Auto Update 2021/09/17 06:13:07

This commit is contained in:
motikan2010-bot 2021-09-17 06:13:07 +09:00
parent 44d4896e63
commit a0aba1f86d
25 changed files with 163 additions and 113 deletions

View file

@ -65,9 +65,9 @@
"pushed_at": "2019-10-04T19:03:50Z",
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 8,
"forks_count": 9,
"allow_forking": true,
"forks": 8,
"forks": 9,
"watchers": 7,
"score": 0
}

View file

@ -41,9 +41,9 @@
"pushed_at": "2015-10-07T13:20:33Z",
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 23,
"forks_count": 22,
"allow_forking": true,
"forks": 23,
"forks": 22,
"watchers": 17,
"score": 0
},

View file

@ -113,9 +113,9 @@
"pushed_at": "2015-11-22T06:20:42Z",
"stargazers_count": 41,
"watchers_count": 41,
"forks_count": 32,
"forks_count": 31,
"allow_forking": true,
"forks": 32,
"forks": 31,
"watchers": 41,
"score": 0
},

View file

@ -13,8 +13,8 @@
"description": "✨ HAProxy ve Keepalived konusunu load balancer ve cluster'a ek olarak güvenlik(zayıf SSL\/Kripto Kullanımı (LOGJAM) (CVE-2015-4000) zafiyeti önlemi) ve yüksek yüklere karşı ele alır.",
"fork": false,
"created_at": "2021-04-24T12:51:27Z",
"updated_at": "2021-09-15T18:06:54Z",
"pushed_at": "2021-09-15T18:06:51Z",
"updated_at": "2021-09-16T17:34:56Z",
"pushed_at": "2021-09-16T17:34:53Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 1,

View file

@ -13,14 +13,14 @@
"description": "An exploit for Microsoft IIS 6.0 CVE-2017-7269",
"fork": false,
"created_at": "2017-03-29T05:59:30Z",
"updated_at": "2021-03-09T07:03:56Z",
"updated_at": "2021-09-16T20:43:34Z",
"pushed_at": "2017-03-29T07:26:41Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 18,
"allow_forking": true,
"forks": 18,
"watchers": 18,
"watchers": 19,
"score": 0
},
{

View file

@ -61,14 +61,14 @@
"description": "Exploit written in Python for CVE-2018-15473 with threading and export formats",
"fork": false,
"created_at": "2018-08-21T00:09:56Z",
"updated_at": "2021-09-06T15:52:37Z",
"updated_at": "2021-09-16T20:12:00Z",
"pushed_at": "2020-08-18T00:00:15Z",
"stargazers_count": 467,
"watchers_count": 467,
"stargazers_count": 468,
"watchers_count": 468,
"forks_count": 165,
"allow_forking": true,
"forks": 165,
"watchers": 467,
"watchers": 468,
"score": 0
},
{

View file

@ -95,6 +95,30 @@
"watchers": 3,
"score": 0
},
{
"id": 204250667,
"name": "CVE-2019-15107",
"full_name": "Pichuuuuu\/CVE-2019-15107",
"owner": {
"login": "Pichuuuuu",
"id": 36177626,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36177626?v=4",
"html_url": "https:\/\/github.com\/Pichuuuuu"
},
"html_url": "https:\/\/github.com\/Pichuuuuu\/CVE-2019-15107",
"description": null,
"fork": false,
"created_at": "2019-08-25T05:31:11Z",
"updated_at": "2021-09-16T15:46:13Z",
"pushed_at": "2019-08-25T06:03:31Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 210371345,
"name": "Make-and-Break",

View file

@ -37,14 +37,14 @@
"description": "Proof of Concept for CVE-2019-18634",
"fork": false,
"created_at": "2020-02-07T18:07:03Z",
"updated_at": "2021-09-13T12:35:40Z",
"updated_at": "2021-09-16T17:12:17Z",
"pushed_at": "2021-09-12T02:55:24Z",
"stargazers_count": 113,
"watchers_count": 113,
"stargazers_count": 114,
"watchers_count": 114,
"forks_count": 40,
"allow_forking": true,
"forks": 40,
"watchers": 113,
"watchers": 114,
"score": 0
},
{

View file

@ -17,9 +17,9 @@
"pushed_at": "2019-08-16T05:54:16Z",
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 12,
"forks_count": 11,
"allow_forking": true,
"forks": 12,
"forks": 11,
"watchers": 16,
"score": 0
},

View file

@ -41,9 +41,9 @@
"pushed_at": "2021-02-18T04:17:07Z",
"stargazers_count": 27,
"watchers_count": 27,
"forks_count": 13,
"forks_count": 14,
"allow_forking": true,
"forks": 13,
"forks": 14,
"watchers": 27,
"score": 0
},

View file

@ -877,14 +877,14 @@
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
"fork": false,
"created_at": "2020-03-30T11:42:56Z",
"updated_at": "2021-09-16T00:08:42Z",
"updated_at": "2021-09-16T16:48:10Z",
"pushed_at": "2020-12-07T20:04:27Z",
"stargazers_count": 1153,
"watchers_count": 1153,
"stargazers_count": 1154,
"watchers_count": 1154,
"forks_count": 359,
"allow_forking": true,
"forks": 359,
"watchers": 1153,
"watchers": 1154,
"score": 0
},
{
@ -1357,14 +1357,14 @@
"description": "SMBGhost (CVE-2020-0796) Automate Exploitation and Detection",
"fork": false,
"created_at": "2020-06-10T16:44:39Z",
"updated_at": "2021-09-14T08:20:58Z",
"updated_at": "2021-09-16T17:17:28Z",
"pushed_at": "2021-01-15T19:21:25Z",
"stargazers_count": 141,
"watchers_count": 141,
"stargazers_count": 142,
"watchers_count": 142,
"forks_count": 40,
"allow_forking": true,
"forks": 40,
"watchers": 141,
"watchers": 142,
"score": 0
},
{

View file

@ -37,14 +37,14 @@
"description": "Test tool for CVE-2020-1472",
"fork": false,
"created_at": "2020-09-08T08:58:37Z",
"updated_at": "2021-09-16T12:47:32Z",
"updated_at": "2021-09-16T19:55:46Z",
"pushed_at": "2020-10-21T12:10:28Z",
"stargazers_count": 1338,
"watchers_count": 1338,
"stargazers_count": 1339,
"watchers_count": 1339,
"forks_count": 305,
"allow_forking": true,
"forks": 305,
"watchers": 1338,
"watchers": 1339,
"score": 0
},
{
@ -85,14 +85,14 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false,
"created_at": "2020-09-14T16:56:51Z",
"updated_at": "2021-09-15T18:41:23Z",
"updated_at": "2021-09-16T15:37:56Z",
"pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 856,
"watchers_count": 856,
"stargazers_count": 858,
"watchers_count": 858,
"forks_count": 235,
"allow_forking": true,
"forks": 235,
"watchers": 856,
"watchers": 858,
"score": 0
},
{

View file

@ -13,14 +13,14 @@
"description": "Bypassing NTFS permissions to read any files as unprivileged user.",
"fork": false,
"created_at": "2020-10-21T15:38:22Z",
"updated_at": "2021-05-30T01:54:59Z",
"updated_at": "2021-09-16T15:37:45Z",
"pushed_at": "2020-10-21T15:39:00Z",
"stargazers_count": 174,
"watchers_count": 174,
"stargazers_count": 175,
"watchers_count": 175,
"forks_count": 37,
"allow_forking": true,
"forks": 37,
"watchers": 174,
"watchers": 175,
"score": 0
}
]

View file

@ -41,9 +41,9 @@
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1375,
"watchers_count": 1375,
"forks_count": 500,
"forks_count": 501,
"allow_forking": true,
"forks": 500,
"forks": 501,
"watchers": 1375,
"score": 0
},
@ -233,9 +233,9 @@
"pushed_at": "2021-07-05T08:54:06Z",
"stargazers_count": 603,
"watchers_count": 603,
"forks_count": 161,
"forks_count": 162,
"allow_forking": true,
"forks": 161,
"forks": 162,
"watchers": 603,
"score": 0
},

View file

@ -13,14 +13,14 @@
"description": "com_media allowed paths that are not intended for image uploads to RCE",
"fork": false,
"created_at": "2021-03-03T02:13:57Z",
"updated_at": "2021-08-25T07:30:54Z",
"updated_at": "2021-09-16T20:51:25Z",
"pushed_at": "2021-03-03T03:52:10Z",
"stargazers_count": 62,
"watchers_count": 62,
"stargazers_count": 63,
"watchers_count": 63,
"forks_count": 29,
"allow_forking": true,
"forks": 29,
"watchers": 62,
"watchers": 63,
"score": 0
}
]

View file

@ -13,14 +13,14 @@
"description": "CVE-2021-2456",
"fork": false,
"created_at": "2021-09-16T09:14:09Z",
"updated_at": "2021-09-16T14:51:11Z",
"updated_at": "2021-09-16T18:09:29Z",
"pushed_at": "2021-09-16T09:15:15Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"forks": 1,
"watchers": 1,
"watchers": 3,
"score": 0
}
]

View file

@ -13,14 +13,14 @@
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
"fork": false,
"created_at": "2021-05-16T16:15:56Z",
"updated_at": "2021-09-16T14:55:37Z",
"updated_at": "2021-09-16T20:06:04Z",
"pushed_at": "2021-06-12T08:27:09Z",
"stargazers_count": 775,
"watchers_count": 775,
"forks_count": 127,
"stargazers_count": 776,
"watchers_count": 776,
"forks_count": 126,
"allow_forking": true,
"forks": 127,
"watchers": 775,
"forks": 126,
"watchers": 776,
"score": 0
},
{

View file

@ -829,14 +829,14 @@
"description": "CVE-2021-3156非交互式执行命令",
"fork": false,
"created_at": "2021-02-09T19:25:18Z",
"updated_at": "2021-09-14T06:46:02Z",
"updated_at": "2021-09-16T15:30:41Z",
"pushed_at": "2021-02-09T19:31:33Z",
"stargazers_count": 171,
"watchers_count": 171,
"stargazers_count": 172,
"watchers_count": 172,
"forks_count": 32,
"allow_forking": true,
"forks": 32,
"watchers": 171,
"watchers": 172,
"score": 0
},
{

View file

@ -65,9 +65,9 @@
"pushed_at": "2021-07-26T03:29:36Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"forks": 4,
"forks": 5,
"watchers": 3,
"score": 0
},

View file

@ -13,14 +13,14 @@
"description": "Cobalt Strike < 4.4 dos CVE-2021-36798 ",
"fork": false,
"created_at": "2021-08-19T11:26:51Z",
"updated_at": "2021-09-11T10:37:16Z",
"updated_at": "2021-09-16T16:04:20Z",
"pushed_at": "2021-08-19T11:46:12Z",
"stargazers_count": 25,
"watchers_count": 25,
"forks_count": 6,
"stargazers_count": 26,
"watchers_count": 26,
"forks_count": 7,
"allow_forking": true,
"forks": 6,
"watchers": 25,
"forks": 7,
"watchers": 26,
"score": 0
},
{

View file

@ -13,14 +13,14 @@
"description": "CVE-2021-3707 , CVE-2021-3708",
"fork": false,
"created_at": "2021-05-29T12:24:04Z",
"updated_at": "2021-09-15T15:14:53Z",
"updated_at": "2021-09-16T19:46:53Z",
"pushed_at": "2021-09-05T17:10:48Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 4,
"allow_forking": true,
"forks": 4,
"watchers": 11,
"watchers": 10,
"score": 0
}
]

View file

@ -13,14 +13,14 @@
"description": "Exploit to Virtua Software. ",
"fork": false,
"created_at": "2021-07-28T10:27:09Z",
"updated_at": "2021-08-25T17:22:58Z",
"pushed_at": "2021-08-25T17:21:30Z",
"stargazers_count": 0,
"watchers_count": 0,
"updated_at": "2021-09-16T16:06:16Z",
"pushed_at": "2021-09-16T15:34:22Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -13,14 +13,14 @@
"description": "CVE-2021-38647 POC for RCE",
"fork": false,
"created_at": "2021-09-15T21:44:30Z",
"updated_at": "2021-09-16T09:08:06Z",
"updated_at": "2021-09-16T21:10:17Z",
"pushed_at": "2021-09-15T21:48:10Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 4,
"allow_forking": true,
"forks": 4,
"watchers": 2,
"watchers": 3,
"score": 0
},
{
@ -37,14 +37,14 @@
"description": "Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)",
"fork": false,
"created_at": "2021-09-16T02:11:36Z",
"updated_at": "2021-09-16T10:40:02Z",
"updated_at": "2021-09-16T20:23:09Z",
"pushed_at": "2021-09-16T10:39:04Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 7,
"allow_forking": true,
"forks": 1,
"watchers": 0,
"forks": 7,
"watchers": 13,
"score": 0
},
{

View file

@ -205,14 +205,14 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
"updated_at": "2021-09-16T15:13:31Z",
"updated_at": "2021-09-16T20:07:20Z",
"pushed_at": "2021-09-11T09:50:26Z",
"stargazers_count": 1057,
"watchers_count": 1057,
"forks_count": 343,
"stargazers_count": 1070,
"watchers_count": 1070,
"forks_count": 347,
"allow_forking": true,
"forks": 343,
"watchers": 1057,
"forks": 347,
"watchers": 1070,
"score": 0
},
{
@ -373,14 +373,14 @@
"description": "This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit",
"fork": false,
"created_at": "2021-09-12T18:05:53Z",
"updated_at": "2021-09-16T13:12:33Z",
"updated_at": "2021-09-16T17:19:50Z",
"pushed_at": "2021-09-15T16:34:35Z",
"stargazers_count": 140,
"watchers_count": 140,
"stargazers_count": 142,
"watchers_count": 142,
"forks_count": 38,
"allow_forking": true,
"forks": 38,
"watchers": 140,
"watchers": 142,
"score": 0
},
{
@ -469,14 +469,14 @@
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
"fork": false,
"created_at": "2021-09-15T22:34:35Z",
"updated_at": "2021-09-16T15:11:37Z",
"updated_at": "2021-09-16T21:05:03Z",
"pushed_at": "2021-09-16T11:16:34Z",
"stargazers_count": 48,
"watchers_count": 48,
"forks_count": 14,
"stargazers_count": 69,
"watchers_count": 69,
"forks_count": 16,
"allow_forking": true,
"forks": 14,
"watchers": 48,
"forks": 16,
"watchers": 69,
"score": 0
},
{
@ -493,14 +493,38 @@
"description": "CVE-2021-40444 - Custom CAB templates from MakeCAB",
"fork": false,
"created_at": "2021-09-16T10:14:08Z",
"updated_at": "2021-09-16T13:35:12Z",
"updated_at": "2021-09-16T16:27:16Z",
"pushed_at": "2021-09-16T10:20:10Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 3,
"allow_forking": true,
"forks": 3,
"watchers": 1,
"watchers": 2,
"score": 0
},
{
"id": 407245865,
"name": "CVE-2021-40444-URL-Extractor",
"full_name": "gh0stxplt\/CVE-2021-40444-URL-Extractor",
"owner": {
"login": "gh0stxplt",
"id": 87348587,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87348587?v=4",
"html_url": "https:\/\/github.com\/gh0stxplt"
},
"html_url": "https:\/\/github.com\/gh0stxplt\/CVE-2021-40444-URL-Extractor",
"description": "Python script to extract embedded URLs from doc files (.doc, .docx, .docm, .rtf)",
"fork": false,
"created_at": "2021-09-16T16:54:50Z",
"updated_at": "2021-09-16T19:18:34Z",
"pushed_at": "2021-09-16T19:18:31Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -2401,6 +2401,7 @@ Microsoft MSHTML Remote Code Execution Vulnerability
- [k8gege/CVE-2021-40444](https://github.com/k8gege/CVE-2021-40444)
- [klezVirus/CVE-2021-40444](https://github.com/klezVirus/CVE-2021-40444)
- [Udyz/CVE-2021-40444-CAB](https://github.com/Udyz/CVE-2021-40444-CAB)
- [gh0stxplt/CVE-2021-40444-URL-Extractor](https://github.com/gh0stxplt/CVE-2021-40444-URL-Extractor)
### CVE-2021-40492 (2021-09-03)
@ -9871,6 +9872,7 @@ An issue was discovered in Webmin &lt;=1.920. The parameter old in password_chan
- [HACHp1/webmin_docker_and_exp](https://github.com/HACHp1/webmin_docker_and_exp)
- [ketlerd/CVE-2019-15107](https://github.com/ketlerd/CVE-2019-15107)
- [AdministratorGithub/CVE-2019-15107](https://github.com/AdministratorGithub/CVE-2019-15107)
- [Pichuuuuu/CVE-2019-15107](https://github.com/Pichuuuuu/CVE-2019-15107)
- [Rayferrufino/Make-and-Break](https://github.com/Rayferrufino/Make-and-Break)
- [AleWong/WebminRCE-EXP-CVE-2019-15107-](https://github.com/AleWong/WebminRCE-EXP-CVE-2019-15107-)
- [ianxtianxt/CVE-2019-15107](https://github.com/ianxtianxt/CVE-2019-15107)