Auto Update 2023/05/26 06:35:08

This commit is contained in:
motikan2010-bot 2023-05-26 15:35:08 +09:00
parent 6a59f6a025
commit bde7e9a53e
46 changed files with 214 additions and 269 deletions

View file

@ -13,12 +13,12 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-05-25T07:52:27Z",
"updated_at": "2023-05-26T01:25:08Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1690,
"watchers_count": 1690,
"stargazers_count": 1692,
"watchers_count": 1692,
"has_discussions": false,
"forks_count": 326,
"forks_count": 327,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -45,8 +45,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 326,
"watchers": 1690,
"forks": 327,
"watchers": 1692,
"score": 0
},
{

View file

@ -18,7 +18,7 @@
"stargazers_count": 389,
"watchers_count": 389,
"has_discussions": false,
"forks_count": 156,
"forks_count": 155,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -33,7 +33,7 @@
"vulnerable-container"
],
"visibility": "public",
"forks": 156,
"forks": 155,
"watchers": 389,
"score": 0
},

View file

@ -76,13 +76,13 @@
"stargazers_count": 925,
"watchers_count": 925,
"has_discussions": false,
"forks_count": 407,
"forks_count": 406,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 407,
"forks": 406,
"watchers": 925,
"score": 0
},

View file

@ -42,12 +42,12 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-05-25T07:52:27Z",
"updated_at": "2023-05-26T01:25:08Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1690,
"watchers_count": 1690,
"stargazers_count": 1692,
"watchers_count": 1692,
"has_discussions": false,
"forks_count": 326,
"forks_count": 327,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -74,8 +74,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 326,
"watchers": 1690,
"forks": 327,
"watchers": 1692,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Example of using revealed \"Spectre\" exploit (CVE-2017-5753 and CVE-2017-5715)",
"fork": false,
"created_at": "2018-01-04T00:28:50Z",
"updated_at": "2023-05-09T03:05:30Z",
"updated_at": "2023-05-26T02:20:00Z",
"pushed_at": "2018-01-10T01:14:44Z",
"stargazers_count": 724,
"watchers_count": 724,
"stargazers_count": 725,
"watchers_count": 725,
"has_discussions": false,
"forks_count": 185,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 185,
"watchers": 724,
"watchers": 725,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2017-9506 - SSRF",
"fork": false,
"created_at": "2018-04-25T11:25:18Z",
"updated_at": "2023-05-25T19:15:35Z",
"updated_at": "2023-05-26T01:53:04Z",
"pushed_at": "2022-02-14T22:00:28Z",
"stargazers_count": 175,
"watchers_count": 175,
"stargazers_count": 176,
"watchers_count": 176,
"has_discussions": false,
"forks_count": 50,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 50,
"watchers": 175,
"watchers": 176,
"score": 0
},
{

View file

@ -87,10 +87,10 @@
"description": "Exploit written in Python for CVE-2018-15473 with threading and export formats",
"fork": false,
"created_at": "2018-08-21T00:09:56Z",
"updated_at": "2023-05-09T08:19:28Z",
"updated_at": "2023-05-26T02:03:49Z",
"pushed_at": "2021-11-08T02:19:03Z",
"stargazers_count": 506,
"watchers_count": 506,
"stargazers_count": 507,
"watchers_count": 507,
"has_discussions": false,
"forks_count": 186,
"allow_forking": true,
@ -99,7 +99,7 @@
"topics": [],
"visibility": "public",
"forks": 186,
"watchers": 506,
"watchers": 507,
"score": 0
},
{

View file

@ -568,12 +568,12 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-05-25T07:52:27Z",
"updated_at": "2023-05-26T01:25:08Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1690,
"watchers_count": 1690,
"stargazers_count": 1692,
"watchers_count": 1692,
"has_discussions": false,
"forks_count": 326,
"forks_count": 327,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -600,8 +600,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 326,
"watchers": 1690,
"forks": 327,
"watchers": 1692,
"score": 0
},
{

View file

@ -338,10 +338,10 @@
"description": "Whatsapp Automatic Payload Generator [CVE-2019-11932]",
"fork": false,
"created_at": "2020-04-22T21:11:27Z",
"updated_at": "2023-02-12T21:33:09Z",
"updated_at": "2023-05-26T06:02:28Z",
"pushed_at": "2022-01-02T20:40:58Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 22,
"watchers_count": 22,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -360,7 +360,7 @@
],
"visibility": "public",
"forks": 9,
"watchers": 21,
"watchers": 22,
"score": 0
},
{

View file

@ -100,19 +100,19 @@
"description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618CVE-2019-2729检测Python3支持",
"fork": false,
"created_at": "2019-06-21T09:22:43Z",
"updated_at": "2023-05-22T07:51:49Z",
"updated_at": "2023-05-26T00:53:57Z",
"pushed_at": "2020-04-26T10:49:25Z",
"stargazers_count": 890,
"watchers_count": 890,
"stargazers_count": 891,
"watchers_count": 891,
"has_discussions": false,
"forks_count": 177,
"forks_count": 178,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 177,
"watchers": 890,
"forks": 178,
"watchers": 891,
"score": 0
},
{
@ -187,12 +187,12 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-05-25T07:52:27Z",
"updated_at": "2023-05-26T01:25:08Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1690,
"watchers_count": 1690,
"stargazers_count": 1692,
"watchers_count": 1692,
"has_discussions": false,
"forks_count": 326,
"forks_count": 327,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -219,8 +219,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 326,
"watchers": 1690,
"forks": 327,
"watchers": 1692,
"score": 0
}
]

View file

@ -2375,13 +2375,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
}

View file

@ -357,14 +357,14 @@
{
"id": 295788757,
"name": "CVE-2020-1472",
"full_name": "422926799\/CVE-2020-1472",
"full_name": "jiushill\/CVE-2020-1472",
"owner": {
"login": "422926799",
"login": "jiushill",
"id": 29516567,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29516567?v=4",
"html_url": "https:\/\/github.com\/422926799"
"html_url": "https:\/\/github.com\/jiushill"
},
"html_url": "https:\/\/github.com\/422926799\/CVE-2020-1472",
"html_url": "https:\/\/github.com\/jiushill\/CVE-2020-1472",
"description": "CVE-2020-1472",
"fork": false,
"created_at": "2020-09-15T16:36:40Z",
@ -1763,35 +1763,6 @@
"watchers": 0,
"score": 0
},
{
"id": 603449630,
"name": "CVE-2020-1472-LAB",
"full_name": "RicYaben\/CVE-2020-1472-LAB",
"owner": {
"login": "RicYaben",
"id": 32867697,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32867697?v=4",
"html_url": "https:\/\/github.com\/RicYaben"
},
"html_url": "https:\/\/github.com\/RicYaben\/CVE-2020-1472-LAB",
"description": "Lab introduction to ZeroLogon",
"fork": false,
"created_at": "2023-02-18T14:52:17Z",
"updated_at": "2023-02-18T15:12:45Z",
"pushed_at": "2023-02-21T14:04:21Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 606729349,
"name": "zero-effort",

View file

@ -390,10 +390,10 @@
"description": "Ghostcat read file\/code execute,CNVD-2020-10487(CVE-2020-1938) ",
"fork": false,
"created_at": "2020-02-22T16:16:20Z",
"updated_at": "2023-05-25T13:04:49Z",
"updated_at": "2023-05-26T05:33:37Z",
"pushed_at": "2020-03-09T14:51:43Z",
"stargazers_count": 311,
"watchers_count": 311,
"stargazers_count": 312,
"watchers_count": 312,
"has_discussions": false,
"forks_count": 111,
"allow_forking": true,
@ -408,7 +408,7 @@
],
"visibility": "public",
"forks": 111,
"watchers": 311,
"watchers": 312,
"score": 0
},
{

View file

@ -13,12 +13,12 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-05-25T07:52:27Z",
"updated_at": "2023-05-26T01:25:08Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1690,
"watchers_count": 1690,
"stargazers_count": 1692,
"watchers_count": 1692,
"has_discussions": false,
"forks_count": 326,
"forks_count": 327,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -45,8 +45,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 326,
"watchers": 1690,
"forks": 327,
"watchers": 1692,
"score": 0
},
{

View file

@ -1659,34 +1659,5 @@
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 598558288,
"name": "CVE-2020-5902",
"full_name": "amitlttwo\/CVE-2020-5902",
"owner": {
"login": "amitlttwo",
"id": 55759090,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55759090?v=4",
"html_url": "https:\/\/github.com\/amitlttwo"
},
"html_url": "https:\/\/github.com\/amitlttwo\/CVE-2020-5902",
"description": null,
"fork": false,
"created_at": "2023-02-07T11:07:23Z",
"updated_at": "2023-02-07T11:08:25Z",
"pushed_at": "2023-02-07T11:12:31Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -27,34 +27,5 @@
"forks": 1,
"watchers": 7,
"score": 0
},
{
"id": 604312152,
"name": "CVE-2020-7384",
"full_name": "0xCarsonS\/CVE-2020-7384",
"owner": {
"login": "0xCarsonS",
"id": 125919527,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/125919527?v=4",
"html_url": "https:\/\/github.com\/0xCarsonS"
},
"html_url": "https:\/\/github.com\/0xCarsonS\/CVE-2020-7384",
"description": null,
"fork": false,
"created_at": "2023-02-20T19:42:38Z",
"updated_at": "2023-02-20T19:59:00Z",
"pushed_at": "2023-02-21T15:18:55Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": true,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -458,10 +458,10 @@
"description": "GitLab CE\/EE Preauth RCE using ExifTool",
"fork": false,
"created_at": "2021-11-11T04:34:07Z",
"updated_at": "2023-05-23T04:50:06Z",
"updated_at": "2023-05-26T02:27:45Z",
"pushed_at": "2022-01-16T15:54:14Z",
"stargazers_count": 174,
"watchers_count": 174,
"stargazers_count": 175,
"watchers_count": 175,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
@ -477,7 +477,7 @@
],
"visibility": "public",
"forks": 35,
"watchers": 174,
"watchers": 175,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2021-22555 Exploit",
"fork": false,
"created_at": "2021-07-16T01:54:01Z",
"updated_at": "2023-04-27T11:35:48Z",
"updated_at": "2023-05-26T01:17:05Z",
"pushed_at": "2022-07-28T01:56:07Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 3,
"watchers": 4,
"score": 0
},
{
@ -85,5 +85,39 @@
"forks": 8,
"watchers": 33,
"score": 0
},
{
"id": 639020308,
"name": "netsec-project",
"full_name": "masjohncook\/netsec-project",
"owner": {
"login": "masjohncook",
"id": 48942450,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48942450?v=4",
"html_url": "https:\/\/github.com\/masjohncook"
},
"html_url": "https:\/\/github.com\/masjohncook\/netsec-project",
"description": "Script of Network Security Project - Attack on CVE-2021-22555",
"fork": false,
"created_at": "2023-05-10T15:30:32Z",
"updated_at": "2023-05-26T02:59:33Z",
"pushed_at": "2023-05-26T03:21:50Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cyber",
"cybersecurity",
"metasploit",
"ubuntu2004"
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -129,10 +129,10 @@
"description": "海康威视RCE漏洞 批量检测和利用工具",
"fork": false,
"created_at": "2022-08-03T17:27:59Z",
"updated_at": "2023-05-18T00:11:25Z",
"updated_at": "2023-05-26T03:18:19Z",
"pushed_at": "2022-08-05T19:57:30Z",
"stargazers_count": 74,
"watchers_count": 74,
"stargazers_count": 75,
"watchers_count": 75,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -144,7 +144,7 @@
],
"visibility": "public",
"forks": 16,
"watchers": 74,
"watchers": 75,
"score": 0
},
{

View file

@ -77,10 +77,10 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2023-05-25T07:00:17Z",
"updated_at": "2023-05-26T05:44:17Z",
"pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1815,
"watchers_count": 1815,
"stargazers_count": 1816,
"watchers_count": 1816,
"has_discussions": false,
"forks_count": 510,
"allow_forking": true,
@ -89,7 +89,7 @@
"topics": [],
"visibility": "public",
"forks": 510,
"watchers": 1815,
"watchers": 1816,
"score": 0
},
{

View file

@ -47,10 +47,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
"updated_at": "2023-05-24T05:33:26Z",
"updated_at": "2023-05-26T00:56:30Z",
"pushed_at": "2023-01-29T03:31:27Z",
"stargazers_count": 574,
"watchers_count": 574,
"stargazers_count": 575,
"watchers_count": 575,
"has_discussions": false,
"forks_count": 105,
"allow_forking": true,
@ -59,7 +59,7 @@
"topics": [],
"visibility": "public",
"forks": 105,
"watchers": 574,
"watchers": 575,
"score": 0
},
{

View file

@ -18,13 +18,13 @@
"stargazers_count": 37,
"watchers_count": 37,
"has_discussions": false,
"forks_count": 8,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 8,
"forks": 9,
"watchers": 37,
"score": 0
},

View file

@ -1259,10 +1259,10 @@
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
"fork": false,
"created_at": "2021-12-11T07:19:11Z",
"updated_at": "2023-05-25T09:28:28Z",
"updated_at": "2023-05-26T04:57:07Z",
"pushed_at": "2023-04-26T14:33:24Z",
"stargazers_count": 671,
"watchers_count": 671,
"stargazers_count": 672,
"watchers_count": 672,
"has_discussions": false,
"forks_count": 114,
"allow_forking": true,
@ -1276,7 +1276,7 @@
],
"visibility": "public",
"forks": 114,
"watchers": 671,
"watchers": 672,
"score": 0
},
{
@ -3618,10 +3618,10 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2023-05-25T09:33:12Z",
"updated_at": "2023-05-26T03:14:43Z",
"pushed_at": "2022-11-23T18:23:24Z",
"stargazers_count": 3249,
"watchers_count": 3249,
"stargazers_count": 3250,
"watchers_count": 3250,
"has_discussions": true,
"forks_count": 745,
"allow_forking": true,
@ -3630,7 +3630,7 @@
"topics": [],
"visibility": "public",
"forks": 745,
"watchers": 3249,
"watchers": 3250,
"score": 0
},
{
@ -11393,7 +11393,7 @@
"fork": false,
"created_at": "2022-05-25T01:56:14Z",
"updated_at": "2022-05-25T01:56:32Z",
"pushed_at": "2022-05-26T06:56:33Z",
"pushed_at": "2023-05-26T05:20:16Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -18,13 +18,13 @@
"stargazers_count": 123,
"watchers_count": 123,
"has_discussions": false,
"forks_count": 13,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 13,
"forks": 14,
"watchers": 123,
"score": 0
}

View file

@ -741,13 +741,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
}

View file

@ -13,10 +13,10 @@
"description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965",
"fork": false,
"created_at": "2022-03-30T07:54:45Z",
"updated_at": "2023-05-20T11:27:23Z",
"updated_at": "2023-05-26T02:59:42Z",
"pushed_at": "2022-11-09T15:46:06Z",
"stargazers_count": 328,
"watchers_count": 328,
"stargazers_count": 329,
"watchers_count": 329,
"has_discussions": false,
"forks_count": 105,
"allow_forking": true,
@ -34,7 +34,7 @@
],
"visibility": "public",
"forks": 105,
"watchers": 328,
"watchers": 329,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
"fork": false,
"created_at": "2022-06-07T03:20:23Z",
"updated_at": "2023-05-25T02:08:28Z",
"updated_at": "2023-05-26T01:17:31Z",
"pushed_at": "2022-06-07T03:41:13Z",
"stargazers_count": 532,
"watchers_count": 532,
"stargazers_count": 533,
"watchers_count": 533,
"has_discussions": false,
"forks_count": 92,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 92,
"watchers": 532,
"watchers": 533,
"score": 0
},
{

View file

@ -742,19 +742,19 @@
"description": null,
"fork": false,
"created_at": "2022-06-07T09:19:02Z",
"updated_at": "2023-05-23T03:58:08Z",
"updated_at": "2023-05-26T02:01:45Z",
"pushed_at": "2022-06-07T10:35:18Z",
"stargazers_count": 279,
"watchers_count": 279,
"stargazers_count": 280,
"watchers_count": 280,
"has_discussions": false,
"forks_count": 46,
"forks_count": 47,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 46,
"watchers": 279,
"forks": 47,
"watchers": 280,
"score": 0
},
{
@ -1183,7 +1183,7 @@
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 7,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -1194,7 +1194,7 @@
"remote-code-execution"
],
"visibility": "public",
"forks": 7,
"forks": 8,
"watchers": 13,
"score": 0
},

View file

@ -2353,7 +2353,7 @@
"fork": false,
"created_at": "2023-05-02T07:56:28Z",
"updated_at": "2023-05-02T07:58:56Z",
"pushed_at": "2023-05-02T07:58:51Z",
"pushed_at": "2023-05-26T02:41:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -129,10 +129,10 @@
"description": "CVE-2022-41040 - Server Side Request Forgery (SSRF) in Microsoft Exchange Server",
"fork": false,
"created_at": "2022-10-09T15:27:40Z",
"updated_at": "2023-04-20T15:12:21Z",
"updated_at": "2023-05-26T05:56:54Z",
"pushed_at": "2023-01-21T01:57:59Z",
"stargazers_count": 76,
"watchers_count": 76,
"stargazers_count": 77,
"watchers_count": 77,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -153,7 +153,7 @@
],
"visibility": "public",
"forks": 11,
"watchers": 76,
"watchers": 77,
"score": 0
},
{

View file

@ -42,10 +42,10 @@
"description": "CVE-2022-46689",
"fork": false,
"created_at": "2022-12-26T00:08:55Z",
"updated_at": "2023-05-25T18:32:49Z",
"updated_at": "2023-05-26T04:20:48Z",
"pushed_at": "2023-05-22T11:00:58Z",
"stargazers_count": 88,
"watchers_count": 88,
"stargazers_count": 89,
"watchers_count": 89,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 88,
"watchers": 89,
"score": 0
},
{

View file

@ -71,10 +71,10 @@
"description": "CVE-2023-0386在ubuntu22.04上的提权",
"fork": false,
"created_at": "2023-05-05T03:02:13Z",
"updated_at": "2023-05-26T00:24:28Z",
"updated_at": "2023-05-26T01:55:35Z",
"pushed_at": "2023-05-08T07:19:34Z",
"stargazers_count": 295,
"watchers_count": 295,
"stargazers_count": 297,
"watchers_count": 297,
"has_discussions": false,
"forks_count": 52,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 52,
"watchers": 295,
"watchers": 297,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-20052, information leak vulnerability in the DMG file parser of ClamAV",
"fork": false,
"created_at": "2023-05-08T18:34:02Z",
"updated_at": "2023-05-22T17:03:58Z",
"updated_at": "2023-05-26T02:35:10Z",
"pushed_at": "2023-05-08T18:42:52Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -42,19 +42,19 @@
"description": "Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践",
"fork": false,
"created_at": "2023-05-11T07:37:52Z",
"updated_at": "2023-05-25T14:39:58Z",
"updated_at": "2023-05-26T03:12:03Z",
"pushed_at": "2023-05-24T03:29:01Z",
"stargazers_count": 30,
"watchers_count": 30,
"stargazers_count": 32,
"watchers_count": 32,
"has_discussions": false,
"forks_count": 6,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 30,
"forks": 8,
"watchers": 32,
"score": 0
}
]

View file

@ -47,13 +47,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
}

View file

@ -51,7 +51,7 @@
"stargazers_count": 92,
"watchers_count": 92,
"has_discussions": false,
"forks_count": 18,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -65,7 +65,7 @@
"poc"
],
"visibility": "public",
"forks": 18,
"forks": 19,
"watchers": 92,
"score": 0
}

View file

@ -18,13 +18,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 0,
"score": 0
}

View file

@ -13,12 +13,12 @@
"description": "GitLab CVE-2023-2825 PoC. This PoC leverages a path traversal vulnerability to retrieve the \/etc\/passwd file from a system running GitLab 16.0.0.",
"fork": false,
"created_at": "2023-05-25T13:25:10Z",
"updated_at": "2023-05-26T00:16:41Z",
"updated_at": "2023-05-26T06:29:43Z",
"pushed_at": "2023-05-25T16:13:23Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 3,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -27,8 +27,8 @@
"gitlab"
],
"visibility": "public",
"forks": 3,
"watchers": 7,
"forks": 6,
"watchers": 18,
"score": 0
}
]

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2023-05-03T01:31:31Z",
"updated_at": "2023-05-03T16:14:09Z",
"pushed_at": "2023-05-03T13:24:17Z",
"pushed_at": "2023-05-26T03:04:08Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-29922 Batch detection script",
"fork": false,
"created_at": "2023-05-23T06:06:50Z",
"updated_at": "2023-05-25T12:16:32Z",
"updated_at": "2023-05-26T05:31:18Z",
"pushed_at": "2023-05-23T06:48:40Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 5,
"watchers": 7,
"score": 0
},
{
@ -47,13 +47,13 @@
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 2,
"score": 0
}

View file

@ -18,13 +18,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 1,
"score": 0
}

View file

@ -14,17 +14,17 @@
"fork": false,
"created_at": "2023-05-25T15:04:34Z",
"updated_at": "2023-05-25T15:04:35Z",
"pushed_at": "2023-05-25T19:40:15Z",
"pushed_at": "2023-05-26T04:16:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
},
@ -47,13 +47,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 1,
"score": 0
}

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-05-23T07:58:03Z",
"updated_at": "2023-05-23T07:58:04Z",
"updated_at": "2023-05-26T01:03:58Z",
"pushed_at": "2023-05-23T09:21:57Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -42,10 +42,10 @@
"description": "CVE-2023-32233: Linux内核中的安全漏洞",
"fork": false,
"created_at": "2023-05-16T03:06:40Z",
"updated_at": "2023-05-25T08:58:39Z",
"updated_at": "2023-05-26T02:35:54Z",
"pushed_at": "2023-05-16T04:34:16Z",
"stargazers_count": 221,
"watchers_count": 221,
"stargazers_count": 223,
"watchers_count": 223,
"has_discussions": false,
"forks_count": 50,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 50,
"watchers": 221,
"watchers": 223,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Original PoC for CVE-2023-32784",
"fork": false,
"created_at": "2023-05-01T17:08:55Z",
"updated_at": "2023-05-25T21:51:50Z",
"updated_at": "2023-05-26T03:09:41Z",
"pushed_at": "2023-05-25T20:14:10Z",
"stargazers_count": 416,
"watchers_count": 416,
"stargazers_count": 418,
"watchers_count": 418,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 37,
"watchers": 416,
"watchers": 418,
"score": 0
},
{

View file

@ -9816,6 +9816,7 @@ A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was discovered in n
- [xyjl-ly/CVE-2021-22555-Exploit](https://github.com/xyjl-ly/CVE-2021-22555-Exploit)
- [daletoniris/CVE-2021-22555-esc-priv](https://github.com/daletoniris/CVE-2021-22555-esc-priv)
- [veritas501/CVE-2021-22555-PipeVersion](https://github.com/veritas501/CVE-2021-22555-PipeVersion)
- [masjohncook/netsec-project](https://github.com/masjohncook/netsec-project)
### CVE-2021-22569 (2022-01-07)
@ -15552,7 +15553,7 @@ An elevation of privilege vulnerability exists when an attacker establishes a vu
- [R0B1NL1N/CVE-2020-1472](https://github.com/R0B1NL1N/CVE-2020-1472)
- [thatonesecguy/zerologon-CVE-2020-1472](https://github.com/thatonesecguy/zerologon-CVE-2020-1472)
- [k8gege/CVE-2020-1472-EXP](https://github.com/k8gege/CVE-2020-1472-EXP)
- [422926799/CVE-2020-1472](https://github.com/422926799/CVE-2020-1472)
- [jiushill/CVE-2020-1472](https://github.com/jiushill/CVE-2020-1472)
- [scv-m/zabbix-template-CVE-2020-1472](https://github.com/scv-m/zabbix-template-CVE-2020-1472)
- [mstxq17/cve-2020-1472](https://github.com/mstxq17/cve-2020-1472)
- [Fa1c0n35/CVE-2020-1472](https://github.com/Fa1c0n35/CVE-2020-1472)
@ -15600,7 +15601,6 @@ An elevation of privilege vulnerability exists when an attacker establishes a vu
- [guglia001/MassZeroLogon](https://github.com/guglia001/MassZeroLogon)
- [likeww/MassZeroLogon](https://github.com/likeww/MassZeroLogon)
- [dr4g0n23/CVE-2020-1472](https://github.com/dr4g0n23/CVE-2020-1472)
- [RicYaben/CVE-2020-1472-LAB](https://github.com/RicYaben/CVE-2020-1472-LAB)
- [n3rada/zero-effort](https://github.com/n3rada/zero-effort)
- [Akash7350/CVE-2020-1472](https://github.com/Akash7350/CVE-2020-1472)
- [G0urmetD/Zerologon-CVE-2020-1472](https://github.com/G0urmetD/Zerologon-CVE-2020-1472)
@ -16264,7 +16264,6 @@ In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.
- [west9b/F5-BIG-IP-POC](https://github.com/west9b/F5-BIG-IP-POC)
- [z3n70/CVE-2020-5902](https://github.com/z3n70/CVE-2020-5902)
- [34zY/APT-Backpack](https://github.com/34zY/APT-Backpack)
- [amitlttwo/CVE-2020-5902](https://github.com/amitlttwo/CVE-2020-5902)
### CVE-2020-5903 (2020-07-01)
@ -16457,7 +16456,6 @@ Rapid7's Metasploit msfvenom framework handles APK files in a way that allows fo
</code>
- [nikhil1232/CVE-2020-7384](https://github.com/nikhil1232/CVE-2020-7384)
- [0xCarsonS/CVE-2020-7384](https://github.com/0xCarsonS/CVE-2020-7384)
### CVE-2020-7388 (2021-07-22)