_count": 946,
- "watchers_count": 946,
+ "stargazers_count": 947,
+ "watchers_count": 947,
"has_discussions": false,
"forks_count": 189,
"allow_forking": true,
@@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 189,
- "watchers": 946,
+ "watchers": 947,
"score": 0,
"subscribers_count": 26
},
@@ -48,10 +48,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
- "updated_at": "2023-12-19T04:24:46Z",
+ "updated_at": "2023-12-20T04:08:30Z",
"pushed_at": "2023-01-29T03:31:27Z",
- "stargazers_count": 672,
- "watchers_count": 672,
+ "stargazers_count": 673,
+ "watchers_count": 673,
"has_discussions": false,
"forks_count": 114,
"allow_forking": true,
@@ -60,7 +60,7 @@
"topics": [],
"visibility": "public",
"forks": 114,
- "watchers": 672,
+ "watchers": 673,
"score": 0,
"subscribers_count": 12
},
@@ -108,10 +108,10 @@
"description": "Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)",
"fork": false,
"created_at": "2021-12-13T23:15:05Z",
- "updated_at": "2023-11-24T20:20:56Z",
+ "updated_at": "2023-12-20T04:08:31Z",
"pushed_at": "2022-01-13T12:35:19Z",
- "stargazers_count": 264,
- "watchers_count": 264,
+ "stargazers_count": 265,
+ "watchers_count": 265,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@@ -122,7 +122,7 @@
],
"visibility": "public",
"forks": 37,
- "watchers": 264,
+ "watchers": 265,
"score": 0,
"subscribers_count": 7
},
diff --git a/2021/CVE-2021-42287.json b/2021/CVE-2021-42287.json
index 7d6e844dbf..39baedf659 100644
--- a/2021/CVE-2021-42287.json
+++ b/2021/CVE-2021-42287.json
@@ -13,10 +13,10 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
- "updated_at": "2023-12-19T15:11:16Z",
+ "updated_at": "2023-12-20T04:08:27Z",
"pushed_at": "2021-12-16T09:50:15Z",
- "stargazers_count": 1271,
- "watchers_count": 1271,
+ "stargazers_count": 1272,
+ "watchers_count": 1272,
"has_discussions": false,
"forks_count": 316,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 316,
- "watchers": 1271,
+ "watchers": 1272,
"score": 0,
"subscribers_count": 27
},
diff --git a/2021/CVE-2021-42321.json b/2021/CVE-2021-42321.json
index 30f0354f42..2166512a70 100644
--- a/2021/CVE-2021-42321.json
+++ b/2021/CVE-2021-42321.json
@@ -13,10 +13,10 @@
"description": "Microsoft Exchange Server Poc",
"fork": false,
"created_at": "2021-11-23T02:26:26Z",
- "updated_at": "2023-11-24T20:20:17Z",
+ "updated_at": "2023-12-20T04:07:55Z",
"pushed_at": "2021-11-23T02:33:47Z",
- "stargazers_count": 83,
- "watchers_count": 83,
+ "stargazers_count": 84,
+ "watchers_count": 84,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 35,
- "watchers": 83,
+ "watchers": 84,
"score": 0,
"subscribers_count": 1
},
diff --git a/2021/CVE-2021-43224.json b/2021/CVE-2021-43224.json
index 88bc2ec78a..7b3366cb06 100644
--- a/2021/CVE-2021-43224.json
+++ b/2021/CVE-2021-43224.json
@@ -13,10 +13,10 @@
"description": "Windows Common Log File System Driver POC",
"fork": false,
"created_at": "2021-12-21T01:51:41Z",
- "updated_at": "2023-11-24T20:21:08Z",
+ "updated_at": "2023-12-20T04:08:41Z",
"pushed_at": "2021-12-21T06:57:06Z",
- "stargazers_count": 93,
- "watchers_count": 93,
+ "stargazers_count": 94,
+ "watchers_count": 94,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
- "watchers": 93,
+ "watchers": 94,
"score": 0,
"subscribers_count": 4
}
diff --git a/2021/CVE-2021-43297.json b/2021/CVE-2021-43297.json
index b54d6725e0..57bacc44d2 100644
--- a/2021/CVE-2021-43297.json
+++ b/2021/CVE-2021-43297.json
@@ -48,13 +48,13 @@
"stargazers_count": 46,
"watchers_count": 46,
"has_discussions": false,
- "forks_count": 8,
+ "forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 8,
+ "forks": 9,
"watchers": 46,
"score": 0,
"subscribers_count": 2
diff --git a/2021/CVE-2021-43798.json b/2021/CVE-2021-43798.json
index 467c0fe22b..68c5728ffc 100644
--- a/2021/CVE-2021-43798.json
+++ b/2021/CVE-2021-43798.json
@@ -201,10 +201,10 @@
"description": "A exploit tool for Grafana Unauthorized arbitrary file reading vulnerability (CVE-2021-43798), it can burst plugins \/ extract secret_key \/ decrypt data_source info automatic.",
"fork": false,
"created_at": "2021-12-07T15:11:34Z",
- "updated_at": "2023-12-11T06:17:20Z",
+ "updated_at": "2023-12-20T04:08:20Z",
"pushed_at": "2023-11-07T02:48:51Z",
- "stargazers_count": 225,
- "watchers_count": 225,
+ "stargazers_count": 226,
+ "watchers_count": 226,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@@ -217,7 +217,7 @@
],
"visibility": "public",
"forks": 36,
- "watchers": 225,
+ "watchers": 226,
"score": 0,
"subscribers_count": 5
},
diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json
index 45098dedfb..d79761c668 100644
--- a/2021/CVE-2021-44228.json
+++ b/2021/CVE-2021-44228.json
@@ -309,10 +309,10 @@
"description": "Deploys an agent to fix CVE-2021-44228 (Log4j RCE vulnerability) in a running JVM process",
"fork": false,
"created_at": "2021-12-10T10:10:19Z",
- "updated_at": "2023-11-24T20:20:50Z",
+ "updated_at": "2023-12-20T04:08:25Z",
"pushed_at": "2021-12-12T10:33:02Z",
- "stargazers_count": 107,
- "watchers_count": 107,
+ "stargazers_count": 108,
+ "watchers_count": 108,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@@ -321,7 +321,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
- "watchers": 107,
+ "watchers": 108,
"score": 0,
"subscribers_count": 4
},
@@ -369,10 +369,10 @@
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
"fork": false,
"created_at": "2021-12-10T12:38:20Z",
- "updated_at": "2023-12-18T02:14:00Z",
+ "updated_at": "2023-12-20T04:08:25Z",
"pushed_at": "2023-05-11T11:29:46Z",
- "stargazers_count": 1080,
- "watchers_count": 1080,
+ "stargazers_count": 1081,
+ "watchers_count": 1081,
"has_discussions": false,
"forks_count": 519,
"allow_forking": true,
@@ -383,7 +383,7 @@
],
"visibility": "public",
"forks": 519,
- "watchers": 1080,
+ "watchers": 1081,
"score": 0,
"subscribers_count": 23
},
@@ -401,10 +401,10 @@
"description": "A script that checks for vulnerable Log4j (CVE-2021-44228) systems using injection of the payload in common HTTP headers.",
"fork": false,
"created_at": "2021-12-10T14:22:49Z",
- "updated_at": "2023-11-24T20:20:51Z",
+ "updated_at": "2023-12-20T04:08:26Z",
"pushed_at": "2021-12-14T15:16:15Z",
- "stargazers_count": 125,
- "watchers_count": 125,
+ "stargazers_count": 126,
+ "watchers_count": 126,
"has_discussions": false,
"forks_count": 25,
"allow_forking": true,
@@ -420,7 +420,7 @@
],
"visibility": "public",
"forks": 25,
- "watchers": 125,
+ "watchers": 126,
"score": 0,
"subscribers_count": 7
},
@@ -760,10 +760,10 @@
"description": "Simple Python 3 script to detect the \"Log4j\" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading",
"fork": false,
"created_at": "2021-12-10T21:46:18Z",
- "updated_at": "2023-12-14T15:06:19Z",
+ "updated_at": "2023-12-20T04:08:26Z",
"pushed_at": "2021-12-13T22:27:25Z",
- "stargazers_count": 193,
- "watchers_count": 193,
+ "stargazers_count": 194,
+ "watchers_count": 194,
"has_discussions": false,
"forks_count": 59,
"allow_forking": true,
@@ -772,7 +772,7 @@
"topics": [],
"visibility": "public",
"forks": 59,
- "watchers": 193,
+ "watchers": 194,
"score": 0,
"subscribers_count": 6
},
@@ -907,10 +907,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
- "updated_at": "2023-12-18T10:01:34Z",
+ "updated_at": "2023-12-20T04:08:26Z",
"pushed_at": "2023-11-08T21:02:16Z",
- "stargazers_count": 1673,
- "watchers_count": 1673,
+ "stargazers_count": 1674,
+ "watchers_count": 1674,
"has_discussions": false,
"forks_count": 493,
"allow_forking": true,
@@ -924,7 +924,7 @@
],
"visibility": "public",
"forks": 493,
- "watchers": 1673,
+ "watchers": 1674,
"score": 0,
"subscribers_count": 26
},
@@ -1966,10 +1966,10 @@
"description": "A public open sourced tool. Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too! TAG_OS_TOOL, OWNER_KELLY, DC_PUBLIC",
"fork": false,
"created_at": "2021-12-12T00:29:03Z",
- "updated_at": "2023-12-19T04:17:03Z",
+ "updated_at": "2023-12-20T04:08:27Z",
"pushed_at": "2022-03-10T18:44:50Z",
- "stargazers_count": 630,
- "watchers_count": 630,
+ "stargazers_count": 631,
+ "watchers_count": 631,
"has_discussions": false,
"forks_count": 98,
"allow_forking": true,
@@ -1990,7 +1990,7 @@
],
"visibility": "public",
"forks": 98,
- "watchers": 630,
+ "watchers": 631,
"score": 0,
"subscribers_count": 28
},
@@ -2106,10 +2106,10 @@
"description": "An All-In-One Pure Python PoC for CVE-2021-44228",
"fork": false,
"created_at": "2021-12-12T02:57:49Z",
- "updated_at": "2023-12-08T12:43:41Z",
+ "updated_at": "2023-12-20T04:08:28Z",
"pushed_at": "2021-12-16T18:34:46Z",
- "stargazers_count": 174,
- "watchers_count": 174,
+ "stargazers_count": 175,
+ "watchers_count": 175,
"has_discussions": false,
"forks_count": 30,
"allow_forking": true,
@@ -2124,7 +2124,7 @@
],
"visibility": "public",
"forks": 30,
- "watchers": 174,
+ "watchers": 175,
"score": 0,
"subscribers_count": 10
},
@@ -2489,10 +2489,10 @@
"description": "Abuse Log4J CVE-2021-44228 to patch CVE-2021-44228 in vulnerable Minecraft game sessions to prevent exploitation in the session :) ",
"fork": false,
"created_at": "2021-12-12T11:26:42Z",
- "updated_at": "2023-11-24T20:20:54Z",
+ "updated_at": "2023-12-20T04:08:28Z",
"pushed_at": "2021-12-12T17:37:11Z",
- "stargazers_count": 66,
- "watchers_count": 66,
+ "stargazers_count": 67,
+ "watchers_count": 67,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@@ -2509,7 +2509,7 @@
],
"visibility": "public",
"forks": 4,
- "watchers": 66,
+ "watchers": 67,
"score": 0,
"subscribers_count": 1
},
@@ -3359,10 +3359,10 @@
"description": "Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-12T22:52:02Z",
- "updated_at": "2023-12-07T05:40:21Z",
+ "updated_at": "2023-12-20T04:08:29Z",
"pushed_at": "2021-12-20T15:34:21Z",
- "stargazers_count": 347,
- "watchers_count": 347,
+ "stargazers_count": 348,
+ "watchers_count": 348,
"has_discussions": false,
"forks_count": 52,
"allow_forking": true,
@@ -3371,7 +3371,7 @@
"topics": [],
"visibility": "public",
"forks": 52,
- "watchers": 347,
+ "watchers": 348,
"score": 0,
"subscribers_count": 6
},
@@ -5752,10 +5752,10 @@
"description": "Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)",
"fork": false,
"created_at": "2021-12-14T10:04:42Z",
- "updated_at": "2023-12-04T18:12:40Z",
+ "updated_at": "2023-12-20T04:08:32Z",
"pushed_at": "2022-12-27T17:57:19Z",
- "stargazers_count": 435,
- "watchers_count": 435,
+ "stargazers_count": 436,
+ "watchers_count": 436,
"has_discussions": true,
"forks_count": 95,
"allow_forking": true,
@@ -5773,7 +5773,7 @@
],
"visibility": "public",
"forks": 95,
- "watchers": 435,
+ "watchers": 436,
"score": 0,
"subscribers_count": 21
},
@@ -6001,10 +6001,10 @@
"description": "Tools for investigating Log4j CVE-2021-44228",
"fork": false,
"created_at": "2021-12-14T19:08:14Z",
- "updated_at": "2023-11-24T20:20:58Z",
+ "updated_at": "2023-12-20T04:08:33Z",
"pushed_at": "2021-12-23T21:03:08Z",
- "stargazers_count": 93,
- "watchers_count": 93,
+ "stargazers_count": 94,
+ "watchers_count": 94,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@@ -6013,7 +6013,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
- "watchers": 93,
+ "watchers": 94,
"score": 0,
"subscribers_count": 7
},
diff --git a/2022/CVE-2022-0337.json b/2022/CVE-2022-0337.json
index db0d9720b0..9945b0a127 100644
--- a/2022/CVE-2022-0337.json
+++ b/2022/CVE-2022-0337.json
@@ -13,10 +13,10 @@
"description": "🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337",
"fork": false,
"created_at": "2022-03-19T08:10:46Z",
- "updated_at": "2023-12-08T12:40:39Z",
+ "updated_at": "2023-12-20T04:10:59Z",
"pushed_at": "2022-09-04T17:28:56Z",
- "stargazers_count": 319,
- "watchers_count": 319,
+ "stargazers_count": 320,
+ "watchers_count": 320,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@@ -41,7 +41,7 @@
],
"visibility": "public",
"forks": 37,
- "watchers": 319,
+ "watchers": 320,
"score": 0,
"subscribers_count": 6
},
diff --git a/2022/CVE-2022-0739.json b/2022/CVE-2022-0739.json
index 486a0687d2..5c82fe25a4 100644
--- a/2022/CVE-2022-0739.json
+++ b/2022/CVE-2022-0739.json
@@ -168,10 +168,10 @@
"description": "Exploit for WP BookingPress (< 1.0.11) based on destr4ct POC.",
"fork": false,
"created_at": "2023-01-06T19:07:11Z",
- "updated_at": "2023-04-27T23:47:35Z",
+ "updated_at": "2023-12-20T01:13:26Z",
"pushed_at": "2023-01-17T16:02:48Z",
- "stargazers_count": 3,
- "watchers_count": 3,
+ "stargazers_count": 4,
+ "watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -180,7 +180,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 3,
+ "watchers": 4,
"score": 0,
"subscribers_count": 1
},
diff --git a/2022/CVE-2022-0824.json b/2022/CVE-2022-0824.json
index 3d186e24a1..9ba04771ee 100644
--- a/2022/CVE-2022-0824.json
+++ b/2022/CVE-2022-0824.json
@@ -13,10 +13,10 @@
"description": "Webmin <=1.984, CVE-2022-0824 Post-Auth Reverse Shell PoC",
"fork": false,
"created_at": "2022-03-06T00:03:31Z",
- "updated_at": "2023-12-11T06:17:40Z",
+ "updated_at": "2023-12-20T04:10:27Z",
"pushed_at": "2022-03-06T07:01:15Z",
- "stargazers_count": 106,
- "watchers_count": 106,
+ "stargazers_count": 107,
+ "watchers_count": 107,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
@@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 38,
- "watchers": 106,
+ "watchers": 107,
"score": 0,
"subscribers_count": 4
},
diff --git a/2022/CVE-2022-0847.json b/2022/CVE-2022-0847.json
index 4c90b65c46..17cb7256a6 100644
--- a/2022/CVE-2022-0847.json
+++ b/2022/CVE-2022-0847.json
@@ -133,10 +133,10 @@
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
"fork": false,
"created_at": "2022-03-07T18:55:20Z",
- "updated_at": "2023-12-18T07:07:22Z",
+ "updated_at": "2023-12-20T04:10:30Z",
"pushed_at": "2022-03-08T06:20:05Z",
- "stargazers_count": 1061,
- "watchers_count": 1061,
+ "stargazers_count": 1062,
+ "watchers_count": 1062,
"has_discussions": false,
"forks_count": 223,
"allow_forking": true,
@@ -145,7 +145,7 @@
"topics": [],
"visibility": "public",
"forks": 223,
- "watchers": 1061,
+ "watchers": 1062,
"score": 0,
"subscribers_count": 17
},
diff --git a/2022/CVE-2022-1015.json b/2022/CVE-2022-1015.json
index 3ce84148ed..36adb3be09 100644
--- a/2022/CVE-2022-1015.json
+++ b/2022/CVE-2022-1015.json
@@ -13,10 +13,10 @@
"description": "Local privilege escalation PoC for Linux kernel CVE-2022-1015",
"fork": false,
"created_at": "2022-04-02T03:27:11Z",
- "updated_at": "2023-12-18T16:14:11Z",
+ "updated_at": "2023-12-20T04:11:31Z",
"pushed_at": "2022-04-03T01:36:45Z",
- "stargazers_count": 187,
- "watchers_count": 187,
+ "stargazers_count": 188,
+ "watchers_count": 188,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 36,
- "watchers": 187,
+ "watchers": 188,
"score": 0,
"subscribers_count": 7
},
diff --git a/2022/CVE-2022-1388.json b/2022/CVE-2022-1388.json
index 2aaecc20fd..5baa133530 100644
--- a/2022/CVE-2022-1388.json
+++ b/2022/CVE-2022-1388.json
@@ -140,10 +140,10 @@
"description": "CVE-2022-1388 F5 BIG-IP RCE 批量检测",
"fork": false,
"created_at": "2022-05-07T17:54:08Z",
- "updated_at": "2023-11-24T20:25:03Z",
+ "updated_at": "2023-12-20T04:12:28Z",
"pushed_at": "2022-05-09T11:15:27Z",
- "stargazers_count": 93,
- "watchers_count": 93,
+ "stargazers_count": 94,
+ "watchers_count": 94,
"has_discussions": false,
"forks_count": 25,
"allow_forking": true,
@@ -152,7 +152,7 @@
"topics": [],
"visibility": "public",
"forks": 25,
- "watchers": 93,
+ "watchers": 94,
"score": 0,
"subscribers_count": 1
},
@@ -230,10 +230,10 @@
"description": "PoC for CVE-2022-1388_F5_BIG-IP",
"fork": false,
"created_at": "2022-05-09T07:39:55Z",
- "updated_at": "2023-11-24T20:25:06Z",
+ "updated_at": "2023-12-20T04:12:29Z",
"pushed_at": "2022-05-15T02:30:40Z",
- "stargazers_count": 60,
- "watchers_count": 60,
+ "stargazers_count": 61,
+ "watchers_count": 61,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@@ -242,7 +242,7 @@
"topics": [],
"visibility": "public",
"forks": 15,
- "watchers": 60,
+ "watchers": 61,
"score": 0,
"subscribers_count": 1
},
@@ -290,10 +290,10 @@
"description": "CVE-2022-1388 F5 BIG-IP iControl REST Auth Bypass RCE",
"fork": false,
"created_at": "2022-05-09T10:22:31Z",
- "updated_at": "2023-12-11T06:17:42Z",
+ "updated_at": "2023-12-20T04:12:30Z",
"pushed_at": "2022-06-28T18:14:40Z",
- "stargazers_count": 84,
- "watchers_count": 84,
+ "stargazers_count": 85,
+ "watchers_count": 85,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@@ -302,7 +302,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
- "watchers": 84,
+ "watchers": 85,
"score": 0,
"subscribers_count": 2
},
@@ -320,10 +320,10 @@
"description": "F5 BIG-IP RCE exploitation (CVE-2022-1388)",
"fork": false,
"created_at": "2022-05-09T10:34:38Z",
- "updated_at": "2023-11-24T20:25:06Z",
+ "updated_at": "2023-12-20T04:12:30Z",
"pushed_at": "2022-05-16T12:40:51Z",
- "stargazers_count": 90,
- "watchers_count": 90,
+ "stargazers_count": 91,
+ "watchers_count": 91,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@@ -332,7 +332,7 @@
"topics": [],
"visibility": "public",
"forks": 20,
- "watchers": 90,
+ "watchers": 91,
"score": 0,
"subscribers_count": 2
},
@@ -380,10 +380,10 @@
"description": "Exploit and Check Script for CVE 2022-1388",
"fork": false,
"created_at": "2022-05-09T11:30:09Z",
- "updated_at": "2023-11-24T20:25:06Z",
+ "updated_at": "2023-12-20T04:12:30Z",
"pushed_at": "2022-05-26T23:51:01Z",
- "stargazers_count": 57,
- "watchers_count": 57,
+ "stargazers_count": 58,
+ "watchers_count": 58,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
@@ -392,7 +392,7 @@
"topics": [],
"visibility": "public",
"forks": 29,
- "watchers": 57,
+ "watchers": 58,
"score": 0,
"subscribers_count": 3
},
@@ -410,10 +410,10 @@
"description": "POC for CVE-2022-1388",
"fork": false,
"created_at": "2022-05-09T11:46:45Z",
- "updated_at": "2023-11-28T06:06:45Z",
+ "updated_at": "2023-12-20T04:12:30Z",
"pushed_at": "2022-05-09T20:52:07Z",
- "stargazers_count": 233,
- "watchers_count": 233,
+ "stargazers_count": 234,
+ "watchers_count": 234,
"has_discussions": false,
"forks_count": 42,
"allow_forking": true,
@@ -422,7 +422,7 @@
"topics": [],
"visibility": "public",
"forks": 42,
- "watchers": 233,
+ "watchers": 234,
"score": 0,
"subscribers_count": 6
},
diff --git a/2022/CVE-2022-20421.json b/2022/CVE-2022-20421.json
index f6c2586c7d..88b53fc1c3 100644
--- a/2022/CVE-2022-20421.json
+++ b/2022/CVE-2022-20421.json
@@ -13,10 +13,10 @@
"description": "Bad Spin: Android Binder Privilege Escalation Exploit (CVE-2022-20421)",
"fork": false,
"created_at": "2023-03-23T10:25:59Z",
- "updated_at": "2023-12-01T22:41:59Z",
+ "updated_at": "2023-12-20T02:51:58Z",
"pushed_at": "2023-05-27T15:39:41Z",
- "stargazers_count": 200,
- "watchers_count": 200,
+ "stargazers_count": 201,
+ "watchers_count": 201,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 29,
- "watchers": 200,
+ "watchers": 201,
"score": 0,
"subscribers_count": 7
}
diff --git a/2022/CVE-2022-20452.json b/2022/CVE-2022-20452.json
index cba3d40d68..e765a9e288 100644
--- a/2022/CVE-2022-20452.json
+++ b/2022/CVE-2022-20452.json
@@ -13,19 +13,19 @@
"description": "Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle()",
"fork": false,
"created_at": "2023-01-10T16:24:51Z",
- "updated_at": "2023-12-19T15:25:59Z",
+ "updated_at": "2023-12-20T03:14:09Z",
"pushed_at": "2023-04-12T17:28:49Z",
- "stargazers_count": 242,
- "watchers_count": 242,
+ "stargazers_count": 243,
+ "watchers_count": 243,
"has_discussions": false,
- "forks_count": 46,
+ "forks_count": 47,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 46,
- "watchers": 242,
+ "forks": 47,
+ "watchers": 243,
"score": 0,
"subscribers_count": 8
}
diff --git a/2022/CVE-2022-20699.json b/2022/CVE-2022-20699.json
index 65fee03298..a3f80695cb 100644
--- a/2022/CVE-2022-20699.json
+++ b/2022/CVE-2022-20699.json
@@ -13,10 +13,10 @@
"description": "Cisco Anyconnect VPN unauth RCE (rwx stack)",
"fork": false,
"created_at": "2022-02-07T15:53:21Z",
- "updated_at": "2023-12-15T07:28:16Z",
+ "updated_at": "2023-12-20T04:09:44Z",
"pushed_at": "2022-02-07T15:55:03Z",
- "stargazers_count": 236,
- "watchers_count": 236,
+ "stargazers_count": 237,
+ "watchers_count": 237,
"has_discussions": false,
"forks_count": 44,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 44,
- "watchers": 236,
+ "watchers": 237,
"score": 0,
"subscribers_count": 12
},
diff --git a/2022/CVE-2022-21449.json b/2022/CVE-2022-21449.json
index 69f01c8b19..0441b2aba0 100644
--- a/2022/CVE-2022-21449.json
+++ b/2022/CVE-2022-21449.json
@@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-04-20T10:23:07Z",
- "updated_at": "2023-11-24T20:24:38Z",
+ "updated_at": "2023-12-20T04:12:03Z",
"pushed_at": "2022-04-24T07:07:52Z",
- "stargazers_count": 39,
- "watchers_count": 39,
+ "stargazers_count": 40,
+ "watchers_count": 40,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
- "watchers": 39,
+ "watchers": 40,
"score": 0,
"subscribers_count": 5
},
diff --git a/2022/CVE-2022-21882.json b/2022/CVE-2022-21882.json
index 647f76e9b1..ba01e0699e 100644
--- a/2022/CVE-2022-21882.json
+++ b/2022/CVE-2022-21882.json
@@ -13,10 +13,10 @@
"description": "win32k LPE ",
"fork": false,
"created_at": "2022-01-27T03:44:10Z",
- "updated_at": "2023-12-10T18:13:43Z",
+ "updated_at": "2023-12-20T04:09:28Z",
"pushed_at": "2022-01-27T04:18:18Z",
- "stargazers_count": 456,
- "watchers_count": 456,
+ "stargazers_count": 457,
+ "watchers_count": 457,
"has_discussions": false,
"forks_count": 141,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 141,
- "watchers": 456,
+ "watchers": 457,
"score": 0,
"subscribers_count": 14
},
diff --git a/2022/CVE-2022-21907.json b/2022/CVE-2022-21907.json
index e9c881fc0d..e485f82888 100644
--- a/2022/CVE-2022-21907.json
+++ b/2022/CVE-2022-21907.json
@@ -93,10 +93,10 @@
"description": "HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907",
"fork": false,
"created_at": "2022-01-17T02:28:50Z",
- "updated_at": "2023-12-08T12:43:46Z",
+ "updated_at": "2023-12-20T04:09:14Z",
"pushed_at": "2022-01-20T02:07:59Z",
- "stargazers_count": 362,
- "watchers_count": 362,
+ "stargazers_count": 363,
+ "watchers_count": 363,
"has_discussions": false,
"forks_count": 98,
"allow_forking": true,
@@ -105,7 +105,7 @@
"topics": [],
"visibility": "public",
"forks": 98,
- "watchers": 362,
+ "watchers": 363,
"score": 0,
"subscribers_count": 10
},
@@ -220,10 +220,10 @@
"description": "A REAL DoS exploit for CVE-2022-21907",
"fork": false,
"created_at": "2022-04-04T10:53:28Z",
- "updated_at": "2023-12-11T06:17:41Z",
+ "updated_at": "2023-12-20T04:11:34Z",
"pushed_at": "2022-04-13T05:48:04Z",
- "stargazers_count": 127,
- "watchers_count": 127,
+ "stargazers_count": 128,
+ "watchers_count": 128,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@@ -232,7 +232,7 @@
"topics": [],
"visibility": "public",
"forks": 37,
- "watchers": 127,
+ "watchers": 128,
"score": 0,
"subscribers_count": 4
},
diff --git a/2022/CVE-2022-21999.json b/2022/CVE-2022-21999.json
index 870a1966cb..1470974390 100644
--- a/2022/CVE-2022-21999.json
+++ b/2022/CVE-2022-21999.json
@@ -13,10 +13,10 @@
"description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)",
"fork": false,
"created_at": "2022-02-08T17:25:44Z",
- "updated_at": "2023-12-17T09:12:05Z",
+ "updated_at": "2023-12-20T04:09:47Z",
"pushed_at": "2022-02-09T16:54:09Z",
- "stargazers_count": 736,
- "watchers_count": 736,
+ "stargazers_count": 737,
+ "watchers_count": 737,
"has_discussions": false,
"forks_count": 157,
"allow_forking": true,
@@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 157,
- "watchers": 736,
+ "watchers": 737,
"score": 0,
"subscribers_count": 16
}
diff --git a/2022/CVE-2022-22536.json b/2022/CVE-2022-22536.json
index 51024edf45..1558b34a92 100644
--- a/2022/CVE-2022-22536.json
+++ b/2022/CVE-2022-22536.json
@@ -13,10 +13,10 @@
"description": "SAP memory pipes(MPI) desynchronization vulnerability CVE-2022-22536.",
"fork": false,
"created_at": "2022-02-15T09:22:19Z",
- "updated_at": "2023-11-24T20:22:28Z",
+ "updated_at": "2023-12-20T04:09:56Z",
"pushed_at": "2022-02-21T08:58:22Z",
- "stargazers_count": 51,
- "watchers_count": 51,
+ "stargazers_count": 52,
+ "watchers_count": 52,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 18,
- "watchers": 51,
+ "watchers": 52,
"score": 0,
"subscribers_count": 2
},
diff --git a/2022/CVE-2022-22909.json b/2022/CVE-2022-22909.json
index e7a25c9323..434ed60f8e 100644
--- a/2022/CVE-2022-22909.json
+++ b/2022/CVE-2022-22909.json
@@ -13,10 +13,10 @@
"description": "Hotel Druid 3.0.3 Code Injection to Remote Code Execution",
"fork": false,
"created_at": "2022-02-17T17:18:02Z",
- "updated_at": "2023-04-22T17:50:35Z",
+ "updated_at": "2023-12-20T05:13:56Z",
"pushed_at": "2022-10-31T16:28:19Z",
- "stargazers_count": 4,
- "watchers_count": 4,
+ "stargazers_count": 5,
+ "watchers_count": 5,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
- "watchers": 4,
+ "watchers": 5,
"score": 0,
"subscribers_count": 1
},
diff --git a/2022/CVE-2022-22947.json b/2022/CVE-2022-22947.json
index bc80c922af..8f45382332 100644
--- a/2022/CVE-2022-22947.json
+++ b/2022/CVE-2022-22947.json
@@ -13,10 +13,10 @@
"description": "CVE-2022-22947",
"fork": false,
"created_at": "2022-03-02T11:58:55Z",
- "updated_at": "2023-12-11T06:16:28Z",
+ "updated_at": "2023-12-20T04:10:21Z",
"pushed_at": "2022-03-03T14:03:30Z",
- "stargazers_count": 216,
- "watchers_count": 216,
+ "stargazers_count": 217,
+ "watchers_count": 217,
"has_discussions": false,
"forks_count": 62,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 62,
- "watchers": 216,
+ "watchers": 217,
"score": 0,
"subscribers_count": 2
},
@@ -283,10 +283,10 @@
"description": "CVE-2021-42013批量",
"fork": false,
"created_at": "2022-03-04T06:38:26Z",
- "updated_at": "2023-11-24T20:22:59Z",
+ "updated_at": "2023-12-20T04:10:25Z",
"pushed_at": "2022-03-04T10:49:00Z",
- "stargazers_count": 69,
- "watchers_count": 69,
+ "stargazers_count": 70,
+ "watchers_count": 70,
"has_discussions": false,
"forks_count": 23,
"allow_forking": true,
@@ -295,7 +295,7 @@
"topics": [],
"visibility": "public",
"forks": 23,
- "watchers": 69,
+ "watchers": 70,
"score": 0,
"subscribers_count": 2
},
diff --git a/2022/CVE-2022-22954.json b/2022/CVE-2022-22954.json
index 1153b84130..1b00d0bc55 100644
--- a/2022/CVE-2022-22954.json
+++ b/2022/CVE-2022-22954.json
@@ -796,10 +796,10 @@
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
- "updated_at": "2023-12-16T01:11:39Z",
+ "updated_at": "2023-12-20T02:46:43Z",
"pushed_at": "2023-12-06T15:30:56Z",
- "stargazers_count": 1177,
- "watchers_count": 1177,
+ "stargazers_count": 1178,
+ "watchers_count": 1178,
"has_discussions": false,
"forks_count": 153,
"allow_forking": true,
@@ -815,7 +815,7 @@
],
"visibility": "public",
"forks": 153,
- "watchers": 1177,
+ "watchers": 1178,
"score": 0,
"subscribers_count": 11
},
diff --git a/2022/CVE-2022-22965.json b/2022/CVE-2022-22965.json
index 54c66418de..9b590da164 100644
--- a/2022/CVE-2022-22965.json
+++ b/2022/CVE-2022-22965.json
@@ -13,10 +13,10 @@
"description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965",
"fork": false,
"created_at": "2022-03-30T07:54:45Z",
- "updated_at": "2023-12-11T06:49:16Z",
+ "updated_at": "2023-12-20T04:11:25Z",
"pushed_at": "2022-11-09T15:46:06Z",
- "stargazers_count": 341,
- "watchers_count": 341,
+ "stargazers_count": 342,
+ "watchers_count": 342,
"has_discussions": false,
"forks_count": 107,
"allow_forking": true,
@@ -34,7 +34,7 @@
],
"visibility": "public",
"forks": 107,
- "watchers": 341,
+ "watchers": 342,
"score": 0,
"subscribers_count": 18
},
@@ -87,10 +87,10 @@
"description": "Spring4Shell - Spring Core RCE - CVE-2022-22965",
"fork": false,
"created_at": "2022-03-30T17:05:46Z",
- "updated_at": "2023-12-11T06:17:31Z",
+ "updated_at": "2023-12-20T04:11:26Z",
"pushed_at": "2022-04-04T14:09:11Z",
- "stargazers_count": 126,
- "watchers_count": 126,
+ "stargazers_count": 127,
+ "watchers_count": 127,
"has_discussions": false,
"forks_count": 86,
"allow_forking": true,
@@ -110,7 +110,7 @@
],
"visibility": "public",
"forks": 86,
- "watchers": 126,
+ "watchers": 127,
"score": 0,
"subscribers_count": 5
},
@@ -128,10 +128,10 @@
"description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit",
"fork": false,
"created_at": "2022-03-31T00:24:28Z",
- "updated_at": "2023-12-14T11:14:21Z",
+ "updated_at": "2023-12-20T04:11:26Z",
"pushed_at": "2022-08-04T18:26:18Z",
- "stargazers_count": 305,
- "watchers_count": 305,
+ "stargazers_count": 306,
+ "watchers_count": 306,
"has_discussions": false,
"forks_count": 238,
"allow_forking": true,
@@ -140,7 +140,7 @@
"topics": [],
"visibility": "public",
"forks": 238,
- "watchers": 305,
+ "watchers": 306,
"score": 0,
"subscribers_count": 9
},
@@ -193,7 +193,7 @@
"stargazers_count": 21,
"watchers_count": 21,
"has_discussions": false,
- "forks_count": 12,
+ "forks_count": 11,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -204,7 +204,7 @@
"springshell"
],
"visibility": "public",
- "forks": 12,
+ "forks": 11,
"watchers": 21,
"score": 0,
"subscribers_count": 2
@@ -1451,10 +1451,10 @@
"description": "Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)",
"fork": false,
"created_at": "2022-04-07T00:08:16Z",
- "updated_at": "2023-11-24T20:24:15Z",
+ "updated_at": "2023-12-20T04:11:38Z",
"pushed_at": "2022-04-07T23:00:29Z",
- "stargazers_count": 100,
- "watchers_count": 100,
+ "stargazers_count": 101,
+ "watchers_count": 101,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@@ -1463,7 +1463,7 @@
"topics": [],
"visibility": "public",
"forks": 18,
- "watchers": 100,
+ "watchers": 101,
"score": 0,
"subscribers_count": 4
},
diff --git a/2022/CVE-2022-22972.json b/2022/CVE-2022-22972.json
index 97d7111108..5cf45fb290 100644
--- a/2022/CVE-2022-22972.json
+++ b/2022/CVE-2022-22972.json
@@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-05-24T20:19:55Z",
- "updated_at": "2023-11-24T20:25:27Z",
+ "updated_at": "2023-12-20T04:12:49Z",
"pushed_at": "2022-05-26T16:07:18Z",
- "stargazers_count": 152,
- "watchers_count": 152,
+ "stargazers_count": 153,
+ "watchers_count": 153,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
- "watchers": 152,
+ "watchers": 153,
"score": 0,
"subscribers_count": 5
},
diff --git a/2022/CVE-2022-23222.json b/2022/CVE-2022-23222.json
index 6e5ee52f2b..e1a863ae8f 100644
--- a/2022/CVE-2022-23222.json
+++ b/2022/CVE-2022-23222.json
@@ -13,19 +13,19 @@
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
"fork": false,
"created_at": "2022-06-07T03:20:23Z",
- "updated_at": "2023-12-11T06:17:23Z",
+ "updated_at": "2023-12-20T04:13:10Z",
"pushed_at": "2022-06-07T03:41:13Z",
- "stargazers_count": 550,
- "watchers_count": 550,
+ "stargazers_count": 551,
+ "watchers_count": 551,
"has_discussions": false,
- "forks_count": 95,
+ "forks_count": 96,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 95,
- "watchers": 550,
+ "forks": 96,
+ "watchers": 551,
"score": 0,
"subscribers_count": 7
},
diff --git a/2022/CVE-2022-23808.json b/2022/CVE-2022-23808.json
index 51b44142b1..9e31b62b24 100644
--- a/2022/CVE-2022-23808.json
+++ b/2022/CVE-2022-23808.json
@@ -13,10 +13,10 @@
"description": "phpMyAdmin XSS ",
"fork": false,
"created_at": "2022-02-01T17:02:03Z",
- "updated_at": "2023-12-19T17:14:29Z",
+ "updated_at": "2023-12-20T04:22:38Z",
"pushed_at": "2022-02-03T16:21:01Z",
- "stargazers_count": 111,
- "watchers_count": 111,
+ "stargazers_count": 110,
+ "watchers_count": 110,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@@ -43,7 +43,7 @@
],
"visibility": "public",
"forks": 24,
- "watchers": 111,
+ "watchers": 110,
"score": 0,
"subscribers_count": 3
}
diff --git a/2022/CVE-2022-26134.json b/2022/CVE-2022-26134.json
index 9458f6a471..1c154d9c40 100644
--- a/2022/CVE-2022-26134.json
+++ b/2022/CVE-2022-26134.json
@@ -13,10 +13,10 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
- "updated_at": "2023-12-19T13:38:25Z",
+ "updated_at": "2023-12-20T04:13:00Z",
"pushed_at": "2023-02-26T14:06:05Z",
- "stargazers_count": 1088,
- "watchers_count": 1088,
+ "stargazers_count": 1089,
+ "watchers_count": 1089,
"has_discussions": true,
"forks_count": 185,
"allow_forking": true,
@@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 185,
- "watchers": 1088,
+ "watchers": 1089,
"score": 0,
"subscribers_count": 18
},
@@ -158,10 +158,10 @@
"description": "CVE-2022-26134 Proof of Concept",
"fork": false,
"created_at": "2022-06-03T13:59:19Z",
- "updated_at": "2023-12-05T00:38:44Z",
+ "updated_at": "2023-12-20T04:13:07Z",
"pushed_at": "2022-06-06T16:38:49Z",
- "stargazers_count": 150,
- "watchers_count": 150,
+ "stargazers_count": 151,
+ "watchers_count": 151,
"has_discussions": false,
"forks_count": 47,
"allow_forking": true,
@@ -174,7 +174,7 @@
],
"visibility": "public",
"forks": 47,
- "watchers": 150,
+ "watchers": 151,
"score": 0,
"subscribers_count": 1
},
@@ -329,10 +329,10 @@
"description": "[CVE-2022-26134]Confluence OGNL expression injected RCE with sandbox bypass.",
"fork": false,
"created_at": "2022-06-04T11:16:28Z",
- "updated_at": "2023-11-24T20:25:47Z",
+ "updated_at": "2023-12-20T04:13:08Z",
"pushed_at": "2022-06-18T09:27:31Z",
- "stargazers_count": 27,
- "watchers_count": 27,
+ "stargazers_count": 28,
+ "watchers_count": 28,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@@ -346,7 +346,7 @@
],
"visibility": "public",
"forks": 9,
- "watchers": 27,
+ "watchers": 28,
"score": 0,
"subscribers_count": 2
},
diff --git a/2022/CVE-2022-26766.json b/2022/CVE-2022-26766.json
index d9bffe6224..8889465bc5 100644
--- a/2022/CVE-2022-26766.json
+++ b/2022/CVE-2022-26766.json
@@ -13,10 +13,10 @@
"description": "Proof-of-concept for CVE-2022-26766 on macOS 12.3.1",
"fork": false,
"created_at": "2022-07-02T06:16:33Z",
- "updated_at": "2023-12-13T08:37:47Z",
+ "updated_at": "2023-12-20T04:13:50Z",
"pushed_at": "2022-07-02T17:14:41Z",
- "stargazers_count": 81,
- "watchers_count": 81,
+ "stargazers_count": 82,
+ "watchers_count": 82,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
- "watchers": 81,
+ "watchers": 82,
"score": 0,
"subscribers_count": 4
}
diff --git a/2022/CVE-2022-26809.json b/2022/CVE-2022-26809.json
index efa61d79b8..7657e99d8d 100644
--- a/2022/CVE-2022-26809.json
+++ b/2022/CVE-2022-26809.json
@@ -48,7 +48,7 @@
"stargazers_count": 30,
"watchers_count": 30,
"has_discussions": false,
- "forks_count": 7,
+ "forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -56,7 +56,7 @@
"cve-2022-26809"
],
"visibility": "public",
- "forks": 7,
+ "forks": 6,
"watchers": 30,
"score": 0,
"subscribers_count": 19
@@ -227,10 +227,10 @@
"description": "PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.",
"fork": false,
"created_at": "2022-06-13T11:08:33Z",
- "updated_at": "2023-12-08T12:43:59Z",
+ "updated_at": "2023-12-20T04:13:22Z",
"pushed_at": "2022-06-18T13:53:53Z",
- "stargazers_count": 107,
- "watchers_count": 107,
+ "stargazers_count": 108,
+ "watchers_count": 108,
"has_discussions": false,
"forks_count": 30,
"allow_forking": true,
@@ -239,7 +239,7 @@
"topics": [],
"visibility": "public",
"forks": 30,
- "watchers": 107,
+ "watchers": 108,
"score": 0,
"subscribers_count": 5
},
diff --git a/2022/CVE-2022-26937.json b/2022/CVE-2022-26937.json
index ce172c2e5c..7227b8380e 100644
--- a/2022/CVE-2022-26937.json
+++ b/2022/CVE-2022-26937.json
@@ -43,10 +43,10 @@
"description": "Windows Network File System Crash PoC",
"fork": false,
"created_at": "2022-06-17T01:42:55Z",
- "updated_at": "2023-12-05T08:05:24Z",
+ "updated_at": "2023-12-20T04:13:29Z",
"pushed_at": "2022-06-17T01:50:26Z",
- "stargazers_count": 83,
- "watchers_count": 83,
+ "stargazers_count": 84,
+ "watchers_count": 84,
"has_discussions": false,
"forks_count": 25,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 25,
- "watchers": 83,
+ "watchers": 84,
"score": 0,
"subscribers_count": 4
},
diff --git a/2022/CVE-2022-27254.json b/2022/CVE-2022-27254.json
index c76f7ec04d..95e66e1b31 100644
--- a/2022/CVE-2022-27254.json
+++ b/2022/CVE-2022-27254.json
@@ -13,10 +13,10 @@
"description": "PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)",
"fork": false,
"created_at": "2022-03-23T15:03:09Z",
- "updated_at": "2023-12-10T18:11:27Z",
+ "updated_at": "2023-12-20T04:11:09Z",
"pushed_at": "2022-03-26T05:52:15Z",
- "stargazers_count": 448,
- "watchers_count": 448,
+ "stargazers_count": 449,
+ "watchers_count": 449,
"has_discussions": false,
"forks_count": 61,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 61,
- "watchers": 448,
+ "watchers": 449,
"score": 0,
"subscribers_count": 20
}
diff --git a/2022/CVE-2022-27255.json b/2022/CVE-2022-27255.json
index 76a5802e98..7094bbb0d5 100644
--- a/2022/CVE-2022-27255.json
+++ b/2022/CVE-2022-27255.json
@@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-07-06T17:29:04Z",
- "updated_at": "2023-11-24T20:26:37Z",
+ "updated_at": "2023-12-20T04:13:58Z",
"pushed_at": "2022-08-30T13:23:51Z",
- "stargazers_count": 262,
- "watchers_count": 262,
+ "stargazers_count": 263,
+ "watchers_count": 263,
"has_discussions": false,
"forks_count": 54,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 54,
- "watchers": 262,
+ "watchers": 263,
"score": 0,
"subscribers_count": 15
},
diff --git a/2022/CVE-2022-27925.json b/2022/CVE-2022-27925.json
index 2175bbc48e..79b0ae6955 100644
--- a/2022/CVE-2022-27925.json
+++ b/2022/CVE-2022-27925.json
@@ -13,10 +13,10 @@
"description": "Zimbra RCE simple poc",
"fork": false,
"created_at": "2022-08-12T18:35:52Z",
- "updated_at": "2023-12-11T06:17:44Z",
+ "updated_at": "2023-12-20T04:14:58Z",
"pushed_at": "2022-08-13T18:54:58Z",
- "stargazers_count": 62,
- "watchers_count": 62,
+ "stargazers_count": 63,
+ "watchers_count": 63,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 27,
- "watchers": 62,
+ "watchers": 63,
"score": 0,
"subscribers_count": 3
},
diff --git a/2022/CVE-2022-29464.json b/2022/CVE-2022-29464.json
index 8f9ea22bf8..2a50361749 100644
--- a/2022/CVE-2022-29464.json
+++ b/2022/CVE-2022-29464.json
@@ -13,10 +13,10 @@
"description": "WSO2 RCE (CVE-2022-29464) exploit and writeup.",
"fork": false,
"created_at": "2022-04-20T21:23:52Z",
- "updated_at": "2023-12-15T22:17:04Z",
+ "updated_at": "2023-12-20T04:12:04Z",
"pushed_at": "2022-04-27T05:52:43Z",
- "stargazers_count": 358,
- "watchers_count": 358,
+ "stargazers_count": 359,
+ "watchers_count": 359,
"has_discussions": false,
"forks_count": 95,
"allow_forking": true,
@@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 95,
- "watchers": 358,
+ "watchers": 359,
"score": 0,
"subscribers_count": 8
},
@@ -515,7 +515,7 @@
"description": "Mass Exploit for CVE 2022-29464 on Carbon",
"fork": false,
"created_at": "2022-06-22T20:58:33Z",
- "updated_at": "2023-12-10T13:56:28Z",
+ "updated_at": "2023-12-20T03:22:14Z",
"pushed_at": "2022-06-22T23:54:38Z",
"stargazers_count": 17,
"watchers_count": 17,
diff --git a/2022/CVE-2022-30075.json b/2022/CVE-2022-30075.json
index 054c504114..a416376b0d 100644
--- a/2022/CVE-2022-30075.json
+++ b/2022/CVE-2022-30075.json
@@ -13,10 +13,10 @@
"description": "Tp-Link Archer AX50 Authenticated RCE (CVE-2022-30075)",
"fork": false,
"created_at": "2022-06-07T23:26:47Z",
- "updated_at": "2023-12-10T12:12:35Z",
+ "updated_at": "2023-12-20T04:13:12Z",
"pushed_at": "2022-11-20T03:03:53Z",
- "stargazers_count": 200,
- "watchers_count": 200,
+ "stargazers_count": 201,
+ "watchers_count": 201,
"has_discussions": false,
"forks_count": 49,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 49,
- "watchers": 200,
+ "watchers": 201,
"score": 0,
"subscribers_count": 3
},
diff --git a/2022/CVE-2022-30190.json b/2022/CVE-2022-30190.json
index 2591796155..c91678f328 100644
--- a/2022/CVE-2022-30190.json
+++ b/2022/CVE-2022-30190.json
@@ -113,10 +113,10 @@
"description": "CVE-2022-30190 Follina POC",
"fork": false,
"created_at": "2022-05-31T06:45:25Z",
- "updated_at": "2023-11-24T20:25:39Z",
+ "updated_at": "2023-12-20T04:13:00Z",
"pushed_at": "2022-05-31T09:35:37Z",
- "stargazers_count": 106,
- "watchers_count": 106,
+ "stargazers_count": 107,
+ "watchers_count": 107,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@@ -125,7 +125,7 @@
"topics": [],
"visibility": "public",
"forks": 33,
- "watchers": 106,
+ "watchers": 107,
"score": 0,
"subscribers_count": 5
},
@@ -857,10 +857,10 @@
"description": "CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。",
"fork": false,
"created_at": "2022-06-02T12:33:18Z",
- "updated_at": "2023-12-06T02:10:38Z",
+ "updated_at": "2023-12-20T04:13:05Z",
"pushed_at": "2023-04-13T16:46:26Z",
- "stargazers_count": 388,
- "watchers_count": 388,
+ "stargazers_count": 389,
+ "watchers_count": 389,
"has_discussions": false,
"forks_count": 57,
"allow_forking": true,
@@ -869,7 +869,7 @@
"topics": [],
"visibility": "public",
"forks": 57,
- "watchers": 388,
+ "watchers": 389,
"score": 0,
"subscribers_count": 4
},
@@ -1943,10 +1943,10 @@
"description": "Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files",
"fork": false,
"created_at": "2022-06-15T02:22:53Z",
- "updated_at": "2023-11-24T20:26:05Z",
+ "updated_at": "2023-12-20T04:13:25Z",
"pushed_at": "2022-06-15T02:24:00Z",
- "stargazers_count": 30,
- "watchers_count": 30,
+ "stargazers_count": 31,
+ "watchers_count": 31,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@@ -1955,7 +1955,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
- "watchers": 30,
+ "watchers": 31,
"score": 0,
"subscribers_count": 2
},
diff --git a/2022/CVE-2022-30525.json b/2022/CVE-2022-30525.json
index 95e63b2348..a6e0a7d02b 100644
--- a/2022/CVE-2022-30525.json
+++ b/2022/CVE-2022-30525.json
@@ -78,10 +78,10 @@
"description": "Zyxel 防火墙远程命令注入漏洞(CVE-2022-30525)批量检测脚本",
"fork": false,
"created_at": "2022-05-13T12:58:43Z",
- "updated_at": "2023-11-24T20:25:13Z",
+ "updated_at": "2023-12-20T04:12:36Z",
"pushed_at": "2022-05-13T14:46:04Z",
- "stargazers_count": 33,
- "watchers_count": 33,
+ "stargazers_count": 34,
+ "watchers_count": 34,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@@ -90,7 +90,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
- "watchers": 33,
+ "watchers": 34,
"score": 0,
"subscribers_count": 1
},
diff --git a/2022/CVE-2022-32947.json b/2022/CVE-2022-32947.json
index b5db79ea2b..e4613d37b0 100644
--- a/2022/CVE-2022-32947.json
+++ b/2022/CVE-2022-32947.json
@@ -27,6 +27,6 @@
"forks": 12,
"watchers": 131,
"score": 0,
- "subscribers_count": 2
+ "subscribers_count": 3
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-33679.json b/2022/CVE-2022-33679.json
index 599e455a3c..9410d00948 100644
--- a/2022/CVE-2022-33679.json
+++ b/2022/CVE-2022-33679.json
@@ -13,10 +13,10 @@
"description": "One day based on https:\/\/googleprojectzero.blogspot.com\/2022\/10\/rc4-is-still-considered-harmful.html",
"fork": false,
"created_at": "2022-11-02T18:38:01Z",
- "updated_at": "2023-12-19T11:42:36Z",
+ "updated_at": "2023-12-20T04:16:49Z",
"pushed_at": "2022-12-13T15:26:57Z",
- "stargazers_count": 387,
- "watchers_count": 387,
+ "stargazers_count": 388,
+ "watchers_count": 388,
"has_discussions": false,
"forks_count": 71,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 71,
- "watchers": 387,
+ "watchers": 388,
"score": 0,
"subscribers_count": 8
},
diff --git a/2022/CVE-2022-33891.json b/2022/CVE-2022-33891.json
index 46910138db..1ca035c38c 100644
--- a/2022/CVE-2022-33891.json
+++ b/2022/CVE-2022-33891.json
@@ -45,10 +45,10 @@
"description": "Apache Spark Shell Command Injection Vulnerability",
"fork": false,
"created_at": "2022-07-19T18:52:12Z",
- "updated_at": "2023-11-30T17:00:02Z",
+ "updated_at": "2023-12-20T04:14:25Z",
"pushed_at": "2022-09-07T18:12:27Z",
- "stargazers_count": 86,
- "watchers_count": 86,
+ "stargazers_count": 87,
+ "watchers_count": 87,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 20,
- "watchers": 86,
+ "watchers": 87,
"score": 0,
"subscribers_count": 4
},
diff --git a/2022/CVE-2022-33980.json b/2022/CVE-2022-33980.json
index 7d550ad55b..cb110b5b48 100644
--- a/2022/CVE-2022-33980.json
+++ b/2022/CVE-2022-33980.json
@@ -13,10 +13,10 @@
"description": "CVE-2022-33980 Apache Commons Configuration 远程命令执行漏洞",
"fork": false,
"created_at": "2022-07-08T09:25:42Z",
- "updated_at": "2023-12-11T06:17:43Z",
+ "updated_at": "2023-12-20T04:14:02Z",
"pushed_at": "2022-07-08T09:27:48Z",
- "stargazers_count": 40,
- "watchers_count": 40,
+ "stargazers_count": 41,
+ "watchers_count": 41,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
- "watchers": 40,
+ "watchers": 41,
"score": 0,
"subscribers_count": 3
},
diff --git a/2022/CVE-2022-3602.json b/2022/CVE-2022-3602.json
index 189c905f26..47e41770f4 100644
--- a/2022/CVE-2022-3602.json
+++ b/2022/CVE-2022-3602.json
@@ -13,10 +13,10 @@
"description": "Operational information regarding CVE-2022-3602 and CVE-2022-3786, two vulnerabilities in OpenSSL 3",
"fork": false,
"created_at": "2022-10-28T09:51:41Z",
- "updated_at": "2023-12-13T13:10:17Z",
+ "updated_at": "2023-12-20T04:16:44Z",
"pushed_at": "2022-11-18T15:47:17Z",
- "stargazers_count": 534,
- "watchers_count": 534,
+ "stargazers_count": 535,
+ "watchers_count": 535,
"has_discussions": false,
"forks_count": 114,
"allow_forking": true,
@@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 114,
- "watchers": 534,
+ "watchers": 535,
"score": 0,
"subscribers_count": 47
},
diff --git a/2022/CVE-2022-36446.json b/2022/CVE-2022-36446.json
index 03983311da..1b9de29f66 100644
--- a/2022/CVE-2022-36446.json
+++ b/2022/CVE-2022-36446.json
@@ -13,10 +13,10 @@
"description": "A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.",
"fork": false,
"created_at": "2022-08-11T11:47:17Z",
- "updated_at": "2023-11-24T20:27:36Z",
+ "updated_at": "2023-12-20T04:14:57Z",
"pushed_at": "2022-08-23T15:57:41Z",
- "stargazers_count": 106,
- "watchers_count": 106,
+ "stargazers_count": 107,
+ "watchers_count": 107,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
@@ -33,7 +33,7 @@
],
"visibility": "public",
"forks": 35,
- "watchers": 106,
+ "watchers": 107,
"score": 0,
"subscribers_count": 3
},
diff --git a/2022/CVE-2022-3699.json b/2022/CVE-2022-3699.json
index ea0ebd89fd..97227849ff 100644
--- a/2022/CVE-2022-3699.json
+++ b/2022/CVE-2022-3699.json
@@ -13,10 +13,10 @@
"description": "Lenovo Diagnostics Driver EoP - Arbitrary R\/W",
"fork": false,
"created_at": "2022-11-09T14:15:30Z",
- "updated_at": "2023-12-01T21:48:15Z",
+ "updated_at": "2023-12-20T04:16:57Z",
"pushed_at": "2022-12-05T23:36:42Z",
- "stargazers_count": 162,
- "watchers_count": 162,
+ "stargazers_count": 163,
+ "watchers_count": 163,
"has_discussions": false,
"forks_count": 42,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 42,
- "watchers": 162,
+ "watchers": 163,
"score": 0,
"subscribers_count": 4
},
diff --git a/2022/CVE-2022-39197.json b/2022/CVE-2022-39197.json
index fbcba5e337..5007e7c296 100644
--- a/2022/CVE-2022-39197.json
+++ b/2022/CVE-2022-39197.json
@@ -321,10 +321,10 @@
"description": "CobaltStrike <= 4.7.1 RCE",
"fork": false,
"created_at": "2022-10-14T11:46:01Z",
- "updated_at": "2023-12-11T06:17:45Z",
+ "updated_at": "2023-12-20T04:16:26Z",
"pushed_at": "2022-10-25T05:32:54Z",
- "stargazers_count": 356,
- "watchers_count": 356,
+ "stargazers_count": 357,
+ "watchers_count": 357,
"has_discussions": false,
"forks_count": 82,
"allow_forking": true,
@@ -333,7 +333,7 @@
"topics": [],
"visibility": "public",
"forks": 82,
- "watchers": 356,
+ "watchers": 357,
"score": 0,
"subscribers_count": 7
},
diff --git a/2022/CVE-2022-39952.json b/2022/CVE-2022-39952.json
index 7fb59cea6c..3c5a843ed4 100644
--- a/2022/CVE-2022-39952.json
+++ b/2022/CVE-2022-39952.json
@@ -13,10 +13,10 @@
"description": "POC for CVE-2022-39952",
"fork": false,
"created_at": "2023-02-20T15:12:33Z",
- "updated_at": "2023-12-11T06:17:48Z",
+ "updated_at": "2023-12-20T04:19:03Z",
"pushed_at": "2023-02-25T08:52:03Z",
- "stargazers_count": 266,
- "watchers_count": 266,
+ "stargazers_count": 267,
+ "watchers_count": 267,
"has_discussions": false,
"forks_count": 58,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 58,
- "watchers": 266,
+ "watchers": 267,
"score": 0,
"subscribers_count": 8
},
diff --git a/2022/CVE-2022-40684.json b/2022/CVE-2022-40684.json
index 6e695a818c..43b0cbe82c 100644
--- a/2022/CVE-2022-40684.json
+++ b/2022/CVE-2022-40684.json
@@ -13,10 +13,10 @@
"description": "A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager",
"fork": false,
"created_at": "2022-10-13T14:24:12Z",
- "updated_at": "2023-12-18T09:42:37Z",
+ "updated_at": "2023-12-20T04:16:25Z",
"pushed_at": "2022-10-13T15:25:00Z",
- "stargazers_count": 322,
- "watchers_count": 322,
+ "stargazers_count": 323,
+ "watchers_count": 323,
"has_discussions": false,
"forks_count": 99,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 99,
- "watchers": 322,
+ "watchers": 323,
"score": 0,
"subscribers_count": 7
},
@@ -43,10 +43,10 @@
"description": "PoC for CVE-2022-40684 - Authentication bypass lead to Full device takeover (Read-only)",
"fork": false,
"created_at": "2022-10-13T18:13:59Z",
- "updated_at": "2023-12-14T06:20:44Z",
+ "updated_at": "2023-12-20T04:16:25Z",
"pushed_at": "2022-10-13T20:13:44Z",
- "stargazers_count": 86,
- "watchers_count": 86,
+ "stargazers_count": 87,
+ "watchers_count": 87,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 36,
- "watchers": 86,
+ "watchers": 87,
"score": 0,
"subscribers_count": 3
},
diff --git a/2022/CVE-2022-46689.json b/2022/CVE-2022-46689.json
index 0b38f74f90..27ddf82840 100644
--- a/2022/CVE-2022-46689.json
+++ b/2022/CVE-2022-46689.json
@@ -13,10 +13,10 @@
"description": "Get root on macOS 13.0.1 with CVE-2022-46689 (macOS equivalent of the Dirty Cow bug), using the testcase extracted from Apple's XNU source.",
"fork": false,
"created_at": "2022-12-17T16:45:24Z",
- "updated_at": "2023-12-17T07:33:35Z",
+ "updated_at": "2023-12-20T05:54:09Z",
"pushed_at": "2022-12-21T17:53:19Z",
- "stargazers_count": 373,
- "watchers_count": 373,
+ "stargazers_count": 374,
+ "watchers_count": 374,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 33,
- "watchers": 373,
+ "watchers": 374,
"score": 0,
"subscribers_count": 11
},
diff --git a/2023/CVE-2023-1337.json b/2023/CVE-2023-1337.json
index 09ea61131c..12ed440cb9 100644
--- a/2023/CVE-2023-1337.json
+++ b/2023/CVE-2023-1337.json
@@ -57,6 +57,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
- "subscribers_count": 0
+ "subscribers_count": 1
}
]
\ No newline at end of file
diff --git a/2023/CVE-2023-20198.json b/2023/CVE-2023-20198.json
index c14f157161..0cef6a9225 100644
--- a/2023/CVE-2023-20198.json
+++ b/2023/CVE-2023-20198.json
@@ -377,10 +377,10 @@
"description": "Cisco IOS XE implant scanning & detection (CVE-2023-20198, CVE-2023-20273)",
"fork": false,
"created_at": "2023-10-23T14:52:18Z",
- "updated_at": "2023-11-24T20:38:41Z",
+ "updated_at": "2023-12-20T04:25:37Z",
"pushed_at": "2023-11-07T12:21:26Z",
- "stargazers_count": 38,
- "watchers_count": 38,
+ "stargazers_count": 39,
+ "watchers_count": 39,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@@ -398,7 +398,7 @@
],
"visibility": "public",
"forks": 8,
- "watchers": 38,
+ "watchers": 39,
"score": 0,
"subscribers_count": 8
},
diff --git a/2023/CVE-2023-21768.json b/2023/CVE-2023-21768.json
index 0aace586cd..64d3261a9d 100644
--- a/2023/CVE-2023-21768.json
+++ b/2023/CVE-2023-21768.json
@@ -73,10 +73,10 @@
"description": "Using CVE-2023-21768 to manual map kernel mode driver ",
"fork": false,
"created_at": "2023-03-10T19:08:28Z",
- "updated_at": "2023-12-19T05:18:41Z",
+ "updated_at": "2023-12-20T05:06:10Z",
"pushed_at": "2023-03-10T20:16:53Z",
- "stargazers_count": 145,
- "watchers_count": 145,
+ "stargazers_count": 146,
+ "watchers_count": 146,
"has_discussions": false,
"forks_count": 41,
"allow_forking": true,
@@ -93,7 +93,7 @@
],
"visibility": "public",
"forks": 41,
- "watchers": 145,
+ "watchers": 146,
"score": 0,
"subscribers_count": 3
},
diff --git a/2023/CVE-2023-21939.json b/2023/CVE-2023-21939.json
index 3a8da8dc22..e457640032 100644
--- a/2023/CVE-2023-21939.json
+++ b/2023/CVE-2023-21939.json
@@ -13,10 +13,10 @@
"description": "JDK CVE-2023-21939",
"fork": false,
"created_at": "2023-08-26T06:45:26Z",
- "updated_at": "2023-12-11T06:17:07Z",
+ "updated_at": "2023-12-20T04:24:31Z",
"pushed_at": "2023-08-26T06:57:55Z",
- "stargazers_count": 94,
- "watchers_count": 94,
+ "stargazers_count": 95,
+ "watchers_count": 95,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
- "watchers": 94,
+ "watchers": 95,
"score": 0,
"subscribers_count": 0
}
diff --git a/2023/CVE-2023-22515.json b/2023/CVE-2023-22515.json
index c91f521817..b80dd9b5c2 100644
--- a/2023/CVE-2023-22515.json
+++ b/2023/CVE-2023-22515.json
@@ -73,10 +73,10 @@
"description": "CVE-2023-22515: Confluence Broken Access Control Exploit",
"fork": false,
"created_at": "2023-10-10T21:40:09Z",
- "updated_at": "2023-12-19T11:39:11Z",
+ "updated_at": "2023-12-20T01:20:10Z",
"pushed_at": "2023-10-17T22:04:13Z",
- "stargazers_count": 113,
- "watchers_count": 113,
+ "stargazers_count": 114,
+ "watchers_count": 114,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@@ -94,7 +94,7 @@
],
"visibility": "public",
"forks": 26,
- "watchers": 113,
+ "watchers": 114,
"score": 0,
"subscribers_count": 2
},
diff --git a/2023/CVE-2023-23752.json b/2023/CVE-2023-23752.json
index b13afef514..c629354d49 100644
--- a/2023/CVE-2023-23752.json
+++ b/2023/CVE-2023-23752.json
@@ -1204,6 +1204,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
- "subscribers_count": 0
+ "subscribers_count": 1
}
]
\ No newline at end of file
diff --git a/2023/CVE-2023-25136.json b/2023/CVE-2023-25136.json
index 87c9f84459..7035873f15 100644
--- a/2023/CVE-2023-25136.json
+++ b/2023/CVE-2023-25136.json
@@ -73,10 +73,10 @@
"description": "OpenSSH 9.1 vulnerability mass scan and exploit",
"fork": false,
"created_at": "2023-02-22T19:44:08Z",
- "updated_at": "2023-12-03T07:01:56Z",
+ "updated_at": "2023-12-20T04:19:06Z",
"pushed_at": "2023-03-07T10:43:36Z",
- "stargazers_count": 104,
- "watchers_count": 104,
+ "stargazers_count": 105,
+ "watchers_count": 105,
"has_discussions": false,
"forks_count": 23,
"allow_forking": true,
@@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 23,
- "watchers": 104,
+ "watchers": 105,
"score": 0,
"subscribers_count": 2
},
diff --git a/2023/CVE-2023-25157.json b/2023/CVE-2023-25157.json
index 9485426de0..fe863d320a 100644
--- a/2023/CVE-2023-25157.json
+++ b/2023/CVE-2023-25157.json
@@ -13,10 +13,10 @@
"description": "CVE-2023-25157 - GeoServer SQL Injection - PoC",
"fork": false,
"created_at": "2023-06-06T14:05:09Z",
- "updated_at": "2023-12-13T19:46:43Z",
+ "updated_at": "2023-12-20T04:22:30Z",
"pushed_at": "2023-07-14T10:40:17Z",
- "stargazers_count": 133,
- "watchers_count": 133,
+ "stargazers_count": 134,
+ "watchers_count": 134,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 35,
- "watchers": 133,
+ "watchers": 134,
"score": 0,
"subscribers_count": 2
},
diff --git a/2023/CVE-2023-26035.json b/2023/CVE-2023-26035.json
index f054a978cc..45054b89b5 100644
--- a/2023/CVE-2023-26035.json
+++ b/2023/CVE-2023-26035.json
@@ -13,10 +13,10 @@
"description": "Unauthenticated RCE in ZoneMinder Snapshots - Poc Exploit",
"fork": false,
"created_at": "2023-12-11T19:23:13Z",
- "updated_at": "2023-12-19T20:49:03Z",
+ "updated_at": "2023-12-20T05:59:49Z",
"pushed_at": "2023-12-11T20:27:56Z",
- "stargazers_count": 6,
- "watchers_count": 6,
+ "stargazers_count": 8,
+ "watchers_count": 8,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 0,
- "watchers": 6,
+ "watchers": 8,
"score": 0,
"subscribers_count": 1
},
diff --git a/2023/CVE-2023-26818.json b/2023/CVE-2023-26818.json
index f5871e3405..a441b43815 100644
--- a/2023/CVE-2023-26818.json
+++ b/2023/CVE-2023-26818.json
@@ -27,6 +27,6 @@
"forks": 4,
"watchers": 13,
"score": 0,
- "subscribers_count": 3
+ "subscribers_count": 4
}
]
\ No newline at end of file
diff --git a/2023/CVE-2023-27163.json b/2023/CVE-2023-27163.json
index 726e0a9029..0279883044 100644
--- a/2023/CVE-2023-27163.json
+++ b/2023/CVE-2023-27163.json
@@ -343,5 +343,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
+ },
+ {
+ "id": 733795826,
+ "name": "basketcraft",
+ "full_name": "KharimMchatta\/basketcraft",
+ "owner": {
+ "login": "KharimMchatta",
+ "id": 47448636,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47448636?v=4",
+ "html_url": "https:\/\/github.com\/KharimMchatta"
+ },
+ "html_url": "https:\/\/github.com\/KharimMchatta\/basketcraft",
+ "description": "this is a script that exploits the CVE-2023-27163 vulnerability which is request-basket SSRF",
+ "fork": false,
+ "created_at": "2023-12-20T06:29:18Z",
+ "updated_at": "2023-12-20T06:44:09Z",
+ "pushed_at": "2023-12-20T06:48:34Z",
+ "stargazers_count": 0,
+ "watchers_count": 0,
+ "has_discussions": false,
+ "forks_count": 0,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 0,
+ "watchers": 0,
+ "score": 0,
+ "subscribers_count": 0
}
]
\ No newline at end of file
diff --git a/2023/CVE-2023-27524.json b/2023/CVE-2023-27524.json
index c89c1439df..7b37c982e4 100644
--- a/2023/CVE-2023-27524.json
+++ b/2023/CVE-2023-27524.json
@@ -227,7 +227,7 @@
"description": null,
"fork": false,
"created_at": "2023-09-08T06:15:00Z",
- "updated_at": "2023-12-17T01:56:26Z",
+ "updated_at": "2023-12-20T05:50:29Z",
"pushed_at": "2023-09-11T06:49:19Z",
"stargazers_count": 11,
"watchers_count": 11,
diff --git a/2023/CVE-2023-2825.json b/2023/CVE-2023-2825.json
index 670cc13528..2f722783f4 100644
--- a/2023/CVE-2023-2825.json
+++ b/2023/CVE-2023-2825.json
@@ -13,10 +13,10 @@
"description": "GitLab CVE-2023-2825 PoC. This PoC leverages a path traversal vulnerability to retrieve the \/etc\/passwd file from a system running GitLab 16.0.0.",
"fork": false,
"created_at": "2023-05-25T13:25:10Z",
- "updated_at": "2023-12-01T11:05:11Z",
+ "updated_at": "2023-12-20T04:22:09Z",
"pushed_at": "2023-06-02T12:10:06Z",
- "stargazers_count": 141,
- "watchers_count": 141,
+ "stargazers_count": 142,
+ "watchers_count": 142,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 33,
- "watchers": 141,
+ "watchers": 142,
"score": 0,
"subscribers_count": 4
},
diff --git a/2023/CVE-2023-29357.json b/2023/CVE-2023-29357.json
index 6ae57e6197..26aff0c11a 100644
--- a/2023/CVE-2023-29357.json
+++ b/2023/CVE-2023-29357.json
@@ -13,10 +13,10 @@
"description": "Microsoft SharePoint Server Elevation of Privilege Vulnerability",
"fork": false,
"created_at": "2023-09-26T16:18:41Z",
- "updated_at": "2023-12-19T21:58:21Z",
+ "updated_at": "2023-12-20T01:20:09Z",
"pushed_at": "2023-09-26T19:04:21Z",
- "stargazers_count": 187,
- "watchers_count": 187,
+ "stargazers_count": 188,
+ "watchers_count": 188,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 27,
- "watchers": 187,
+ "watchers": 188,
"score": 0,
"subscribers_count": 3
},
diff --git a/2023/CVE-2023-30547.json b/2023/CVE-2023-30547.json
index 46cc203530..a48c2c708b 100644
--- a/2023/CVE-2023-30547.json
+++ b/2023/CVE-2023-30547.json
@@ -13,10 +13,10 @@
"description": "PoC Exploit for VM2 Sandbox Escape Vulnerability",
"fork": false,
"created_at": "2023-12-10T08:32:26Z",
- "updated_at": "2023-12-19T20:54:47Z",
+ "updated_at": "2023-12-20T05:59:44Z",
"pushed_at": "2023-12-14T20:09:23Z",
- "stargazers_count": 36,
- "watchers_count": 36,
+ "stargazers_count": 37,
+ "watchers_count": 37,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
- "watchers": 36,
+ "watchers": 37,
"score": 0,
"subscribers_count": 1
}
diff --git a/2023/CVE-2023-32233.json b/2023/CVE-2023-32233.json
index 66c7fabd6f..611d5d43e4 100644
--- a/2023/CVE-2023-32233.json
+++ b/2023/CVE-2023-32233.json
@@ -43,10 +43,10 @@
"description": "CVE-2023-32233: Linux内核中的安全漏洞",
"fork": false,
"created_at": "2023-05-16T03:06:40Z",
- "updated_at": "2023-12-12T19:52:46Z",
+ "updated_at": "2023-12-20T03:11:46Z",
"pushed_at": "2023-05-16T04:34:16Z",
- "stargazers_count": 353,
- "watchers_count": 353,
+ "stargazers_count": 354,
+ "watchers_count": 354,
"has_discussions": false,
"forks_count": 77,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 77,
- "watchers": 353,
+ "watchers": 354,
"score": 0,
"subscribers_count": 4
},
diff --git a/2023/CVE-2023-32629.json b/2023/CVE-2023-32629.json
index 71a356ba02..17c166bb28 100644
--- a/2023/CVE-2023-32629.json
+++ b/2023/CVE-2023-32629.json
@@ -103,8 +103,8 @@
"description": "CVE-2023-32629 & CVE-2023-2640 Ubuntu Privilege Escalation POC",
"fork": false,
"created_at": "2023-11-14T08:37:45Z",
- "updated_at": "2023-11-14T08:37:45Z",
- "pushed_at": "2023-11-14T08:38:03Z",
+ "updated_at": "2023-12-20T05:02:32Z",
+ "pushed_at": "2023-12-20T05:02:27Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
diff --git a/2023/CVE-2023-34039.json b/2023/CVE-2023-34039.json
index 5b5a832ac1..0d3cb4a7fd 100644
--- a/2023/CVE-2023-34039.json
+++ b/2023/CVE-2023-34039.json
@@ -13,10 +13,10 @@
"description": "VMWare Aria Operations for Networks (vRealize Network Insight) Static SSH key RCE (CVE-2023-34039)",
"fork": false,
"created_at": "2023-09-01T16:17:10Z",
- "updated_at": "2023-12-06T10:27:03Z",
+ "updated_at": "2023-12-20T04:24:38Z",
"pushed_at": "2023-09-01T16:21:56Z",
- "stargazers_count": 88,
- "watchers_count": 88,
+ "stargazers_count": 89,
+ "watchers_count": 89,
"has_discussions": false,
"forks_count": 28,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 28,
- "watchers": 88,
+ "watchers": 89,
"score": 0,
"subscribers_count": 2
},
diff --git a/2023/CVE-2023-34051.json b/2023/CVE-2023-34051.json
index 20213e7d5c..c55f419e62 100644
--- a/2023/CVE-2023-34051.json
+++ b/2023/CVE-2023-34051.json
@@ -13,10 +13,10 @@
"description": "VMware Aria Operations for Logs CVE-2023-34051",
"fork": false,
"created_at": "2023-10-20T14:59:45Z",
- "updated_at": "2023-12-05T19:14:44Z",
+ "updated_at": "2023-12-20T04:25:35Z",
"pushed_at": "2023-10-20T15:00:10Z",
- "stargazers_count": 58,
- "watchers_count": 58,
+ "stargazers_count": 59,
+ "watchers_count": 59,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
- "watchers": 58,
+ "watchers": 59,
"score": 0,
"subscribers_count": 4
}
diff --git a/2023/CVE-2023-35078.json b/2023/CVE-2023-35078.json
index ec51a59b0f..d8b3ca9d9a 100644
--- a/2023/CVE-2023-35078.json
+++ b/2023/CVE-2023-35078.json
@@ -13,10 +13,10 @@
"description": "CVE-2023-35078 Remote Unauthenticated API Access Vulnerability Exploit POC",
"fork": false,
"created_at": "2023-07-29T05:06:27Z",
- "updated_at": "2023-12-17T01:05:35Z",
+ "updated_at": "2023-12-20T04:23:49Z",
"pushed_at": "2023-07-29T16:58:16Z",
- "stargazers_count": 107,
- "watchers_count": 107,
+ "stargazers_count": 108,
+ "watchers_count": 108,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
- "watchers": 107,
+ "watchers": 108,
"score": 0,
"subscribers_count": 4
},
diff --git a/2023/CVE-2023-3519.json b/2023/CVE-2023-3519.json
index 8ecd2582f7..0578f3aeb1 100644
--- a/2023/CVE-2023-3519.json
+++ b/2023/CVE-2023-3519.json
@@ -172,10 +172,10 @@
"description": "RCE exploit for CVE-2023-3519",
"fork": false,
"created_at": "2023-07-21T20:17:43Z",
- "updated_at": "2023-12-11T06:17:51Z",
+ "updated_at": "2023-12-20T04:23:38Z",
"pushed_at": "2023-08-23T16:27:28Z",
- "stargazers_count": 206,
- "watchers_count": 206,
+ "stargazers_count": 207,
+ "watchers_count": 207,
"has_discussions": false,
"forks_count": 40,
"allow_forking": true,
@@ -184,7 +184,7 @@
"topics": [],
"visibility": "public",
"forks": 40,
- "watchers": 206,
+ "watchers": 207,
"score": 0,
"subscribers_count": 3
},
diff --git a/2023/CVE-2023-36745.json b/2023/CVE-2023-36745.json
index 032ba4cd3b..91095e646d 100644
--- a/2023/CVE-2023-36745.json
+++ b/2023/CVE-2023-36745.json
@@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-10-23T19:06:36Z",
- "updated_at": "2023-12-19T17:44:33Z",
+ "updated_at": "2023-12-20T04:25:37Z",
"pushed_at": "2023-10-29T11:12:26Z",
- "stargazers_count": 134,
- "watchers_count": 134,
+ "stargazers_count": 135,
+ "watchers_count": 135,
"has_discussions": false,
"forks_count": 49,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 49,
- "watchers": 134,
+ "watchers": 135,
"score": 0,
"subscribers_count": 4
}
diff --git a/2023/CVE-2023-36802.json b/2023/CVE-2023-36802.json
index 546dd36708..f3bc230522 100644
--- a/2023/CVE-2023-36802.json
+++ b/2023/CVE-2023-36802.json
@@ -117,6 +117,6 @@
"forks": 22,
"watchers": 86,
"score": 0,
- "subscribers_count": 2
+ "subscribers_count": 3
}
]
\ No newline at end of file
diff --git a/2023/CVE-2023-36844.json b/2023/CVE-2023-36844.json
index fc6a7d70de..30c92986fe 100644
--- a/2023/CVE-2023-36844.json
+++ b/2023/CVE-2023-36844.json
@@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-08-25T07:28:06Z",
- "updated_at": "2023-12-05T09:10:52Z",
+ "updated_at": "2023-12-20T04:24:30Z",
"pushed_at": "2023-08-25T09:38:05Z",
- "stargazers_count": 100,
- "watchers_count": 100,
+ "stargazers_count": 101,
+ "watchers_count": 101,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 21,
- "watchers": 100,
+ "watchers": 101,
"score": 0,
"subscribers_count": 3
},
diff --git a/2023/CVE-2023-36874.json b/2023/CVE-2023-36874.json
index 92ce40b40d..73af01e9da 100644
--- a/2023/CVE-2023-36874.json
+++ b/2023/CVE-2023-36874.json
@@ -103,10 +103,10 @@
"description": "Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE",
"fork": false,
"created_at": "2023-08-24T22:24:34Z",
- "updated_at": "2023-12-18T03:03:11Z",
+ "updated_at": "2023-12-20T04:24:30Z",
"pushed_at": "2023-08-25T00:30:01Z",
- "stargazers_count": 172,
- "watchers_count": 172,
+ "stargazers_count": 173,
+ "watchers_count": 173,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 27,
- "watchers": 172,
+ "watchers": 173,
"score": 0,
"subscribers_count": 4
}
diff --git a/2023/CVE-2023-38831.json b/2023/CVE-2023-38831.json
index 54c30cf34a..bc1e55c46c 100644
--- a/2023/CVE-2023-38831.json
+++ b/2023/CVE-2023-38831.json
@@ -43,10 +43,10 @@
"description": "CVE-2023-38831 winrar exploit generator",
"fork": false,
"created_at": "2023-08-25T09:44:08Z",
- "updated_at": "2023-12-16T04:07:30Z",
+ "updated_at": "2023-12-20T04:24:30Z",
"pushed_at": "2023-11-26T06:46:44Z",
- "stargazers_count": 711,
- "watchers_count": 711,
+ "stargazers_count": 712,
+ "watchers_count": 712,
"has_discussions": false,
"forks_count": 129,
"allow_forking": true,
@@ -59,7 +59,7 @@
],
"visibility": "public",
"forks": 129,
- "watchers": 711,
+ "watchers": 712,
"score": 0,
"subscribers_count": 9
},
@@ -137,10 +137,10 @@
"description": "An easy to install and easy to run tool for generating exploit payloads for CVE-2023-38831, WinRAR RCE before versions 6.23",
"fork": false,
"created_at": "2023-08-27T21:49:37Z",
- "updated_at": "2023-11-24T20:37:43Z",
+ "updated_at": "2023-12-20T04:24:32Z",
"pushed_at": "2023-08-27T22:17:56Z",
- "stargazers_count": 110,
- "watchers_count": 110,
+ "stargazers_count": 111,
+ "watchers_count": 111,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@@ -156,7 +156,7 @@
],
"visibility": "public",
"forks": 18,
- "watchers": 110,
+ "watchers": 111,
"score": 0,
"subscribers_count": 2
},
diff --git a/2023/CVE-2023-4169.json b/2023/CVE-2023-4169.json
index d6f66b04bc..c55ed2ae31 100644
--- a/2023/CVE-2023-4169.json
+++ b/2023/CVE-2023-4169.json
@@ -18,13 +18,13 @@
"stargazers_count": 22,
"watchers_count": 22,
"has_discussions": false,
- "forks_count": 3,
+ "forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 3,
+ "forks": 4,
"watchers": 22,
"score": 0,
"subscribers_count": 1
diff --git a/2023/CVE-2023-41772.json b/2023/CVE-2023-41772.json
index d9845faeea..76f81307ba 100644
--- a/2023/CVE-2023-41772.json
+++ b/2023/CVE-2023-41772.json
@@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-12-19T11:21:12Z",
- "updated_at": "2023-12-19T14:10:49Z",
+ "updated_at": "2023-12-20T06:24:25Z",
"pushed_at": "2023-12-19T11:37:51Z",
- "stargazers_count": 1,
- "watchers_count": 1,
+ "stargazers_count": 2,
+ "watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -25,8 +25,8 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 1,
+ "watchers": 2,
"score": 0,
- "subscribers_count": 0
+ "subscribers_count": 1
}
]
\ No newline at end of file
diff --git a/2023/CVE-2023-42442.json b/2023/CVE-2023-42442.json
index 68296275fb..51fdbb5750 100644
--- a/2023/CVE-2023-42442.json
+++ b/2023/CVE-2023-42442.json
@@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-09-27T05:09:20Z",
- "updated_at": "2023-11-01T03:36:49Z",
+ "updated_at": "2023-12-20T02:40:31Z",
"pushed_at": "2023-10-12T05:03:19Z",
- "stargazers_count": 38,
- "watchers_count": 38,
+ "stargazers_count": 39,
+ "watchers_count": 39,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
- "watchers": 38,
+ "watchers": 39,
"score": 0,
"subscribers_count": 1
},
diff --git a/2023/CVE-2023-42793.json b/2023/CVE-2023-42793.json
index 1aef012120..211d582074 100644
--- a/2023/CVE-2023-42793.json
+++ b/2023/CVE-2023-42793.json
@@ -13,10 +13,10 @@
"description": "JetBrains TeamCity Authentication Bypass CVE-2023-42793 Exploit",
"fork": false,
"created_at": "2023-09-29T06:43:35Z",
- "updated_at": "2023-12-14T13:39:20Z",
+ "updated_at": "2023-12-20T03:42:39Z",
"pushed_at": "2023-12-14T06:07:44Z",
- "stargazers_count": 15,
- "watchers_count": 15,
+ "stargazers_count": 16,
+ "watchers_count": 16,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 4,
- "watchers": 15,
+ "watchers": 16,
"score": 0,
"subscribers_count": 1
},
diff --git a/2023/CVE-2023-43261.json b/2023/CVE-2023-43261.json
index 79628f4373..efd4762e14 100644
--- a/2023/CVE-2023-43261.json
+++ b/2023/CVE-2023-43261.json
@@ -13,10 +13,10 @@
"description": "CVE-2023-43261 - Credential Leakage Through Unprotected System Logs and Weak Password Encryption",
"fork": false,
"created_at": "2023-09-28T08:45:55Z",
- "updated_at": "2023-12-13T08:58:28Z",
+ "updated_at": "2023-12-20T04:25:07Z",
"pushed_at": "2023-10-01T08:36:06Z",
- "stargazers_count": 54,
- "watchers_count": 54,
+ "stargazers_count": 55,
+ "watchers_count": 55,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 9,
- "watchers": 54,
+ "watchers": 55,
"score": 0,
"subscribers_count": 3
}
diff --git a/2023/CVE-2023-4357.json b/2023/CVE-2023-4357.json
index 0b02555559..4c40d369bc 100644
--- a/2023/CVE-2023-4357.json
+++ b/2023/CVE-2023-4357.json
@@ -13,10 +13,10 @@
"description": "全球首款单文件利用 CVE-2023-4357 Chrome XXE 漏洞 EXP, 实现对访客者本地文件窃取. Chrome XXE vulnerability EXP, allowing attackers to obtain local files of visitors.",
"fork": false,
"created_at": "2023-11-17T10:32:31Z",
- "updated_at": "2023-12-18T12:59:57Z",
+ "updated_at": "2023-12-20T02:29:28Z",
"pushed_at": "2023-11-21T10:45:58Z",
- "stargazers_count": 157,
- "watchers_count": 157,
+ "stargazers_count": 158,
+ "watchers_count": 158,
"has_discussions": false,
"forks_count": 28,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 28,
- "watchers": 157,
+ "watchers": 158,
"score": 0,
"subscribers_count": 2
},
diff --git a/2023/CVE-2023-44487.json b/2023/CVE-2023-44487.json
index 1323a690d6..7046e1d481 100644
--- a/2023/CVE-2023-44487.json
+++ b/2023/CVE-2023-44487.json
@@ -13,10 +13,10 @@
"description": "Basic vulnerability scanning to see if web servers may be vulnerable to CVE-2023-44487",
"fork": false,
"created_at": "2023-10-10T14:20:42Z",
- "updated_at": "2023-12-17T21:21:25Z",
+ "updated_at": "2023-12-20T04:25:21Z",
"pushed_at": "2023-10-14T16:43:31Z",
- "stargazers_count": 199,
- "watchers_count": 199,
+ "stargazers_count": 200,
+ "watchers_count": 200,
"has_discussions": false,
"forks_count": 44,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 44,
- "watchers": 199,
+ "watchers": 200,
"score": 0,
"subscribers_count": 6
},
diff --git a/2023/CVE-2023-46604.json b/2023/CVE-2023-46604.json
index d7b5c0281c..cbd41eb5e3 100644
--- a/2023/CVE-2023-46604.json
+++ b/2023/CVE-2023-46604.json
@@ -43,10 +43,10 @@
"description": "ActiveMQ RCE (CVE-2023-46604) 漏洞利用工具, 基于 Go 语言",
"fork": false,
"created_at": "2023-10-27T05:57:21Z",
- "updated_at": "2023-12-19T12:43:50Z",
+ "updated_at": "2023-12-20T04:25:41Z",
"pushed_at": "2023-11-30T17:35:02Z",
- "stargazers_count": 177,
- "watchers_count": 177,
+ "stargazers_count": 178,
+ "watchers_count": 178,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 24,
- "watchers": 177,
+ "watchers": 178,
"score": 0,
"subscribers_count": 3
},
diff --git a/2023/CVE-2023-46747.json b/2023/CVE-2023-46747.json
index 836d9b248f..dfa5cfc1ac 100644
--- a/2023/CVE-2023-46747.json
+++ b/2023/CVE-2023-46747.json
@@ -43,10 +43,10 @@
"description": "exploit for f5-big-ip RCE cve-2023-46747",
"fork": false,
"created_at": "2023-11-01T09:31:05Z",
- "updated_at": "2023-12-19T18:31:16Z",
+ "updated_at": "2023-12-20T02:41:16Z",
"pushed_at": "2023-12-07T03:10:06Z",
- "stargazers_count": 125,
- "watchers_count": 125,
+ "stargazers_count": 126,
+ "watchers_count": 126,
"has_discussions": false,
"forks_count": 30,
"allow_forking": true,
@@ -61,7 +61,7 @@
],
"visibility": "public",
"forks": 30,
- "watchers": 125,
+ "watchers": 126,
"score": 0,
"subscribers_count": 3
},
diff --git a/2023/CVE-2023-47119.json b/2023/CVE-2023-47119.json
index 1614bcea9b..933e95a9f4 100644
--- a/2023/CVE-2023-47119.json
+++ b/2023/CVE-2023-47119.json
@@ -28,5 +28,35 @@
"watchers": 3,
"score": 0,
"subscribers_count": 1
+ },
+ {
+ "id": 733767538,
+ "name": "CVE-2023-47119",
+ "full_name": "Cristiano100\/CVE-2023-47119",
+ "owner": {
+ "login": "Cristiano100",
+ "id": 59809524,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59809524?v=4",
+ "html_url": "https:\/\/github.com\/Cristiano100"
+ },
+ "html_url": "https:\/\/github.com\/Cristiano100\/CVE-2023-47119",
+ "description": null,
+ "fork": false,
+ "created_at": "2023-12-20T04:43:15Z",
+ "updated_at": "2023-12-20T05:08:55Z",
+ "pushed_at": "2023-12-20T04:43:16Z",
+ "stargazers_count": 0,
+ "watchers_count": 0,
+ "has_discussions": false,
+ "forks_count": 0,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 0,
+ "watchers": 0,
+ "score": 0,
+ "subscribers_count": 0
}
]
\ No newline at end of file
diff --git a/2023/CVE-2023-4863.json b/2023/CVE-2023-4863.json
index 97f7b6b7e3..293686973b 100644
--- a/2023/CVE-2023-4863.json
+++ b/2023/CVE-2023-4863.json
@@ -193,20 +193,20 @@
"description": "This tool calculates tricky canonical huffman histogram for CVE-2023-4863.",
"fork": false,
"created_at": "2023-12-19T01:32:45Z",
- "updated_at": "2023-12-19T07:01:13Z",
+ "updated_at": "2023-12-20T06:26:51Z",
"pushed_at": "2023-12-19T02:04:57Z",
- "stargazers_count": 7,
- "watchers_count": 7,
+ "stargazers_count": 14,
+ "watchers_count": 14,
"has_discussions": false,
- "forks_count": 1,
+ "forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 1,
- "watchers": 7,
+ "forks": 3,
+ "watchers": 14,
"score": 0,
- "subscribers_count": 0
+ "subscribers_count": 2
}
]
\ No newline at end of file
diff --git a/2023/CVE-2023-49103.json b/2023/CVE-2023-49103.json
index 273f376293..b59071934b 100644
--- a/2023/CVE-2023-49103.json
+++ b/2023/CVE-2023-49103.json
@@ -121,6 +121,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
- "subscribers_count": 0
+ "subscribers_count": 1
}
]
\ No newline at end of file
diff --git a/2023/CVE-2023-4911.json b/2023/CVE-2023-4911.json
index d0c78ea11a..62b9614c31 100644
--- a/2023/CVE-2023-4911.json
+++ b/2023/CVE-2023-4911.json
@@ -43,10 +43,10 @@
"description": "PoC for CVE-2023-4911",
"fork": false,
"created_at": "2023-10-04T14:12:16Z",
- "updated_at": "2023-12-19T09:03:33Z",
+ "updated_at": "2023-12-20T04:25:14Z",
"pushed_at": "2023-10-04T14:16:36Z",
- "stargazers_count": 359,
- "watchers_count": 359,
+ "stargazers_count": 360,
+ "watchers_count": 360,
"has_discussions": false,
"forks_count": 55,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 55,
- "watchers": 359,
+ "watchers": 360,
"score": 0,
"subscribers_count": 5
},
diff --git a/2023/CVE-2023-50164.json b/2023/CVE-2023-50164.json
index 3169b52e6f..7961bbd66a 100644
--- a/2023/CVE-2023-50164.json
+++ b/2023/CVE-2023-50164.json
@@ -73,21 +73,21 @@
"description": "Proof of Concept for Path Traversal in Apache Struts (\"CVE-2023-50164\")",
"fork": false,
"created_at": "2023-12-17T14:18:54Z",
- "updated_at": "2023-12-19T21:09:05Z",
+ "updated_at": "2023-12-20T05:24:07Z",
"pushed_at": "2023-12-18T02:46:21Z",
- "stargazers_count": 34,
- "watchers_count": 34,
+ "stargazers_count": 36,
+ "watchers_count": 36,
"has_discussions": true,
- "forks_count": 5,
+ "forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 5,
- "watchers": 34,
+ "forks": 6,
+ "watchers": 36,
"score": 0,
- "subscribers_count": 1
+ "subscribers_count": 2
},
{
"id": 732950140,
diff --git a/2023/CVE-2023-6553.json b/2023/CVE-2023-6553.json
index 0a54e0fd74..ad5c9e5231 100644
--- a/2023/CVE-2023-6553.json
+++ b/2023/CVE-2023-6553.json
@@ -13,10 +13,10 @@
"description": "Backup Migration <= 1.3.7 - Unauthenticated Remote Code Execution",
"fork": false,
"created_at": "2023-12-13T20:26:59Z",
- "updated_at": "2023-12-19T20:50:14Z",
+ "updated_at": "2023-12-20T04:27:05Z",
"pushed_at": "2023-12-15T18:13:06Z",
- "stargazers_count": 40,
- "watchers_count": 40,
+ "stargazers_count": 42,
+ "watchers_count": 42,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@@ -39,7 +39,7 @@
],
"visibility": "public",
"forks": 12,
- "watchers": 40,
+ "watchers": 42,
"score": 0,
"subscribers_count": 1
}
diff --git a/README.md b/README.md
index d0546fffe5..8ff268d313 100644
--- a/README.md
+++ b/README.md
@@ -2176,6 +2176,7 @@
- [cowsecurity/CVE-2023-27163](https://github.com/cowsecurity/CVE-2023-27163)
- [samh4cks/CVE-2023-27163-InternalProber](https://github.com/samh4cks/CVE-2023-27163-InternalProber)
- [Hamibubu/CVE-2023-27163](https://github.com/Hamibubu/CVE-2023-27163)
+- [KharimMchatta/basketcraft](https://github.com/KharimMchatta/basketcraft)
### CVE-2023-27216 (2023-04-12)
@@ -5584,6 +5585,7 @@
- [BaadMaro/CVE-2023-47119](https://github.com/BaadMaro/CVE-2023-47119)
+- [Cristiano100/CVE-2023-47119](https://github.com/Cristiano100/CVE-2023-47119)
### CVE-2023-47129 (2023-11-10)
@@ -19121,7 +19123,6 @@
- [RrUZi/Awesome-CVE-2020-0601](https://github.com/RrUZi/Awesome-CVE-2020-0601)
- [BlueTeamSteve/CVE-2020-0601](https://github.com/BlueTeamSteve/CVE-2020-0601)
- [saleemrashid/badecparams](https://github.com/saleemrashid/badecparams)
-- [0xxon/cve-2020-0601-utils](https://github.com/0xxon/cve-2020-0601-utils)
- [Doug-Moody/Windows10_Cumulative_Updates_PowerShell](https://github.com/Doug-Moody/Windows10_Cumulative_Updates_PowerShell)
- [MarkusZehnle/CVE-2020-0601](https://github.com/MarkusZehnle/CVE-2020-0601)
- [YoannDqr/CVE-2020-0601](https://github.com/YoannDqr/CVE-2020-0601)
@@ -19197,7 +19198,6 @@
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712, CVE-2020-0713, CVE-2020-0767.
-- [5l1v3r1/CVE-2020-0674](https://github.com/5l1v3r1/CVE-2020-0674)
- [maxpl0it/CVE-2020-0674-Exploit](https://github.com/maxpl0it/CVE-2020-0674-Exploit)
- [Ken-Abruzzi/CVE-2020-0674](https://github.com/Ken-Abruzzi/CVE-2020-0674)
- [Neko-chanQwQ/CVE-2020-0674-PoC](https://github.com/Neko-chanQwQ/CVE-2020-0674-PoC)
@@ -19614,13 +19614,6 @@
- [0neb1n/CVE-2020-1493](https://github.com/0neb1n/CVE-2020-1493)
-### CVE-2020-1611 (2020-01-15)
-
-A Local File Inclusion vulnerability in Juniper Networks Junos Space allows an attacker to view all files on the target when the device receives malicious HTTP packets. This issue affects: Juniper Networks Junos Space versions prior to 19.4R1.
-
-
-- [Ibonok/CVE-2020-1611](https://github.com/Ibonok/CVE-2020-1611)
-
### CVE-2020-1764 (2020-03-26)
A hard-coded cryptographic key vulnerability in the default configuration file was found in Kiali, all versions prior to 1.15.1. A remote attacker could abuse this flaw by creating their own JWT signed tokens and bypass Kiali authentication mechanisms, possibly gaining privileges to view and alter the Istio configuration.
@@ -19917,13 +19910,6 @@
- [hessandrew/CVE-2020-3766_APSB20-12](https://github.com/hessandrew/CVE-2020-3766_APSB20-12)
-### CVE-2020-3833 (2020-02-27)
-
-An inconsistent user interface issue was addressed with improved state management. This issue is fixed in Safari 13.0.5. Visiting a malicious website may lead to address bar spoofing.
-
-
-- [5l1v3r1/Safari-Address-Bar-Spoof-CVE-2020-3833-](https://github.com/5l1v3r1/Safari-Address-Bar-Spoof-CVE-2020-3833-)
-
### CVE-2020-3952 (2020-04-10)
Under certain conditions, vmdir that ships with VMware vCenter Server, as part of an embedded or external Platform Services Controller (PSC), does not correctly implement access controls.
@@ -31652,7 +31638,6 @@
- [injcristianrojas/cve-2017-5638](https://github.com/injcristianrojas/cve-2017-5638)
- [ludy-dev/XworkStruts-RCE](https://github.com/ludy-dev/XworkStruts-RCE)
- [sonatype-workshops/struts2-rce](https://github.com/sonatype-workshops/struts2-rce)
-- [jongmartinez/CVE-2017-5638](https://github.com/jongmartinez/CVE-2017-5638)
- [Badbird3/CVE-2017-5638](https://github.com/Badbird3/CVE-2017-5638)
- [jptr218/struts_hack](https://github.com/jptr218/struts_hack)
- [testpilot031/vulnerability_struts-2.3.31](https://github.com/testpilot031/vulnerability_struts-2.3.31)
@@ -32042,7 +32027,6 @@
- [JrDw0/CVE-2017-7921-EXP](https://github.com/JrDw0/CVE-2017-7921-EXP)
- [BurnyMcDull/CVE-2017-7921](https://github.com/BurnyMcDull/CVE-2017-7921)
-- [MisakaMikato/cve-2017-7921-golang](https://github.com/MisakaMikato/cve-2017-7921-golang)
- [chrisjd20/hikvision_CVE-2017-7921_auth_bypass_config_decryptor](https://github.com/chrisjd20/hikvision_CVE-2017-7921_auth_bypass_config_decryptor)
- [p4tq/hikvision_CVE-2017-7921_auth_bypass_config_decryptor](https://github.com/p4tq/hikvision_CVE-2017-7921_auth_bypass_config_decryptor)
- [201646613/CVE-2017-7921](https://github.com/201646613/CVE-2017-7921)
@@ -32270,7 +32254,6 @@
Telerik.Web.UI.dll in Progress Telerik UI for ASP.NET AJAX before R2 2017 SP1 and Sitefinity before 10.0.6412.0 does not properly protect Telerik.Web.UI.DialogParametersEncryptionKey or the MachineKey, which makes it easier for remote attackers to defeat cryptographic protection mechanisms, leading to a MachineKey leak, arbitrary file uploads or downloads, XSS, or ASP.NET ViewState compromise.
-- [bao7uo/dp_crypto](https://github.com/bao7uo/dp_crypto)
- [capt-meelo/Telewreck](https://github.com/capt-meelo/Telewreck)
- [ictnamanh/CVE-2017-9248](https://github.com/ictnamanh/CVE-2017-9248)
- [ZhenwarX/Telerik-CVE-2017-9248-PoC](https://github.com/ZhenwarX/Telerik-CVE-2017-9248-PoC)
@@ -32606,7 +32589,6 @@
- [ivanitlearning/CVE-2017-11610](https://github.com/ivanitlearning/CVE-2017-11610)
-- [yaunsky/CVE-2017-11610](https://github.com/yaunsky/CVE-2017-11610)
### CVE-2017-11611 (2017-09-08)
@@ -32662,7 +32644,6 @@
- [qy1202/https-github.com-Ridter-CVE-2017-11882-](https://github.com/qy1202/https-github.com-Ridter-CVE-2017-11882-)
- [j0lama/CVE-2017-11882](https://github.com/j0lama/CVE-2017-11882)
- [chanbin/CVE-2017-11882](https://github.com/chanbin/CVE-2017-11882)
-- [littlebin404/CVE-2017-11882](https://github.com/littlebin404/CVE-2017-11882)
- [ekgg/Overflow-Demo-CVE-2017-11882](https://github.com/ekgg/Overflow-Demo-CVE-2017-11882)
- [HaoJame/CVE-2017-11882](https://github.com/HaoJame/CVE-2017-11882)
- [5l1v3r1/rtfkit](https://github.com/5l1v3r1/rtfkit)
@@ -32739,7 +32720,6 @@
- [cved-sources/cve-2017-12615](https://github.com/cved-sources/cve-2017-12615)
- [ianxtianxt/CVE-2017-12615](https://github.com/ianxtianxt/CVE-2017-12615)
- [cyberharsh/Tomcat-CVE-2017-12615](https://github.com/cyberharsh/Tomcat-CVE-2017-12615)
-- [w0x68y/CVE-2017-12615-EXP](https://github.com/w0x68y/CVE-2017-12615-EXP)
- [tpt11fb/AttackTomcat](https://github.com/tpt11fb/AttackTomcat)
- [xiaokp7/Tomcat_PUT_GUI_EXP](https://github.com/xiaokp7/Tomcat_PUT_GUI_EXP)
@@ -33050,13 +33030,6 @@
- [dewankpant/CVE-2017-16568](https://github.com/dewankpant/CVE-2017-16568)
-### CVE-2017-16651 (2017-11-09)
-
-Roundcube Webmail before 1.1.10, 1.2.x before 1.2.7, and 1.3.x before 1.3.3 allows unauthorized access to arbitrary files on the host's filesystem, including configuration files, as exploited in the wild in November 2017. The attacker must be able to authenticate at the target system with a valid username/password as the attack requires an active session. The issue is related to file-based attachment plugins and _task=settings&_action=upload-display&_from=timezone requests.
-
-
-- [ropbear/CVE-2017-16651](https://github.com/ropbear/CVE-2017-16651)
-
### CVE-2017-16720 (2018-01-05)
A Path Traversal issue was discovered in WebAccess versions 8.3.2 and earlier. An attacker has access to files within the directory structure of the target device.
@@ -34072,7 +34045,10 @@
- [scumjr/dirtycow-vdso](https://github.com/scumjr/dirtycow-vdso)
- [gbonacini/CVE-2016-5195](https://github.com/gbonacini/CVE-2016-5195)
- [DavidBuchanan314/cowroot](https://github.com/DavidBuchanan314/cowroot)
+- [aishee/scan-dirtycow](https://github.com/aishee/scan-dirtycow)
- [oleg-fiksel/ansible_CVE-2016-5195_check](https://github.com/oleg-fiksel/ansible_CVE-2016-5195_check)
+- [ldenevi/CVE-2016-5195](https://github.com/ldenevi/CVE-2016-5195)
+- [whu-enjoy/CVE-2016-5195](https://github.com/whu-enjoy/CVE-2016-5195)
- [firefart/dirtycow](https://github.com/firefart/dirtycow)
- [ndobson/inspec_CVE-2016-5195](https://github.com/ndobson/inspec_CVE-2016-5195)
- [linhlt247/DirtyCOW_CVE-2016-5195](https://github.com/linhlt247/DirtyCOW_CVE-2016-5195)
@@ -34248,6 +34224,13 @@
- [boompig/cve-2016-6662](https://github.com/boompig/cve-2016-6662)
- [MAYASEVEN/CVE-2016-6662](https://github.com/MAYASEVEN/CVE-2016-6662)
+### CVE-2016-6663 (2016-12-13)
+
+Race condition in Oracle MySQL before 5.5.52, 5.6.x before 5.6.33, 5.7.x before 5.7.15, and 8.x before 8.0.1; MariaDB before 5.5.52, 10.0.x before 10.0.28, and 10.1.x before 10.1.18; Percona Server before 5.5.51-38.2, 5.6.x before 5.6.32-78-1, and 5.7.x before 5.7.14-8; and Percona XtraDB Cluster before 5.5.41-37.0, 5.6.x before 5.6.32-25.17, and 5.7.x before 5.7.14-26.17 allows local users with certain permissions to gain privileges by leveraging use of my_copystat by REPAIR TABLE to repair a MyISAM table.
+
+
+- [firebroo/CVE-2016-6663](https://github.com/firebroo/CVE-2016-6663)
+
### CVE-2016-6754 (2016-11-25)
A remote code execution vulnerability in Webview in Android 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-11-05 could enable a remote attacker to execute arbitrary code when the user is navigating to a website. This issue is rated as High due to the possibility of remote code execution in an unprivileged process. Android ID: A-31217937.
@@ -34426,6 +34409,7 @@
- [sunsunza2009/Joomla-3.4.4-3.6.4_CVE-2016-8869_and_CVE-2016-8870](https://github.com/sunsunza2009/Joomla-3.4.4-3.6.4_CVE-2016-8869_and_CVE-2016-8870)
+- [rustyJ4ck/JoomlaCVE20168869](https://github.com/rustyJ4ck/JoomlaCVE20168869)
- [cved-sources/cve-2016-8869](https://github.com/cved-sources/cve-2016-8869)
### CVE-2016-8870 (2016-11-04)
@@ -37532,6 +37516,7 @@
- [sooklalad/ms09050](https://github.com/sooklalad/ms09050)
- [sec13b/ms09-050_CVE-2009-3103](https://github.com/sec13b/ms09-050_CVE-2009-3103)
+- [Sic4rio/CVE-2009-3103---srv2.sys-SMB-Code-Execution-Python-MS09-050-](https://github.com/Sic4rio/CVE-2009-3103---srv2.sys-SMB-Code-Execution-Python-MS09-050-)
### CVE-2009-3555 (2009-11-09)