Auto Update 2021/09/25 06:13:21

This commit is contained in:
motikan2010-bot 2021-09-25 06:13:21 +09:00
parent d790998852
commit b17472304b
16 changed files with 85 additions and 60 deletions

View file

@ -329,9 +329,9 @@
"pushed_at": "2018-03-16T03:14:12Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"forks": 0,
"forks": 1,
"watchers": 2,
"score": 0
},

View file

@ -61,14 +61,14 @@
"description": "Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 \/ CVE-2018-7600 \/ SA-CORE-2018-002)",
"fork": false,
"created_at": "2018-04-12T22:53:14Z",
"updated_at": "2021-09-22T01:01:21Z",
"updated_at": "2021-09-24T18:11:01Z",
"pushed_at": "2021-01-08T10:31:22Z",
"stargazers_count": 501,
"watchers_count": 501,
"forks_count": 168,
"stargazers_count": 502,
"watchers_count": 502,
"forks_count": 169,
"allow_forking": true,
"forks": 168,
"watchers": 501,
"forks": 169,
"watchers": 502,
"score": 0
},
{

View file

@ -37,14 +37,14 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-09-23T02:40:45Z",
"updated_at": "2021-09-24T16:17:40Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2885,
"watchers_count": 2885,
"stargazers_count": 2886,
"watchers_count": 2886,
"forks_count": 845,
"allow_forking": true,
"forks": 845,
"watchers": 2885,
"watchers": 2886,
"score": 0
},
{

View file

@ -13,14 +13,14 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-09-23T02:40:45Z",
"updated_at": "2021-09-24T16:17:40Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2885,
"watchers_count": 2885,
"stargazers_count": 2886,
"watchers_count": 2886,
"forks_count": 845,
"allow_forking": true,
"forks": 845,
"watchers": 2885,
"watchers": 2886,
"score": 0
},
{

View file

@ -65,9 +65,9 @@
"pushed_at": "2021-08-24T08:44:11Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"forks": 1,
"forks": 2,
"watchers": 1,
"score": 0
}

View file

@ -61,14 +61,14 @@
"description": "CVE-2021-21972 Exploit",
"fork": false,
"created_at": "2021-02-24T11:14:58Z",
"updated_at": "2021-09-20T08:49:56Z",
"updated_at": "2021-09-24T16:11:48Z",
"pushed_at": "2021-03-10T05:01:22Z",
"stargazers_count": 288,
"watchers_count": 288,
"stargazers_count": 289,
"watchers_count": 289,
"forks_count": 106,
"allow_forking": true,
"forks": 106,
"watchers": 288,
"watchers": 289,
"score": 0
},
{

View file

@ -901,14 +901,14 @@
"description": "[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] WaitForUpdate",
"fork": false,
"created_at": "2021-04-14T11:12:30Z",
"updated_at": "2021-09-24T12:06:00Z",
"updated_at": "2021-09-24T17:40:32Z",
"pushed_at": "2021-09-22T08:52:24Z",
"stargazers_count": 37,
"watchers_count": 37,
"stargazers_count": 38,
"watchers_count": 38,
"forks_count": 8,
"allow_forking": true,
"forks": 8,
"watchers": 37,
"watchers": 38,
"score": 0
},
{

View file

@ -26,14 +26,14 @@
{
"id": 368156601,
"name": "CVE-2021-31166",
"full_name": "An0ny-m0us\/CVE-2021-31166",
"full_name": "zha0gongz1\/CVE-2021-31166",
"owner": {
"login": "An0ny-m0us",
"login": "zha0gongz1",
"id": 41460798,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41460798?v=4",
"html_url": "https:\/\/github.com\/An0ny-m0us"
"html_url": "https:\/\/github.com\/zha0gongz1"
},
"html_url": "https:\/\/github.com\/An0ny-m0us\/CVE-2021-31166",
"html_url": "https:\/\/github.com\/zha0gongz1\/CVE-2021-31166",
"description": "PoC for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely. Although it was defined as remote command execution, it can only cause the system to crash.",
"fork": false,
"created_at": "2021-05-17T11:12:45Z",

View file

@ -925,14 +925,14 @@
"description": "Sudo Baron Samedit Exploit",
"fork": false,
"created_at": "2021-03-15T17:37:02Z",
"updated_at": "2021-09-24T03:35:28Z",
"updated_at": "2021-09-24T17:24:49Z",
"pushed_at": "2021-07-23T15:46:37Z",
"stargazers_count": 372,
"watchers_count": 372,
"stargazers_count": 373,
"watchers_count": 373,
"forks_count": 81,
"allow_forking": true,
"forks": 81,
"watchers": 372,
"watchers": 373,
"score": 0
},
{

View file

@ -17,9 +17,9 @@
"pushed_at": "2021-07-13T06:16:11Z",
"stargazers_count": 33,
"watchers_count": 33,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"forks": 2,
"forks": 3,
"watchers": 33,
"score": 0
}

View file

@ -13,14 +13,14 @@
"description": "Ubuntu OverlayFS Local Privesc",
"fork": false,
"created_at": "2021-04-19T20:07:01Z",
"updated_at": "2021-09-24T02:41:57Z",
"updated_at": "2021-09-24T17:39:31Z",
"pushed_at": "2021-04-20T00:46:14Z",
"stargazers_count": 241,
"watchers_count": 241,
"stargazers_count": 242,
"watchers_count": 242,
"forks_count": 81,
"allow_forking": true,
"forks": 81,
"watchers": 241,
"watchers": 242,
"score": 0
},
{

View file

@ -46,5 +46,29 @@
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 410014595,
"name": "CVE-2021-35042",
"full_name": "r4vi\/CVE-2021-35042",
"owner": {
"login": "r4vi",
"id": 565628,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/565628?v=4",
"html_url": "https:\/\/github.com\/r4vi"
},
"html_url": "https:\/\/github.com\/r4vi\/CVE-2021-35042",
"description": null,
"fork": false,
"created_at": "2021-09-24T15:30:25Z",
"updated_at": "2021-09-24T17:03:37Z",
"pushed_at": "2021-09-24T17:03:34Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -425,9 +425,9 @@
"pushed_at": "2021-08-02T13:52:20Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"forks": 0,
"forks": 1,
"watchers": 1,
"score": 0
},

View file

@ -61,14 +61,14 @@
"description": "Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)",
"fork": false,
"created_at": "2021-09-16T02:11:36Z",
"updated_at": "2021-09-24T00:04:54Z",
"updated_at": "2021-09-24T15:44:24Z",
"pushed_at": "2021-09-16T10:39:04Z",
"stargazers_count": 149,
"watchers_count": 149,
"stargazers_count": 150,
"watchers_count": 150,
"forks_count": 43,
"allow_forking": true,
"forks": 43,
"watchers": 149,
"watchers": 150,
"score": 0
},
{
@ -185,9 +185,9 @@
"pushed_at": "2021-09-22T09:12:22Z",
"stargazers_count": 35,
"watchers_count": 35,
"forks_count": 11,
"forks_count": 12,
"allow_forking": true,
"forks": 11,
"forks": 12,
"watchers": 35,
"score": 0
},

View file

@ -205,14 +205,14 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
"updated_at": "2021-09-24T15:11:50Z",
"updated_at": "2021-09-24T16:32:54Z",
"pushed_at": "2021-09-11T09:50:26Z",
"stargazers_count": 1192,
"watchers_count": 1192,
"forks_count": 382,
"stargazers_count": 1193,
"watchers_count": 1193,
"forks_count": 383,
"allow_forking": true,
"forks": 382,
"watchers": 1192,
"forks": 383,
"watchers": 1193,
"score": 0
},
{
@ -493,14 +493,14 @@
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
"fork": false,
"created_at": "2021-09-15T22:34:35Z",
"updated_at": "2021-09-24T11:50:43Z",
"pushed_at": "2021-09-16T11:16:34Z",
"stargazers_count": 364,
"watchers_count": 364,
"updated_at": "2021-09-24T19:09:42Z",
"pushed_at": "2021-09-24T16:55:07Z",
"stargazers_count": 366,
"watchers_count": 366,
"forks_count": 71,
"allow_forking": true,
"forks": 71,
"watchers": 364,
"watchers": 366,
"score": 0
},
{

View file

@ -1697,7 +1697,7 @@ HTTP Protocol Stack Remote Code Execution Vulnerability
</code>
- [0vercl0k/CVE-2021-31166](https://github.com/0vercl0k/CVE-2021-31166)
- [An0ny-m0us/CVE-2021-31166](https://github.com/An0ny-m0us/CVE-2021-31166)
- [zha0gongz1/CVE-2021-31166](https://github.com/zha0gongz1/CVE-2021-31166)
- [Frankmock/CVE-2021-31166-detection-rules](https://github.com/Frankmock/CVE-2021-31166-detection-rules)
- [corelight/CVE-2021-31166](https://github.com/corelight/CVE-2021-31166)
- [zecopro/CVE-2021-31166](https://github.com/zecopro/CVE-2021-31166)
@ -2020,6 +2020,7 @@ Django 3.1.x before 3.1.13 and 3.2.x before 3.2.5 allows QuerySet.order_by SQL i
- [YouGina/CVE-2021-35042](https://github.com/YouGina/CVE-2021-35042)
- [mrlihd/CVE-2021-35042](https://github.com/mrlihd/CVE-2021-35042)
- [r4vi/CVE-2021-35042](https://github.com/r4vi/CVE-2021-35042)
### CVE-2021-35448 (2021-06-24)