Auto Update 2023/12/01 12:40:37

This commit is contained in:
motikan2010-bot 2023-12-01 21:40:37 +09:00
parent eaf6612c66
commit adbb039cfe
53 changed files with 387 additions and 187 deletions

View file

@ -43,10 +43,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-12-01T00:58:29Z",
"updated_at": "2023-12-01T10:09:26Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1844,
"watchers_count": 1844,
"stargazers_count": 1845,
"watchers_count": 1845,
"has_discussions": false,
"forks_count": 339,
"allow_forking": true,
@ -76,7 +76,7 @@
],
"visibility": "public",
"forks": 339,
"watchers": 1844,
"watchers": 1845,
"score": 0,
"subscribers_count": 34
},

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-12-01T00:58:29Z",
"updated_at": "2023-12-01T10:09:26Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1844,
"watchers_count": 1844,
"stargazers_count": 1845,
"watchers_count": 1845,
"has_discussions": false,
"forks_count": 339,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 339,
"watchers": 1844,
"watchers": 1845,
"score": 0,
"subscribers_count": 34
},

View file

@ -13,12 +13,12 @@
"description": "CVE-2016-8610 (SSL Death Alert) PoC",
"fork": false,
"created_at": "2016-12-27T10:09:43Z",
"updated_at": "2023-09-28T10:38:11Z",
"updated_at": "2023-12-01T11:01:04Z",
"pushed_at": "2016-12-28T10:12:29Z",
"stargazers_count": 33,
"watchers_count": 33,
"stargazers_count": 34,
"watchers_count": 34,
"has_discussions": false,
"forks_count": 17,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -30,8 +30,8 @@
"ssl"
],
"visibility": "public",
"forks": 17,
"watchers": 33,
"forks": 19,
"watchers": 34,
"score": 0,
"subscribers_count": 3
}

View file

@ -13,10 +13,10 @@
"description": "An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)",
"fork": false,
"created_at": "2017-07-16T19:44:04Z",
"updated_at": "2023-11-21T20:54:19Z",
"updated_at": "2023-12-01T08:43:52Z",
"pushed_at": "2023-09-10T20:29:05Z",
"stargazers_count": 314,
"watchers_count": 314,
"stargazers_count": 315,
"watchers_count": 315,
"has_discussions": false,
"forks_count": 114,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 114,
"watchers": 314,
"watchers": 315,
"score": 0,
"subscribers_count": 22
},

View file

@ -343,10 +343,10 @@
"description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含",
"fork": false,
"created_at": "2022-11-13T11:01:41Z",
"updated_at": "2023-11-26T15:20:06Z",
"updated_at": "2023-12-01T11:11:12Z",
"pushed_at": "2022-11-15T09:05:50Z",
"stargazers_count": 117,
"watchers_count": 117,
"stargazers_count": 118,
"watchers_count": 118,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -355,7 +355,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 117,
"watchers": 118,
"score": 0,
"subscribers_count": 4
},

View file

@ -43,10 +43,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-12-01T00:58:29Z",
"updated_at": "2023-12-01T10:09:26Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1844,
"watchers_count": 1844,
"stargazers_count": 1845,
"watchers_count": 1845,
"has_discussions": false,
"forks_count": 339,
"allow_forking": true,
@ -76,7 +76,7 @@
],
"visibility": "public",
"forks": 339,
"watchers": 1844,
"watchers": 1845,
"score": 0,
"subscribers_count": 34
},

View file

@ -43,10 +43,10 @@
"description": null,
"fork": false,
"created_at": "2018-07-02T02:21:28Z",
"updated_at": "2023-01-06T12:44:23Z",
"updated_at": "2023-12-01T07:49:05Z",
"pushed_at": "2019-05-09T07:07:25Z",
"stargazers_count": 33,
"watchers_count": 33,
"stargazers_count": 34,
"watchers_count": 34,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 33,
"watchers": 34,
"score": 0,
"subscribers_count": 5
},

View file

@ -43,19 +43,19 @@
"description": "Exploit for Mass Remote Code Execution on GPON home routers (CVE-2018-10562) obtained from Shodan.",
"fork": false,
"created_at": "2018-05-15T17:31:21Z",
"updated_at": "2022-04-18T13:08:24Z",
"updated_at": "2023-12-01T09:03:29Z",
"pushed_at": "2018-05-26T06:44:44Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 22,
"watchers_count": 22,
"has_discussions": false,
"forks_count": 12,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 21,
"forks": 14,
"watchers": 22,
"score": 0,
"subscribers_count": 1
},

View file

@ -73,10 +73,10 @@
"description": "Unsigned driver loader using CVE-2018-19320",
"fork": false,
"created_at": "2022-11-12T05:48:13Z",
"updated_at": "2023-11-27T21:26:20Z",
"updated_at": "2023-12-01T11:49:05Z",
"pushed_at": "2023-04-09T13:50:29Z",
"stargazers_count": 108,
"watchers_count": 108,
"stargazers_count": 107,
"watchers_count": 107,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 108,
"watchers": 107,
"score": 0,
"subscribers_count": 6
},

View file

@ -587,10 +587,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-12-01T00:58:29Z",
"updated_at": "2023-12-01T10:09:26Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1844,
"watchers_count": 1844,
"stargazers_count": 1845,
"watchers_count": 1845,
"has_discussions": false,
"forks_count": 339,
"allow_forking": true,
@ -620,7 +620,7 @@
],
"visibility": "public",
"forks": 339,
"watchers": 1844,
"watchers": 1845,
"score": 0,
"subscribers_count": 34
},

View file

@ -43,10 +43,10 @@
"description": "漏洞POC、EXP合集持续更新。Apache Druid-任意文件读取CVE-2021-36749、ConfluenceRCECVE-2021-26084、ZeroShell防火墙RCECVE-2019-12725、ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露",
"fork": false,
"created_at": "2021-05-22T05:06:33Z",
"updated_at": "2023-11-28T11:29:19Z",
"updated_at": "2023-12-01T09:47:54Z",
"pushed_at": "2021-11-21T10:34:06Z",
"stargazers_count": 150,
"watchers_count": 150,
"stargazers_count": 151,
"watchers_count": 151,
"has_discussions": false,
"forks_count": 34,
"allow_forking": true,
@ -59,7 +59,7 @@
],
"visibility": "public",
"forks": 34,
"watchers": 150,
"watchers": 151,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2019-14314 - NextGEN Gallery 3.2.10 Authenticated SQL Injection",
"fork": false,
"created_at": "2020-01-31T09:54:06Z",
"updated_at": "2023-09-28T11:10:44Z",
"updated_at": "2023-12-01T09:26:40Z",
"pushed_at": "2020-01-31T10:51:53Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 7,
"watchers": 8,
"score": 0,
"subscribers_count": 1
}

View file

@ -43,10 +43,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2023-11-30T12:00:33Z",
"updated_at": "2023-12-01T09:51:44Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3934,
"watchers_count": 3934,
"stargazers_count": 3935,
"watchers_count": 3935,
"has_discussions": false,
"forks_count": 1096,
"allow_forking": true,
@ -75,7 +75,7 @@
],
"visibility": "public",
"forks": 1096,
"watchers": 3934,
"watchers": 3935,
"score": 0,
"subscribers_count": 155
},

View file

@ -193,10 +193,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-12-01T00:58:29Z",
"updated_at": "2023-12-01T10:09:26Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1844,
"watchers_count": 1844,
"stargazers_count": 1845,
"watchers_count": 1845,
"has_discussions": false,
"forks_count": 339,
"allow_forking": true,
@ -226,7 +226,7 @@
],
"visibility": "public",
"forks": 339,
"watchers": 1844,
"watchers": 1845,
"score": 0,
"subscribers_count": 34
}

View file

@ -13,10 +13,10 @@
"description": "Apisix系列漏洞未授权漏洞CVE-2021-45232、默认秘钥CVE-2020-13945批量探测。",
"fork": false,
"created_at": "2022-05-09T12:26:11Z",
"updated_at": "2023-09-18T01:57:36Z",
"updated_at": "2023-12-01T08:07:24Z",
"pushed_at": "2022-05-09T12:32:43Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
}

View file

@ -200,10 +200,10 @@
"description": "Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.",
"fork": false,
"created_at": "2020-09-14T19:27:14Z",
"updated_at": "2023-12-01T02:37:40Z",
"updated_at": "2023-12-01T10:46:07Z",
"pushed_at": "2023-03-02T19:40:19Z",
"stargazers_count": 170,
"watchers_count": 170,
"stargazers_count": 173,
"watchers_count": 173,
"has_discussions": false,
"forks_count": 44,
"allow_forking": true,
@ -212,7 +212,7 @@
"topics": [],
"visibility": "public",
"forks": 44,
"watchers": 170,
"watchers": 173,
"score": 0,
"subscribers_count": 7
},

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2023-11-30T12:00:33Z",
"updated_at": "2023-12-01T09:51:44Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3934,
"watchers_count": 3934,
"stargazers_count": 3935,
"watchers_count": 3935,
"has_discussions": false,
"forks_count": 1096,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 1096,
"watchers": 3934,
"watchers": 3935,
"score": 0,
"subscribers_count": 155
},

View file

@ -889,10 +889,10 @@
"description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含",
"fork": false,
"created_at": "2022-11-13T11:01:41Z",
"updated_at": "2023-11-26T15:20:06Z",
"updated_at": "2023-12-01T11:11:12Z",
"pushed_at": "2022-11-15T09:05:50Z",
"stargazers_count": 117,
"watchers_count": 117,
"stargazers_count": 118,
"watchers_count": 118,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -901,7 +901,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 117,
"watchers": 118,
"score": 0,
"subscribers_count": 4
}

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-12-01T00:58:29Z",
"updated_at": "2023-12-01T10:09:26Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1844,
"watchers_count": 1844,
"stargazers_count": 1845,
"watchers_count": 1845,
"has_discussions": false,
"forks_count": 339,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 339,
"watchers": 1844,
"watchers": 1845,
"score": 0,
"subscribers_count": 34
},

View file

@ -851,10 +851,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2023-11-24T09:13:20Z",
"updated_at": "2023-12-01T08:01:06Z",
"pushed_at": "2023-10-10T05:38:02Z",
"stargazers_count": 1159,
"watchers_count": 1159,
"stargazers_count": 1160,
"watchers_count": 1160,
"has_discussions": false,
"forks_count": 150,
"allow_forking": true,
@ -870,7 +870,7 @@
],
"visibility": "public",
"forks": 150,
"watchers": 1159,
"watchers": 1160,
"score": 0,
"subscribers_count": 11
}

View file

@ -13,10 +13,10 @@
"description": "漏洞POC、EXP合集持续更新。Apache Druid-任意文件读取CVE-2021-36749、ConfluenceRCECVE-2021-26084、ZeroShell防火墙RCECVE-2019-12725、ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露",
"fork": false,
"created_at": "2021-05-22T05:06:33Z",
"updated_at": "2023-11-28T11:29:19Z",
"updated_at": "2023-12-01T09:47:54Z",
"pushed_at": "2021-11-21T10:34:06Z",
"stargazers_count": 150,
"watchers_count": 150,
"stargazers_count": 151,
"watchers_count": 151,
"has_discussions": false,
"forks_count": 34,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 34,
"watchers": 150,
"watchers": 151,
"score": 0,
"subscribers_count": 4
},

View file

@ -79,10 +79,10 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2023-11-30T11:19:49Z",
"updated_at": "2023-12-01T09:33:53Z",
"pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1864,
"watchers_count": 1864,
"stargazers_count": 1865,
"watchers_count": 1865,
"has_discussions": false,
"forks_count": 517,
"allow_forking": true,
@ -91,7 +91,7 @@
"topics": [],
"visibility": "public",
"forks": 517,
"watchers": 1864,
"watchers": 1865,
"score": 0,
"subscribers_count": 21
},

View file

@ -48,10 +48,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
"updated_at": "2023-11-30T12:45:11Z",
"updated_at": "2023-12-01T09:41:59Z",
"pushed_at": "2023-01-29T03:31:27Z",
"stargazers_count": 662,
"watchers_count": 662,
"stargazers_count": 663,
"watchers_count": 663,
"has_discussions": false,
"forks_count": 114,
"allow_forking": true,
@ -60,7 +60,7 @@
"topics": [],
"visibility": "public",
"forks": 114,
"watchers": 662,
"watchers": 663,
"score": 0,
"subscribers_count": 12
},

View file

@ -376,10 +376,10 @@
"description": "Apisix系列漏洞未授权漏洞CVE-2021-45232、默认秘钥CVE-2020-13945批量探测。",
"fork": false,
"created_at": "2022-05-09T12:26:11Z",
"updated_at": "2023-09-18T01:57:36Z",
"updated_at": "2023-12-01T08:07:24Z",
"pushed_at": "2022-05-09T12:32:43Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -388,7 +388,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
}

View file

@ -133,10 +133,10 @@
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
"fork": false,
"created_at": "2022-03-07T18:55:20Z",
"updated_at": "2023-11-30T11:48:33Z",
"updated_at": "2023-12-01T08:06:33Z",
"pushed_at": "2022-03-08T06:20:05Z",
"stargazers_count": 1058,
"watchers_count": 1058,
"stargazers_count": 1059,
"watchers_count": 1059,
"has_discussions": false,
"forks_count": 224,
"allow_forking": true,
@ -145,7 +145,7 @@
"topics": [],
"visibility": "public",
"forks": 224,
"watchers": 1058,
"watchers": 1059,
"score": 0,
"subscribers_count": 17
},

View file

@ -73,10 +73,10 @@
"description": null,
"fork": false,
"created_at": "2022-02-03T11:25:14Z",
"updated_at": "2023-11-28T06:54:41Z",
"updated_at": "2023-12-01T11:49:01Z",
"pushed_at": "2022-02-04T02:20:47Z",
"stargazers_count": 192,
"watchers_count": 192,
"stargazers_count": 191,
"watchers_count": 191,
"has_discussions": false,
"forks_count": 52,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 52,
"watchers": 192,
"watchers": 191,
"score": 0,
"subscribers_count": 5
},

View file

@ -947,10 +947,10 @@
"description": null,
"fork": false,
"created_at": "2022-03-21T23:37:20Z",
"updated_at": "2023-10-26T05:53:00Z",
"updated_at": "2023-12-01T07:24:42Z",
"pushed_at": "2022-04-07T01:21:34Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -959,7 +959,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 11,
"watchers": 12,
"score": 0,
"subscribers_count": 1
},

View file

@ -796,10 +796,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2023-11-24T09:13:20Z",
"updated_at": "2023-12-01T08:01:06Z",
"pushed_at": "2023-10-10T05:38:02Z",
"stargazers_count": 1159,
"watchers_count": 1159,
"stargazers_count": 1160,
"watchers_count": 1160,
"has_discussions": false,
"forks_count": 150,
"allow_forking": true,
@ -815,7 +815,7 @@
],
"visibility": "public",
"forks": 150,
"watchers": 1159,
"watchers": 1160,
"score": 0,
"subscribers_count": 11
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 456,
"watchers_count": 456,
"has_discussions": false,
"forks_count": 70,
"forks_count": 71,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 70,
"forks": 71,
"watchers": 456,
"score": 0,
"subscribers_count": 50
@ -198,13 +198,13 @@
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 10,
"score": 0,
"subscribers_count": 1

View file

@ -13,10 +13,10 @@
"description": "Proof-of-concept for CVE-2022-26766 on macOS 12.3.1",
"fork": false,
"created_at": "2022-07-02T06:16:33Z",
"updated_at": "2023-11-24T20:26:29Z",
"updated_at": "2023-12-01T07:49:44Z",
"pushed_at": "2022-07-02T17:14:41Z",
"stargazers_count": 79,
"watchers_count": 79,
"stargazers_count": 80,
"watchers_count": 80,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 79,
"watchers": 80,
"score": 0,
"subscribers_count": 4
}

View file

@ -43,10 +43,10 @@
"description": "CVE-2022-3699 with arbitrary kernel code execution capability",
"fork": false,
"created_at": "2022-12-25T04:34:26Z",
"updated_at": "2023-11-24T09:13:33Z",
"updated_at": "2023-12-01T11:49:06Z",
"pushed_at": "2022-12-27T21:30:08Z",
"stargazers_count": 70,
"watchers_count": 70,
"stargazers_count": 69,
"watchers_count": 69,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 70,
"watchers": 69,
"score": 0,
"subscribers_count": 3
}

32
2022/CVE-2022-38691.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 725940437,
"name": "CVE-2022-38691_38692",
"full_name": "TomKing062\/CVE-2022-38691_38692",
"owner": {
"login": "TomKing062",
"id": 12976017,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12976017?v=4",
"html_url": "https:\/\/github.com\/TomKing062"
},
"html_url": "https:\/\/github.com\/TomKing062\/CVE-2022-38691_38692",
"description": null,
"fork": false,
"created_at": "2023-12-01T07:32:18Z",
"updated_at": "2023-12-01T08:20:08Z",
"pushed_at": "2023-12-01T09:31:58Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}
]

42
2022/CVE-2022-40634.json Normal file
View file

@ -0,0 +1,42 @@
[
{
"id": 725995761,
"name": "CVE-2022-40634",
"full_name": "mbadanoiu\/CVE-2022-40634",
"owner": {
"login": "mbadanoiu",
"id": 18383407,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18383407?v=4",
"html_url": "https:\/\/github.com\/mbadanoiu"
},
"html_url": "https:\/\/github.com\/mbadanoiu\/CVE-2022-40634",
"description": "CVE-2022-40634: FreeMarker Server-Side Template Injection in CrafterCMS",
"fork": false,
"created_at": "2023-12-01T10:06:17Z",
"updated_at": "2023-12-01T10:26:02Z",
"pushed_at": "2023-12-01T10:22:46Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"0-day",
"authenticated",
"bypass",
"cve",
"cve-2020-25803",
"cve-2022-40634",
"cves",
"remote-code-execution",
"server-side-template-injection"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

41
2022/CVE-2022-40635.json Normal file
View file

@ -0,0 +1,41 @@
[
{
"id": 726003969,
"name": "CVE-2022-40635",
"full_name": "mbadanoiu\/CVE-2022-40635",
"owner": {
"login": "mbadanoiu",
"id": 18383407,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18383407?v=4",
"html_url": "https:\/\/github.com\/mbadanoiu"
},
"html_url": "https:\/\/github.com\/mbadanoiu\/CVE-2022-40635",
"description": "CVE-2022-40635: Groovy Sandbox Bypass in CrafterCMS",
"fork": false,
"created_at": "2023-12-01T10:28:27Z",
"updated_at": "2023-12-01T10:36:41Z",
"pushed_at": "2023-12-01T10:33:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"0-day",
"authenticated",
"bypass",
"cve",
"cve-2022-40635",
"cves",
"groovy",
"remote-code-execution"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -73,10 +73,10 @@
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
"fork": false,
"created_at": "2022-12-26T06:56:35Z",
"updated_at": "2023-11-28T08:59:04Z",
"updated_at": "2023-12-01T08:35:51Z",
"pushed_at": "2023-08-02T09:35:14Z",
"stargazers_count": 853,
"watchers_count": 853,
"stargazers_count": 854,
"watchers_count": 854,
"has_discussions": false,
"forks_count": 71,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 71,
"watchers": 853,
"watchers": 854,
"score": 0,
"subscribers_count": 25
},
@ -260,10 +260,10 @@
"description": "iOS customization app powered by CVE-2022-46689",
"fork": false,
"created_at": "2023-01-12T14:31:30Z",
"updated_at": "2023-07-31T17:18:39Z",
"updated_at": "2023-12-01T12:07:29Z",
"pushed_at": "2023-02-12T01:37:16Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -282,7 +282,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 17,
"watchers": 18,
"score": 0,
"subscribers_count": 2
},

View file

@ -111,10 +111,10 @@
"description": "Windows_AFD_LPE_CVE-2023-21768",
"fork": false,
"created_at": "2023-03-13T20:32:50Z",
"updated_at": "2023-11-24T09:13:39Z",
"updated_at": "2023-12-01T07:05:57Z",
"pushed_at": "2023-08-27T10:41:40Z",
"stargazers_count": 33,
"watchers_count": 33,
"stargazers_count": 34,
"watchers_count": 34,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -123,7 +123,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 33,
"watchers": 34,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-02-21T16:08:56Z",
"updated_at": "2023-11-29T01:54:36Z",
"updated_at": "2023-12-01T07:32:00Z",
"pushed_at": "2023-02-26T06:43:18Z",
"stargazers_count": 204,
"watchers_count": 204,
"stargazers_count": 205,
"watchers_count": 205,
"has_discussions": false,
"forks_count": 46,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 46,
"watchers": 204,
"watchers": 205,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "This vulnerability allows an attacker to bypass the credentials brute-force prevention mechanism of the Embedded Web Server (interface) of more than 60 Lexmark printer models. This issue affects both username-password and PIN authentication.",
"fork": false,
"created_at": "2023-01-24T08:33:19Z",
"updated_at": "2023-11-02T08:28:02Z",
"updated_at": "2023-12-01T12:15:59Z",
"pushed_at": "2023-06-15T14:38:07Z",
"stargazers_count": 80,
"watchers_count": 80,
"stargazers_count": 81,
"watchers_count": 81,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 16,
"watchers": 80,
"watchers": 81,
"score": 0,
"subscribers_count": 2
},

View file

@ -73,10 +73,10 @@
"description": "GameOver(lay) Ubuntu Privilege Escalation",
"fork": false,
"created_at": "2023-10-09T22:02:42Z",
"updated_at": "2023-11-29T20:35:39Z",
"updated_at": "2023-12-01T08:36:35Z",
"pushed_at": "2023-10-09T22:44:21Z",
"stargazers_count": 48,
"watchers_count": 48,
"stargazers_count": 49,
"watchers_count": 49,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 48,
"watchers": 49,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,7 +13,7 @@
"description": "GitLab CVE-2023-2825 PoC. This PoC leverages a path traversal vulnerability to retrieve the \/etc\/passwd file from a system running GitLab 16.0.0.",
"fork": false,
"created_at": "2023-05-25T13:25:10Z",
"updated_at": "2023-11-24T20:35:23Z",
"updated_at": "2023-12-01T11:05:11Z",
"pushed_at": "2023-06-02T12:10:06Z",
"stargazers_count": 141,
"watchers_count": 141,

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2023-11-23T22:14:49Z",
"updated_at": "2023-11-25T21:37:15Z",
"pushed_at": "2023-11-25T12:56:34Z",
"pushed_at": "2023-12-01T10:47:47Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2023-11-25T12:21:48Z",
"updated_at": "2023-11-29T07:01:37Z",
"pushed_at": "2023-11-25T12:50:48Z",
"pushed_at": "2023-12-01T10:46:02Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "Ghostscript command injection vulnerability PoC (CVE-2023-36664)",
"fork": false,
"created_at": "2023-08-12T18:33:57Z",
"updated_at": "2023-11-30T09:47:23Z",
"updated_at": "2023-12-01T07:56:16Z",
"pushed_at": "2023-09-07T08:37:04Z",
"stargazers_count": 75,
"watchers_count": 75,
"stargazers_count": 77,
"watchers_count": 77,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 75,
"watchers": 77,
"score": 0,
"subscribers_count": 2
},

View file

@ -46,10 +46,10 @@
"description": "PoC for the recent critical vuln affecting OpenSSH versions < 9.3p2",
"fork": false,
"created_at": "2023-08-09T19:56:07Z",
"updated_at": "2023-11-14T05:22:48Z",
"updated_at": "2023-12-01T10:38:28Z",
"pushed_at": "2023-08-10T05:12:20Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -58,7 +58,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 14,
"watchers": 15,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,7 +13,7 @@
"description": "CVE-2023-40037: Incomplete Validation of JDBC and JNDI Connection URLs in Apache NiFi",
"fork": false,
"created_at": "2023-11-23T22:26:21Z",
"updated_at": "2023-11-26T15:20:22Z",
"updated_at": "2023-12-01T10:38:22Z",
"pushed_at": "2023-11-23T22:32:21Z",
"stargazers_count": 0,
"watchers_count": 0,
@ -27,6 +27,8 @@
"authenticated",
"bypass",
"cve",
"cve-2023-34212",
"cve-2023-34468",
"cve-2023-40037",
"cves",
"remote-code-execution"

View file

@ -349,19 +349,19 @@
"description": "A tool to check how well a system can handle Rapid Reset DDoS attacks (CVE-2023-44487).",
"fork": false,
"created_at": "2023-11-24T18:26:36Z",
"updated_at": "2023-11-30T09:09:17Z",
"updated_at": "2023-12-01T10:23:45Z",
"pushed_at": "2023-11-24T20:19:44Z",
"stargazers_count": 44,
"watchers_count": 44,
"stargazers_count": 47,
"watchers_count": 47,
"has_discussions": false,
"forks_count": 2,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 44,
"forks": 4,
"watchers": 47,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-4634",
"fork": false,
"created_at": "2023-09-05T07:44:15Z",
"updated_at": "2023-11-12T13:54:12Z",
"updated_at": "2023-12-01T11:26:53Z",
"pushed_at": "2023-09-07T05:36:10Z",
"stargazers_count": 36,
"watchers_count": 36,
"stargazers_count": 37,
"watchers_count": 37,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 36,
"watchers": 37,
"score": 0,
"subscribers_count": 3
}

View file

@ -1,4 +1,34 @@
[
{
"id": 710110251,
"name": "ActiveMQ-RCE",
"full_name": "trganda\/ActiveMQ-RCE",
"owner": {
"login": "trganda",
"id": 62204882,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62204882?v=4",
"html_url": "https:\/\/github.com\/trganda"
},
"html_url": "https:\/\/github.com\/trganda\/ActiveMQ-RCE",
"description": "CVE-2023-46604",
"fork": false,
"created_at": "2023-10-26T03:25:05Z",
"updated_at": "2023-12-01T08:32:31Z",
"pushed_at": "2023-10-26T03:28:14Z",
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 19,
"score": 0,
"subscribers_count": 0
},
{
"id": 710638824,
"name": "ActiveMQ-RCE",
@ -18,13 +48,13 @@
"stargazers_count": 171,
"watchers_count": 171,
"has_discussions": false,
"forks_count": 19,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 19,
"forks": 20,
"watchers": 171,
"score": 0,
"subscribers_count": 3

View file

@ -13,10 +13,10 @@
"description": "exploit for cve-2023-47246 SysAid RCE (shell upload)",
"fork": false,
"created_at": "2023-11-17T07:03:06Z",
"updated_at": "2023-11-25T04:30:43Z",
"updated_at": "2023-12-01T07:31:29Z",
"pushed_at": "2023-11-17T07:19:11Z",
"stargazers_count": 37,
"watchers_count": 37,
"stargazers_count": 38,
"watchers_count": 38,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 9,
"watchers": 37,
"watchers": 38,
"score": 0,
"subscribers_count": 1
},

View file

@ -163,19 +163,19 @@
"description": "A tool for finding vulnerable libwebp(CVE-2023-4863)",
"fork": false,
"created_at": "2023-10-05T03:28:23Z",
"updated_at": "2023-10-16T02:24:56Z",
"updated_at": "2023-12-01T10:49:08Z",
"pushed_at": "2023-10-07T02:52:10Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 10,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 18,
"forks": 11,
"watchers": 19,
"score": 0,
"subscribers_count": 6
}

32
2023/CVE-2023-48849.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 726024742,
"name": "CVE-2023-48849",
"full_name": "delsploit\/CVE-2023-48849",
"owner": {
"login": "delsploit",
"id": 127108998,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/127108998?v=4",
"html_url": "https:\/\/github.com\/delsploit"
},
"html_url": "https:\/\/github.com\/delsploit\/CVE-2023-48849",
"description": null,
"fork": false,
"created_at": "2023-12-01T11:24:26Z",
"updated_at": "2023-12-01T11:24:26Z",
"pushed_at": "2023-12-01T11:30:31Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -44,7 +44,7 @@
"fork": false,
"created_at": "2023-11-29T18:46:54Z",
"updated_at": "2023-11-29T19:33:52Z",
"pushed_at": "2023-11-30T11:41:53Z",
"pushed_at": "2023-12-01T10:36:44Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -5266,6 +5266,7 @@
<code>The Java OpenWire protocol marshaller is vulnerable to Remote Code \nExecution. This vulnerability may allow a remote attacker with network \naccess to either a Java-based OpenWire broker or client to run arbitrary\n shell commands by manipulating serialized class types in the OpenWire \nprotocol to cause either the client or the broker (respectively) to \ninstantiate any class on the classpath.\n\nUsers are recommended to upgrade\n both brokers and clients to version 5.15.16, 5.16.7, 5.17.6, or 5.18.3 \nwhich fixes this issue.\n\n
</code>
- [trganda/ActiveMQ-RCE](https://github.com/trganda/ActiveMQ-RCE)
- [X1r0z/ActiveMQ-RCE](https://github.com/X1r0z/ActiveMQ-RCE)
- [JaneMandy/ActiveMQ_RCE_Pro_Max](https://github.com/JaneMandy/ActiveMQ_RCE_Pro_Max)
- [SaumyajeetDas/CVE-2023-46604-RCE-Reverse-Shell-Apache-ActiveMQ](https://github.com/SaumyajeetDas/CVE-2023-46604-RCE-Reverse-Shell-Apache-ActiveMQ)
@ -5482,6 +5483,9 @@
- [nitipoom-jar/CVE-2023-48200](https://github.com/nitipoom-jar/CVE-2023-48200)
### CVE-2023-48849
- [delsploit/CVE-2023-48849](https://github.com/delsploit/CVE-2023-48849)
### CVE-2023-48866
- [nitipoom-jar/CVE-2023-48866](https://github.com/nitipoom-jar/CVE-2023-48866)
@ -10337,6 +10341,9 @@
- [LucaBarile/CVE-2022-38604](https://github.com/LucaBarile/CVE-2022-38604)
### CVE-2022-38691
- [TomKing062/CVE-2022-38691_38692](https://github.com/TomKing062/CVE-2022-38691_38692)
### CVE-2022-38694
- [TomKing062/CVE-2022-38694_unlock_bootloader](https://github.com/TomKing062/CVE-2022-38694_unlock_bootloader)
@ -10578,6 +10585,20 @@
- [dhammon/pfBlockerNg-CVE-2022-40624](https://github.com/dhammon/pfBlockerNg-CVE-2022-40624)
### CVE-2022-40634 (2022-09-13)
<code>Improper Control of Dynamically-Managed Code Resources vulnerability in Crafter Studio of Crafter CMS allows authenticated developers to execute OS commands via FreeMarker SSTI.
</code>
- [mbadanoiu/CVE-2022-40634](https://github.com/mbadanoiu/CVE-2022-40634)
### CVE-2022-40635 (2022-09-13)
<code>Improper Control of Dynamically-Managed Code Resources vulnerability in Crafter Studio of Crafter CMS allows authenticated developers to execute OS commands via Groovy Sandbox Bypass.
</code>
- [mbadanoiu/CVE-2022-40635](https://github.com/mbadanoiu/CVE-2022-40635)
### CVE-2022-40684 (2022-10-18)
<code>An authentication bypass using an alternate path or channel [CWE-288] in Fortinet FortiOS version 7.2.0 through 7.2.1 and 7.0.0 through 7.0.6, FortiProxy version 7.2.0 and version 7.0.0 through 7.0.6 and FortiSwitchManager version 7.2.0 and 7.0.0 allows an unauthenticated atttacker to perform operations on the administrative interface via specially crafted HTTP or HTTPS requests.