Auto Update 2022/03/16 06:14:23

This commit is contained in:
motikan2010-bot 2022-03-16 15:14:23 +09:00
parent 129095a195
commit d063fe5ac5
36 changed files with 196 additions and 196 deletions

View file

@ -67,10 +67,10 @@
"description": "ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container",
"fork": false,
"created_at": "2017-01-08T14:19:51Z",
"updated_at": "2022-03-05T15:41:37Z",
"updated_at": "2022-03-16T02:44:22Z",
"pushed_at": "2018-04-07T01:10:06Z",
"stargazers_count": 86,
"watchers_count": 86,
"stargazers_count": 87,
"watchers_count": 87,
"forks_count": 45,
"allow_forking": true,
"is_template": false,
@ -84,7 +84,7 @@
],
"visibility": "public",
"forks": 45,
"watchers": 86,
"watchers": 87,
"score": 0
},
{

View file

@ -17,7 +17,7 @@
"pushed_at": "2019-10-13T12:23:02Z",
"stargazers_count": 378,
"watchers_count": 378,
"forks_count": 150,
"forks_count": 149,
"allow_forking": true,
"is_template": false,
"topics": [
@ -31,7 +31,7 @@
"vulnerable-container"
],
"visibility": "public",
"forks": 150,
"forks": 149,
"watchers": 378,
"score": 0
},

View file

@ -1065,17 +1065,17 @@
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞Dirty Cow但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
"fork": false,
"created_at": "2022-03-07T18:36:50Z",
"updated_at": "2022-03-15T08:59:26Z",
"updated_at": "2022-03-16T05:50:46Z",
"pushed_at": "2022-03-09T08:40:29Z",
"stargazers_count": 146,
"watchers_count": 146,
"forks_count": 51,
"stargazers_count": 148,
"watchers_count": 148,
"forks_count": 53,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 51,
"watchers": 146,
"forks": 53,
"watchers": 148,
"score": 0
}
]

View file

@ -121,17 +121,17 @@
"description": "CVE-2017-10271 POC",
"fork": false,
"created_at": "2017-12-28T07:19:13Z",
"updated_at": "2021-12-29T02:29:59Z",
"updated_at": "2022-03-16T01:44:23Z",
"pushed_at": "2018-01-10T02:34:56Z",
"stargazers_count": 28,
"watchers_count": 28,
"stargazers_count": 29,
"watchers_count": 29,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 28,
"watchers": 29,
"score": 0
},
{

View file

@ -87,12 +87,12 @@
"pushed_at": "2021-11-08T02:19:03Z",
"stargazers_count": 484,
"watchers_count": 484,
"forks_count": 174,
"forks_count": 175,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 174,
"forks": 175,
"watchers": 484,
"score": 0
},

View file

@ -40,10 +40,10 @@
"description": "一款功能强大的漏洞扫描器子域名爆破使用aioDNSasyncio异步快速扫描覆盖目标全方位资产进行批量漏洞扫描中间件信息收集自动收集ip代理探测Waf信息时自动使用来保护本机真实Ip在本机Ip被Waf杀死后自动切换代理Ip进行扫描Waf信息收集(国内外100+款waf信息)包括安全狗云锁阿里云云盾腾讯云等提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等)支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
"fork": false,
"created_at": "2019-12-21T22:45:55Z",
"updated_at": "2022-03-15T16:18:00Z",
"updated_at": "2022-03-16T04:36:50Z",
"pushed_at": "2020-01-05T21:46:25Z",
"stargazers_count": 498,
"watchers_count": 498,
"stargazers_count": 499,
"watchers_count": 499,
"forks_count": 111,
"allow_forking": true,
"is_template": false,
@ -63,7 +63,7 @@
],
"visibility": "public",
"forks": 111,
"watchers": 498,
"watchers": 499,
"score": 0
}
]

View file

@ -40,10 +40,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-03-15T16:18:10Z",
"updated_at": "2022-03-16T02:37:25Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3208,
"watchers_count": 3208,
"stargazers_count": 3209,
"watchers_count": 3209,
"forks_count": 954,
"allow_forking": true,
"is_template": false,
@ -70,7 +70,7 @@
],
"visibility": "public",
"forks": 954,
"watchers": 3208,
"watchers": 3209,
"score": 0
},
{

View file

@ -204,11 +204,11 @@
"description": "Triggering and Analyzing Android Kernel Vulnerability CVE-2019-2215",
"fork": false,
"created_at": "2020-06-07T15:03:07Z",
"updated_at": "2022-03-15T15:09:04Z",
"updated_at": "2022-03-16T03:41:16Z",
"pushed_at": "2020-08-08T12:54:09Z",
"stargazers_count": 23,
"watchers_count": 23,
"forks_count": 11,
"stargazers_count": 24,
"watchers_count": 24,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"topics": [
@ -218,8 +218,8 @@
"kernel-vulnerability"
],
"visibility": "public",
"forks": 11,
"watchers": 23,
"forks": 12,
"watchers": 24,
"score": 0
},
{

View file

@ -44,12 +44,12 @@
"pushed_at": "2022-01-05T04:09:42Z",
"stargazers_count": 572,
"watchers_count": 572,
"forks_count": 156,
"forks_count": 155,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 156,
"forks": 155,
"watchers": 572,
"score": 0
},

View file

@ -13,17 +13,17 @@
"description": "Proof of concept app for Android permanent denial-of-service vulnerability CVE-2020-0443",
"fork": false,
"created_at": "2022-03-15T04:54:31Z",
"updated_at": "2022-03-15T21:09:43Z",
"updated_at": "2022-03-16T01:33:16Z",
"pushed_at": "2022-03-15T05:15:48Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"forks": 1,
"watchers": 4,
"score": 0
}
]

View file

@ -1198,17 +1198,17 @@
"description": "该资源为CVE-2020-0796漏洞复现包括Python版本和C++版本。主要是集合了github大神们的资源希望您喜欢~",
"fork": false,
"created_at": "2020-04-02T12:12:03Z",
"updated_at": "2022-01-27T05:53:28Z",
"updated_at": "2022-03-16T01:14:44Z",
"pushed_at": "2020-08-28T09:21:00Z",
"stargazers_count": 31,
"watchers_count": 31,
"stargazers_count": 30,
"watchers_count": 30,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 31,
"watchers": 30,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-03-15T16:18:10Z",
"updated_at": "2022-03-16T02:37:25Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3208,
"watchers_count": 3208,
"stargazers_count": 3209,
"watchers_count": 3209,
"forks_count": 954,
"allow_forking": true,
"is_template": false,
@ -43,7 +43,7 @@
],
"visibility": "public",
"forks": 954,
"watchers": 3208,
"watchers": 3209,
"score": 0
},
{

View file

@ -125,7 +125,7 @@
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 921,
"watchers_count": 921,
"forks_count": 291,
"forks_count": 292,
"allow_forking": true,
"is_template": false,
"topics": [
@ -134,7 +134,7 @@
"poc"
],
"visibility": "public",
"forks": 291,
"forks": 292,
"watchers": 921,
"score": 0
}

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2020-06-27T10:47:22Z",
"updated_at": "2020-09-16T21:09:29Z",
"updated_at": "2022-03-16T04:45:12Z",
"pushed_at": "2020-06-27T10:48:20Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 11,
"watchers": 12,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2020-2546CVE-2020-2915 CVE-2020-2801 CVE-2020-2798 CVE-2020-2883 CVE-2020-2884 CVE-2020-2950 WebLogic T3 payload exploit poc python3,",
"fork": false,
"created_at": "2020-03-02T15:54:46Z",
"updated_at": "2021-12-15T14:38:29Z",
"updated_at": "2022-03-16T01:32:37Z",
"pushed_at": "2020-06-10T10:49:38Z",
"stargazers_count": 132,
"watchers_count": 132,
"stargazers_count": 131,
"watchers_count": 131,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 132,
"watchers": 131,
"score": 0
}
]

View file

@ -99,17 +99,17 @@
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞一键注册蚁剑filter内存shell",
"fork": false,
"created_at": "2020-08-19T03:34:06Z",
"updated_at": "2022-03-08T06:25:47Z",
"updated_at": "2022-03-16T02:15:50Z",
"pushed_at": "2020-08-25T03:17:32Z",
"stargazers_count": 342,
"watchers_count": 342,
"stargazers_count": 343,
"watchers_count": 343,
"forks_count": 52,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 52,
"watchers": 342,
"watchers": 343,
"score": 0
},
{

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-01-17T21:35:19Z",
"updated_at": "2022-02-14T09:24:52Z",
"pushed_at": "2022-02-18T01:43:08Z",
"pushed_at": "2022-03-16T02:58:42Z",
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 5,

View file

@ -13,17 +13,17 @@
"description": "Directory traversal vulnerability in the spring-boot-actuator-logview library",
"fork": false,
"created_at": "2021-06-08T15:31:54Z",
"updated_at": "2021-06-08T15:32:10Z",
"updated_at": "2022-03-16T01:54:31Z",
"pushed_at": "2021-06-08T15:32:07Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -234,17 +234,17 @@
"description": "Code By:Tas9er \/ F5 BIG-IP 远程命令执行漏洞",
"fork": false,
"created_at": "2021-03-29T05:56:21Z",
"updated_at": "2022-03-15T07:42:46Z",
"updated_at": "2022-03-16T05:51:33Z",
"pushed_at": "2021-03-29T05:58:51Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 2,
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 8,
"forks": 3,
"watchers": 9,
"score": 0
},
{

View file

@ -125,7 +125,7 @@
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 921,
"watchers_count": 921,
"forks_count": 291,
"forks_count": 292,
"allow_forking": true,
"is_template": false,
"topics": [
@ -134,7 +134,7 @@
"poc"
],
"visibility": "public",
"forks": 291,
"forks": 292,
"watchers": 921,
"score": 0
},

View file

@ -98,12 +98,12 @@
"pushed_at": "2022-03-01T16:11:31Z",
"stargazers_count": 220,
"watchers_count": 220,
"forks_count": 37,
"forks_count": 38,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 37,
"forks": 38,
"watchers": 220,
"score": 0
},
@ -121,17 +121,17 @@
"description": "CVE-2021-30955 iOS 15.1.1 POC for 6GB RAM devices (A14-A15)",
"fork": false,
"created_at": "2022-03-14T06:42:45Z",
"updated_at": "2022-03-15T20:31:57Z",
"updated_at": "2022-03-16T03:50:09Z",
"pushed_at": "2022-03-14T07:58:37Z",
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 1,
"stargazers_count": 18,
"watchers_count": 18,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 14,
"forks": 2,
"watchers": 18,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Oracle Access Manager Unauthenticated Attacker Vulnerability CVE-2021-35587",
"fork": false,
"created_at": "2022-03-14T05:03:54Z",
"updated_at": "2022-03-15T12:19:05Z",
"updated_at": "2022-03-16T05:23:22Z",
"pushed_at": "2022-03-14T05:07:01Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 16,
"watchers": 19,
"score": 0
}
]

View file

@ -106,17 +106,17 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2022-03-15T16:19:23Z",
"updated_at": "2022-03-16T05:13:57Z",
"pushed_at": "2022-01-30T14:22:23Z",
"stargazers_count": 1411,
"watchers_count": 1411,
"stargazers_count": 1413,
"watchers_count": 1413,
"forks_count": 413,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 413,
"watchers": 1411,
"watchers": 1413,
"score": 0
},
{
@ -272,17 +272,17 @@
"description": "PoC for CVE-2021-4034 dubbed pwnkit",
"fork": false,
"created_at": "2022-01-26T01:34:44Z",
"updated_at": "2022-03-14T10:35:11Z",
"updated_at": "2022-03-16T02:21:28Z",
"pushed_at": "2022-01-27T15:13:51Z",
"stargazers_count": 80,
"watchers_count": 80,
"stargazers_count": 81,
"watchers_count": 81,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 80,
"watchers": 81,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-11T15:10:30Z",
"updated_at": "2022-03-15T16:19:20Z",
"updated_at": "2022-03-16T06:00:54Z",
"pushed_at": "2021-12-21T10:11:05Z",
"stargazers_count": 753,
"watchers_count": 753,
"stargazers_count": 754,
"watchers_count": 754,
"forks_count": 166,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 166,
"watchers": 753,
"watchers": 754,
"score": 0
},
{
@ -45,17 +45,17 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
"updated_at": "2022-03-15T01:34:18Z",
"updated_at": "2022-03-16T01:39:17Z",
"pushed_at": "2021-12-20T04:51:01Z",
"stargazers_count": 273,
"watchers_count": 273,
"stargazers_count": 275,
"watchers_count": 275,
"forks_count": 57,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 57,
"watchers": 273,
"watchers": 275,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
"updated_at": "2022-03-15T16:19:20Z",
"updated_at": "2022-03-16T06:10:41Z",
"pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 1050,
"watchers_count": 1050,
"stargazers_count": 1051,
"watchers_count": 1051,
"forks_count": 283,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 283,
"watchers": 1050,
"watchers": 1051,
"score": 0
},
{

View file

@ -647,7 +647,7 @@
"fork": false,
"created_at": "2021-12-17T07:03:32Z",
"updated_at": "2022-03-13T10:04:41Z",
"pushed_at": "2021-12-17T07:05:29Z",
"pushed_at": "2022-03-16T04:33:37Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,

View file

@ -17,12 +17,12 @@
"pushed_at": "2021-12-15T06:18:15Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 3,
"score": 0
},
@ -125,12 +125,12 @@
"pushed_at": "2022-01-18T12:01:52Z",
"stargazers_count": 350,
"watchers_count": 350,
"forks_count": 106,
"forks_count": 107,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 106,
"forks": 107,
"watchers": 350,
"score": 0
},
@ -417,10 +417,10 @@
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
"fork": false,
"created_at": "2021-12-10T12:38:20Z",
"updated_at": "2022-03-14T03:50:58Z",
"updated_at": "2022-03-16T05:05:45Z",
"pushed_at": "2022-02-24T12:04:51Z",
"stargazers_count": 963,
"watchers_count": 963,
"stargazers_count": 964,
"watchers_count": 964,
"forks_count": 402,
"allow_forking": true,
"is_template": false,
@ -429,7 +429,7 @@
],
"visibility": "public",
"forks": 402,
"watchers": 963,
"watchers": 964,
"score": 0
},
{
@ -864,7 +864,7 @@
"pushed_at": "2022-01-15T16:18:44Z",
"stargazers_count": 709,
"watchers_count": 709,
"forks_count": 112,
"forks_count": 113,
"allow_forking": true,
"is_template": false,
"topics": [
@ -889,7 +889,7 @@
"writeups"
],
"visibility": "public",
"forks": 112,
"forks": 113,
"watchers": 709,
"score": 0
},
@ -907,10 +907,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2022-03-15T02:06:37Z",
"updated_at": "2022-03-16T03:42:53Z",
"pushed_at": "2022-01-22T14:55:02Z",
"stargazers_count": 1271,
"watchers_count": 1271,
"stargazers_count": 1272,
"watchers_count": 1272,
"forks_count": 346,
"allow_forking": true,
"is_template": false,
@ -922,7 +922,7 @@
],
"visibility": "public",
"forks": 346,
"watchers": 1271,
"watchers": 1272,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "A PoC for CVE-2021-44827 - authenticated remote code execution in Tp-link Archer C20i",
"fork": false,
"created_at": "2021-12-13T11:17:12Z",
"updated_at": "2022-03-07T15:21:35Z",
"updated_at": "2022-03-16T03:52:46Z",
"pushed_at": "2022-03-02T16:36:54Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Proof of concept for CVE-2022-0778, which triggers an infinite loop in parsing X.509 certificates due to a bug in BN_mod_sqrt",
"fork": false,
"created_at": "2022-03-15T19:06:33Z",
"updated_at": "2022-03-15T23:43:14Z",
"updated_at": "2022-03-16T05:27:57Z",
"pushed_at": "2022-03-15T21:12:46Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"forks": 2,
"watchers": 8,
"score": 0
}
]

View file

@ -17,7 +17,7 @@
"pushed_at": "2022-03-06T07:01:15Z",
"stargazers_count": 63,
"watchers_count": 63,
"forks_count": 19,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"topics": [
@ -27,7 +27,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 19,
"forks": 20,
"watchers": 63,
"score": 0
}

View file

@ -67,17 +67,17 @@
"description": "Vulnerability in the Linux kernel since 5.8",
"fork": false,
"created_at": "2022-03-07T17:51:02Z",
"updated_at": "2022-03-09T15:12:40Z",
"updated_at": "2022-03-16T04:35:11Z",
"pushed_at": "2022-03-07T17:59:12Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 5,
"watchers": 6,
"score": 0
},
{
@ -94,17 +94,17 @@
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞Dirty Cow但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
"fork": false,
"created_at": "2022-03-07T18:36:50Z",
"updated_at": "2022-03-15T08:59:26Z",
"updated_at": "2022-03-16T05:50:46Z",
"pushed_at": "2022-03-09T08:40:29Z",
"stargazers_count": 146,
"watchers_count": 146,
"forks_count": 51,
"stargazers_count": 148,
"watchers_count": 148,
"forks_count": 53,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 51,
"watchers": 146,
"forks": 53,
"watchers": 148,
"score": 0
},
{
@ -121,17 +121,17 @@
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
"fork": false,
"created_at": "2022-03-07T18:55:20Z",
"updated_at": "2022-03-15T22:41:17Z",
"updated_at": "2022-03-16T04:50:08Z",
"pushed_at": "2022-03-08T06:20:05Z",
"stargazers_count": 831,
"watchers_count": 831,
"forks_count": 163,
"stargazers_count": 833,
"watchers_count": 833,
"forks_count": 164,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 163,
"watchers": 831,
"forks": 164,
"watchers": 833,
"score": 0
},
{
@ -391,17 +391,17 @@
"description": "The Dirty Pipe Vulnerability",
"fork": false,
"created_at": "2022-03-08T13:48:55Z",
"updated_at": "2022-03-15T05:16:08Z",
"updated_at": "2022-03-16T05:09:29Z",
"pushed_at": "2022-03-08T13:54:08Z",
"stargazers_count": 40,
"watchers_count": 40,
"stargazers_count": 41,
"watchers_count": 41,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 40,
"watchers": 41,
"score": 0
},
{
@ -526,17 +526,17 @@
"description": "Bash script to check for CVE-2022-0847 \"Dirty Pipe\"",
"fork": false,
"created_at": "2022-03-08T17:13:24Z",
"updated_at": "2022-03-15T17:16:00Z",
"updated_at": "2022-03-16T01:47:36Z",
"pushed_at": "2022-03-08T19:53:16Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 18,
"watchers": 19,
"score": 0
},
{
@ -663,17 +663,17 @@
"description": null,
"fork": false,
"created_at": "2022-03-09T05:22:20Z",
"updated_at": "2022-03-15T13:40:15Z",
"updated_at": "2022-03-16T03:15:09Z",
"pushed_at": "2022-03-09T06:16:23Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 5,
"score": 0
},
{
@ -1074,17 +1074,17 @@
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
"fork": false,
"created_at": "2022-03-12T20:57:24Z",
"updated_at": "2022-03-15T23:28:16Z",
"updated_at": "2022-03-16T06:15:04Z",
"pushed_at": "2022-03-15T00:26:45Z",
"stargazers_count": 97,
"watchers_count": 97,
"forks_count": 18,
"stargazers_count": 99,
"watchers_count": 99,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 97,
"forks": 19,
"watchers": 99,
"score": 0
},
{
@ -1299,17 +1299,17 @@
"description": "Python script to check if your kernel is vulnerable to Dirty pipe CVE-2022-0847",
"fork": false,
"created_at": "2022-03-15T11:25:19Z",
"updated_at": "2022-03-15T17:33:58Z",
"updated_at": "2022-03-16T01:31:17Z",
"pushed_at": "2022-03-15T11:30:58Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -17,12 +17,12 @@
"pushed_at": "2022-01-27T04:18:18Z",
"stargazers_count": 393,
"watchers_count": 393,
"forks_count": 119,
"forks_count": 120,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 119,
"forks": 120,
"watchers": 393,
"score": 0
},

View file

@ -121,17 +121,17 @@
"description": "Spring Cloud Gateway 远程代码执行漏洞Exp Spring_Cloud_Gateway_RCE_Exp-CVE-2022-22947",
"fork": false,
"created_at": "2022-03-03T13:13:02Z",
"updated_at": "2022-03-15T17:12:56Z",
"updated_at": "2022-03-16T02:25:01Z",
"pushed_at": "2022-03-03T14:31:32Z",
"stargazers_count": 33,
"watchers_count": 33,
"stargazers_count": 34,
"watchers_count": 34,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 33,
"watchers": 34,
"score": 0
},
{
@ -175,17 +175,17 @@
"description": "SpringCloudGatewayRCE - CVE-2022-22947 \/ Code By:Tas9er",
"fork": false,
"created_at": "2022-03-03T19:45:18Z",
"updated_at": "2022-03-15T07:42:04Z",
"updated_at": "2022-03-16T05:41:13Z",
"pushed_at": "2022-03-03T20:44:25Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 1,
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 8,
"forks": 2,
"watchers": 9,
"score": 0
},
{

View file

@ -71,12 +71,12 @@
"pushed_at": "2022-03-15T05:15:10Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 1,
"score": 0
}

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-24122 Proof of Concept",
"fork": false,
"created_at": "2022-03-10T15:20:04Z",
"updated_at": "2022-03-15T17:32:54Z",
"updated_at": "2022-03-16T01:31:18Z",
"pushed_at": "2022-03-15T11:18:45Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 9,
"watchers": 10,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-25636",
"fork": false,
"created_at": "2022-03-07T13:38:41Z",
"updated_at": "2022-03-15T23:17:10Z",
"updated_at": "2022-03-16T05:53:58Z",
"pushed_at": "2022-03-07T17:18:19Z",
"stargazers_count": 214,
"watchers_count": 214,
"forks_count": 36,
"stargazers_count": 227,
"watchers_count": 227,
"forks_count": 41,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 36,
"watchers": 214,
"forks": 41,
"watchers": 227,
"score": 0
}
]