Auto Update 2022/11/18 12:18:16

This commit is contained in:
motikan2010-bot 2022-11-18 21:18:16 +09:00
parent 08472b5cfb
commit bd6f1419ad
47 changed files with 269 additions and 200 deletions

View file

@ -42,12 +42,12 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-11-17T00:07:34Z",
"updated_at": "2022-11-18T11:54:28Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1538,
"watchers_count": 1538,
"stargazers_count": 1539,
"watchers_count": 1539,
"has_discussions": false,
"forks_count": 310,
"forks_count": 311,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -74,8 +74,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 310,
"watchers": 1538,
"forks": 311,
"watchers": 1539,
"score": 0
},
{

View file

@ -42,10 +42,10 @@
"description": "CVE-2015-1805 root tool",
"fork": false,
"created_at": "2016-04-01T12:10:14Z",
"updated_at": "2022-09-03T18:38:35Z",
"updated_at": "2022-11-18T11:21:23Z",
"pushed_at": "2017-11-23T20:55:03Z",
"stargazers_count": 266,
"watchers_count": 266,
"stargazers_count": 265,
"watchers_count": 265,
"has_discussions": false,
"forks_count": 155,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 155,
"watchers": 266,
"watchers": 265,
"score": 0
},
{

31
2015/CVE-2015-6357.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 46267200,
"name": "firepwner",
"full_name": "mattimustang\/firepwner",
"owner": {
"login": "mattimustang",
"id": 188046,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/188046?v=4",
"html_url": "https:\/\/github.com\/mattimustang"
},
"html_url": "https:\/\/github.com\/mattimustang\/firepwner",
"description": "Exploit for CVE-2015-6357 Cisco FireSIGHT Management Center Certificate Validation Vulnerability",
"fork": false,
"created_at": "2015-11-16T10:15:47Z",
"updated_at": "2020-04-07T07:07:42Z",
"pushed_at": "2015-11-16T10:20:09Z",
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 5,
"score": 0
}
]

View file

@ -42,10 +42,10 @@
"description": "Exploit that extracts Qualcomm's KeyMaster keys using CVE-2015-6639 and CVE-2016-2431",
"fork": false,
"created_at": "2016-06-30T11:56:44Z",
"updated_at": "2022-10-06T08:10:15Z",
"updated_at": "2022-11-18T07:29:12Z",
"pushed_at": "2016-06-30T15:32:42Z",
"stargazers_count": 323,
"watchers_count": 323,
"stargazers_count": 322,
"watchers_count": 322,
"has_discussions": false,
"forks_count": 116,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 116,
"watchers": 323,
"watchers": 322,
"score": 0
}
]

View file

@ -13,12 +13,12 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-11-17T00:07:34Z",
"updated_at": "2022-11-18T11:54:28Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1538,
"watchers_count": 1538,
"stargazers_count": 1539,
"watchers_count": 1539,
"has_discussions": false,
"forks_count": 310,
"forks_count": 311,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -45,8 +45,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 310,
"watchers": 1538,
"forks": 311,
"watchers": 1539,
"score": 0
},
{

View file

@ -42,10 +42,10 @@
"description": "Exploit that extracts Qualcomm's KeyMaster keys using CVE-2015-6639 and CVE-2016-2431",
"fork": false,
"created_at": "2016-06-30T11:56:44Z",
"updated_at": "2022-10-06T08:10:15Z",
"updated_at": "2022-11-18T07:29:12Z",
"pushed_at": "2016-06-30T15:32:42Z",
"stargazers_count": 323,
"watchers_count": 323,
"stargazers_count": 322,
"watchers_count": 322,
"has_discussions": false,
"forks_count": 116,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 116,
"watchers": 323,
"watchers": 322,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Exploitation Tool for CVE-2017-3066 targeting Adobe Coldfusion 11\/12",
"fork": false,
"created_at": "2018-03-12T16:44:12Z",
"updated_at": "2022-11-09T17:59:26Z",
"updated_at": "2022-11-18T10:10:03Z",
"pushed_at": "2022-10-18T08:53:13Z",
"stargazers_count": 85,
"watchers_count": 85,
"stargazers_count": 86,
"watchers_count": 86,
"has_discussions": false,
"forks_count": 30,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 30,
"watchers": 85,
"watchers": 86,
"score": 0
},
{

View file

@ -42,12 +42,12 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-11-17T00:07:34Z",
"updated_at": "2022-11-18T11:54:28Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1538,
"watchers_count": 1538,
"stargazers_count": 1539,
"watchers_count": 1539,
"has_discussions": false,
"forks_count": 310,
"forks_count": 311,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -74,8 +74,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 310,
"watchers": 1538,
"forks": 311,
"watchers": 1539,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2018-09-22T19:18:47Z",
"updated_at": "2022-09-17T03:55:56Z",
"updated_at": "2022-11-18T11:26:29Z",
"pushed_at": "2018-09-22T21:17:51Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 19,
"watchers": 18,
"score": 0
}
]

View file

@ -568,12 +568,12 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-11-17T00:07:34Z",
"updated_at": "2022-11-18T11:54:28Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1538,
"watchers_count": 1538,
"stargazers_count": 1539,
"watchers_count": 1539,
"has_discussions": false,
"forks_count": 310,
"forks_count": 311,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -600,8 +600,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 310,
"watchers": 1538,
"forks": 311,
"watchers": 1539,
"score": 0
},
{

View file

@ -42,10 +42,10 @@
"description": "CVE-2018-2893 PoC",
"fork": false,
"created_at": "2018-07-19T06:28:12Z",
"updated_at": "2022-07-25T02:34:20Z",
"updated_at": "2022-11-18T08:03:11Z",
"pushed_at": "2018-07-19T06:12:51Z",
"stargazers_count": 30,
"watchers_count": 30,
"stargazers_count": 31,
"watchers_count": 31,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 37,
"watchers": 30,
"watchers": 31,
"score": 0
},
{
@ -158,10 +158,10 @@
"description": "CVE-2018-2893",
"fork": false,
"created_at": "2018-10-07T08:41:14Z",
"updated_at": "2022-01-22T07:50:55Z",
"updated_at": "2022-11-18T08:04:55Z",
"pushed_at": "2018-10-07T09:53:54Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -170,7 +170,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 11,
"watchers": 12,
"score": 0
},
{

View file

@ -78,10 +78,10 @@
"description": "Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 \/ CVE-2018-7600 \/ SA-CORE-2018-002)",
"fork": false,
"created_at": "2018-04-12T22:53:14Z",
"updated_at": "2022-11-16T11:56:36Z",
"updated_at": "2022-11-18T08:54:22Z",
"pushed_at": "2021-01-08T10:31:22Z",
"stargazers_count": 536,
"watchers_count": 536,
"stargazers_count": 537,
"watchers_count": 537,
"has_discussions": false,
"forks_count": 173,
"allow_forking": true,
@ -100,7 +100,7 @@
],
"visibility": "public",
"forks": 173,
"watchers": 536,
"watchers": 537,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2019-11043",
"fork": false,
"created_at": "2019-09-23T21:37:27Z",
"updated_at": "2022-11-16T06:33:09Z",
"updated_at": "2022-11-18T06:50:37Z",
"pushed_at": "2019-11-12T18:53:14Z",
"stargazers_count": 1744,
"watchers_count": 1744,
"stargazers_count": 1745,
"watchers_count": 1745,
"has_discussions": false,
"forks_count": 261,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 261,
"watchers": 1744,
"watchers": 1745,
"score": 0
},
{

View file

@ -216,10 +216,10 @@
"description": "Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)",
"fork": false,
"created_at": "2019-09-09T15:58:39Z",
"updated_at": "2022-07-10T18:18:14Z",
"updated_at": "2022-11-18T09:14:05Z",
"pushed_at": "2020-01-15T17:01:50Z",
"stargazers_count": 126,
"watchers_count": 126,
"stargazers_count": 125,
"watchers_count": 125,
"has_discussions": false,
"forks_count": 58,
"allow_forking": true,
@ -237,7 +237,7 @@
],
"visibility": "public",
"forks": 58,
"watchers": 126,
"watchers": 125,
"score": 0
},
{

View file

@ -42,10 +42,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-11-18T01:49:53Z",
"updated_at": "2022-11-18T11:50:28Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3603,
"watchers_count": 3603,
"stargazers_count": 3604,
"watchers_count": 3604,
"has_discussions": false,
"forks_count": 1042,
"allow_forking": true,
@ -74,7 +74,7 @@
],
"visibility": "public",
"forks": 1042,
"watchers": 3603,
"watchers": 3604,
"score": 0
},
{

View file

@ -311,10 +311,10 @@
"description": "A fast multi threaded scanner for Citrix ADC (NetScaler) CVE-2019-19781 - Citrixmash \/ Shitrix",
"fork": false,
"created_at": "2020-01-12T15:16:54Z",
"updated_at": "2022-06-16T20:16:19Z",
"updated_at": "2022-11-18T07:29:24Z",
"pushed_at": "2020-01-17T22:01:20Z",
"stargazers_count": 36,
"watchers_count": 36,
"stargazers_count": 35,
"watchers_count": 35,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -329,7 +329,7 @@
],
"visibility": "public",
"forks": 10,
"watchers": 36,
"watchers": 35,
"score": 0
},
{

View file

@ -187,12 +187,12 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-11-17T00:07:34Z",
"updated_at": "2022-11-18T11:54:28Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1538,
"watchers_count": 1538,
"stargazers_count": 1539,
"watchers_count": 1539,
"has_discussions": false,
"forks_count": 310,
"forks_count": 311,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -219,8 +219,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 310,
"watchers": 1538,
"forks": 311,
"watchers": 1539,
"score": 0
}
]

View file

@ -100,10 +100,10 @@
"description": "CVE-2019-3396 confluence SSTI RCE",
"fork": false,
"created_at": "2019-04-10T02:15:47Z",
"updated_at": "2022-11-09T18:02:59Z",
"updated_at": "2022-11-18T10:10:10Z",
"pushed_at": "2020-10-01T08:40:07Z",
"stargazers_count": 169,
"watchers_count": 169,
"stargazers_count": 170,
"watchers_count": 170,
"has_discussions": false,
"forks_count": 75,
"allow_forking": true,
@ -117,7 +117,7 @@
],
"visibility": "public",
"forks": 75,
"watchers": 169,
"watchers": 170,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Linux privilege escalation exploit via snapd (CVE-2019-7304)",
"fork": false,
"created_at": "2019-02-12T06:02:06Z",
"updated_at": "2022-11-11T13:04:49Z",
"updated_at": "2022-11-18T10:13:55Z",
"pushed_at": "2019-05-09T21:34:26Z",
"stargazers_count": 625,
"watchers_count": 625,
"stargazers_count": 626,
"watchers_count": 626,
"has_discussions": false,
"forks_count": 158,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 158,
"watchers": 625,
"watchers": 626,
"score": 0
},
{

View file

@ -100,10 +100,10 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false,
"created_at": "2020-09-14T16:56:51Z",
"updated_at": "2022-11-13T18:40:00Z",
"updated_at": "2022-11-18T07:03:24Z",
"pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 970,
"watchers_count": 970,
"stargazers_count": 971,
"watchers_count": 971,
"has_discussions": false,
"forks_count": 268,
"allow_forking": true,
@ -112,7 +112,7 @@
"topics": [],
"visibility": "public",
"forks": 268,
"watchers": 970,
"watchers": 971,
"score": 0
},
{
@ -1135,13 +1135,13 @@
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"forks": 5,
"watchers": 4,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-11-18T01:49:53Z",
"updated_at": "2022-11-18T11:50:28Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3603,
"watchers_count": 3603,
"stargazers_count": 3604,
"watchers_count": 3604,
"has_discussions": false,
"forks_count": 1042,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 1042,
"watchers": 3603,
"watchers": 3604,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2020-07-18T05:15:05Z",
"updated_at": "2022-11-09T18:08:37Z",
"updated_at": "2022-11-18T09:40:21Z",
"pushed_at": "2021-03-17T11:29:58Z",
"stargazers_count": 119,
"watchers_count": 119,
"stargazers_count": 120,
"watchers_count": 120,
"has_discussions": false,
"forks_count": 23,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 119,
"watchers": 120,
"score": 0
},
{
@ -42,19 +42,19 @@
"description": "Exploit for CVE-2020-15778(OpenSSH vul)",
"fork": false,
"created_at": "2021-07-15T01:04:24Z",
"updated_at": "2022-10-20T21:58:20Z",
"updated_at": "2022-11-18T09:40:13Z",
"pushed_at": "2022-02-18T08:04:46Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 6,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 16,
"forks": 7,
"watchers": 17,
"score": 0
}
]

View file

@ -13,12 +13,12 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-11-17T00:07:34Z",
"updated_at": "2022-11-18T11:54:28Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1538,
"watchers_count": 1538,
"stargazers_count": 1539,
"watchers_count": 1539,
"has_discussions": false,
"forks_count": 310,
"forks_count": 311,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -45,8 +45,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 310,
"watchers": 1538,
"forks": 311,
"watchers": 1539,
"score": 0
},
{

View file

@ -14,17 +14,17 @@
"fork": false,
"created_at": "2021-08-06T09:19:01Z",
"updated_at": "2021-08-06T10:53:15Z",
"pushed_at": "2021-08-06T10:27:32Z",
"pushed_at": "2022-11-18T08:47:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
}

View file

@ -13,10 +13,10 @@
"description": "Pulse Secure VPN mitm Research - CVE-2020-8241, CVE-2020-8239",
"fork": false,
"created_at": "2020-10-25T15:58:02Z",
"updated_at": "2021-03-17T06:36:08Z",
"updated_at": "2022-11-18T11:29:29Z",
"pushed_at": "2020-11-01T07:25:54Z",
"stargazers_count": 24,
"watchers_count": 24,
"stargazers_count": 23,
"watchers_count": 23,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 24,
"watchers": 23,
"score": 0
}
]

View file

@ -42,10 +42,10 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2022-11-17T08:05:03Z",
"updated_at": "2022-11-18T10:29:33Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1630,
"watchers_count": 1630,
"stargazers_count": 1631,
"watchers_count": 1631,
"has_discussions": false,
"forks_count": 581,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 581,
"watchers": 1630,
"watchers": 1631,
"score": 0
},
{

View file

@ -795,12 +795,12 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2022-11-18T06:12:02Z",
"updated_at": "2022-11-18T11:41:04Z",
"pushed_at": "2022-10-28T14:26:56Z",
"stargazers_count": 604,
"watchers_count": 604,
"stargazers_count": 616,
"watchers_count": 616,
"has_discussions": false,
"forks_count": 65,
"forks_count": 67,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -813,8 +813,8 @@
"vcenter"
],
"visibility": "public",
"forks": 65,
"watchers": 604,
"forks": 67,
"watchers": 616,
"score": 0
},
{

View file

@ -198,10 +198,10 @@
"description": null,
"fork": false,
"created_at": "2021-06-05T11:03:13Z",
"updated_at": "2022-11-14T04:48:02Z",
"updated_at": "2022-11-18T11:29:47Z",
"pushed_at": "2021-06-07T04:00:06Z",
"stargazers_count": 34,
"watchers_count": 34,
"stargazers_count": 33,
"watchers_count": 33,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -210,7 +210,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 34,
"watchers": 33,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2021-3129",
"fork": false,
"created_at": "2021-01-13T12:52:20Z",
"updated_at": "2022-11-09T18:10:47Z",
"updated_at": "2022-11-18T11:30:18Z",
"pushed_at": "2021-01-29T13:59:07Z",
"stargazers_count": 226,
"watchers_count": 226,
"stargazers_count": 227,
"watchers_count": 227,
"has_discussions": false,
"forks_count": 66,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 66,
"watchers": 226,
"watchers": 227,
"score": 0
},
{

View file

@ -1039,10 +1039,10 @@
"description": "Sudo Baron Samedit Exploit",
"fork": false,
"created_at": "2021-03-15T17:37:02Z",
"updated_at": "2022-11-17T23:08:12Z",
"updated_at": "2022-11-18T10:03:01Z",
"pushed_at": "2022-01-13T05:48:01Z",
"stargazers_count": 550,
"watchers_count": 550,
"stargazers_count": 551,
"watchers_count": 551,
"has_discussions": false,
"forks_count": 152,
"allow_forking": true,
@ -1051,7 +1051,7 @@
"topics": [],
"visibility": "public",
"forks": 152,
"watchers": 550,
"watchers": 551,
"score": 0
},
{

View file

@ -82,13 +82,13 @@
"stargazers_count": 1701,
"watchers_count": 1701,
"has_discussions": false,
"forks_count": 487,
"forks_count": 488,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 487,
"forks": 488,
"watchers": 1701,
"score": 0
},

View file

@ -414,7 +414,7 @@
"stargazers_count": 57,
"watchers_count": 57,
"has_discussions": false,
"forks_count": 23,
"forks_count": 24,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -429,7 +429,7 @@
"thehackersbrain"
],
"visibility": "public",
"forks": 23,
"forks": 24,
"watchers": 57,
"score": 0
},

View file

@ -412,7 +412,7 @@
"fork": false,
"created_at": "2021-12-11T07:19:11Z",
"updated_at": "2022-11-18T03:08:35Z",
"pushed_at": "2022-11-17T02:44:09Z",
"pushed_at": "2022-11-18T08:36:03Z",
"stargazers_count": 542,
"watchers_count": 542,
"has_discussions": false,

View file

@ -33,5 +33,34 @@
"forks": 1,
"watchers": 5,
"score": 0
},
{
"id": 567613523,
"name": "cve-2022-0441",
"full_name": "SDragon1205\/cve-2022-0441",
"owner": {
"login": "SDragon1205",
"id": 80585189,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/80585189?v=4",
"html_url": "https:\/\/github.com\/SDragon1205"
},
"html_url": "https:\/\/github.com\/SDragon1205\/cve-2022-0441",
"description": "CVE-2022-0441 - MasterStudy LMS 2.7.6",
"fork": false,
"created_at": "2022-11-18T07:02:29Z",
"updated_at": "2022-11-18T07:07:18Z",
"pushed_at": "2022-11-18T07:07:14Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1175,10 +1175,10 @@
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
"fork": false,
"created_at": "2022-03-12T20:57:24Z",
"updated_at": "2022-11-14T14:21:34Z",
"updated_at": "2022-11-18T09:04:09Z",
"pushed_at": "2022-06-13T19:33:08Z",
"stargazers_count": 341,
"watchers_count": 341,
"stargazers_count": 342,
"watchers_count": 342,
"has_discussions": false,
"forks_count": 95,
"allow_forking": true,
@ -1187,7 +1187,7 @@
"topics": [],
"visibility": "public",
"forks": 95,
"watchers": 341,
"watchers": 342,
"score": 0
},
{

View file

@ -18,13 +18,13 @@
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 6,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 6,
"forks": 5,
"watchers": 12,
"score": 0
},

View file

@ -1273,10 +1273,10 @@
"description": "CVE-2022-22947 注入Godzilla内存马",
"fork": false,
"created_at": "2022-04-26T05:48:27Z",
"updated_at": "2022-11-18T00:38:21Z",
"updated_at": "2022-11-18T09:38:53Z",
"pushed_at": "2022-04-26T05:55:58Z",
"stargazers_count": 126,
"watchers_count": 126,
"stargazers_count": 127,
"watchers_count": 127,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@ -1285,7 +1285,7 @@
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 126,
"watchers": 127,
"score": 0
},
{
@ -1563,10 +1563,10 @@
"description": "Spring Cloud Gateway远程代码执行",
"fork": false,
"created_at": "2022-10-29T03:28:55Z",
"updated_at": "2022-11-06T06:53:11Z",
"updated_at": "2022-11-18T09:30:52Z",
"pushed_at": "2022-10-29T04:34:21Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -1575,7 +1575,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 15,
"watchers": 16,
"score": 0
},
{

View file

@ -712,12 +712,12 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2022-11-18T06:12:02Z",
"updated_at": "2022-11-18T11:41:04Z",
"pushed_at": "2022-10-28T14:26:56Z",
"stargazers_count": 604,
"watchers_count": 604,
"stargazers_count": 616,
"watchers_count": 616,
"has_discussions": false,
"forks_count": 65,
"forks_count": 67,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -730,8 +730,8 @@
"vcenter"
],
"visibility": "public",
"forks": 65,
"watchers": 604,
"forks": 67,
"watchers": 616,
"score": 0
},
{

View file

@ -18,7 +18,7 @@
"stargazers_count": 862,
"watchers_count": 862,
"has_discussions": true,
"forks_count": 156,
"forks_count": 157,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -44,7 +44,7 @@
"gui"
],
"visibility": "public",
"forks": 156,
"forks": 157,
"watchers": 862,
"score": 0
},
@ -742,10 +742,10 @@
"description": null,
"fork": false,
"created_at": "2022-06-07T09:19:02Z",
"updated_at": "2022-11-15T17:36:49Z",
"updated_at": "2022-11-18T10:10:17Z",
"pushed_at": "2022-06-07T10:35:18Z",
"stargazers_count": 230,
"watchers_count": 230,
"stargazers_count": 231,
"watchers_count": 231,
"has_discussions": false,
"forks_count": 44,
"allow_forking": true,
@ -754,7 +754,7 @@
"topics": [],
"visibility": "public",
"forks": 44,
"watchers": 230,
"watchers": 231,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "🍵 Gitea repository migration remote command execution exploit.",
"fork": false,
"created_at": "2022-05-22T05:15:58Z",
"updated_at": "2022-11-09T18:15:52Z",
"updated_at": "2022-11-18T07:15:44Z",
"pushed_at": "2022-05-26T11:32:21Z",
"stargazers_count": 78,
"watchers_count": 78,
"stargazers_count": 79,
"watchers_count": 79,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 14,
"watchers": 78,
"watchers": 79,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "One day based on https:\/\/googleprojectzero.blogspot.com\/2022\/10\/rc4-is-still-considered-harmful.html",
"fork": false,
"created_at": "2022-11-02T18:38:01Z",
"updated_at": "2022-11-18T05:48:27Z",
"updated_at": "2022-11-18T07:26:44Z",
"pushed_at": "2022-11-07T16:21:14Z",
"stargazers_count": 298,
"watchers_count": 298,
"stargazers_count": 299,
"watchers_count": 299,
"has_discussions": false,
"forks_count": 50,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 50,
"watchers": 298,
"watchers": 299,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Lenovo Diagnostics Driver EoP - Arbitrary R\/W",
"fork": false,
"created_at": "2022-11-09T14:15:30Z",
"updated_at": "2022-11-18T04:24:34Z",
"updated_at": "2022-11-18T07:36:30Z",
"pushed_at": "2022-11-09T14:42:56Z",
"stargazers_count": 118,
"watchers_count": 118,
"stargazers_count": 117,
"watchers_count": 117,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 118,
"watchers": 117,
"score": 0
}
]

View file

@ -282,10 +282,10 @@
"description": "CobaltStrike <= 4.7.1 RCE",
"fork": false,
"created_at": "2022-10-14T11:46:01Z",
"updated_at": "2022-11-17T06:48:24Z",
"updated_at": "2022-11-18T11:03:01Z",
"pushed_at": "2022-10-25T05:32:54Z",
"stargazers_count": 280,
"watchers_count": 280,
"stargazers_count": 281,
"watchers_count": 281,
"has_discussions": false,
"forks_count": 74,
"allow_forking": true,
@ -294,7 +294,7 @@
"topics": [],
"visibility": "public",
"forks": 74,
"watchers": 280,
"watchers": 281,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Nmap scripts to detect exchange 0-day (CVE-2022-41082) vulnerability",
"fork": false,
"created_at": "2022-10-01T11:53:14Z",
"updated_at": "2022-11-17T20:47:00Z",
"updated_at": "2022-11-18T08:11:20Z",
"pushed_at": "2022-10-01T12:19:53Z",
"stargazers_count": 59,
"watchers_count": 59,
"stargazers_count": 60,
"watchers_count": 60,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 59,
"watchers": 60,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "A PoC exploit for CVE-2022-41622 - a CSRF in F5 BIG-IP control plane that leads to remote root",
"fork": false,
"created_at": "2022-08-03T21:20:29Z",
"updated_at": "2022-11-17T19:49:36Z",
"updated_at": "2022-11-18T09:47:09Z",
"pushed_at": "2022-10-20T17:37:43Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-10-23T15:58:18Z",
"updated_at": "2022-11-14T20:42:41Z",
"updated_at": "2022-11-18T07:39:05Z",
"pushed_at": "2022-10-24T10:13:34Z",
"stargazers_count": 31,
"watchers_count": 31,
"stargazers_count": 30,
"watchers_count": 30,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 31,
"watchers": 30,
"score": 0
}
]

View file

@ -58,6 +58,7 @@ The MasterStudy LMS WordPress plugin before 2.7.6 does to validate some paramete
</code>
- [biulove0x/CVE-2022-0441](https://github.com/biulove0x/CVE-2022-0441)
- [SDragon1205/cve-2022-0441](https://github.com/SDragon1205/cve-2022-0441)
### CVE-2022-0482 (2022-03-09)
@ -26326,6 +26327,14 @@ Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1,
- [hexx0r/CVE-2015-6132](https://github.com/hexx0r/CVE-2015-6132)
### CVE-2015-6357 (2015-11-18)
<code>
The rule-update feature in Cisco FireSIGHT Management Center (MC) 5.2 through 5.4.0.1 does not verify the X.509 certificate of the support.sourcefire.com SSL server, which allows man-in-the-middle attackers to spoof this server and provide an invalid package, and consequently execute arbitrary code, via a crafted certificate, aka Bug ID CSCuw06444.
</code>
- [mattimustang/firepwner](https://github.com/mattimustang/firepwner)
### CVE-2015-6576 (2017-10-02)
<code>