Auto Update 2022/12/16 12:18:23

This commit is contained in:
motikan2010-bot 2022-12-16 21:18:23 +09:00
parent 78eb56bc8a
commit b2894f525b
37 changed files with 204 additions and 174 deletions

View file

@ -104,12 +104,12 @@
"description": ":poodle: Poodle (Padding Oracle On Downgraded Legacy Encryption) attack CVE-2014-3566 :poodle:",
"fork": false,
"created_at": "2015-02-03T20:28:27Z",
"updated_at": "2022-12-01T18:45:03Z",
"updated_at": "2022-12-16T10:57:05Z",
"pushed_at": "2022-10-05T07:29:14Z",
"stargazers_count": 213,
"watchers_count": 213,
"stargazers_count": 214,
"watchers_count": 214,
"has_discussions": false,
"forks_count": 71,
"forks_count": 72,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -123,8 +123,8 @@
"sslv3"
],
"visibility": "public",
"forks": 71,
"watchers": 213,
"forks": 72,
"watchers": 214,
"score": 0
}
]

View file

@ -114,5 +114,34 @@
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 578982031,
"name": "Detect-CVE-2017-0144-attack",
"full_name": "quynhold\/Detect-CVE-2017-0144-attack",
"owner": {
"login": "quynhold",
"id": 71933499,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71933499?v=4",
"html_url": "https:\/\/github.com\/quynhold"
},
"html_url": "https:\/\/github.com\/quynhold\/Detect-CVE-2017-0144-attack",
"description": "Chương trình theo dõi, giám sát lưu lượng mạng được viết bằng Python, nó sẽ đưa ra cảnh báo khi phát hiện tấn công CVE-2017-0144",
"fork": false,
"created_at": "2022-12-16T11:10:13Z",
"updated_at": "2022-12-16T11:57:41Z",
"pushed_at": "2022-12-16T12:01:26Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -42,10 +42,10 @@
"description": "Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.",
"fork": false,
"created_at": "2021-12-14T22:27:14Z",
"updated_at": "2022-12-15T20:18:42Z",
"updated_at": "2022-12-16T09:07:56Z",
"pushed_at": "2022-02-23T00:44:17Z",
"stargazers_count": 31,
"watchers_count": 31,
"stargazers_count": 32,
"watchers_count": 32,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -73,7 +73,7 @@
],
"visibility": "public",
"forks": 10,
"watchers": 31,
"watchers": 32,
"score": 0
}
]

View file

@ -13,7 +13,7 @@
"description": "CVE-2019-0604",
"fork": false,
"created_at": "2019-03-23T05:01:54Z",
"updated_at": "2022-11-09T18:02:48Z",
"updated_at": "2022-12-16T10:14:29Z",
"pushed_at": "2019-03-22T05:45:44Z",
"stargazers_count": 133,
"watchers_count": 133,

View file

@ -216,10 +216,10 @@
"description": "Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)",
"fork": false,
"created_at": "2019-09-09T15:58:39Z",
"updated_at": "2022-11-18T09:14:05Z",
"updated_at": "2022-12-16T10:52:27Z",
"pushed_at": "2020-01-15T17:01:50Z",
"stargazers_count": 125,
"watchers_count": 125,
"stargazers_count": 126,
"watchers_count": 126,
"has_discussions": false,
"forks_count": 58,
"allow_forking": true,
@ -237,7 +237,7 @@
],
"visibility": "public",
"forks": 58,
"watchers": 125,
"watchers": 126,
"score": 0
},
{

View file

@ -42,10 +42,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-12-16T05:54:54Z",
"updated_at": "2022-12-16T06:22:05Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3637,
"watchers_count": 3637,
"stargazers_count": 3638,
"watchers_count": 3638,
"has_discussions": false,
"forks_count": 1048,
"allow_forking": true,
@ -74,7 +74,7 @@
],
"visibility": "public",
"forks": 1048,
"watchers": 3637,
"watchers": 3638,
"score": 0
},
{

View file

@ -73,10 +73,10 @@
"description": "Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.",
"fork": false,
"created_at": "2021-12-14T22:27:14Z",
"updated_at": "2022-12-15T20:18:42Z",
"updated_at": "2022-12-16T09:07:56Z",
"pushed_at": "2022-02-23T00:44:17Z",
"stargazers_count": 31,
"watchers_count": 31,
"stargazers_count": 32,
"watchers_count": 32,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -104,7 +104,7 @@
],
"visibility": "public",
"forks": 10,
"watchers": 31,
"watchers": 32,
"score": 0
}
]

View file

@ -18,13 +18,13 @@
"stargazers_count": 56,
"watchers_count": 56,
"has_discussions": false,
"forks_count": 19,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 19,
"forks": 20,
"watchers": 56,
"score": 0
},

View file

@ -1316,13 +1316,13 @@
"stargazers_count": 77,
"watchers_count": 77,
"has_discussions": false,
"forks_count": 21,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 21,
"forks": 22,
"watchers": 77,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-12-16T05:54:54Z",
"updated_at": "2022-12-16T06:22:05Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3637,
"watchers_count": 3637,
"stargazers_count": 3638,
"watchers_count": 3638,
"has_discussions": false,
"forks_count": 1048,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 1048,
"watchers": 3637,
"watchers": 3638,
"score": 0
},
{

View file

@ -13,12 +13,12 @@
"description": "CVE-2020-15368, aka \"How to exploit a vulnerable driver\"",
"fork": false,
"created_at": "2021-06-29T04:38:24Z",
"updated_at": "2022-12-16T04:49:27Z",
"updated_at": "2022-12-16T08:55:46Z",
"pushed_at": "2022-04-14T03:17:44Z",
"stargazers_count": 351,
"watchers_count": 351,
"stargazers_count": 353,
"watchers_count": 353,
"has_discussions": false,
"forks_count": 37,
"forks_count": 38,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -29,8 +29,8 @@
"windows"
],
"visibility": "public",
"forks": 37,
"watchers": 351,
"forks": 38,
"watchers": 353,
"score": 0
}
]

View file

@ -71,10 +71,10 @@
"description": "Weblogic com.tangosol.util.extractor.ReflectionExtractor RCE",
"fork": false,
"created_at": "2020-03-07T18:58:09Z",
"updated_at": "2022-12-15T00:36:59Z",
"updated_at": "2022-12-16T06:36:44Z",
"pushed_at": "2022-12-15T00:36:55Z",
"stargazers_count": 165,
"watchers_count": 165,
"stargazers_count": 166,
"watchers_count": 166,
"has_discussions": false,
"forks_count": 53,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 53,
"watchers": 165,
"watchers": 166,
"score": 0
},
{

View file

@ -491,5 +491,34 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 578921503,
"name": "CVE-2020-27955",
"full_name": "z50913\/CVE-2020-27955",
"owner": {
"login": "z50913",
"id": 78022659,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78022659?v=4",
"html_url": "https:\/\/github.com\/z50913"
},
"html_url": "https:\/\/github.com\/z50913\/CVE-2020-27955",
"description": null,
"fork": false,
"created_at": "2022-12-16T07:54:45Z",
"updated_at": "2022-12-16T08:01:40Z",
"pushed_at": "2022-12-16T08:36:18Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -215,35 +215,6 @@
"watchers": 1,
"score": 0
},
{
"id": 277692329,
"name": "CVE-2020-5902",
"full_name": "jiansiting\/CVE-2020-5902",
"owner": {
"login": "jiansiting",
"id": 28823754,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28823754?v=4",
"html_url": "https:\/\/github.com\/jiansiting"
},
"html_url": "https:\/\/github.com\/jiansiting\/CVE-2020-5902",
"description": "F5 BIG-IP Scanner (CVE-2020-5902)",
"fork": false,
"created_at": "2020-07-07T02:03:39Z",
"updated_at": "2021-10-26T09:25:22Z",
"pushed_at": "2020-07-07T02:03:40Z",
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 6,
"score": 0
},
{
"id": 277704969,
"name": "CVE-2020-5902-fix",

View file

@ -207,7 +207,7 @@
"stargazers_count": 63,
"watchers_count": 63,
"has_discussions": false,
"forks_count": 20,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -221,7 +221,7 @@
"red-teaming"
],
"visibility": "public",
"forks": 20,
"forks": 21,
"watchers": 63,
"score": 0
}

View file

@ -13,19 +13,19 @@
"description": "VMWare vRealize SSRF-CVE-2021-21975",
"fork": false,
"created_at": "2021-03-31T12:56:09Z",
"updated_at": "2022-11-22T02:32:24Z",
"updated_at": "2022-12-16T08:16:13Z",
"pushed_at": "2021-04-02T08:53:39Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 9,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 14,
"forks": 10,
"watchers": 15,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Python exploit for the CVE-2021-22204 vulnerability in Exiftool",
"fork": false,
"created_at": "2021-05-11T18:45:07Z",
"updated_at": "2022-12-05T11:08:50Z",
"updated_at": "2022-12-16T09:06:05Z",
"pushed_at": "2021-05-20T21:42:43Z",
"stargazers_count": 72,
"watchers_count": 72,
"stargazers_count": 73,
"watchers_count": 73,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 27,
"watchers": 72,
"watchers": 73,
"score": 0
},
{

View file

@ -192,19 +192,19 @@
"description": "CVE-2021-22986 Checker Script in Python3",
"fork": false,
"created_at": "2021-03-23T02:04:39Z",
"updated_at": "2022-11-04T22:30:29Z",
"updated_at": "2022-12-16T11:09:18Z",
"pushed_at": "2021-03-23T02:07:30Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"forks": 2,
"watchers": 3,
"score": 0
},
{

View file

@ -278,10 +278,10 @@
"description": "Laravel RCE (CVE-2021-3129)",
"fork": false,
"created_at": "2022-04-16T17:22:55Z",
"updated_at": "2022-11-11T18:07:48Z",
"updated_at": "2022-12-16T09:29:06Z",
"pushed_at": "2022-09-07T08:08:40Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 20,
"watchers_count": 20,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -290,7 +290,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 19,
"watchers": 20,
"score": 0
},
{

View file

@ -397,19 +397,19 @@
"description": "PoC for CVE-2021-3156 (sudo heap overflow)",
"fork": false,
"created_at": "2021-01-30T03:22:04Z",
"updated_at": "2022-11-24T23:29:43Z",
"updated_at": "2022-12-16T07:13:10Z",
"pushed_at": "2022-04-14T11:51:18Z",
"stargazers_count": 431,
"watchers_count": 431,
"stargazers_count": 432,
"watchers_count": 432,
"has_discussions": false,
"forks_count": 119,
"forks_count": 120,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 119,
"watchers": 431,
"forks": 120,
"watchers": 432,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2021-3449 OpenSSL denial-of-service exploit 👨🏻‍💻",
"fork": false,
"created_at": "2021-03-26T01:09:25Z",
"updated_at": "2022-11-19T12:52:09Z",
"updated_at": "2022-12-16T08:17:27Z",
"pushed_at": "2021-08-25T01:00:49Z",
"stargazers_count": 223,
"watchers_count": 223,
"stargazers_count": 224,
"watchers_count": 224,
"has_discussions": false,
"forks_count": 42,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 42,
"watchers": 223,
"watchers": 224,
"score": 0
}
]

View file

@ -71,10 +71,10 @@
"description": "PrintNightmare (CVE-2021-34527) PoC Exploit",
"fork": false,
"created_at": "2022-08-23T20:20:45Z",
"updated_at": "2022-12-12T18:36:38Z",
"updated_at": "2022-12-16T12:00:37Z",
"pushed_at": "2022-08-26T12:13:22Z",
"stargazers_count": 56,
"watchers_count": 56,
"stargazers_count": 57,
"watchers_count": 57,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 56,
"watchers": 57,
"score": 0
},
{

View file

@ -42,10 +42,10 @@
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
"fork": false,
"created_at": "2021-09-15T22:34:35Z",
"updated_at": "2022-12-09T12:20:11Z",
"updated_at": "2022-12-16T07:15:40Z",
"pushed_at": "2022-06-22T20:21:42Z",
"stargazers_count": 718,
"watchers_count": 718,
"stargazers_count": 719,
"watchers_count": 719,
"has_discussions": false,
"forks_count": 164,
"allow_forking": true,
@ -61,7 +61,7 @@
],
"visibility": "public",
"forks": 164,
"watchers": 718,
"watchers": 719,
"score": 0
},
{

View file

@ -1914,10 +1914,10 @@
"description": "Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.",
"fork": false,
"created_at": "2021-12-14T22:27:14Z",
"updated_at": "2022-12-15T20:18:42Z",
"updated_at": "2022-12-16T09:07:56Z",
"pushed_at": "2022-02-23T00:44:17Z",
"stargazers_count": 31,
"watchers_count": 31,
"stargazers_count": 32,
"watchers_count": 32,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -1945,7 +1945,7 @@
],
"visibility": "public",
"forks": 10,
"watchers": 31,
"watchers": 32,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Adobe Reader DC Information Leak Exploit ",
"fork": false,
"created_at": "2022-10-13T16:42:10Z",
"updated_at": "2022-11-05T17:09:40Z",
"updated_at": "2022-12-16T07:31:31Z",
"pushed_at": "2022-10-13T17:00:50Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 8,
"watchers": 17,
"watchers": 18,
"score": 0
}
]

View file

@ -18,13 +18,13 @@
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 6,
"score": 0
}

View file

@ -13,10 +13,10 @@
"description": "Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.",
"fork": false,
"created_at": "2021-12-14T22:27:14Z",
"updated_at": "2022-12-15T20:18:42Z",
"updated_at": "2022-12-16T09:07:56Z",
"pushed_at": "2022-02-23T00:44:17Z",
"stargazers_count": 31,
"watchers_count": 31,
"stargazers_count": 32,
"watchers_count": 32,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 10,
"watchers": 31,
"watchers": 32,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "exploit for CVE-2022-2588",
"fork": false,
"created_at": "2022-08-11T06:01:24Z",
"updated_at": "2022-12-12T18:36:38Z",
"updated_at": "2022-12-16T10:05:51Z",
"pushed_at": "2022-10-27T16:35:08Z",
"stargazers_count": 388,
"watchers_count": 388,
"stargazers_count": 390,
"watchers_count": 390,
"has_discussions": false,
"forks_count": 53,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 53,
"watchers": 388,
"watchers": 390,
"score": 0
},
{
@ -158,10 +158,10 @@
"description": null,
"fork": false,
"created_at": "2022-12-04T22:10:57Z",
"updated_at": "2022-12-16T05:53:22Z",
"updated_at": "2022-12-16T07:53:08Z",
"pushed_at": "2022-12-16T01:03:41Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -170,7 +170,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 8,
"watchers": 9,
"score": 0
}
]

View file

@ -13,12 +13,12 @@
"description": "Foxit PDF Reader Remote Code Execution Exploit",
"fork": false,
"created_at": "2022-12-02T18:52:20Z",
"updated_at": "2022-12-16T06:18:22Z",
"updated_at": "2022-12-16T11:49:12Z",
"pushed_at": "2022-12-16T05:29:11Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 26,
"watchers_count": 26,
"has_discussions": false,
"forks_count": 0,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -34,8 +34,8 @@
"use-after-free"
],
"visibility": "public",
"forks": 0,
"watchers": 3,
"forks": 5,
"watchers": 26,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Authenticated Remote Command Execution in Gitlab via GitHub import",
"fork": false,
"created_at": "2022-10-08T11:42:49Z",
"updated_at": "2022-12-08T06:50:24Z",
"updated_at": "2022-12-16T12:16:12Z",
"pushed_at": "2022-10-09T03:54:53Z",
"stargazers_count": 187,
"watchers_count": 187,
"stargazers_count": 188,
"watchers_count": 188,
"has_discussions": false,
"forks_count": 32,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 32,
"watchers": 187,
"watchers": 188,
"score": 0
},
{

View file

@ -284,7 +284,7 @@
"description": "CVE-2022-30190- A Zero-Click RCE Vulnerability In MSDT",
"fork": false,
"created_at": "2022-05-31T17:54:20Z",
"updated_at": "2022-06-02T21:05:10Z",
"updated_at": "2022-12-16T06:24:23Z",
"pushed_at": "2022-05-31T17:54:21Z",
"stargazers_count": 0,
"watchers_count": 0,

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-3328 with CVE-2022-41974 and CVE-2022-41973",
"fork": false,
"created_at": "2022-12-01T11:57:25Z",
"updated_at": "2022-12-15T12:46:17Z",
"updated_at": "2022-12-16T09:03:55Z",
"pushed_at": "2022-12-01T11:58:57Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 4,
"score": 0
}
]

View file

@ -134,12 +134,12 @@
"description": "SpookySSL CVE-2022-3602 SSLv3 Scanner for Windows, Linux, macOS",
"fork": false,
"created_at": "2022-11-02T09:29:04Z",
"updated_at": "2022-11-02T20:14:12Z",
"updated_at": "2022-12-16T11:40:51Z",
"pushed_at": "2022-11-02T14:39:28Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -151,8 +151,8 @@
"vulnerability"
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"forks": 1,
"watchers": 2,
"score": 0
},
{

View file

@ -13,12 +13,12 @@
"description": "Proof of concept of the SQL injection vulnerability affecting the ZTE MF286R router.",
"fork": false,
"created_at": "2022-12-12T13:45:21Z",
"updated_at": "2022-12-14T15:13:37Z",
"updated_at": "2022-12-16T11:46:16Z",
"pushed_at": "2022-12-12T19:18:59Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -36,8 +36,8 @@
"zte"
],
"visibility": "public",
"forks": 1,
"watchers": 6,
"forks": 2,
"watchers": 8,
"score": 0
}
]

View file

@ -313,10 +313,10 @@
"description": "A fully automated, accurate, and extensive scanner for finding text4shell RCE CVE-2022-42889",
"fork": false,
"created_at": "2022-10-19T20:14:22Z",
"updated_at": "2022-12-12T02:09:54Z",
"updated_at": "2022-12-16T11:40:10Z",
"pushed_at": "2022-10-20T12:51:08Z",
"stargazers_count": 43,
"watchers_count": 43,
"stargazers_count": 44,
"watchers_count": 44,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -325,7 +325,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 43,
"watchers": 44,
"score": 0
},
{
@ -406,10 +406,10 @@
"description": "Proof of Concept Appliction for testing CVE-2022-42889",
"fork": false,
"created_at": "2022-10-20T18:07:25Z",
"updated_at": "2022-12-14T06:42:46Z",
"updated_at": "2022-12-16T11:39:00Z",
"pushed_at": "2022-10-31T16:03:56Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -418,7 +418,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 8,
"watchers": 9,
"score": 0
},
{

View file

@ -13,19 +13,19 @@
"description": "PoC for Acronis Arbitrary File Read - CVE-2022-45451",
"fork": false,
"created_at": "2022-12-15T19:16:20Z",
"updated_at": "2022-12-16T06:19:31Z",
"updated_at": "2022-12-16T11:44:36Z",
"pushed_at": "2022-12-15T19:57:17Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"forks": 2,
"watchers": 4,
"score": 0
}
]

View file

@ -11097,7 +11097,6 @@ In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.
- [dunderhay/CVE-2020-5902](https://github.com/dunderhay/CVE-2020-5902)
- [lijiaxing1997/CVE-2020-5902-POC-EXP](https://github.com/lijiaxing1997/CVE-2020-5902-POC-EXP)
- [0xAbdullah/CVE-2020-5902](https://github.com/0xAbdullah/CVE-2020-5902)
- [jiansiting/CVE-2020-5902](https://github.com/jiansiting/CVE-2020-5902)
- [wdlid/CVE-2020-5902-fix](https://github.com/wdlid/CVE-2020-5902-fix)
- [Any3ite/CVE-2020-5902-F5BIG](https://github.com/Any3ite/CVE-2020-5902-F5BIG)
- [k3nundrum/CVE-2020-5902](https://github.com/k3nundrum/CVE-2020-5902)
@ -14404,6 +14403,7 @@ Git LFS 2.12.0 allows Remote Code Execution.
- [FrostsaberX/CVE-2020-27955](https://github.com/FrostsaberX/CVE-2020-27955)
- [whitetea2424/CVE-2020-27955-LFS-main](https://github.com/whitetea2424/CVE-2020-27955-LFS-main)
- [userxfan/cve-2020-27955](https://github.com/userxfan/cve-2020-27955)
- [z50913/CVE-2020-27955](https://github.com/z50913/CVE-2020-27955)
### CVE-2020-27976 (2020-10-28)
@ -22637,6 +22637,7 @@ The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2
- [kimocoder/eternalblue](https://github.com/kimocoder/eternalblue)
- [EEsshq/CVE-2017-0144---EtneralBlue-MS17-010-Remote-Code-Execution](https://github.com/EEsshq/CVE-2017-0144---EtneralBlue-MS17-010-Remote-Code-Execution)
- [Ali-Imangholi/EternalBlueTrojan](https://github.com/Ali-Imangholi/EternalBlueTrojan)
- [quynhold/Detect-CVE-2017-0144-attack](https://github.com/quynhold/Detect-CVE-2017-0144-attack)
### CVE-2017-0145 (2017-03-16)