Auto Update 2023/09/25 00:27:43

This commit is contained in:
motikan2010-bot 2023-09-25 09:27:43 +09:00
parent e2a4f0fc07
commit c33e1154a1
24 changed files with 711 additions and 62 deletions

32
2000/CVE-2000-0170.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 26364485,
"name": "exploit",
"full_name": "mike182\/exploit",
"owner": {
"login": "mike182",
"id": 509504,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/509504?v=4",
"html_url": "https:\/\/github.com\/mike182"
},
"html_url": "https:\/\/github.com\/mike182\/exploit",
"description": "CVE-2000-0170",
"fork": false,
"created_at": "2014-11-08T15:21:30Z",
"updated_at": "2023-09-16T20:51:37Z",
"pushed_at": "2014-11-08T15:25:37Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 3
}
]

View file

@ -13,10 +13,10 @@
"description": "Telerik UI for ASP.NET AJAX File upload and .NET deserialisation exploit (CVE-2017-11317, CVE-2017-11357, CVE-2019-18935)",
"fork": false,
"created_at": "2018-01-09T13:53:57Z",
"updated_at": "2023-09-19T15:15:47Z",
"updated_at": "2023-09-24T21:37:50Z",
"pushed_at": "2020-08-22T06:15:54Z",
"stargazers_count": 151,
"watchers_count": 151,
"stargazers_count": 152,
"watchers_count": 152,
"has_discussions": false,
"forks_count": 45,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 45,
"watchers": 151,
"watchers": 152,
"score": 0,
"subscribers_count": 9
},

View file

@ -13,10 +13,10 @@
"description": "Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)",
"fork": false,
"created_at": "2018-01-16T00:23:34Z",
"updated_at": "2023-09-16T21:09:45Z",
"updated_at": "2023-09-24T21:37:06Z",
"pushed_at": "2020-12-22T03:10:47Z",
"stargazers_count": 156,
"watchers_count": 156,
"stargazers_count": 157,
"watchers_count": 157,
"has_discussions": false,
"forks_count": 54,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 54,
"watchers": 156,
"watchers": 157,
"score": 0,
"subscribers_count": 8
},

View file

@ -144,10 +144,10 @@
"description": "Bypass bludit mitigation login form and upload malicious to call a rev shell ",
"fork": false,
"created_at": "2021-03-22T01:50:43Z",
"updated_at": "2021-03-22T01:55:10Z",
"updated_at": "2023-09-24T22:53:11Z",
"pushed_at": "2021-03-22T01:55:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -156,7 +156,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Telerik UI for ASP.NET AJAX File upload and .NET deserialisation exploit (CVE-2017-11317, CVE-2017-11357, CVE-2019-18935)",
"fork": false,
"created_at": "2018-01-09T13:53:57Z",
"updated_at": "2023-09-19T15:15:47Z",
"updated_at": "2023-09-24T21:37:50Z",
"pushed_at": "2020-08-22T06:15:54Z",
"stargazers_count": 151,
"watchers_count": 151,
"stargazers_count": 152,
"watchers_count": 152,
"has_discussions": false,
"forks_count": 45,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 45,
"watchers": 151,
"watchers": 152,
"score": 0,
"subscribers_count": 9
},

View file

@ -76,10 +76,10 @@
"description": "Wordpress Social Warfare Remote Code Execution (AUTO UPLOAD SHELL)",
"fork": false,
"created_at": "2019-05-06T04:48:43Z",
"updated_at": "2023-09-16T21:21:55Z",
"updated_at": "2023-09-24T21:45:49Z",
"pushed_at": "2019-05-07T04:46:20Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 6,
"watchers": 7,
"score": 0,
"subscribers_count": 1
},

View file

@ -119,6 +119,84 @@
"score": 0,
"subscribers_count": 2
},
{
"id": 381971547,
"name": "CVE-2021-1675-LPE-EXP",
"full_name": "evilashz\/CVE-2021-1675-LPE-EXP",
"owner": {
"login": "evilashz",
"id": 50722929,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50722929?v=4",
"html_url": "https:\/\/github.com\/evilashz"
},
"html_url": "https:\/\/github.com\/evilashz\/CVE-2021-1675-LPE-EXP",
"description": "PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527",
"fork": false,
"created_at": "2021-07-01T09:00:31Z",
"updated_at": "2023-09-16T21:45:34Z",
"pushed_at": "2021-07-02T10:47:36Z",
"stargazers_count": 55,
"watchers_count": 55,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2021-1675",
"cve-2021-34527",
"hacktool",
"lpe",
"printnightmare",
"redteam",
"redteam-tools",
"windows"
],
"visibility": "public",
"forks": 21,
"watchers": 55,
"score": 0,
"subscribers_count": 3
},
{
"id": 381984439,
"name": "CVE-2021-1675-LPE",
"full_name": "hlldz\/CVE-2021-1675-LPE",
"owner": {
"login": "hlldz",
"id": 16455559,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16455559?v=4",
"html_url": "https:\/\/github.com\/hlldz"
},
"html_url": "https:\/\/github.com\/hlldz\/CVE-2021-1675-LPE",
"description": "Local Privilege Escalation Edition for CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-07-01T09:47:13Z",
"updated_at": "2023-09-18T19:54:59Z",
"pushed_at": "2021-07-05T06:46:12Z",
"stargazers_count": 332,
"watchers_count": 332,
"has_discussions": false,
"forks_count": 80,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cobaltstrike",
"cve-2021-1675",
"cve-2021-34527",
"exploit",
"lpe",
"printnightmare",
"reflectivedll",
"windows"
],
"visibility": "public",
"forks": 80,
"watchers": 332,
"score": 0,
"subscribers_count": 14
},
{
"id": 382024474,
"name": "CVE-2021-1675",
@ -275,6 +353,96 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 382249207,
"name": "CVE-2021-1675",
"full_name": "thomasgeens\/CVE-2021-1675",
"owner": {
"login": "thomasgeens",
"id": 2236721,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2236721?v=4",
"html_url": "https:\/\/github.com\/thomasgeens"
},
"html_url": "https:\/\/github.com\/thomasgeens\/CVE-2021-1675",
"description": null,
"fork": false,
"created_at": "2021-07-02T06:14:29Z",
"updated_at": "2023-09-16T21:45:36Z",
"pushed_at": "2021-07-02T06:14:39Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},
{
"id": 382266932,
"name": "CVE-2021-1675_CarbonBlack_HuntingQuery",
"full_name": "mrezqi\/CVE-2021-1675_CarbonBlack_HuntingQuery",
"owner": {
"login": "mrezqi",
"id": 2455832,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2455832?v=4",
"html_url": "https:\/\/github.com\/mrezqi"
},
"html_url": "https:\/\/github.com\/mrezqi\/CVE-2021-1675_CarbonBlack_HuntingQuery",
"description": null,
"fork": false,
"created_at": "2021-07-02T07:30:24Z",
"updated_at": "2023-09-16T21:45:36Z",
"pushed_at": "2021-07-02T08:01:07Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 2
},
{
"id": 382399375,
"name": "CVE-2021-1675-PrintNightmare",
"full_name": "killtr0\/CVE-2021-1675-PrintNightmare",
"owner": {
"login": "killtr0",
"id": 22793707,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22793707?v=4",
"html_url": "https:\/\/github.com\/killtr0"
},
"html_url": "https:\/\/github.com\/killtr0\/CVE-2021-1675-PrintNightmare",
"description": null,
"fork": false,
"created_at": "2021-07-02T16:12:15Z",
"updated_at": "2023-09-16T21:45:37Z",
"pushed_at": "2021-07-02T16:12:59Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},
{
"id": 382407157,
"name": "CVE-2021-1675",
@ -305,6 +473,156 @@
"score": 0,
"subscribers_count": 6
},
{
"id": 382418030,
"name": "CVE-2021-1675",
"full_name": "kougyokugentou\/CVE-2021-1675",
"owner": {
"login": "kougyokugentou",
"id": 41278462,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41278462?v=4",
"html_url": "https:\/\/github.com\/kougyokugentou"
},
"html_url": "https:\/\/github.com\/kougyokugentou\/CVE-2021-1675",
"description": "A small powershell script to disable print spooler service using desired state configuration",
"fork": false,
"created_at": "2021-07-02T17:29:04Z",
"updated_at": "2021-12-22T20:12:23Z",
"pushed_at": "2021-07-02T17:40:09Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 382425733,
"name": "CVE-2021-1675",
"full_name": "ptter23\/CVE-2021-1675",
"owner": {
"login": "ptter23",
"id": 55167410,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55167410?v=4",
"html_url": "https:\/\/github.com\/ptter23"
},
"html_url": "https:\/\/github.com\/ptter23\/CVE-2021-1675",
"description": "CVE-2021-1675: ZERO-DAY VULNERABILITY IN WINDOWS PRINTER SERVICE WITH AN EXPLOIT AVAILABLE IN ALL OPERATING SYSTEM VERSIONS",
"fork": false,
"created_at": "2021-07-02T18:01:21Z",
"updated_at": "2023-09-16T21:45:37Z",
"pushed_at": "2021-07-02T18:07:45Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 382496518,
"name": "cve-2021-1675-printnightmare",
"full_name": "initconf\/cve-2021-1675-printnightmare",
"owner": {
"login": "initconf",
"id": 4044729,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4044729?v=4",
"html_url": "https:\/\/github.com\/initconf"
},
"html_url": "https:\/\/github.com\/initconf\/cve-2021-1675-printnightmare",
"description": "to catch cve-2021-1675-printnightmare",
"fork": false,
"created_at": "2021-07-03T01:04:06Z",
"updated_at": "2023-09-16T21:45:37Z",
"pushed_at": "2021-07-03T01:08:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 2
},
{
"id": 382609559,
"name": "PrintNightmare",
"full_name": "ozergoker\/PrintNightmare",
"owner": {
"login": "ozergoker",
"id": 86879266,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86879266?v=4",
"html_url": "https:\/\/github.com\/ozergoker"
},
"html_url": "https:\/\/github.com\/ozergoker\/PrintNightmare",
"description": "Windows Print Spooler Service RCE CVE-2021-1675 (PrintNightmare)",
"fork": false,
"created_at": "2021-07-03T12:25:21Z",
"updated_at": "2023-09-16T21:45:38Z",
"pushed_at": "2021-07-03T12:43:26Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},
{
"id": 382815972,
"name": "PrintNightmare-CVE-2021-1675",
"full_name": "exploitblizzard\/PrintNightmare-CVE-2021-1675",
"owner": {
"login": "exploitblizzard",
"id": 61627070,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61627070?v=4",
"html_url": "https:\/\/github.com\/exploitblizzard"
},
"html_url": "https:\/\/github.com\/exploitblizzard\/PrintNightmare-CVE-2021-1675",
"description": "Youtube : https:\/\/youtu.be\/Zr0KjYDSFKQ",
"fork": false,
"created_at": "2021-07-04T09:50:39Z",
"updated_at": "2023-09-16T21:45:39Z",
"pushed_at": "2021-07-04T09:57:46Z",
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 6,
"score": 0,
"subscribers_count": 1
},
{
"id": 383128850,
"name": "CVE-2021-1675",

View file

@ -59,6 +59,36 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 382309693,
"name": "CVE_2021_27850_POC",
"full_name": "Ovi3\/CVE_2021_27850_POC",
"owner": {
"login": "Ovi3",
"id": 29408109,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29408109?v=4",
"html_url": "https:\/\/github.com\/Ovi3"
},
"html_url": "https:\/\/github.com\/Ovi3\/CVE_2021_27850_POC",
"description": "Apache Tapestry CVE-2021-27850 PoC",
"fork": false,
"created_at": "2021-07-02T10:21:58Z",
"updated_at": "2022-11-09T18:12:48Z",
"pushed_at": "2021-07-02T10:22:46Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},
{
"id": 511347007,
"name": "CVE-2021-27850",

View file

@ -218,6 +218,48 @@
"score": 0,
"subscribers_count": 2
},
{
"id": 382641118,
"name": "CVE-2021-31166-Exploit",
"full_name": "y0g3sh-99\/CVE-2021-31166-Exploit",
"owner": {
"login": "y0g3sh-99",
"id": 59962466,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59962466?v=4",
"html_url": "https:\/\/github.com\/y0g3sh-99"
},
"html_url": "https:\/\/github.com\/y0g3sh-99\/CVE-2021-31166-Exploit",
"description": "Exploit for MS Http Protocol Stack RCE vulnerability (CVE-2021-31166)",
"fork": false,
"created_at": "2021-07-03T14:54:59Z",
"updated_at": "2022-01-18T13:29:37Z",
"pushed_at": "2021-07-03T15:27:28Z",
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"accept-encoding",
"cve-2021-31166",
"dos",
"exploit",
"http",
"kernel",
"python3",
"rce",
"request-header",
"vulnerability",
"windows"
],
"visibility": "public",
"forks": 2,
"watchers": 7,
"score": 0,
"subscribers_count": 1
},
{
"id": 410758909,
"name": "CVE-2021-31166",

View file

@ -13,10 +13,10 @@
"description": "vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.",
"fork": false,
"created_at": "2021-05-04T17:15:58Z",
"updated_at": "2023-09-16T21:44:08Z",
"updated_at": "2023-09-24T19:12:38Z",
"pushed_at": "2021-05-10T20:42:33Z",
"stargazers_count": 81,
"watchers_count": 81,
"stargazers_count": 82,
"watchers_count": 82,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 24,
"watchers": 81,
"watchers": 82,
"score": 0,
"subscribers_count": 4
}

32
2021/CVE-2021-3281.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 383067956,
"name": "CVE-2021-3281",
"full_name": "lwzSoviet\/CVE-2021-3281",
"owner": {
"login": "lwzSoviet",
"id": 30397594,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30397594?v=4",
"html_url": "https:\/\/github.com\/lwzSoviet"
},
"html_url": "https:\/\/github.com\/lwzSoviet\/CVE-2021-3281",
"description": null,
"fork": false,
"created_at": "2021-07-05T08:25:26Z",
"updated_at": "2022-01-31T11:44:07Z",
"pushed_at": "2021-07-05T08:47:14Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -1,4 +1,34 @@
[
{
"id": 381879818,
"name": "CVE-2021-34045",
"full_name": "Al1ex\/CVE-2021-34045",
"owner": {
"login": "Al1ex",
"id": 38161463,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38161463?v=4",
"html_url": "https:\/\/github.com\/Al1ex"
},
"html_url": "https:\/\/github.com\/Al1ex\/CVE-2021-34045",
"description": "Novel-plus-install-v3.5.3-Druid Unauthorized access",
"fork": false,
"created_at": "2021-07-01T01:52:49Z",
"updated_at": "2023-09-16T21:45:34Z",
"pushed_at": "2021-07-01T02:07:39Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},
{
"id": 438706438,
"name": "CVE-2021-34045",

View file

@ -1,4 +1,40 @@
[
{
"id": 382021281,
"name": "CVE-2021-34527",
"full_name": "DenizSe\/CVE-2021-34527",
"owner": {
"login": "DenizSe",
"id": 43039427,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43039427?v=4",
"html_url": "https:\/\/github.com\/DenizSe"
},
"html_url": "https:\/\/github.com\/DenizSe\/CVE-2021-34527",
"description": "Small Powershell Script to detect Running Printer Spoolers on Domain Controller",
"fork": false,
"created_at": "2021-07-01T12:12:16Z",
"updated_at": "2021-07-02T07:49:06Z",
"pushed_at": "2021-07-02T07:45:59Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2021-1675",
"cve-2021-34527",
"domaincontroller",
"printnightmare",
"printspooler"
],
"visibility": "public",
"forks": 2,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 382267064,
"name": "PrintNightmare",
@ -29,6 +65,36 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 382335385,
"name": "CVE-2021-34527",
"full_name": "JohnHammond\/CVE-2021-34527",
"owner": {
"login": "JohnHammond",
"id": 6288722,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6288722?v=4",
"html_url": "https:\/\/github.com\/JohnHammond"
},
"html_url": "https:\/\/github.com\/JohnHammond\/CVE-2021-34527",
"description": null,
"fork": false,
"created_at": "2021-07-02T12:10:49Z",
"updated_at": "2023-09-16T21:45:36Z",
"pushed_at": "2021-07-02T12:17:50Z",
"stargazers_count": 212,
"watchers_count": 212,
"has_discussions": false,
"forks_count": 61,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 61,
"watchers": 212,
"score": 0,
"subscribers_count": 9
},
{
"id": 382645654,
"name": "PrintNightmare-CVE-2021-34527",
@ -66,6 +132,36 @@
"score": 0,
"subscribers_count": 8
},
{
"id": 382894525,
"name": "CVE-2021-34527-1675",
"full_name": "CnOxx1\/CVE-2021-34527-1675",
"owner": {
"login": "CnOxx1",
"id": 86923954,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86923954?v=4",
"html_url": "https:\/\/github.com\/CnOxx1"
},
"html_url": "https:\/\/github.com\/CnOxx1\/CVE-2021-34527-1675",
"description": "Cve-2021-1675 or cve-2021-34527? Detailed analysis and exploitation of windows print spooler 0day vulnerability",
"fork": false,
"created_at": "2021-07-04T16:09:18Z",
"updated_at": "2021-09-06T06:08:09Z",
"pushed_at": "2021-07-04T16:31:21Z",
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": true,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 6,
"score": 0,
"subscribers_count": 2
},
{
"id": 383207766,
"name": "disable-RegisterSpoolerRemoteRpcEndPoint",

View file

@ -938,10 +938,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2023-09-23T22:30:52Z",
"updated_at": "2023-09-24T23:34:12Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 863,
"watchers_count": 863,
"stargazers_count": 864,
"watchers_count": 864,
"has_discussions": false,
"forks_count": 170,
"allow_forking": true,
@ -952,7 +952,7 @@
],
"visibility": "public",
"forks": 170,
"watchers": 863,
"watchers": 864,
"score": 0,
"subscribers_count": 14
},

View file

@ -13,10 +13,10 @@
"description": "( Wordpress Exploit ) Wordpress Multiple themes - Unauthenticated Arbitrary File Upload",
"fork": false,
"created_at": "2023-02-08T17:37:09Z",
"updated_at": "2023-07-27T02:09:50Z",
"updated_at": "2023-09-24T21:54:37Z",
"pushed_at": "2023-02-09T15:59:30Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -34,7 +34,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 6,
"watchers": 7,
"score": 0,
"subscribers_count": 1
}

View file

@ -1185,10 +1185,10 @@
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
"fork": false,
"created_at": "2022-03-12T20:57:24Z",
"updated_at": "2023-09-21T07:27:54Z",
"updated_at": "2023-09-24T19:31:44Z",
"pushed_at": "2023-05-20T05:55:45Z",
"stargazers_count": 446,
"watchers_count": 446,
"stargazers_count": 447,
"watchers_count": 447,
"has_discussions": false,
"forks_count": 129,
"allow_forking": true,
@ -1197,7 +1197,7 @@
"topics": [],
"visibility": "public",
"forks": 129,
"watchers": 446,
"watchers": 447,
"score": 0,
"subscribers_count": 15
},

View file

@ -13,10 +13,10 @@
"description": "Security issue in the hypervisor firmware of some older Qualcomm chipsets",
"fork": false,
"created_at": "2022-12-27T19:48:30Z",
"updated_at": "2023-09-08T08:06:04Z",
"updated_at": "2023-09-24T21:16:15Z",
"pushed_at": "2022-12-27T20:32:37Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": true,
"forks_count": 0,
"allow_forking": true,
@ -34,7 +34,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 6,
"watchers": 7,
"score": 0,
"subscribers_count": 1
}

View file

@ -478,10 +478,10 @@
"description": "This project includes a python script which generates malicious commands leveraging CVE-2022-42889 vulnerability",
"fork": false,
"created_at": "2022-10-21T19:41:56Z",
"updated_at": "2022-10-24T03:11:06Z",
"updated_at": "2023-09-24T20:21:47Z",
"pushed_at": "2022-10-21T19:57:38Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -490,7 +490,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},

View file

@ -47,10 +47,10 @@
"description": "CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.",
"fork": false,
"created_at": "2023-05-22T03:06:31Z",
"updated_at": "2023-09-19T07:44:02Z",
"updated_at": "2023-09-24T21:46:30Z",
"pushed_at": "2023-09-10T10:44:32Z",
"stargazers_count": 200,
"watchers_count": 200,
"stargazers_count": 201,
"watchers_count": 201,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
@ -67,7 +67,7 @@
],
"visibility": "public",
"forks": 29,
"watchers": 200,
"watchers": 201,
"score": 0,
"subscribers_count": 4
}

32
2023/CVE-2023-29360.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 696013086,
"name": "cve-2023-29360",
"full_name": "Nero22k\/cve-2023-29360",
"owner": {
"login": "Nero22k",
"id": 64486541,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64486541?v=4",
"html_url": "https:\/\/github.com\/Nero22k"
},
"html_url": "https:\/\/github.com\/Nero22k\/cve-2023-29360",
"description": "Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver",
"fork": false,
"created_at": "2023-09-24T21:59:23Z",
"updated_at": "2023-09-24T22:01:26Z",
"pushed_at": "2023-09-24T22:04:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -43,10 +43,10 @@
"description": "CVE-2023-38831 winrar exploit generator",
"fork": false,
"created_at": "2023-08-25T09:44:08Z",
"updated_at": "2023-09-24T15:23:13Z",
"updated_at": "2023-09-24T20:24:35Z",
"pushed_at": "2023-09-17T02:17:52Z",
"stargazers_count": 644,
"watchers_count": 644,
"stargazers_count": 645,
"watchers_count": 645,
"has_discussions": false,
"forks_count": 116,
"allow_forking": true,
@ -59,7 +59,7 @@
],
"visibility": "public",
"forks": 116,
"watchers": 644,
"watchers": 645,
"score": 0,
"subscribers_count": 8
},

View file

@ -13,10 +13,10 @@
"description": "PoC Script for CVE-2023-4596, unauthenticated Remote Command Execution through arbitrary file uploads.",
"fork": false,
"created_at": "2023-08-30T22:40:10Z",
"updated_at": "2023-09-21T16:20:33Z",
"updated_at": "2023-09-24T20:40:33Z",
"pushed_at": "2023-09-04T17:53:27Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 5,
"watchers": 18,
"watchers": 19,
"score": 0,
"subscribers_count": 1
}

View file

@ -43,19 +43,19 @@
"description": null,
"fork": false,
"created_at": "2023-09-21T05:22:51Z",
"updated_at": "2023-09-24T17:45:26Z",
"updated_at": "2023-09-24T23:58:32Z",
"pushed_at": "2023-09-22T04:31:47Z",
"stargazers_count": 83,
"watchers_count": 83,
"stargazers_count": 88,
"watchers_count": 88,
"has_discussions": false,
"forks_count": 7,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 83,
"forks": 8,
"watchers": 88,
"score": 0,
"subscribers_count": 5
}

View file

@ -1811,6 +1811,13 @@
- [Wh04m1001/CVE-2023-29343](https://github.com/Wh04m1001/CVE-2023-29343)
### CVE-2023-29360 (2023-06-13)
<code>Microsoft Streaming Service Elevation of Privilege Vulnerability
</code>
- [Nero22k/cve-2023-29360](https://github.com/Nero22k/cve-2023-29360)
### CVE-2023-29409 (2023-08-02)
<code>Extremely large RSA keys in certificate chains can cause a client/server to expend significant CPU time verifying signatures. With fix, the size of RSA keys transmitted during handshakes is restricted to &lt;= 8192 bits. Based on a survey of publicly trusted RSA keys, there are currently only three certificates in circulation with keys larger than this, and all three appear to be test certificates that are not actively deployed. It is possible there are larger keys in use in private PKIs, but we target the web PKI, so causing breakage here in the interests of increasing the default safety of users of crypto/tls seems reasonable.
@ -10280,12 +10287,22 @@
- [cube0x0/CVE-2021-1675](https://github.com/cube0x0/CVE-2021-1675)
- [LaresLLC/CVE-2021-1675](https://github.com/LaresLLC/CVE-2021-1675)
- [kondah/patch-cve-2021-1675](https://github.com/kondah/patch-cve-2021-1675)
- [evilashz/CVE-2021-1675-LPE-EXP](https://github.com/evilashz/CVE-2021-1675-LPE-EXP)
- [hlldz/CVE-2021-1675-LPE](https://github.com/hlldz/CVE-2021-1675-LPE)
- [puckiestyle/CVE-2021-1675](https://github.com/puckiestyle/CVE-2021-1675)
- [cybersecurityworks553/CVE-2021-1675_PrintNightMare](https://github.com/cybersecurityworks553/CVE-2021-1675_PrintNightMare)
- [tanarchytan/CVE-2021-1675](https://github.com/tanarchytan/CVE-2021-1675)
- [calebstewart/CVE-2021-1675](https://github.com/calebstewart/CVE-2021-1675)
- [Leonidus0x10/CVE-2021-1675-SCANNER](https://github.com/Leonidus0x10/CVE-2021-1675-SCANNER)
- [thomasgeens/CVE-2021-1675](https://github.com/thomasgeens/CVE-2021-1675)
- [mrezqi/CVE-2021-1675_CarbonBlack_HuntingQuery](https://github.com/mrezqi/CVE-2021-1675_CarbonBlack_HuntingQuery)
- [killtr0/CVE-2021-1675-PrintNightmare](https://github.com/killtr0/CVE-2021-1675-PrintNightmare)
- [corelight/CVE-2021-1675](https://github.com/corelight/CVE-2021-1675)
- [kougyokugentou/CVE-2021-1675](https://github.com/kougyokugentou/CVE-2021-1675)
- [ptter23/CVE-2021-1675](https://github.com/ptter23/CVE-2021-1675)
- [initconf/cve-2021-1675-printnightmare](https://github.com/initconf/cve-2021-1675-printnightmare)
- [ozergoker/PrintNightmare](https://github.com/ozergoker/PrintNightmare)
- [exploitblizzard/PrintNightmare-CVE-2021-1675](https://github.com/exploitblizzard/PrintNightmare-CVE-2021-1675)
- [edsonjt81/CVE-2021-1675](https://github.com/edsonjt81/CVE-2021-1675)
- [sailay1996/PrintNightmare-LPE](https://github.com/sailay1996/PrintNightmare-LPE)
- [JumpsecLabs/PrintNightmare](https://github.com/JumpsecLabs/PrintNightmare)
@ -10658,6 +10675,13 @@
- [rafaelchriss/CVE-2021-3279](https://github.com/rafaelchriss/CVE-2021-3279)
### CVE-2021-3281 (2021-02-02)
<code>In Django 2.2 before 2.2.18, 3.0 before 3.0.12, and 3.1 before 3.1.6, the django.utils.archive.extract method (used by &quot;startapp --template&quot; and &quot;startproject --template&quot;) allows directory traversal via an archive with absolute paths or relative paths with dot segments.
</code>
- [lwzSoviet/CVE-2021-3281](https://github.com/lwzSoviet/CVE-2021-3281)
### CVE-2021-3291 (2021-01-26)
<code>Zen Cart 1.5.7b allows admins to execute arbitrary OS commands by inspecting an HTML radio input element (within the modules edit page) and inserting a command.
@ -12443,6 +12467,7 @@
- [kahla-sec/CVE-2021-27850_POC](https://github.com/kahla-sec/CVE-2021-27850_POC)
- [dorkerdevil/CVE-2021-27850_POC](https://github.com/dorkerdevil/CVE-2021-27850_POC)
- [Ovi3/CVE_2021_27850_POC](https://github.com/Ovi3/CVE_2021_27850_POC)
- [novysodope/CVE-2021-27850](https://github.com/novysodope/CVE-2021-27850)
### CVE-2021-27890 (2021-03-15)
@ -12845,6 +12870,7 @@
- [zecopro/CVE-2021-31166](https://github.com/zecopro/CVE-2021-31166)
- [bgsilvait/WIn-CVE-2021-31166](https://github.com/bgsilvait/WIn-CVE-2021-31166)
- [Udyz/CVE-2021-31166](https://github.com/Udyz/CVE-2021-31166)
- [y0g3sh-99/CVE-2021-31166-Exploit](https://github.com/y0g3sh-99/CVE-2021-31166-Exploit)
- [antx-code/CVE-2021-31166](https://github.com/antx-code/CVE-2021-31166)
- [imikoYa/CVE-2021-31166-exploit](https://github.com/imikoYa/CVE-2021-31166-exploit)
- [mauricelambert/CVE-2021-31166](https://github.com/mauricelambert/CVE-2021-31166)
@ -13233,6 +13259,7 @@
- [lixiang957/CVE-2021-33959](https://github.com/lixiang957/CVE-2021-33959)
### CVE-2021-34045
- [Al1ex/CVE-2021-34045](https://github.com/Al1ex/CVE-2021-34045)
- [kenuosec/CVE-2021-34045](https://github.com/kenuosec/CVE-2021-34045)
### CVE-2021-34371 (2021-08-05)
@ -13305,8 +13332,11 @@
<code>Windows Print Spooler Remote Code Execution Vulnerability
</code>
- [DenizSe/CVE-2021-34527](https://github.com/DenizSe/CVE-2021-34527)
- [glshnu/PrintNightmare](https://github.com/glshnu/PrintNightmare)
- [JohnHammond/CVE-2021-34527](https://github.com/JohnHammond/CVE-2021-34527)
- [nemo-wq/PrintNightmare-CVE-2021-34527](https://github.com/nemo-wq/PrintNightmare-CVE-2021-34527)
- [CnOxx1/CVE-2021-34527-1675](https://github.com/CnOxx1/CVE-2021-34527-1675)
- [rdboboia/disable-RegisterSpoolerRemoteRpcEndPoint](https://github.com/rdboboia/disable-RegisterSpoolerRemoteRpcEndPoint)
- [geekbrett/CVE-2021-34527-PrintNightmare-Workaround](https://github.com/geekbrett/CVE-2021-34527-PrintNightmare-Workaround)
- [byt3bl33d3r/ItWasAllADream](https://github.com/byt3bl33d3r/ItWasAllADream)
@ -35171,6 +35201,13 @@
## 2000
### CVE-2000-0170 (2000-04-10)
<code>Buffer overflow in the man program in Linux allows local users to gain privileges via the MANPAGER environmental variable.
</code>
- [mike182/exploit](https://github.com/mike182/exploit)
### CVE-2000-0649 (2000-08-03)
<code>IIS 4.0 allows remote attackers to obtain the internal IP address of the server via an HTTP 1.0 request for a web page which is protected by basic authentication and has no realm defined.