Auto Update 2022/07/06 18:25:45

This commit is contained in:
motikan2010-bot 2022-07-07 03:25:45 +09:00
parent 4e25caf007
commit c5e5adb107
41 changed files with 271 additions and 309 deletions

33
2016/CVE-2016-9066.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 84596765,
"name": "foxpwn",
"full_name": "saelo\/foxpwn",
"owner": {
"login": "saelo",
"id": 2453290,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2453290?v=4",
"html_url": "https:\/\/github.com\/saelo"
},
"html_url": "https:\/\/github.com\/saelo\/foxpwn",
"description": "Exploit code for CVE-2016-9066",
"fork": false,
"created_at": "2017-03-10T20:08:13Z",
"updated_at": "2022-03-27T23:28:39Z",
"pushed_at": "2017-03-19T17:37:18Z",
"stargazers_count": 41,
"watchers_count": 41,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"exploitation",
"firefox"
],
"visibility": "public",
"forks": 11,
"watchers": 41,
"score": 0
}
]

View file

@ -51,10 +51,10 @@
"description": "Meltdown Exploit \/ Proof-of-concept \/ checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.",
"fork": false,
"created_at": "2018-01-04T23:51:12Z",
"updated_at": "2022-06-15T19:54:38Z",
"updated_at": "2022-07-06T13:31:50Z",
"pushed_at": "2018-02-27T05:22:38Z",
"stargazers_count": 544,
"watchers_count": 544,
"stargazers_count": 543,
"watchers_count": 543,
"forks_count": 71,
"allow_forking": true,
"is_template": false,
@ -71,7 +71,7 @@
],
"visibility": "public",
"forks": 71,
"watchers": 544,
"watchers": 543,
"score": 0
},
{

View file

@ -118,18 +118,18 @@
{
"id": 382895850,
"name": "laravel-phpunit-rce-masscaner",
"full_name": "rdpwn\/laravel-phpunit-rce-masscaner",
"full_name": "incogbyte\/laravel-phpunit-rce-masscaner",
"owner": {
"login": "rdpwn",
"id": 108700864,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/108700864?v=4",
"html_url": "https:\/\/github.com\/rdpwn"
"login": "incogbyte",
"id": 53656948,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53656948?v=4",
"html_url": "https:\/\/github.com\/incogbyte"
},
"html_url": "https:\/\/github.com\/rdpwn\/laravel-phpunit-rce-masscaner",
"html_url": "https:\/\/github.com\/incogbyte\/laravel-phpunit-rce-masscaner",
"description": "Masscanner for Laravel phpunit RCE CVE-2017-9841",
"fork": false,
"created_at": "2021-07-04T16:15:27Z",
"updated_at": "2022-07-05T13:02:09Z",
"updated_at": "2022-07-06T17:30:01Z",
"pushed_at": "2021-08-10T18:10:34Z",
"stargazers_count": 16,
"watchers_count": 16,

View file

@ -111,34 +111,6 @@
"watchers": 1,
"score": 0
},
{
"id": 311275268,
"name": "better-poc-for-CVE-2018-15133",
"full_name": "AlienX2001\/better-poc-for-CVE-2018-15133",
"owner": {
"login": "AlienX2001",
"id": 64488123,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64488123?v=4",
"html_url": "https:\/\/github.com\/AlienX2001"
},
"html_url": "https:\/\/github.com\/AlienX2001\/better-poc-for-CVE-2018-15133",
"description": "An automated PoC for CVE 2018-15133",
"fork": false,
"created_at": "2020-11-09T08:44:27Z",
"updated_at": "2020-12-05T11:02:01Z",
"pushed_at": "2020-12-05T11:01:59Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 312628962,
"name": "exploit_laravel_cve-2018-15133",

View file

@ -555,34 +555,6 @@
"watchers": 13,
"score": 0
},
{
"id": 319993422,
"name": "CVE-2018-15473_OpenSSH_7.7",
"full_name": "WildfootW\/CVE-2018-15473_OpenSSH_7.7",
"owner": {
"login": "WildfootW",
"id": 11520473,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11520473?v=4",
"html_url": "https:\/\/github.com\/WildfootW"
},
"html_url": "https:\/\/github.com\/WildfootW\/CVE-2018-15473_OpenSSH_7.7",
"description": null,
"fork": false,
"created_at": "2020-12-09T15:09:31Z",
"updated_at": "2020-12-09T15:10:05Z",
"pushed_at": "2020-12-09T15:10:02Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 406548761,
"name": "CVE-2018-15473",

View file

@ -13,10 +13,10 @@
"description": "exp for https:\/\/research.checkpoint.com\/extracting-code-execution-from-winrar",
"fork": false,
"created_at": "2019-02-22T04:52:08Z",
"updated_at": "2022-06-14T13:06:20Z",
"updated_at": "2022-07-06T16:06:45Z",
"pushed_at": "2019-08-05T10:45:34Z",
"stargazers_count": 480,
"watchers_count": 480,
"stargazers_count": 481,
"watchers_count": 481,
"forks_count": 188,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 188,
"watchers": 480,
"watchers": 481,
"score": 0
},
{

View file

@ -1,30 +0,0 @@
[
{
"id": 321055902,
"name": "cp30_XXE_partial_fix",
"full_name": "shanika04\/cp30_XXE_partial_fix",
"owner": {
"login": "shanika04",
"id": 73774345,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73774345?v=4",
"html_url": "https:\/\/github.com\/shanika04"
},
"html_url": "https:\/\/github.com\/shanika04\/cp30_XXE_partial_fix",
"description": "version between CVE-2018-20433 and CVE-2019-5427",
"fork": false,
"created_at": "2020-12-13T12:08:30Z",
"updated_at": "2020-12-13T12:10:34Z",
"pushed_at": "2020-12-13T12:10:30Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0
}
]

View file

@ -82,33 +82,5 @@
"forks": 6,
"watchers": 14,
"score": 0
},
{
"id": 222744850,
"name": "PyLadon",
"full_name": "k8gege\/PyLadon",
"owner": {
"login": "k8gege",
"id": 42312878,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42312878?v=4",
"html_url": "https:\/\/github.com\/k8gege"
},
"html_url": "https:\/\/github.com\/k8gege\/PyLadon",
"description": "Ladon Scanner For Python, Large Network Penetration Scanner & Cobalt Strike, vulnerability \/ exploit \/ detection \/ MS17010\/SmbGhost\/CVE-2020-0796\/CVE-2018-2894",
"fork": false,
"created_at": "2019-11-19T16:51:39Z",
"updated_at": "2022-06-23T02:00:48Z",
"pushed_at": "2020-12-08T15:39:24Z",
"stargazers_count": 43,
"watchers_count": 43,
"forks_count": 18,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 43,
"score": 0
}
]

View file

@ -76,10 +76,10 @@
"description": "Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 \/ CVE-2018-7600 \/ SA-CORE-2018-002)",
"fork": false,
"created_at": "2018-04-12T22:53:14Z",
"updated_at": "2022-06-30T13:41:27Z",
"updated_at": "2022-07-06T17:11:44Z",
"pushed_at": "2021-01-08T10:31:22Z",
"stargazers_count": 526,
"watchers_count": 526,
"stargazers_count": 525,
"watchers_count": 525,
"forks_count": 172,
"allow_forking": true,
"is_template": false,
@ -97,7 +97,7 @@
],
"visibility": "public",
"forks": 172,
"watchers": 526,
"watchers": 525,
"score": 0
},
{

View file

@ -1,32 +1,4 @@
[
{
"id": 178663906,
"name": "CVE-2018-9276",
"full_name": "wildkindcc\/CVE-2018-9276",
"owner": {
"login": "wildkindcc",
"id": 25321621,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25321621?v=4",
"html_url": "https:\/\/github.com\/wildkindcc"
},
"html_url": "https:\/\/github.com\/wildkindcc\/CVE-2018-9276",
"description": "CVE-2018-9276 PRTG < 18.2.39 Authenticated Command Injection (Reverse Shell)",
"fork": false,
"created_at": "2019-03-31T08:51:07Z",
"updated_at": "2022-07-03T16:22:23Z",
"pushed_at": "2020-12-03T11:22:15Z",
"stargazers_count": 32,
"watchers_count": 32,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 32,
"score": 0
},
{
"id": 326146315,
"name": "CVE-2018-9276",

View file

@ -41,10 +41,10 @@
"description": "Apache Solr DataImport Handler RCE",
"fork": false,
"created_at": "2019-08-09T06:27:39Z",
"updated_at": "2022-06-18T09:19:04Z",
"updated_at": "2022-07-06T14:31:53Z",
"pushed_at": "2019-08-12T02:23:38Z",
"stargazers_count": 84,
"watchers_count": 84,
"stargazers_count": 85,
"watchers_count": 85,
"forks_count": 49,
"allow_forking": true,
"is_template": false,
@ -52,7 +52,7 @@
"topics": [],
"visibility": "public",
"forks": 49,
"watchers": 84,
"watchers": 85,
"score": 0
},
{

View file

@ -41,10 +41,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-07-06T11:30:32Z",
"updated_at": "2022-07-06T12:29:48Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3411,
"watchers_count": 3411,
"stargazers_count": 3412,
"watchers_count": 3412,
"forks_count": 1017,
"allow_forking": true,
"is_template": false,
@ -72,7 +72,7 @@
],
"visibility": "public",
"forks": 1017,
"watchers": 3411,
"watchers": 3412,
"score": 0
},
{

View file

@ -1234,10 +1234,10 @@
"description": "Citrix Unauthorized Remote Code Execution Attacker - CVE-2019-19781",
"fork": false,
"created_at": "2020-07-17T11:52:36Z",
"updated_at": "2022-06-17T03:05:36Z",
"updated_at": "2022-07-06T16:40:34Z",
"pushed_at": "2020-07-21T19:41:23Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
@ -1245,7 +1245,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 9,
"watchers": 10,
"score": 0
},
{

View file

@ -215,7 +215,7 @@
"pushed_at": "2020-08-08T12:54:09Z",
"stargazers_count": 26,
"watchers_count": 26,
"forks_count": 12,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -226,7 +226,7 @@
"kernel-vulnerability"
],
"visibility": "public",
"forks": 12,
"forks": 13,
"watchers": 26,
"score": 0
},

View file

@ -97,10 +97,10 @@
"description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618CVE-2019-2729检测Python3支持",
"fork": false,
"created_at": "2019-06-21T09:22:43Z",
"updated_at": "2022-06-27T11:29:08Z",
"updated_at": "2022-07-06T17:11:52Z",
"pushed_at": "2020-04-26T10:49:25Z",
"stargazers_count": 811,
"watchers_count": 811,
"stargazers_count": 810,
"watchers_count": 810,
"forks_count": 172,
"allow_forking": true,
"is_template": false,
@ -108,7 +108,7 @@
"topics": [],
"visibility": "public",
"forks": 172,
"watchers": 811,
"watchers": 810,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2019-9978 - RCE on a Wordpress plugin: Social Warfare < 3.5.3",
"fork": false,
"created_at": "2019-03-25T23:38:58Z",
"updated_at": "2020-04-05T17:18:01Z",
"updated_at": "2022-07-06T13:51:15Z",
"pushed_at": "2019-05-09T13:36:42Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 8,
"watchers": 9,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Support ALL Windows Version",
"fork": false,
"created_at": "2020-06-16T08:57:51Z",
"updated_at": "2022-07-06T07:27:59Z",
"updated_at": "2022-07-06T15:52:18Z",
"pushed_at": "2020-09-11T07:38:22Z",
"stargazers_count": 625,
"watchers_count": 625,
"stargazers_count": 626,
"watchers_count": 626,
"forks_count": 165,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 165,
"watchers": 625,
"watchers": 626,
"score": 0
},
{

View file

@ -13,7 +13,7 @@
"description": "PoC demonstrating the use of cve-2020-1034 for privilege escalation",
"fork": false,
"created_at": "2020-11-23T10:24:07Z",
"updated_at": "2022-06-24T08:13:56Z",
"updated_at": "2022-07-06T13:03:27Z",
"pushed_at": "2021-03-16T13:53:37Z",
"stargazers_count": 103,
"watchers_count": 103,
@ -21,7 +21,14 @@
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"topics": [
"cve",
"exploit",
"poc",
"privilege-escalation",
"vulnerability",
"windows"
],
"visibility": "public",
"forks": 35,
"watchers": 103,

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-07-06T11:30:32Z",
"updated_at": "2022-07-06T12:29:48Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3411,
"watchers_count": 3411,
"stargazers_count": 3412,
"watchers_count": 3412,
"forks_count": 1017,
"allow_forking": true,
"is_template": false,
@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 1017,
"watchers": 3411,
"watchers": 3412,
"score": 0
},
{

View file

@ -102,10 +102,10 @@
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞一键注册蚁剑filter内存shell",
"fork": false,
"created_at": "2020-08-19T03:34:06Z",
"updated_at": "2022-07-05T17:15:45Z",
"updated_at": "2022-07-06T15:25:23Z",
"pushed_at": "2020-08-25T03:17:32Z",
"stargazers_count": 405,
"watchers_count": 405,
"stargazers_count": 406,
"watchers_count": 406,
"forks_count": 60,
"allow_forking": true,
"is_template": false,
@ -113,7 +113,7 @@
"topics": [],
"visibility": "public",
"forks": 60,
"watchers": 405,
"watchers": 406,
"score": 0
},
{

View file

@ -419,10 +419,10 @@
"description": "CVE-2020-3452 - Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) traversal",
"fork": false,
"created_at": "2021-02-03T05:45:53Z",
"updated_at": "2022-07-06T09:56:53Z",
"updated_at": "2022-07-06T14:05:45Z",
"pushed_at": "2021-02-03T12:19:16Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -433,7 +433,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 4,
"score": 0
},
{

View file

@ -1,4 +1,32 @@
[
{
"id": 231982886,
"name": "CVE-2020-5509",
"full_name": "FULLSHADE\/CVE-2020-5509",
"owner": {
"login": "FULLSHADE",
"id": 54753063,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54753063?v=4",
"html_url": "https:\/\/github.com\/FULLSHADE"
},
"html_url": "https:\/\/github.com\/FULLSHADE\/CVE-2020-5509",
"description": "Car Rental Project v.1.0 Remote Code Execution",
"fork": false,
"created_at": "2020-01-05T22:13:24Z",
"updated_at": "2022-06-15T00:28:50Z",
"pushed_at": "2020-01-05T22:23:20Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0
},
{
"id": 319340829,
"name": "CVE-2020-5509",

View file

@ -45,13 +45,13 @@
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1575,
"watchers_count": 1575,
"forks_count": 567,
"forks_count": 568,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 567,
"forks": 568,
"watchers": 1575,
"score": 0
},

View file

@ -1570,7 +1570,7 @@
"fork": false,
"created_at": "2022-07-04T13:55:24Z",
"updated_at": "2022-07-05T15:28:42Z",
"pushed_at": "2022-07-06T07:39:28Z",
"pushed_at": "2022-07-06T12:54:26Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,

View file

@ -75,18 +75,18 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2022-07-06T09:48:17Z",
"updated_at": "2022-07-06T14:28:15Z",
"pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1600,
"watchers_count": 1600,
"forks_count": 463,
"stargazers_count": 1601,
"watchers_count": 1601,
"forks_count": 464,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 463,
"watchers": 1600,
"forks": 464,
"watchers": 1601,
"score": 0
},
{
@ -159,7 +159,7 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-26T00:56:36Z",
"updated_at": "2022-07-05T15:42:29Z",
"updated_at": "2022-07-06T17:15:55Z",
"pushed_at": "2022-02-12T05:22:58Z",
"stargazers_count": 878,
"watchers_count": 878,

View file

@ -50,13 +50,13 @@
"pushed_at": "2022-04-25T07:53:41Z",
"stargazers_count": 364,
"watchers_count": 364,
"forks_count": 72,
"forks_count": 73,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 72,
"forks": 73,
"watchers": 364,
"score": 0
},

View file

@ -250,11 +250,11 @@
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
"fork": false,
"created_at": "2021-12-10T12:38:20Z",
"updated_at": "2022-07-02T08:26:29Z",
"updated_at": "2022-07-06T12:55:22Z",
"pushed_at": "2022-06-28T17:00:53Z",
"stargazers_count": 994,
"watchers_count": 994,
"forks_count": 439,
"stargazers_count": 995,
"watchers_count": 995,
"forks_count": 441,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -262,8 +262,8 @@
"log4shell"
],
"visibility": "public",
"forks": 439,
"watchers": 994,
"forks": 441,
"watchers": 995,
"score": 0
},
{
@ -573,10 +573,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2022-07-06T06:54:27Z",
"updated_at": "2022-07-06T15:50:10Z",
"pushed_at": "2022-03-20T16:33:49Z",
"stargazers_count": 1423,
"watchers_count": 1423,
"stargazers_count": 1422,
"watchers_count": 1422,
"forks_count": 391,
"allow_forking": true,
"is_template": false,
@ -589,7 +589,7 @@
],
"visibility": "public",
"forks": 391,
"watchers": 1423,
"watchers": 1422,
"score": 0
},
{
@ -1147,18 +1147,18 @@
"description": "An agent to hotpatch the log4j RCE from CVE-2021-44228.",
"fork": false,
"created_at": "2021-12-12T01:24:51Z",
"updated_at": "2022-06-16T09:20:34Z",
"updated_at": "2022-07-06T15:24:37Z",
"pushed_at": "2022-01-25T12:58:27Z",
"stargazers_count": 488,
"watchers_count": 488,
"forks_count": 66,
"stargazers_count": 489,
"watchers_count": 489,
"forks_count": 67,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 66,
"watchers": 488,
"forks": 67,
"watchers": 489,
"score": 0
},
{
@ -4059,10 +4059,10 @@
"description": "Internal network honeypot for detecting if an attacker or insider threat scans your network for log4j CVE-2021-44228",
"fork": false,
"created_at": "2021-12-14T18:08:45Z",
"updated_at": "2022-06-15T19:59:09Z",
"updated_at": "2022-07-06T16:29:22Z",
"pushed_at": "2021-12-20T14:44:27Z",
"stargazers_count": 140,
"watchers_count": 140,
"stargazers_count": 141,
"watchers_count": 141,
"forks_count": 23,
"allow_forking": true,
"is_template": false,
@ -4070,7 +4070,7 @@
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 140,
"watchers": 141,
"score": 0
},
{

View file

@ -17,7 +17,7 @@
"pushed_at": "2022-03-19T12:01:26Z",
"stargazers_count": 268,
"watchers_count": 268,
"forks_count": 34,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -39,7 +39,7 @@
"writeups"
],
"visibility": "public",
"forks": 34,
"forks": 33,
"watchers": 268,
"score": 0
}

View file

@ -1135,10 +1135,10 @@
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
"fork": false,
"created_at": "2022-03-12T20:57:24Z",
"updated_at": "2022-07-06T09:16:54Z",
"updated_at": "2022-07-06T15:30:15Z",
"pushed_at": "2022-06-13T19:33:08Z",
"stargazers_count": 287,
"watchers_count": 287,
"stargazers_count": 288,
"watchers_count": 288,
"forks_count": 73,
"allow_forking": true,
"is_template": false,
@ -1146,7 +1146,7 @@
"topics": [],
"visibility": "public",
"forks": 73,
"watchers": 287,
"watchers": 288,
"score": 0
},
{
@ -1868,10 +1868,10 @@
"description": "An eBPF detection program for CVE-2022-0847",
"fork": false,
"created_at": "2022-07-05T07:20:59Z",
"updated_at": "2022-07-06T02:51:28Z",
"updated_at": "2022-07-06T14:56:17Z",
"pushed_at": "2022-07-05T14:25:46Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -1879,7 +1879,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 11,
"watchers": 12,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "win32k LPE ",
"fork": false,
"created_at": "2022-01-27T03:44:10Z",
"updated_at": "2022-07-06T06:19:27Z",
"updated_at": "2022-07-06T12:34:38Z",
"pushed_at": "2022-01-27T04:18:18Z",
"stargazers_count": 418,
"watchers_count": 418,
"stargazers_count": 419,
"watchers_count": 419,
"forks_count": 132,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 132,
"watchers": 418,
"watchers": 419,
"score": 0
},
{
@ -73,13 +73,13 @@
"pushed_at": "2022-02-04T02:20:47Z",
"stargazers_count": 167,
"watchers_count": 167,
"forks_count": 45,
"forks_count": 44,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 45,
"forks": 44,
"watchers": 167,
"score": 0
},

View file

@ -240,13 +240,13 @@
"pushed_at": "2022-04-13T05:48:04Z",
"stargazers_count": 118,
"watchers_count": 118,
"forks_count": 28,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 28,
"forks": 29,
"watchers": 118,
"score": 0
},

View file

@ -126,13 +126,13 @@
"pushed_at": "2022-06-10T17:34:08Z",
"stargazers_count": 260,
"watchers_count": 260,
"forks_count": 204,
"forks_count": 203,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 204,
"forks": 203,
"watchers": 260,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-23253 PoC",
"fork": false,
"created_at": "2022-05-12T13:18:47Z",
"updated_at": "2022-06-27T03:23:47Z",
"updated_at": "2022-07-06T15:59:40Z",
"pushed_at": "2022-05-23T11:45:12Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -13,8 +13,8 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
"updated_at": "2022-07-06T11:11:50Z",
"pushed_at": "2022-07-05T16:12:40Z",
"updated_at": "2022-07-06T15:09:26Z",
"pushed_at": "2022-07-06T14:30:36Z",
"stargazers_count": 196,
"watchers_count": 196,
"forks_count": 35,
@ -26,6 +26,7 @@
"batch",
"cve-2022-22980",
"cve-2022-26134",
"cve-2022-29464",
"gui",
"nday"
],
@ -197,10 +198,10 @@
"description": "Atlassian Confluence (CVE-2022-26134) - Unauthenticated OGNL injection vulnerability (RCE).",
"fork": false,
"created_at": "2022-06-03T21:07:30Z",
"updated_at": "2022-07-05T19:28:37Z",
"updated_at": "2022-07-06T18:22:12Z",
"pushed_at": "2022-06-06T20:24:06Z",
"stargazers_count": 242,
"watchers_count": 242,
"stargazers_count": 243,
"watchers_count": 243,
"forks_count": 62,
"allow_forking": true,
"is_template": false,
@ -220,7 +221,7 @@
],
"visibility": "public",
"forks": 62,
"watchers": 242,
"watchers": 243,
"score": 0
},
{
@ -571,10 +572,10 @@
"description": "This repository talks about Zero-Day Exploitation of Atlassian Confluence, it's defense and analysis point of view from a SecOps or Blue Team perspective",
"fork": false,
"created_at": "2022-06-06T06:16:47Z",
"updated_at": "2022-06-08T07:12:30Z",
"updated_at": "2022-07-06T18:21:26Z",
"pushed_at": "2022-06-10T03:12:07Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -582,7 +583,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
},
{

View file

@ -13,11 +13,11 @@
"description": "Exploit code for Jira Mobile Rest Plugin SSRF (CVE-2022-26135)",
"fork": false,
"created_at": "2022-06-24T07:55:52Z",
"updated_at": "2022-07-06T12:02:47Z",
"updated_at": "2022-07-06T17:54:38Z",
"pushed_at": "2022-07-05T21:13:44Z",
"stargazers_count": 24,
"watchers_count": 24,
"forks_count": 3,
"stargazers_count": 34,
"watchers_count": 34,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -28,8 +28,8 @@
"ssrf"
],
"visibility": "public",
"forks": 3,
"watchers": 24,
"forks": 6,
"watchers": 34,
"score": 0
}
]

30
2022/CVE-2022-27255.json Normal file
View file

@ -0,0 +1,30 @@
[
{
"id": 511232241,
"name": "cve-2022-27255",
"full_name": "infobyte\/cve-2022-27255",
"owner": {
"login": "infobyte",
"id": 4226354,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4226354?v=4",
"html_url": "https:\/\/github.com\/infobyte"
},
"html_url": "https:\/\/github.com\/infobyte\/cve-2022-27255",
"description": null,
"fork": false,
"created_at": "2022-07-06T17:29:04Z",
"updated_at": "2022-07-06T17:29:04Z",
"pushed_at": "2022-07-06T17:29:05Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2022-27666",
"fork": false,
"created_at": "2022-03-23T22:54:28Z",
"updated_at": "2022-07-03T14:03:11Z",
"updated_at": "2022-07-06T17:15:55Z",
"pushed_at": "2022-03-28T18:21:00Z",
"stargazers_count": 170,
"watchers_count": 170,
"stargazers_count": 169,
"watchers_count": 169,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 170,
"watchers": 169,
"score": 0
}
]

View file

@ -105,10 +105,10 @@
"description": "Microsoft Office Word Rce 复现(CVE-2022-30190)",
"fork": false,
"created_at": "2022-05-31T12:15:18Z",
"updated_at": "2022-06-28T07:08:28Z",
"updated_at": "2022-07-06T15:44:45Z",
"pushed_at": "2022-05-31T12:27:50Z",
"stargazers_count": 37,
"watchers_count": 37,
"stargazers_count": 38,
"watchers_count": 38,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
@ -116,7 +116,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 37,
"watchers": 38,
"score": 0
},
{
@ -654,10 +654,10 @@
"description": "MSDT protocol disabler (CVE-2022-30190 patch tool)",
"fork": false,
"created_at": "2022-06-02T02:47:34Z",
"updated_at": "2022-06-26T10:10:48Z",
"updated_at": "2022-07-06T13:37:08Z",
"pushed_at": "2022-06-26T10:10:37Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -665,7 +665,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0
},
{

View file

@ -46,10 +46,10 @@
"description": "Zyxel 防火墙远程命令注入漏洞CVE-2022-30525",
"fork": false,
"created_at": "2022-05-13T12:03:28Z",
"updated_at": "2022-06-13T09:29:09Z",
"updated_at": "2022-07-06T15:08:36Z",
"pushed_at": "2022-05-13T12:29:47Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 19,
"watchers": 20,
"score": 0
},
{
@ -214,10 +214,10 @@
"description": "Simple python script to exploit CVE-2022-30525 (FIXED): Zyxel Firewall Unauthenticated Remote Command Injection",
"fork": false,
"created_at": "2022-05-18T15:22:17Z",
"updated_at": "2022-06-03T11:27:40Z",
"updated_at": "2022-07-06T15:20:20Z",
"pushed_at": "2022-05-19T11:29:16Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -225,7 +225,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0
},
{

View file

@ -46,8 +46,8 @@
"description": "Simple PoC-checker for CVE-2022-31749 by 1vere$k",
"fork": false,
"created_at": "2022-07-06T09:15:49Z",
"updated_at": "2022-07-06T09:22:10Z",
"pushed_at": "2022-07-06T09:15:50Z",
"updated_at": "2022-07-06T12:34:20Z",
"pushed_at": "2022-07-06T12:35:10Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,

View file

@ -1907,6 +1907,9 @@ The remote keyless system on Honda Civic 2018 vehicles sends the same RF signal
- [nonamecoder/CVE-2022-27254](https://github.com/nonamecoder/CVE-2022-27254)
### CVE-2022-27255
- [infobyte/cve-2022-27255](https://github.com/infobyte/cve-2022-27255)
### CVE-2022-27438 (2022-06-06)
<code>
@ -2518,7 +2521,12 @@ H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerabi
- [arozx/CVE-2022-30910](https://github.com/arozx/CVE-2022-30910)
### CVE-2022-30929
### CVE-2022-30929 (2022-07-06)
<code>
Mini-Tmall v1.0 is vulnerable to Insecure Permissions via tomcat-embed-jasper.
</code>
- [AgainstTheLight/CVE-2022-30929](https://github.com/AgainstTheLight/CVE-2022-30929)
### CVE-2022-31245 (2022-05-20)
@ -8667,6 +8675,7 @@ In phpMyAdmin 4 before 4.9.4 and 5 before 5.0.1, SQL injection exists in the use
PHPGurukul Car Rental Project v1.0 allows Remote Code Execution via an executable file in an upload of a new profile image.
</code>
- [FULLSHADE/CVE-2020-5509](https://github.com/FULLSHADE/CVE-2020-5509)
- [5l1v3r1/CVE-2020-5509](https://github.com/5l1v3r1/CVE-2020-5509)
### CVE-2020-5837 (2020-05-11)
@ -16877,7 +16886,6 @@ Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middlewar
- [111ddea/cve-2018-2894](https://github.com/111ddea/cve-2018-2894)
- [LandGrey/CVE-2018-2894](https://github.com/LandGrey/CVE-2018-2894)
- [jas502n/CVE-2018-2894](https://github.com/jas502n/CVE-2018-2894)
- [k8gege/PyLadon](https://github.com/k8gege/PyLadon)
### CVE-2018-3191 (2018-10-16)
@ -18128,7 +18136,6 @@ Unauthenticated arbitrary file upload vulnerability in jQuery Picture Cut &lt;=
An issue was discovered in PRTG Network Monitor before 18.2.39. An attacker who has access to the PRTG System Administrator web console with administrative privileges can exploit an OS command injection vulnerability (both on the server and on devices) by sending malformed parameters in sensor or notification management scenarios.
</code>
- [wildkindcc/CVE-2018-9276](https://github.com/wildkindcc/CVE-2018-9276)
- [andyfeili/CVE-2018-9276](https://github.com/andyfeili/CVE-2018-9276)
- [A1vinSmith/CVE-2018-9276](https://github.com/A1vinSmith/CVE-2018-9276)
@ -18889,7 +18896,6 @@ In Laravel Framework through 5.5.40 and 5.6.x through 5.6.29, remote code execut
- [Bilelxdz/Laravel-CVE-2018-15133](https://github.com/Bilelxdz/Laravel-CVE-2018-15133)
- [Prabesh01/Laravel-PHP-Unit-RCE-Auto-shell-uploader](https://github.com/Prabesh01/Laravel-PHP-Unit-RCE-Auto-shell-uploader)
- [iansangaji/laravel-rce-cve-2018-15133](https://github.com/iansangaji/laravel-rce-cve-2018-15133)
- [AlienX2001/better-poc-for-CVE-2018-15133](https://github.com/AlienX2001/better-poc-for-CVE-2018-15133)
- [aljavier/exploit_laravel_cve-2018-15133](https://github.com/aljavier/exploit_laravel_cve-2018-15133)
- [PwnedShell/Larascript](https://github.com/PwnedShell/Larascript)
- [AzhariKun/CVE-2018-15133](https://github.com/AzhariKun/CVE-2018-15133)
@ -18937,7 +18943,6 @@ OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not dela
- [coollce/CVE-2018-15473_burte](https://github.com/coollce/CVE-2018-15473_burte)
- [Dirty-Racoon/CVE-2018-15473-py3](https://github.com/Dirty-Racoon/CVE-2018-15473-py3)
- [Sait-Nuri/CVE-2018-15473](https://github.com/Sait-Nuri/CVE-2018-15473)
- [WildfootW/CVE-2018-15473_OpenSSH_7.7](https://github.com/WildfootW/CVE-2018-15473_OpenSSH_7.7)
- [MrDottt/CVE-2018-15473](https://github.com/MrDottt/CVE-2018-15473)
- [66quentin/shodan-CVE-2018-15473](https://github.com/66quentin/shodan-CVE-2018-15473)
- [0xrobiul/CVE-2018-15473](https://github.com/0xrobiul/CVE-2018-15473)
@ -19683,14 +19688,6 @@ Multiple buffer overflow vulnerabilities have been found in Ken Silverman Build
- [Alexandre-Bartel/CVE-2018-20343](https://github.com/Alexandre-Bartel/CVE-2018-20343)
### CVE-2018-20433 (2018-12-24)
<code>
c3p0 0.9.5.2 allows XXE in extractXmlConfigFromInputStream in com/mchange/v2/c3p0/cfg/C3P0ConfigXmlUtils.java during initialization.
</code>
- [shanika04/cp30_XXE_partial_fix](https://github.com/shanika04/cp30_XXE_partial_fix)
### CVE-2018-20434 (2019-04-24)
<code>
@ -21331,7 +21328,7 @@ Util/PHP/eval-stdin.php in PHPUnit before 4.8.28 and 5.x before 5.6.3 allows rem
- [RandomRobbieBF/phpunit-brute](https://github.com/RandomRobbieBF/phpunit-brute)
- [cyberharsh/Php-unit-CVE-2017-9841](https://github.com/cyberharsh/Php-unit-CVE-2017-9841)
- [ludy-dev/PHPUnit_eval-stdin_RCE](https://github.com/ludy-dev/PHPUnit_eval-stdin_RCE)
- [rdpwn/laravel-phpunit-rce-masscaner](https://github.com/rdpwn/laravel-phpunit-rce-masscaner)
- [incogbyte/laravel-phpunit-rce-masscaner](https://github.com/incogbyte/laravel-phpunit-rce-masscaner)
- [akr3ch/CVE-2017-9841](https://github.com/akr3ch/CVE-2017-9841)
- [p1ckzi/CVE-2017-9841](https://github.com/p1ckzi/CVE-2017-9841)
- [jax7sec/CVE-2017-9841](https://github.com/jax7sec/CVE-2017-9841)
@ -23439,6 +23436,14 @@ The register method in the UsersModelRegistration class in controllers/user.php
- [cved-sources/cve-2016-8870](https://github.com/cved-sources/cve-2016-8870)
### CVE-2016-9066 (2018-06-11)
<code>
A buffer overflow resulting in a potentially exploitable crash due to memory allocation issues when handling large amounts of incoming data. This vulnerability affects Thunderbird &lt; 45.5, Firefox ESR &lt; 45.5, and Firefox &lt; 50.
</code>
- [saelo/foxpwn](https://github.com/saelo/foxpwn)
### CVE-2016-9079 (2018-06-11)
<code>