Auto Update 2022/02/05 12:13:55

This commit is contained in:
motikan2010-bot 2022-02-05 21:13:55 +09:00
parent 4cfcb1008a
commit c78ae2460f
25 changed files with 120 additions and 120 deletions

View file

@ -71,7 +71,7 @@
"pushed_at": "2019-10-04T19:03:50Z",
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 11,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"topics": [
@ -86,7 +86,7 @@
"spoofed-packets"
],
"visibility": "public",
"forks": 11,
"forks": 12,
"watchers": 7,
"score": 0
}

View file

@ -688,17 +688,17 @@
"description": "A python script to enumerate CGI scripts vulnerable to CVE-2014-6271 on one specific server",
"fork": false,
"created_at": "2014-09-28T04:08:07Z",
"updated_at": "2020-11-02T11:31:24Z",
"updated_at": "2022-02-05T11:05:37Z",
"pushed_at": "2015-06-19T04:48:17Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 9,
"watchers": 10,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002",
"fork": false,
"created_at": "2017-04-26T02:03:43Z",
"updated_at": "2022-01-09T21:15:12Z",
"updated_at": "2022-02-05T08:08:07Z",
"pushed_at": "2020-02-29T21:27:15Z",
"stargazers_count": 53,
"watchers_count": 53,
"stargazers_count": 54,
"watchers_count": 54,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 53,
"watchers": 54,
"score": 0
}
]

View file

@ -43,17 +43,17 @@
"description": "My journey through WebKit CVE-2016-4622 Exploitation process",
"fork": false,
"created_at": "2020-04-07T00:46:19Z",
"updated_at": "2021-12-15T10:57:10Z",
"updated_at": "2022-02-05T10:56:58Z",
"pushed_at": "2020-04-12T19:46:40Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 10,
"watchers": 11,
"score": 0
}
]

View file

@ -148,17 +148,17 @@
"description": "Fixed No Virus Manual Automatic Loader exe no zip because zip picks up the anti virus detector.",
"fork": false,
"created_at": "2018-04-10T18:34:17Z",
"updated_at": "2021-11-24T19:06:52Z",
"updated_at": "2022-02-05T11:59:09Z",
"pushed_at": "2018-04-17T23:14:39Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 6,
"watchers": 7,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002",
"fork": false,
"created_at": "2017-04-26T02:03:43Z",
"updated_at": "2022-01-09T21:15:12Z",
"updated_at": "2022-02-05T08:08:07Z",
"pushed_at": "2020-02-29T21:27:15Z",
"stargazers_count": 53,
"watchers_count": 53,
"stargazers_count": 54,
"watchers_count": 54,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 53,
"watchers": 54,
"score": 0
}
]

View file

@ -17,12 +17,12 @@
"pushed_at": "2019-01-28T20:59:36Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 7,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"forks": 8,
"watchers": 8,
"score": 0
}

View file

@ -44,7 +44,7 @@
"pushed_at": "2022-01-26T10:07:39Z",
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 7,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [
@ -68,7 +68,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 7,
"forks": 8,
"watchers": 16,
"score": 0
}

View file

@ -13,17 +13,17 @@
"description": "CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002",
"fork": false,
"created_at": "2017-04-26T02:03:43Z",
"updated_at": "2022-01-09T21:15:12Z",
"updated_at": "2022-02-05T08:08:07Z",
"pushed_at": "2020-02-29T21:27:15Z",
"stargazers_count": 53,
"watchers_count": 53,
"stargazers_count": 54,
"watchers_count": 54,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 53,
"watchers": 54,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002",
"fork": false,
"created_at": "2017-04-26T02:03:43Z",
"updated_at": "2022-01-09T21:15:12Z",
"updated_at": "2022-02-05T08:08:07Z",
"pushed_at": "2020-02-29T21:27:15Z",
"stargazers_count": 53,
"watchers_count": 53,
"stargazers_count": 54,
"watchers_count": 54,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 53,
"watchers": 54,
"score": 0
},
{

View file

@ -118,12 +118,12 @@
"pushed_at": "2021-03-08T11:46:49Z",
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 15,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 15,
"forks": 16,
"watchers": 16,
"score": 0
}

View file

@ -73,7 +73,7 @@
"pushed_at": "2022-01-26T10:07:39Z",
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 7,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [
@ -97,7 +97,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 7,
"forks": 8,
"watchers": 16,
"score": 0
}

View file

@ -40,17 +40,17 @@
"description": "Proof of Concept for CVE-2019-18634",
"fork": false,
"created_at": "2020-02-07T18:07:03Z",
"updated_at": "2022-01-28T20:04:03Z",
"updated_at": "2022-02-05T11:04:02Z",
"pushed_at": "2021-09-12T02:55:24Z",
"stargazers_count": 131,
"watchers_count": 131,
"stargazers_count": 132,
"watchers_count": 132,
"forks_count": 40,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 40,
"watchers": 131,
"watchers": 132,
"score": 0
},
{

View file

@ -155,17 +155,17 @@
"description": "Exploit for zerologon cve-2020-1472",
"fork": false,
"created_at": "2020-09-14T19:19:07Z",
"updated_at": "2022-01-31T18:58:25Z",
"updated_at": "2022-02-05T12:02:11Z",
"pushed_at": "2020-10-15T18:31:15Z",
"stargazers_count": 398,
"watchers_count": 398,
"stargazers_count": 399,
"watchers_count": 399,
"forks_count": 119,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 119,
"watchers": 398,
"watchers": 399,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": null,
"fork": false,
"created_at": "2021-09-13T17:27:02Z",
"updated_at": "2021-11-16T17:30:51Z",
"updated_at": "2022-02-05T08:04:25Z",
"pushed_at": "2021-11-16T17:30:48Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002",
"fork": false,
"created_at": "2017-04-26T02:03:43Z",
"updated_at": "2022-01-09T21:15:12Z",
"updated_at": "2022-02-05T08:08:07Z",
"pushed_at": "2020-02-29T21:27:15Z",
"stargazers_count": 53,
"watchers_count": 53,
"stargazers_count": 54,
"watchers_count": 54,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 53,
"watchers": 54,
"score": 0
}
]

View file

@ -148,7 +148,7 @@
"description": "PoC for CVE-2020-8165",
"fork": false,
"created_at": "2021-01-15T07:31:21Z",
"updated_at": "2021-01-21T01:32:13Z",
"updated_at": "2022-02-05T06:36:17Z",
"pushed_at": "2021-01-21T01:32:10Z",
"stargazers_count": 0,
"watchers_count": 0,

View file

@ -544,17 +544,17 @@
"description": "NSE script to fingerprint if GitLab is vulnerable to cve-2021-22205-nse",
"fork": false,
"created_at": "2021-11-27T15:53:33Z",
"updated_at": "2022-01-11T19:47:41Z",
"updated_at": "2022-02-05T07:52:44Z",
"pushed_at": "2021-11-27T16:31:48Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
},
{

View file

@ -83,14 +83,14 @@
{
"id": 333492305,
"name": "CVE-2021-3156",
"full_name": "JureGrinffin\/CVE-2021-3156",
"full_name": "unauth401\/CVE-2021-3156",
"owner": {
"login": "JureGrinffin",
"login": "unauth401",
"id": 61272656,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61272656?v=4",
"html_url": "https:\/\/github.com\/JureGrinffin"
"html_url": "https:\/\/github.com\/unauth401"
},
"html_url": "https:\/\/github.com\/JureGrinffin\/CVE-2021-3156",
"html_url": "https:\/\/github.com\/unauth401\/CVE-2021-3156",
"description": null,
"fork": false,
"created_at": "2021-01-27T16:35:43Z",

View file

@ -13,10 +13,10 @@
"description": "Local Privilege Escalation in polkit's pkexec",
"fork": false,
"created_at": "2022-01-25T23:11:30Z",
"updated_at": "2022-02-02T09:02:21Z",
"updated_at": "2022-02-05T08:23:37Z",
"pushed_at": "2022-01-26T01:01:15Z",
"stargazers_count": 48,
"watchers_count": 48,
"stargazers_count": 49,
"watchers_count": 49,
"forks_count": 26,
"allow_forking": true,
"is_template": false,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 26,
"watchers": 48,
"watchers": 49,
"score": 0
},
{
@ -73,17 +73,17 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2022-02-04T21:53:22Z",
"updated_at": "2022-02-05T07:39:52Z",
"pushed_at": "2022-01-30T14:22:23Z",
"stargazers_count": 1153,
"watchers_count": 1153,
"forks_count": 322,
"stargazers_count": 1155,
"watchers_count": 1155,
"forks_count": 323,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 322,
"watchers": 1153,
"forks": 323,
"watchers": 1155,
"score": 0
},
{
@ -154,10 +154,10 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-26T00:56:36Z",
"updated_at": "2022-02-04T15:56:01Z",
"updated_at": "2022-02-05T07:05:14Z",
"pushed_at": "2022-01-29T06:22:16Z",
"stargazers_count": 702,
"watchers_count": 702,
"stargazers_count": 703,
"watchers_count": 703,
"forks_count": 223,
"allow_forking": true,
"is_template": false,
@ -168,7 +168,7 @@
],
"visibility": "public",
"forks": 223,
"watchers": 702,
"watchers": 703,
"score": 0
},
{
@ -519,17 +519,17 @@
"description": "polkit pkexec Local Privilege Vulnerability to Add custom commands",
"fork": false,
"created_at": "2022-01-26T07:19:21Z",
"updated_at": "2022-02-04T01:08:14Z",
"updated_at": "2022-02-05T06:55:20Z",
"pushed_at": "2022-01-27T06:23:02Z",
"stargazers_count": 28,
"watchers_count": 28,
"stargazers_count": 29,
"watchers_count": 29,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 28,
"watchers": 29,
"score": 0
},
{
@ -902,10 +902,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2022-02-04T14:55:07Z",
"updated_at": "2022-02-05T06:14:25Z",
"pushed_at": "2022-01-27T20:09:24Z",
"stargazers_count": 381,
"watchers_count": 381,
"stargazers_count": 382,
"watchers_count": 382,
"forks_count": 64,
"allow_forking": true,
"is_template": false,
@ -914,7 +914,7 @@
],
"visibility": "public",
"forks": 64,
"watchers": 381,
"watchers": 382,
"score": 0
},
{
@ -1228,17 +1228,17 @@
"description": "Python exploit code for CVE-2021-4034 (pwnkit)",
"fork": false,
"created_at": "2022-01-26T17:53:16Z",
"updated_at": "2022-02-04T01:21:29Z",
"updated_at": "2022-02-05T08:46:21Z",
"pushed_at": "2022-01-28T00:29:15Z",
"stargazers_count": 37,
"watchers_count": 37,
"stargazers_count": 38,
"watchers_count": 38,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 37,
"watchers": 38,
"score": 0
},
{
@ -1255,10 +1255,10 @@
"description": "Proof of Concept (PoC) CVE-2021-4034 ",
"fork": false,
"created_at": "2022-01-26T18:01:26Z",
"updated_at": "2022-02-05T04:27:52Z",
"updated_at": "2022-02-05T12:03:11Z",
"pushed_at": "2022-02-02T23:56:26Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
@ -1281,7 +1281,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 18,
"watchers": 19,
"score": 0
},
{

View file

@ -99,10 +99,10 @@
"description": "Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)",
"fork": false,
"created_at": "2021-12-13T23:15:05Z",
"updated_at": "2022-02-03T18:34:47Z",
"updated_at": "2022-02-05T06:14:39Z",
"pushed_at": "2022-01-13T12:35:19Z",
"stargazers_count": 203,
"watchers_count": 203,
"stargazers_count": 204,
"watchers_count": 204,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
@ -111,7 +111,7 @@
],
"visibility": "public",
"forks": 27,
"watchers": 203,
"watchers": 204,
"score": 0
},
{

View file

@ -394,12 +394,12 @@
"pushed_at": "2022-01-31T05:56:55Z",
"stargazers_count": 930,
"watchers_count": 930,
"forks_count": 379,
"forks_count": 380,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 379,
"forks": 380,
"watchers": 930,
"score": 0
},
@ -905,10 +905,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2022-02-05T05:16:43Z",
"updated_at": "2022-02-05T10:43:21Z",
"pushed_at": "2022-01-22T14:55:02Z",
"stargazers_count": 1220,
"watchers_count": 1220,
"stargazers_count": 1221,
"watchers_count": 1221,
"forks_count": 316,
"allow_forking": true,
"is_template": false,
@ -920,7 +920,7 @@
],
"visibility": "public",
"forks": 316,
"watchers": 1220,
"watchers": 1221,
"score": 0
},
{
@ -3542,17 +3542,17 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2022-02-04T23:18:15Z",
"updated_at": "2022-02-05T10:43:47Z",
"pushed_at": "2022-01-02T20:21:42Z",
"stargazers_count": 2691,
"watchers_count": 2691,
"stargazers_count": 2692,
"watchers_count": 2692,
"forks_count": 649,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 649,
"watchers": 2691,
"watchers": 2692,
"score": 0
},
{
@ -5917,7 +5917,7 @@
"pushed_at": "2022-01-26T10:07:39Z",
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 7,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [
@ -5941,7 +5941,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 7,
"forks": 8,
"watchers": 16,
"score": 0
},

View file

@ -13,17 +13,17 @@
"description": "win32k LPE ",
"fork": false,
"created_at": "2022-01-27T03:44:10Z",
"updated_at": "2022-02-04T19:13:16Z",
"updated_at": "2022-02-05T07:42:28Z",
"pushed_at": "2022-01-27T04:18:18Z",
"stargazers_count": 317,
"watchers_count": 317,
"stargazers_count": 318,
"watchers_count": 318,
"forks_count": 84,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 84,
"watchers": 317,
"watchers": 318,
"score": 0
},
{
@ -67,17 +67,17 @@
"description": null,
"fork": false,
"created_at": "2022-02-03T11:25:14Z",
"updated_at": "2022-02-05T04:09:38Z",
"updated_at": "2022-02-05T10:03:09Z",
"pushed_at": "2022-02-04T02:20:47Z",
"stargazers_count": 44,
"watchers_count": 44,
"stargazers_count": 48,
"watchers_count": 48,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 44,
"watchers": 48,
"score": 0
}
]

View file

@ -17,7 +17,7 @@
"pushed_at": "2022-01-26T10:07:39Z",
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 7,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [
@ -41,7 +41,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 7,
"forks": 8,
"watchers": 16,
"score": 0
},

View file

@ -403,7 +403,7 @@ Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based
- [mr-r3b00t/CVE-2021-3156](https://github.com/mr-r3b00t/CVE-2021-3156)
- [nexcess/sudo_cve-2021-3156](https://github.com/nexcess/sudo_cve-2021-3156)
- [reverse-ex/CVE-2021-3156](https://github.com/reverse-ex/CVE-2021-3156)
- [JureGrinffin/CVE-2021-3156](https://github.com/JureGrinffin/CVE-2021-3156)
- [unauth401/CVE-2021-3156](https://github.com/unauth401/CVE-2021-3156)
- [ymrsmns/CVE-2021-3156](https://github.com/ymrsmns/CVE-2021-3156)
- [elbee-cyber/CVE-2021-3156-PATCHER](https://github.com/elbee-cyber/CVE-2021-3156-PATCHER)
- [kernelzeroday/CVE-2021-3156-Baron-Samedit](https://github.com/kernelzeroday/CVE-2021-3156-Baron-Samedit)