Auto Update 2023/09/27 00:36:16

This commit is contained in:
motikan2010-bot 2023-09-27 09:36:16 +09:00
parent af6090ce93
commit c95a888be8
27 changed files with 104 additions and 102 deletions

View file

@ -13,10 +13,10 @@
"description": "xnu local privilege escalation via cve-2015-1140 IOHIDSecurePromptClient injectStringGated heap overflow | poc||gtfo",
"fork": false,
"created_at": "2015-03-16T03:43:50Z",
"updated_at": "2023-09-01T00:28:38Z",
"updated_at": "2023-09-26T19:34:16Z",
"pushed_at": "2015-03-20T15:57:00Z",
"stargazers_count": 67,
"watchers_count": 67,
"stargazers_count": 68,
"watchers_count": 68,
"has_discussions": false,
"forks_count": 28,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 28,
"watchers": 67,
"watchers": 68,
"score": 0,
"subscribers_count": 15
}

View file

@ -13,10 +13,10 @@
"description": "Script to extract malicious payload and decoy document from CVE-2015-1641 exploit documents",
"fork": false,
"created_at": "2015-10-27T00:23:36Z",
"updated_at": "2023-09-16T20:55:34Z",
"updated_at": "2023-09-26T22:23:48Z",
"pushed_at": "2017-01-10T02:25:55Z",
"stargazers_count": 22,
"watchers_count": 22,
"stargazers_count": 23,
"watchers_count": 23,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 22,
"watchers": 23,
"score": 0,
"subscribers_count": 8
}

View file

@ -73,10 +73,10 @@
"description": "CVE-2018-9276 PRTG < 18.2.39 Reverse Shell (Python3 support)",
"fork": false,
"created_at": "2021-07-29T01:17:22Z",
"updated_at": "2023-08-25T06:58:01Z",
"updated_at": "2023-09-26T18:27:32Z",
"pushed_at": "2022-12-22T01:40:01Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 11,
"watchers": 12,
"score": 0,
"subscribers_count": 2
}

View file

@ -48,13 +48,13 @@
"stargazers_count": 189,
"watchers_count": 189,
"has_discussions": false,
"forks_count": 107,
"forks_count": 108,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 107,
"forks": 108,
"watchers": 189,
"score": 0,
"subscribers_count": 9

View file

@ -133,10 +133,10 @@
"description": "Scanner for CVE-2020-0796 - SMBv3 RCE",
"fork": false,
"created_at": "2020-03-11T15:21:27Z",
"updated_at": "2023-09-22T05:52:30Z",
"updated_at": "2023-09-26T18:28:30Z",
"pushed_at": "2020-10-01T08:36:29Z",
"stargazers_count": 645,
"watchers_count": 645,
"stargazers_count": 646,
"watchers_count": 646,
"has_discussions": false,
"forks_count": 205,
"allow_forking": true,
@ -147,7 +147,7 @@
],
"visibility": "public",
"forks": 205,
"watchers": 645,
"watchers": 646,
"score": 0,
"subscribers_count": 27
},

View file

@ -108,13 +108,13 @@
"stargazers_count": 1079,
"watchers_count": 1079,
"has_discussions": false,
"forks_count": 282,
"forks_count": 283,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 282,
"forks": 283,
"watchers": 1079,
"score": 0,
"subscribers_count": 35

View file

@ -48,13 +48,13 @@
"stargazers_count": 1734,
"watchers_count": 1734,
"has_discussions": false,
"forks_count": 587,
"forks_count": 588,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 587,
"forks": 588,
"watchers": 1734,
"score": 0,
"subscribers_count": 46
@ -177,7 +177,7 @@
"stargazers_count": 332,
"watchers_count": 332,
"has_discussions": false,
"forks_count": 80,
"forks_count": 79,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -192,7 +192,7 @@
"windows"
],
"visibility": "public",
"forks": 80,
"forks": 79,
"watchers": 332,
"score": 0,
"subscribers_count": 14
@ -972,10 +972,10 @@
"description": "Python implementation for PrintNightmare (CVE-2021-1675 \/ CVE-2021-34527)",
"fork": false,
"created_at": "2021-09-26T13:53:10Z",
"updated_at": "2023-09-16T21:47:45Z",
"updated_at": "2023-09-26T18:28:05Z",
"pushed_at": "2021-10-17T13:29:56Z",
"stargazers_count": 158,
"watchers_count": 158,
"stargazers_count": 159,
"watchers_count": 159,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
@ -987,7 +987,7 @@
],
"visibility": "public",
"forks": 29,
"watchers": 158,
"watchers": 159,
"score": 0,
"subscribers_count": 6
},

View file

@ -133,10 +133,10 @@
"description": "CVE-2021-22205& GitLab CE\/EE RCE",
"fork": false,
"created_at": "2021-10-29T04:30:45Z",
"updated_at": "2023-09-16T21:48:38Z",
"updated_at": "2023-09-26T21:22:26Z",
"pushed_at": "2022-11-16T08:14:33Z",
"stargazers_count": 241,
"watchers_count": 241,
"stargazers_count": 240,
"watchers_count": 240,
"has_discussions": false,
"forks_count": 99,
"allow_forking": true,
@ -147,7 +147,7 @@
],
"visibility": "public",
"forks": 99,
"watchers": 241,
"watchers": 240,
"score": 0,
"subscribers_count": 3
},

View file

@ -84,13 +84,13 @@
"stargazers_count": 212,
"watchers_count": 212,
"has_discussions": false,
"forks_count": 61,
"forks_count": 60,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 61,
"forks": 60,
"watchers": 212,
"score": 0,
"subscribers_count": 9

View file

@ -43,10 +43,10 @@
"description": "command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.",
"fork": false,
"created_at": "2021-10-27T15:51:12Z",
"updated_at": "2023-09-26T18:20:04Z",
"updated_at": "2023-09-26T18:57:41Z",
"pushed_at": "2021-10-28T06:37:37Z",
"stargazers_count": 208,
"watchers_count": 208,
"stargazers_count": 209,
"watchers_count": 209,
"has_discussions": false,
"forks_count": 71,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 71,
"watchers": 208,
"watchers": 209,
"score": 0,
"subscribers_count": 5
},

View file

@ -233,13 +233,13 @@
"stargazers_count": 62,
"watchers_count": 62,
"has_discussions": false,
"forks_count": 24,
"forks_count": 23,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 24,
"forks": 23,
"watchers": 62,
"score": 0,
"subscribers_count": 5

View file

@ -1305,10 +1305,10 @@
"description": "Python exploit code for CVE-2021-4034 (pwnkit)",
"fork": false,
"created_at": "2022-01-26T17:53:16Z",
"updated_at": "2023-09-18T00:11:29Z",
"updated_at": "2023-09-26T19:03:22Z",
"pushed_at": "2022-01-28T00:29:15Z",
"stargazers_count": 118,
"watchers_count": 118,
"stargazers_count": 119,
"watchers_count": 119,
"has_discussions": false,
"forks_count": 40,
"allow_forking": true,
@ -1317,7 +1317,7 @@
"topics": [],
"visibility": "public",
"forks": 40,
"watchers": 118,
"watchers": 119,
"score": 0,
"subscribers_count": 2
},

View file

@ -228,13 +228,13 @@
"stargazers_count": 1493,
"watchers_count": 1493,
"has_discussions": false,
"forks_count": 493,
"forks_count": 492,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 493,
"forks": 492,
"watchers": 1493,
"score": 0,
"subscribers_count": 28

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)",
"fork": false,
"created_at": "2021-10-16T16:17:44Z",
"updated_at": "2023-09-16T21:48:18Z",
"updated_at": "2023-09-26T18:27:59Z",
"pushed_at": "2021-11-11T17:09:56Z",
"stargazers_count": 448,
"watchers_count": 448,
"stargazers_count": 449,
"watchers_count": 449,
"has_discussions": false,
"forks_count": 95,
"allow_forking": true,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 95,
"watchers": 448,
"watchers": 449,
"score": 0,
"subscribers_count": 13
},

View file

@ -13,10 +13,10 @@
"description": "Exploit for command injection vulnerability found in uhttpd binary from TP-Link Tapo c200 IP camera",
"fork": false,
"created_at": "2021-11-15T14:48:14Z",
"updated_at": "2023-09-19T09:40:36Z",
"updated_at": "2023-09-26T20:34:15Z",
"pushed_at": "2023-01-01T21:12:20Z",
"stargazers_count": 42,
"watchers_count": 42,
"stargazers_count": 43,
"watchers_count": 43,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 9,
"watchers": 42,
"watchers": 43,
"score": 0,
"subscribers_count": 2
},

View file

@ -108,12 +108,12 @@
"description": "Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)",
"fork": false,
"created_at": "2021-12-13T23:15:05Z",
"updated_at": "2023-09-16T21:49:42Z",
"updated_at": "2023-09-26T18:27:50Z",
"pushed_at": "2022-01-13T12:35:19Z",
"stargazers_count": 260,
"watchers_count": 260,
"stargazers_count": 261,
"watchers_count": 261,
"has_discussions": false,
"forks_count": 38,
"forks_count": 37,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -121,8 +121,8 @@
"cve-2021-42278"
],
"visibility": "public",
"forks": 38,
"watchers": 260,
"forks": 37,
"watchers": 261,
"score": 0,
"subscribers_count": 7
},

View file

@ -9335,13 +9335,13 @@
"stargazers_count": 33,
"watchers_count": 33,
"has_discussions": false,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"forks": 5,
"watchers": 33,
"score": 0,
"subscribers_count": 16

View file

@ -48,13 +48,13 @@
"stargazers_count": 49,
"watchers_count": 49,
"has_discussions": false,
"forks_count": 24,
"forks_count": 25,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 24,
"forks": 25,
"watchers": 49,
"score": 0,
"subscribers_count": 2

View file

@ -58,13 +58,13 @@
"stargazers_count": 113,
"watchers_count": 113,
"has_discussions": false,
"forks_count": 46,
"forks_count": 45,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 46,
"forks": 45,
"watchers": 113,
"score": 0,
"subscribers_count": 3
@ -88,13 +88,13 @@
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 8,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 8,
"forks": 7,
"watchers": 14,
"score": 0,
"subscribers_count": 1

View file

@ -18,7 +18,7 @@
"stargazers_count": 1040,
"watchers_count": 1040,
"has_discussions": true,
"forks_count": 181,
"forks_count": 180,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -44,7 +44,7 @@
"gui"
],
"visibility": "public",
"forks": 181,
"forks": 180,
"watchers": 1040,
"score": 0,
"subscribers_count": 18

View file

@ -13,10 +13,10 @@
"description": "Automatic Mass Tool for check and exploiting vulnerability in CVE-2022-4047 - Return Refund and Exchange For WooCommerce < 4.0.9 - Unauthenticated Arbitrary File Upload",
"fork": false,
"created_at": "2023-09-26T07:23:44Z",
"updated_at": "2023-09-26T07:39:17Z",
"updated_at": "2023-09-26T20:15:02Z",
"pushed_at": "2023-09-26T07:35:04Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -33,7 +33,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}

View file

@ -18,13 +18,13 @@
"stargazers_count": 79,
"watchers_count": 79,
"has_discussions": false,
"forks_count": 23,
"forks_count": 24,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 23,
"forks": 24,
"watchers": 79,
"score": 0,
"subscribers_count": 2

View file

@ -13,19 +13,19 @@
"description": "Microsoft SharePoint Server Elevation of Privilege Vulnerability",
"fork": false,
"created_at": "2023-09-26T16:18:41Z",
"updated_at": "2023-09-26T16:18:56Z",
"pushed_at": "2023-09-26T18:07:07Z",
"stargazers_count": 0,
"watchers_count": 0,
"updated_at": "2023-09-26T22:04:16Z",
"pushed_at": "2023-09-26T19:04:21Z",
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 1,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"forks": 4,
"watchers": 6,
"score": 0,
"subscribers_count": 0
}

View file

@ -13,19 +13,19 @@
"description": "Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver",
"fork": false,
"created_at": "2023-09-24T21:59:23Z",
"updated_at": "2023-09-26T16:36:25Z",
"updated_at": "2023-09-26T22:06:45Z",
"pushed_at": "2023-09-26T09:49:37Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 14,
"forks": 4,
"watchers": 16,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2023-32364",
"fork": false,
"created_at": "2023-09-26T14:42:00Z",
"updated_at": "2023-09-26T17:27:28Z",
"updated_at": "2023-09-26T19:28:36Z",
"pushed_at": "2023-09-26T14:44:09Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 0
}

View file

@ -42,11 +42,11 @@
"html_url": "https:\/\/github.com\/kljunowsky"
},
"html_url": "https:\/\/github.com\/kljunowsky\/CVE-2023-36845",
"description": "Python script to check if Juniper Firewalls are vulnerable to CVE-2023-36845 - RCE",
"description": "Juniper Firewalls CVE-2023-36845 - RCE",
"fork": false,
"created_at": "2023-09-26T17:56:55Z",
"updated_at": "2023-09-26T18:00:29Z",
"pushed_at": "2023-09-26T18:00:26Z",
"updated_at": "2023-09-26T20:03:28Z",
"pushed_at": "2023-09-26T19:02:07Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
@ -62,8 +62,10 @@
"cve-2023-36845",
"cybersecurity",
"hacking",
"jupiter",
"jupiter-firewall",
"juniper",
"juniper-firewall",
"juniper-networks",
"juniper-srx",
"poc",
"proof-of-concept",
"rce",

View file

@ -73,10 +73,10 @@
"description": null,
"fork": false,
"created_at": "2023-08-23T12:07:40Z",
"updated_at": "2023-09-26T12:43:05Z",
"updated_at": "2023-09-26T19:36:40Z",
"pushed_at": "2023-08-23T16:46:53Z",
"stargazers_count": 185,
"watchers_count": 185,
"stargazers_count": 186,
"watchers_count": 186,
"has_discussions": false,
"forks_count": 41,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 41,
"watchers": 185,
"watchers": 186,
"score": 0,
"subscribers_count": 4
},