Auto Update 2022/04/20 18:17:24

This commit is contained in:
motikan2010-bot 2022-04-21 03:17:24 +09:00
parent 46adff4333
commit c07a6f86b5
37 changed files with 335 additions and 269 deletions

View file

@ -13,10 +13,10 @@
"description": "Example of using revealed \"Spectre\" exploit (CVE-2017-5753 and CVE-2017-5715)",
"fork": false,
"created_at": "2018-01-04T00:28:50Z",
"updated_at": "2022-04-17T03:38:28Z",
"updated_at": "2022-04-20T17:57:10Z",
"pushed_at": "2018-01-10T01:14:44Z",
"stargazers_count": 709,
"watchers_count": 709,
"stargazers_count": 710,
"watchers_count": 710,
"forks_count": 184,
"allow_forking": true,
"is_template": false,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 184,
"watchers": 709,
"watchers": 710,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2018-17246 - Kibana LFI < 6.4.3 & 5.6.13",
"fork": false,
"created_at": "2019-03-08T20:06:15Z",
"updated_at": "2022-03-08T15:19:06Z",
"updated_at": "2022-04-20T13:34:40Z",
"pushed_at": "2019-10-26T13:28:34Z",
"stargazers_count": 59,
"watchers_count": 59,
"stargazers_count": 60,
"watchers_count": 60,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 59,
"watchers": 60,
"score": 0
}
]

View file

@ -40,10 +40,10 @@
"description": "一款功能强大的漏洞扫描器子域名爆破使用aioDNSasyncio异步快速扫描覆盖目标全方位资产进行批量漏洞扫描中间件信息收集自动收集ip代理探测Waf信息时自动使用来保护本机真实Ip在本机Ip被Waf杀死后自动切换代理Ip进行扫描Waf信息收集(国内外100+款waf信息)包括安全狗云锁阿里云云盾腾讯云等提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等)支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
"fork": false,
"created_at": "2019-12-21T22:45:55Z",
"updated_at": "2022-04-18T12:36:42Z",
"updated_at": "2022-04-20T12:11:34Z",
"pushed_at": "2020-01-05T21:46:25Z",
"stargazers_count": 538,
"watchers_count": 538,
"stargazers_count": 539,
"watchers_count": 539,
"forks_count": 121,
"allow_forking": true,
"is_template": false,
@ -63,7 +63,7 @@
],
"visibility": "public",
"forks": 121,
"watchers": 538,
"watchers": 539,
"score": 0
}
]

View file

@ -1834,5 +1834,32 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 483722584,
"name": "CVE-2018-6574",
"full_name": "yavolo\/CVE-2018-6574",
"owner": {
"login": "yavolo",
"id": 48648772,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48648772?v=4",
"html_url": "https:\/\/github.com\/yavolo"
},
"html_url": "https:\/\/github.com\/yavolo\/CVE-2018-6574",
"description": null,
"fork": false,
"created_at": "2022-04-20T16:03:00Z",
"updated_at": "2022-04-20T16:11:45Z",
"pushed_at": "2022-04-20T16:11:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1705,17 +1705,17 @@
"description": "Proof of concept for CVE-2019-0708",
"fork": false,
"created_at": "2019-05-29T16:53:54Z",
"updated_at": "2022-04-16T18:03:53Z",
"updated_at": "2022-04-20T17:03:21Z",
"pushed_at": "2021-12-02T12:00:46Z",
"stargazers_count": 1113,
"watchers_count": 1113,
"stargazers_count": 1114,
"watchers_count": 1114,
"forks_count": 356,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 356,
"watchers": 1113,
"watchers": 1114,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322",
"fork": false,
"created_at": "2019-11-13T16:34:03Z",
"updated_at": "2022-03-30T22:00:45Z",
"updated_at": "2022-04-20T14:37:52Z",
"pushed_at": "2019-11-14T14:16:54Z",
"stargazers_count": 290,
"watchers_count": 290,
"stargazers_count": 289,
"watchers_count": 289,
"forks_count": 74,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 74,
"watchers": 290,
"watchers": 289,
"score": 0
}
]

View file

@ -74,12 +74,12 @@
"pushed_at": "2019-10-15T20:02:57Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 6,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"forks": 7,
"watchers": 8,
"score": 0
},

View file

@ -40,10 +40,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-04-20T10:57:41Z",
"updated_at": "2022-04-20T14:35:46Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3266,
"watchers_count": 3266,
"stargazers_count": 3265,
"watchers_count": 3265,
"forks_count": 970,
"allow_forking": true,
"is_template": false,
@ -70,7 +70,7 @@
],
"visibility": "public",
"forks": 970,
"watchers": 3266,
"watchers": 3265,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2020-01-06T13:13:58Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 9,
"score": 0
}

29
2020/CVE-2020-0176.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 483662110,
"name": "system_bt_A10-r33_CVE-2020-0176",
"full_name": "pazhanivel07\/system_bt_A10-r33_CVE-2020-0176",
"owner": {
"login": "pazhanivel07",
"id": 97434034,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97434034?v=4",
"html_url": "https:\/\/github.com\/pazhanivel07"
},
"html_url": "https:\/\/github.com\/pazhanivel07\/system_bt_A10-r33_CVE-2020-0176",
"description": null,
"fork": false,
"created_at": "2022-04-20T13:17:24Z",
"updated_at": "2022-04-20T13:20:03Z",
"pushed_at": "2022-04-20T13:20:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,31 +1,4 @@
[
{
"id": 267392741,
"name": "CVE-2020-11492",
"full_name": "joshfinley\/CVE-2020-11492",
"owner": {
"login": "joshfinley",
"id": 13423441,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13423441?v=4",
"html_url": "https:\/\/github.com\/joshfinley"
},
"html_url": "https:\/\/github.com\/joshfinley\/CVE-2020-11492",
"description": null,
"fork": false,
"created_at": "2020-05-27T18:11:18Z",
"updated_at": "2020-10-08T18:53:13Z",
"pushed_at": "2020-06-14T16:42:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 267493495,
"name": "CVE-2020-11492",

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-04-20T10:57:41Z",
"updated_at": "2022-04-20T14:35:46Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3266,
"watchers_count": 3266,
"stargazers_count": 3265,
"watchers_count": 3265,
"forks_count": 970,
"allow_forking": true,
"is_template": false,
@ -43,7 +43,7 @@
],
"visibility": "public",
"forks": 970,
"watchers": 3266,
"watchers": 3265,
"score": 0
},
{

View file

@ -94,17 +94,17 @@
"description": "Cnvd-2020-10487 \/ cve-2020-1938, scanner tool",
"fork": false,
"created_at": "2020-02-20T21:00:15Z",
"updated_at": "2022-04-20T01:46:58Z",
"updated_at": "2022-04-20T16:37:40Z",
"pushed_at": "2021-11-26T07:40:35Z",
"stargazers_count": 258,
"watchers_count": 258,
"stargazers_count": 259,
"watchers_count": 259,
"forks_count": 101,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 101,
"watchers": 258,
"watchers": 259,
"score": 0
},
{

View file

@ -99,17 +99,17 @@
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞一键注册蚁剑filter内存shell",
"fork": false,
"created_at": "2020-08-19T03:34:06Z",
"updated_at": "2022-04-20T09:28:22Z",
"updated_at": "2022-04-20T16:08:58Z",
"pushed_at": "2020-08-25T03:17:32Z",
"stargazers_count": 361,
"watchers_count": 361,
"stargazers_count": 362,
"watchers_count": 362,
"forks_count": 54,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 54,
"watchers": 361,
"watchers": 362,
"score": 0
},
{

View file

@ -1416,17 +1416,17 @@
"description": "Auto exploit RCE CVE-2020-5902 ",
"fork": false,
"created_at": "2021-04-13T06:48:20Z",
"updated_at": "2021-06-18T22:57:25Z",
"updated_at": "2022-04-20T16:15:53Z",
"pushed_at": "2021-04-13T21:13:23Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

29
2021/CVE-2021-0510.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 483645707,
"name": "hardware_interfaces-A10_r33_CVE-2021-0510",
"full_name": "pazhanivel07\/hardware_interfaces-A10_r33_CVE-2021-0510",
"owner": {
"login": "pazhanivel07",
"id": 97434034,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97434034?v=4",
"html_url": "https:\/\/github.com\/pazhanivel07"
},
"html_url": "https:\/\/github.com\/pazhanivel07\/hardware_interfaces-A10_r33_CVE-2021-0510",
"description": null,
"fork": false,
"created_at": "2022-04-20T12:29:25Z",
"updated_at": "2022-04-20T12:32:50Z",
"pushed_at": "2022-04-20T12:33:16Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -44,12 +44,12 @@
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1548,
"watchers_count": 1548,
"forks_count": 558,
"forks_count": 559,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 558,
"forks": 559,
"watchers": 1548,
"score": 0
},

View file

@ -13,17 +13,17 @@
"description": "远程代码执行S2-062 CVE-2021-31805验证POC",
"fork": false,
"created_at": "2022-04-15T01:50:14Z",
"updated_at": "2022-04-20T07:58:17Z",
"updated_at": "2022-04-20T16:06:53Z",
"pushed_at": "2022-04-17T08:19:59Z",
"stargazers_count": 96,
"watchers_count": 96,
"stargazers_count": 97,
"watchers_count": 97,
"forks_count": 49,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 49,
"watchers": 96,
"watchers": 97,
"score": 0
},
{
@ -40,17 +40,17 @@
"description": "S2-062 (CVE-2021-31805) \/ S2-061 \/ S2-059 RCE",
"fork": false,
"created_at": "2022-04-15T04:23:44Z",
"updated_at": "2022-04-20T02:03:47Z",
"updated_at": "2022-04-20T17:57:07Z",
"pushed_at": "2022-04-15T08:52:11Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 21,
"watchers_count": 21,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 20,
"watchers": 21,
"score": 0
},
{

View file

@ -17,7 +17,7 @@
"pushed_at": "2021-08-25T01:00:49Z",
"stargazers_count": 221,
"watchers_count": 221,
"forks_count": 41,
"forks_count": 42,
"allow_forking": true,
"is_template": false,
"topics": [
@ -28,7 +28,7 @@
"tls"
],
"visibility": "public",
"forks": 41,
"forks": 42,
"watchers": 221,
"score": 0
}

View file

@ -57,33 +57,6 @@
"watchers": 9,
"score": 0
},
{
"id": 430263283,
"name": "apache_druid_CVE-2021-36749",
"full_name": "zwlsix\/apache_druid_CVE-2021-36749",
"owner": {
"login": "zwlsix",
"id": 88372814,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88372814?v=4",
"html_url": "https:\/\/github.com\/zwlsix"
},
"html_url": "https:\/\/github.com\/zwlsix\/apache_druid_CVE-2021-36749",
"description": "CVE-2021-36749 Docker 漏洞复现",
"fork": false,
"created_at": "2021-11-21T03:23:00Z",
"updated_at": "2021-12-02T09:51:28Z",
"pushed_at": "2021-11-21T10:26:22Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 437588032,
"name": "CVE-2021-36749",

29
2021/CVE-2021-36798.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 483733541,
"name": "CobaltSploit",
"full_name": "hariomenkel\/CobaltSploit",
"owner": {
"login": "hariomenkel",
"id": 9799160,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9799160?v=4",
"html_url": "https:\/\/github.com\/hariomenkel"
},
"html_url": "https:\/\/github.com\/hariomenkel\/CobaltSploit",
"description": "Tool which leverages CVE-2021-36798 (HotCobalt) and related work from SentinelOne to DoS CobaltStrike 4.2 and 4.3 servers",
"fork": false,
"created_at": "2022-04-20T16:36:23Z",
"updated_at": "2022-04-20T17:17:40Z",
"pushed_at": "2022-04-20T16:52:12Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

29
2021/CVE-2021-36981.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 483644661,
"name": "CVE-2021-36981",
"full_name": "0xBrAinsTorM\/CVE-2021-36981",
"owner": {
"login": "0xBrAinsTorM",
"id": 26419565,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26419565?v=4",
"html_url": "https:\/\/github.com\/0xBrAinsTorM"
},
"html_url": "https:\/\/github.com\/0xBrAinsTorM\/CVE-2021-36981",
"description": null,
"fork": false,
"created_at": "2022-04-20T12:26:24Z",
"updated_at": "2022-04-20T12:31:06Z",
"pushed_at": "2022-04-20T12:31:03Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -879,14 +879,14 @@
"pushed_at": "2022-01-27T20:09:24Z",
"stargazers_count": 488,
"watchers_count": 488,
"forks_count": 90,
"forks_count": 91,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2021-4034"
],
"visibility": "public",
"forks": 90,
"forks": 91,
"watchers": 488,
"score": 0
},
@ -1788,17 +1788,17 @@
"description": "Proof of concept for pwnkit vulnerability",
"fork": false,
"created_at": "2022-01-27T14:43:57Z",
"updated_at": "2022-04-20T08:27:07Z",
"updated_at": "2022-04-20T14:45:46Z",
"pushed_at": "2022-04-19T12:33:32Z",
"stargazers_count": 242,
"watchers_count": 242,
"stargazers_count": 244,
"watchers_count": 244,
"forks_count": 34,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 34,
"watchers": 242,
"watchers": 244,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
"updated_at": "2022-04-20T09:10:59Z",
"updated_at": "2022-04-20T17:30:17Z",
"pushed_at": "2021-12-25T18:31:02Z",
"stargazers_count": 1394,
"watchers_count": 1394,
"stargazers_count": 1397,
"watchers_count": 1397,
"forks_count": 454,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 454,
"watchers": 1394,
"watchers": 1397,
"score": 0
},
{

View file

@ -1,33 +1,4 @@
[
{
"id": 430342146,
"name": "CVE-2021-41277",
"full_name": "Seals6\/CVE-2021-41277",
"owner": {
"login": "Seals6",
"id": 49613759,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49613759?v=4",
"html_url": "https:\/\/github.com\/Seals6"
},
"html_url": "https:\/\/github.com\/Seals6\/CVE-2021-41277",
"description": "Metabase任意文件读取漏洞批量扫描工具",
"fork": false,
"created_at": "2021-11-21T11:04:44Z",
"updated_at": "2021-12-06T03:05:48Z",
"pushed_at": "2021-11-22T11:42:32Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2021-41277"
],
"visibility": "public",
"forks": 1,
"watchers": 8,
"score": 0
},
{
"id": 430348963,
"name": "CVE-2021-41277",
@ -58,33 +29,6 @@
"watchers": 7,
"score": 0
},
{
"id": 430542078,
"name": "Metabase-cve-2021-41277",
"full_name": "Henry4E36\/Metabase-cve-2021-41277",
"owner": {
"login": "Henry4E36",
"id": 41940481,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41940481?v=4",
"html_url": "https:\/\/github.com\/Henry4E36"
},
"html_url": "https:\/\/github.com\/Henry4E36\/Metabase-cve-2021-41277",
"description": " Metabase 任意文件读取",
"fork": false,
"created_at": "2021-11-22T02:51:49Z",
"updated_at": "2021-11-22T02:55:29Z",
"pushed_at": "2021-11-22T02:55:27Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 430704302,
"name": "CVE-2021-41277",

View file

@ -13,10 +13,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-11T15:10:30Z",
"updated_at": "2022-04-20T01:29:24Z",
"updated_at": "2022-04-20T16:11:38Z",
"pushed_at": "2022-03-18T16:32:13Z",
"stargazers_count": 787,
"watchers_count": 787,
"stargazers_count": 788,
"watchers_count": 788,
"forks_count": 169,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 169,
"watchers": 787,
"watchers": 788,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
"updated_at": "2022-04-19T14:03:31Z",
"updated_at": "2022-04-20T15:55:14Z",
"pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 1069,
"watchers_count": 1069,
"stargazers_count": 1071,
"watchers_count": 1071,
"forks_count": 286,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 286,
"watchers": 1069,
"watchers": 1071,
"score": 0
},
{

View file

@ -121,17 +121,17 @@
"description": "Remote Code Injection In Log4j",
"fork": false,
"created_at": "2021-12-10T05:23:44Z",
"updated_at": "2022-04-19T06:21:58Z",
"updated_at": "2022-04-20T14:23:21Z",
"pushed_at": "2022-01-18T12:01:52Z",
"stargazers_count": 361,
"watchers_count": 361,
"forks_count": 111,
"stargazers_count": 363,
"watchers_count": 363,
"forks_count": 112,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 111,
"watchers": 361,
"forks": 112,
"watchers": 363,
"score": 0
},
{
@ -390,10 +390,10 @@
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
"fork": false,
"created_at": "2021-12-10T12:38:20Z",
"updated_at": "2022-04-15T17:07:06Z",
"updated_at": "2022-04-20T13:32:05Z",
"pushed_at": "2022-02-24T12:04:51Z",
"stargazers_count": 977,
"watchers_count": 977,
"stargazers_count": 978,
"watchers_count": 978,
"forks_count": 435,
"allow_forking": true,
"is_template": false,
@ -402,7 +402,7 @@
],
"visibility": "public",
"forks": 435,
"watchers": 977,
"watchers": 978,
"score": 0
},
{
@ -880,10 +880,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2022-04-20T09:46:16Z",
"updated_at": "2022-04-20T15:40:23Z",
"pushed_at": "2022-03-20T16:33:49Z",
"stargazers_count": 1325,
"watchers_count": 1325,
"stargazers_count": 1326,
"watchers_count": 1326,
"forks_count": 362,
"allow_forking": true,
"is_template": false,
@ -895,7 +895,7 @@
],
"visibility": "public",
"forks": 362,
"watchers": 1325,
"watchers": 1326,
"score": 0
},
{
@ -1208,10 +1208,10 @@
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
"fork": false,
"created_at": "2021-12-11T07:19:11Z",
"updated_at": "2022-04-20T07:23:10Z",
"updated_at": "2022-04-20T13:54:24Z",
"pushed_at": "2022-04-16T04:01:01Z",
"stargazers_count": 300,
"watchers_count": 300,
"stargazers_count": 301,
"watchers_count": 301,
"forks_count": 70,
"allow_forking": true,
"is_template": false,
@ -1223,7 +1223,7 @@
],
"visibility": "public",
"forks": 70,
"watchers": 300,
"watchers": 301,
"score": 0
},
{
@ -1972,12 +1972,12 @@
"pushed_at": "2022-01-25T12:58:27Z",
"stargazers_count": 491,
"watchers_count": 491,
"forks_count": 65,
"forks_count": 64,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 65,
"forks": 64,
"watchers": 491,
"score": 0
},
@ -5131,10 +5131,10 @@
"description": "A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.",
"fork": false,
"created_at": "2021-12-14T06:37:59Z",
"updated_at": "2022-04-19T13:47:24Z",
"updated_at": "2022-04-20T14:11:52Z",
"pushed_at": "2022-03-22T04:27:38Z",
"stargazers_count": 308,
"watchers_count": 308,
"stargazers_count": 309,
"watchers_count": 309,
"forks_count": 40,
"allow_forking": true,
"is_template": false,
@ -5147,7 +5147,7 @@
],
"visibility": "public",
"forks": 40,
"watchers": 308,
"watchers": 309,
"score": 0
},
{
@ -8454,7 +8454,7 @@
"pushed_at": "2021-12-20T12:03:48Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [
@ -8465,7 +8465,7 @@
"scanner"
],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 2,
"score": 0
},

View file

@ -825,7 +825,7 @@
"description": "Container Excape PoC for CVE-2022-0847 \"DirtyPipe\"",
"fork": false,
"created_at": "2022-03-09T19:38:44Z",
"updated_at": "2022-04-19T16:38:17Z",
"updated_at": "2022-04-20T16:16:10Z",
"pushed_at": "2022-03-25T15:04:57Z",
"stargazers_count": 71,
"watchers_count": 71,
@ -991,7 +991,7 @@
"pushed_at": "2022-03-11T22:27:18Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [
@ -1002,7 +1002,7 @@
"python3-10"
],
"visibility": "public",
"forks": 3,
"forks": 4,
"watchers": 8,
"score": 0
},

View file

@ -40,10 +40,10 @@
"description": "WordPress Elementor 3.6.0 3.6.1 3.6.2 RCE POC",
"fork": false,
"created_at": "2022-04-17T05:44:45Z",
"updated_at": "2022-04-19T07:18:35Z",
"updated_at": "2022-04-20T15:42:38Z",
"pushed_at": "2022-04-17T05:53:54Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
@ -56,7 +56,7 @@
],
"visibility": "public",
"forks": 5,
"watchers": 3,
"watchers": 4,
"score": 0
},
{

View file

@ -13,8 +13,8 @@
"description": null,
"fork": false,
"created_at": "2022-04-20T10:23:07Z",
"updated_at": "2022-04-20T10:23:07Z",
"pushed_at": "2022-04-20T10:23:08Z",
"updated_at": "2022-04-20T13:10:00Z",
"pushed_at": "2022-04-20T14:36:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -229,17 +229,17 @@
"description": "A REAL DoS exploit for CVE-2022-21907",
"fork": false,
"created_at": "2022-04-04T10:53:28Z",
"updated_at": "2022-04-19T21:48:17Z",
"updated_at": "2022-04-20T12:56:25Z",
"pushed_at": "2022-04-13T05:48:04Z",
"stargazers_count": 106,
"watchers_count": 106,
"stargazers_count": 108,
"watchers_count": 108,
"forks_count": 24,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 106,
"watchers": 108,
"score": 0
},
{

View file

@ -420,17 +420,17 @@
"description": "CVE-2022-22947批量检测脚本超时时间不超过2s已更新可反弹shell的EXP欢迎师傅们试用",
"fork": false,
"created_at": "2022-03-04T11:31:00Z",
"updated_at": "2022-04-19T16:44:06Z",
"updated_at": "2022-04-20T16:18:38Z",
"pushed_at": "2022-03-08T09:43:50Z",
"stargazers_count": 23,
"watchers_count": 23,
"stargazers_count": 24,
"watchers_count": 24,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 23,
"watchers": 24,
"score": 0
},
{

View file

@ -81,10 +81,10 @@
"description": "Spring4Shell - Spring Core RCE - CVE-2022-22965",
"fork": false,
"created_at": "2022-03-30T17:05:46Z",
"updated_at": "2022-04-19T13:23:40Z",
"updated_at": "2022-04-20T13:14:38Z",
"pushed_at": "2022-04-04T14:09:11Z",
"stargazers_count": 82,
"watchers_count": 82,
"stargazers_count": 83,
"watchers_count": 83,
"forks_count": 75,
"allow_forking": true,
"is_template": false,
@ -102,7 +102,7 @@
],
"visibility": "public",
"forks": 75,
"watchers": 82,
"watchers": 83,
"score": 0
},
{
@ -119,17 +119,17 @@
"description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit",
"fork": false,
"created_at": "2022-03-31T00:24:28Z",
"updated_at": "2022-04-19T17:27:02Z",
"updated_at": "2022-04-20T16:50:11Z",
"pushed_at": "2022-04-05T16:02:33Z",
"stargazers_count": 207,
"watchers_count": 207,
"stargazers_count": 209,
"watchers_count": 209,
"forks_count": 183,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 183,
"watchers": 207,
"watchers": 209,
"score": 0
},
{

View file

@ -67,10 +67,10 @@
"description": "Remote Code Execution Exploit in the RPC Library",
"fork": false,
"created_at": "2022-04-14T08:12:24Z",
"updated_at": "2022-04-20T10:26:38Z",
"updated_at": "2022-04-20T15:51:43Z",
"pushed_at": "2022-04-19T17:04:04Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -79,7 +79,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 10,
"watchers": 11,
"score": 0
},
{
@ -150,11 +150,11 @@
"description": null,
"fork": false,
"created_at": "2022-04-16T14:09:59Z",
"updated_at": "2022-04-20T11:17:39Z",
"updated_at": "2022-04-20T14:42:58Z",
"pushed_at": "2022-04-19T08:30:25Z",
"stargazers_count": 41,
"watchers_count": 41,
"forks_count": 16,
"stargazers_count": 43,
"watchers_count": 43,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
"topics": [
@ -165,8 +165,8 @@
"rce"
],
"visibility": "public",
"forks": 16,
"watchers": 41,
"forks": 17,
"watchers": 43,
"score": 0
},
{
@ -210,17 +210,17 @@
"description": "vuln scaner and exploit ",
"fork": false,
"created_at": "2022-04-18T19:26:59Z",
"updated_at": "2022-04-20T11:42:55Z",
"updated_at": "2022-04-20T15:43:33Z",
"pushed_at": "2022-04-18T20:28:21Z",
"stargazers_count": 29,
"watchers_count": 29,
"forks_count": 4,
"stargazers_count": 30,
"watchers_count": 30,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 29,
"forks": 6,
"watchers": 30,
"score": 0
},
{
@ -291,10 +291,10 @@
"description": "cve-2022-26809 Remote Code Execution Exploit in the RPC Library ",
"fork": false,
"created_at": "2022-04-19T10:01:54Z",
"updated_at": "2022-04-20T09:18:42Z",
"updated_at": "2022-04-20T15:12:13Z",
"pushed_at": "2022-04-19T10:35:18Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -305,7 +305,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 5,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.",
"fork": false,
"created_at": "2022-04-15T22:59:03Z",
"updated_at": "2022-04-20T12:18:45Z",
"updated_at": "2022-04-20T17:33:56Z",
"pushed_at": "2022-04-19T12:03:49Z",
"stargazers_count": 511,
"watchers_count": 511,
"forks_count": 80,
"stargazers_count": 535,
"watchers_count": 535,
"forks_count": 82,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 80,
"watchers": 511,
"forks": 82,
"watchers": 535,
"score": 0
},
{
@ -64,17 +64,21 @@
"html_url": "https:\/\/github.com\/sentinelblue"
},
"html_url": "https:\/\/github.com\/sentinelblue\/CVE-2022-29072",
"description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.",
"description": "** DISPUTED ** 7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area. This is caused by misconfiguration of 7z.dll and a heap overflow. The command runs in a child process under the 7zFM.exe process, NOTE: multiple third parties have reported that no privilege escalation can occur.",
"fork": false,
"created_at": "2022-04-18T18:59:01Z",
"updated_at": "2022-04-19T14:32:51Z",
"pushed_at": "2022-04-19T15:14:55Z",
"updated_at": "2022-04-20T13:41:21Z",
"pushed_at": "2022-04-20T13:41:55Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"topics": [
"7zip",
"cve-2022-29072",
"vulnerability"
],
"visibility": "public",
"forks": 0,
"watchers": 4,

View file

@ -1380,6 +1380,14 @@ In handle_rc_metamsg_cmd of btif_rc.cc, there is a possible out of bounds write
- [nanopathi/system_bt_AOSP10_r33_CVE-2021-0507](https://github.com/nanopathi/system_bt_AOSP10_r33_CVE-2021-0507)
### CVE-2021-0510 (2021-06-21)
<code>
In decrypt_1_2 of CryptoPlugin.cpp, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-176444622
</code>
- [pazhanivel07/hardware_interfaces-A10_r33_CVE-2021-0510](https://github.com/pazhanivel07/hardware_interfaces-A10_r33_CVE-2021-0510)
### CVE-2021-0520 (2021-06-21)
<code>
@ -3793,9 +3801,16 @@ In the Druid ingestion system, the InputSource is used for reading data from a c
- [Sma11New/PocList](https://github.com/Sma11New/PocList)
- [dorkerdevil/CVE-2021-36749](https://github.com/dorkerdevil/CVE-2021-36749)
- [zwlsix/apache_druid_CVE-2021-36749](https://github.com/zwlsix/apache_druid_CVE-2021-36749)
- [Jun-5heng/CVE-2021-36749](https://github.com/Jun-5heng/CVE-2021-36749)
### CVE-2021-36798 (2021-08-09)
<code>
A Denial-of-Service (DoS) vulnerability was discovered in Team Server in HelpSystems Cobalt Strike 4.2 and 4.3. It allows remote attackers to crash the C2 server thread and block beacons' communication with it.
</code>
- [hariomenkel/CobaltSploit](https://github.com/hariomenkel/CobaltSploit)
### CVE-2021-36799 (2021-07-19)
<code>
@ -3812,6 +3827,14 @@ Windows Elevation of Privilege Vulnerability
- [HuskyHacks/ShadowSteal](https://github.com/HuskyHacks/ShadowSteal)
### CVE-2021-36981 (2021-08-30)
<code>
In the server in SerNet verinice before 1.22.2, insecure Java deserialization allows remote authenticated attackers to execute arbitrary code.
</code>
- [0xBrAinsTorM/CVE-2021-36981](https://github.com/0xBrAinsTorM/CVE-2021-36981)
### CVE-2021-37624 (2021-10-25)
<code>
@ -4080,9 +4103,7 @@ jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0
Metabase is an open source data analytics platform. In affected versions a security issue has been discovered with the custom GeoJSON map (`admin-&gt;settings-&gt;maps-&gt;custom maps-&gt;add a map`) support and potential local file inclusion (including environment variables). URLs were not validated prior to being loaded. This issue is fixed in a new maintenance release (0.40.5 and 1.40.5), and any subsequent release after that. If youre unable to upgrade immediately, you can mitigate this by including rules in your reverse proxy or load balancer or WAF to provide a validation filter before the application.
</code>
- [Seals6/CVE-2021-41277](https://github.com/Seals6/CVE-2021-41277)
- [tahtaciburak/CVE-2021-41277](https://github.com/tahtaciburak/CVE-2021-41277)
- [Henry4E36/Metabase-cve-2021-41277](https://github.com/Henry4E36/Metabase-cve-2021-41277)
- [kap1ush0n/CVE-2021-41277](https://github.com/kap1ush0n/CVE-2021-41277)
- [z3n70/CVE-2021-41277](https://github.com/z3n70/CVE-2021-41277)
- [kaizensecurity/CVE-2021-41277](https://github.com/kaizensecurity/CVE-2021-41277)
@ -5525,6 +5546,14 @@ In get_element_attr_rsp of btif_rc.cc, there is a possible out of bounds write d
- [Satheesh575555/system_bt_AOSP10_r33-CVE-2020-0138](https://github.com/Satheesh575555/system_bt_AOSP10_r33-CVE-2020-0138)
### CVE-2020-0176 (2020-06-11)
<code>
In avdt_msg_prs_rej of avdt_msg.cc, there is a possible out-of-bounds read due to improper input validation. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-79702484
</code>
- [pazhanivel07/system_bt_A10-r33_CVE-2020-0176](https://github.com/pazhanivel07/system_bt_A10-r33_CVE-2020-0176)
### CVE-2020-0188 (2020-06-11)
<code>
@ -7997,7 +8026,6 @@ Sonatype Nexus Repository Manager 3.x up to and including 3.21.2 has Incorrect A
An issue was discovered in Docker Desktop through 2.2.0.5 on Windows. If a local attacker sets up their own named pipe prior to starting Docker with the same name, this attacker can intercept a connection attempt from Docker Service (which runs as SYSTEM), and then impersonate their privileges.
</code>
- [joshfinley/CVE-2020-11492](https://github.com/joshfinley/CVE-2020-11492)
- [CrackerCat/CVE-2020-11492](https://github.com/CrackerCat/CVE-2020-11492)
### CVE-2020-11493 (2020-09-03)
@ -15463,6 +15491,7 @@ Go before 1.8.7, Go 1.9.x before 1.9.4, and Go 1.10 pre-releases before Go 1.10r
- [twseptian/cve-2018-6574](https://github.com/twseptian/cve-2018-6574)
- [dmlino/cve-2018-6574](https://github.com/dmlino/cve-2018-6574)
- [the-valluvarsploit/CVE-2018-6574](https://github.com/the-valluvarsploit/CVE-2018-6574)
- [yavolo/CVE-2018-6574](https://github.com/yavolo/CVE-2018-6574)
### CVE-2018-6622 (2018-08-17)