Auto Update 2021/10/03 18:13:12

This commit is contained in:
motikan2010-bot 2021-10-03 18:13:12 +09:00
parent df2702142c
commit bedf403297
14 changed files with 63 additions and 63 deletions

View file

@ -17,10 +17,10 @@
"pushed_at": "2019-03-08T18:42:56Z",
"stargazers_count": 202,
"watchers_count": 202,
"forks_count": 54,
"forks_count": 55,
"allow_forking": true,
"visibility": "public",
"forks": 54,
"forks": 55,
"watchers": 202,
"score": 0
}

View file

@ -1538,15 +1538,15 @@
"description": "Proof of concept for CVE-2019-0708",
"fork": false,
"created_at": "2019-05-29T16:53:54Z",
"updated_at": "2021-09-29T07:25:34Z",
"updated_at": "2021-10-03T08:41:06Z",
"pushed_at": "2019-09-03T20:50:28Z",
"stargazers_count": 1085,
"watchers_count": 1085,
"stargazers_count": 1086,
"watchers_count": 1086,
"forks_count": 358,
"allow_forking": true,
"visibility": "public",
"forks": 358,
"watchers": 1085,
"watchers": 1086,
"score": 0
},
{

View file

@ -13,15 +13,15 @@
"description": "Linux 4.10 < 5.1.17 PTRACE_TRACEME local root",
"fork": false,
"created_at": "2019-07-31T04:51:43Z",
"updated_at": "2021-09-18T16:40:53Z",
"updated_at": "2021-10-03T04:15:26Z",
"pushed_at": "2019-08-01T16:02:59Z",
"stargazers_count": 263,
"watchers_count": 263,
"stargazers_count": 262,
"watchers_count": 262,
"forks_count": 98,
"allow_forking": true,
"visibility": "public",
"forks": 98,
"watchers": 263,
"watchers": 262,
"score": 0
},
{

View file

@ -42,10 +42,10 @@
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2902,
"watchers_count": 2902,
"forks_count": 851,
"forks_count": 852,
"allow_forking": true,
"visibility": "public",
"forks": 851,
"forks": 852,
"watchers": 2902,
"score": 0
},

View file

@ -38,15 +38,15 @@
"description": "RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.",
"fork": false,
"created_at": "2019-12-12T07:58:11Z",
"updated_at": "2021-10-02T19:28:16Z",
"updated_at": "2021-10-03T05:00:01Z",
"pushed_at": "2021-09-27T14:26:16Z",
"stargazers_count": 208,
"watchers_count": 208,
"stargazers_count": 209,
"watchers_count": 209,
"forks_count": 60,
"allow_forking": true,
"visibility": "public",
"forks": 60,
"watchers": 208,
"watchers": 209,
"score": 0
},
{

View file

@ -213,15 +213,15 @@
"description": "Exploit and detect tools for CVE-2020-0688",
"fork": false,
"created_at": "2020-03-01T12:57:32Z",
"updated_at": "2021-09-27T06:00:14Z",
"updated_at": "2021-10-03T07:54:33Z",
"pushed_at": "2020-03-21T05:44:48Z",
"stargazers_count": 299,
"watchers_count": 299,
"stargazers_count": 300,
"watchers_count": 300,
"forks_count": 74,
"allow_forking": true,
"visibility": "public",
"forks": 74,
"watchers": 299,
"watchers": 300,
"score": 0
},
{

View file

@ -38,15 +38,15 @@
"description": "Test tool for CVE-2020-1472",
"fork": false,
"created_at": "2020-09-08T08:58:37Z",
"updated_at": "2021-10-01T21:49:39Z",
"updated_at": "2021-10-03T08:50:39Z",
"pushed_at": "2020-10-21T12:10:28Z",
"stargazers_count": 1356,
"watchers_count": 1356,
"stargazers_count": 1357,
"watchers_count": 1357,
"forks_count": 310,
"allow_forking": true,
"visibility": "public",
"forks": 310,
"watchers": 1356,
"watchers": 1357,
"score": 0
},
{

View file

@ -17,10 +17,10 @@
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2902,
"watchers_count": 2902,
"forks_count": 851,
"forks_count": 852,
"allow_forking": true,
"visibility": "public",
"forks": 851,
"forks": 852,
"watchers": 2902,
"score": 0
},

View file

@ -38,15 +38,15 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2021-10-03T01:07:48Z",
"updated_at": "2021-10-03T04:24:26Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1391,
"watchers_count": 1391,
"stargazers_count": 1392,
"watchers_count": 1392,
"forks_count": 510,
"allow_forking": true,
"visibility": "public",
"forks": 510,
"watchers": 1391,
"watchers": 1392,
"score": 0
},
{
@ -238,15 +238,15 @@
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
"fork": false,
"created_at": "2021-07-01T23:45:58Z",
"updated_at": "2021-10-02T22:12:40Z",
"updated_at": "2021-10-03T06:10:31Z",
"pushed_at": "2021-07-05T08:54:06Z",
"stargazers_count": 614,
"watchers_count": 614,
"forks_count": 165,
"stargazers_count": 615,
"watchers_count": 615,
"forks_count": 166,
"allow_forking": true,
"visibility": "public",
"forks": 165,
"watchers": 614,
"forks": 166,
"watchers": 615,
"score": 0
},
{

View file

@ -113,15 +113,15 @@
"description": "CVE-2021-22005 - VMWare vCenter Server File Upload to RCE",
"fork": false,
"created_at": "2021-09-25T16:21:56Z",
"updated_at": "2021-10-02T03:17:48Z",
"updated_at": "2021-10-03T08:33:56Z",
"pushed_at": "2021-10-02T03:17:45Z",
"stargazers_count": 79,
"watchers_count": 79,
"stargazers_count": 81,
"watchers_count": 81,
"forks_count": 22,
"allow_forking": true,
"visibility": "public",
"forks": 22,
"watchers": 79,
"watchers": 81,
"score": 0
},
{

View file

@ -663,15 +663,15 @@
"description": "ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin. We have also chained this bug with another post-auth arbitrary-file-write vulnerability, CVE-2021-27065, to get code execution.",
"fork": false,
"created_at": "2021-03-16T07:31:25Z",
"updated_at": "2021-09-30T19:25:14Z",
"updated_at": "2021-10-03T05:43:07Z",
"pushed_at": "2021-05-01T17:20:15Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 4,
"allow_forking": true,
"visibility": "public",
"forks": 4,
"watchers": 14,
"watchers": 15,
"score": 0
},
{

View file

@ -13,15 +13,15 @@
"description": "PoC CVE-2021-30632 - Out of bounds write in V8",
"fork": false,
"created_at": "2021-09-20T09:49:51Z",
"updated_at": "2021-09-29T08:03:55Z",
"updated_at": "2021-10-03T06:20:49Z",
"pushed_at": "2021-09-20T09:52:06Z",
"stargazers_count": 56,
"watchers_count": 56,
"stargazers_count": 57,
"watchers_count": 57,
"forks_count": 13,
"allow_forking": true,
"visibility": "public",
"forks": 13,
"watchers": 56,
"watchers": 57,
"score": 0
},
{

View file

@ -17,10 +17,10 @@
"pushed_at": "2021-10-02T08:44:32Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 6,
"score": 0
}

View file

@ -213,15 +213,15 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
"updated_at": "2021-10-03T02:08:55Z",
"updated_at": "2021-10-03T08:26:14Z",
"pushed_at": "2021-09-11T09:50:26Z",
"stargazers_count": 1243,
"watchers_count": 1243,
"stargazers_count": 1244,
"watchers_count": 1244,
"forks_count": 393,
"allow_forking": true,
"visibility": "public",
"forks": 393,
"watchers": 1243,
"watchers": 1244,
"score": 0
},
{
@ -389,13 +389,13 @@
"fork": false,
"created_at": "2021-09-12T18:05:53Z",
"updated_at": "2021-10-03T00:20:48Z",
"pushed_at": "2021-09-15T16:34:35Z",
"pushed_at": "2021-10-03T07:07:22Z",
"stargazers_count": 160,
"watchers_count": 160,
"forks_count": 41,
"forks_count": 42,
"allow_forking": true,
"visibility": "public",
"forks": 41,
"forks": 42,
"watchers": 160,
"score": 0
},
@ -513,15 +513,15 @@
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
"fork": false,
"created_at": "2021-09-15T22:34:35Z",
"updated_at": "2021-10-03T00:04:38Z",
"updated_at": "2021-10-03T05:46:09Z",
"pushed_at": "2021-09-25T00:05:37Z",
"stargazers_count": 439,
"watchers_count": 439,
"forks_count": 87,
"stargazers_count": 440,
"watchers_count": 440,
"forks_count": 88,
"allow_forking": true,
"visibility": "public",
"forks": 87,
"watchers": 439,
"forks": 88,
"watchers": 440,
"score": 0
},
{