Auto Update 2022/04/09 18:14:45

This commit is contained in:
motikan2010-bot 2022-04-10 03:14:45 +09:00
parent 419cb787c9
commit d421094759
42 changed files with 222 additions and 186 deletions

View file

@ -13,8 +13,8 @@
"description": "CVE-2013-3660的x64 win7平台EXP源代码成功率100%。",
"fork": false,
"created_at": "2022-01-29T02:14:26Z",
"updated_at": "2022-02-25T17:13:07Z",
"pushed_at": "2022-02-07T12:18:11Z",
"updated_at": "2022-04-09T12:07:19Z",
"pushed_at": "2022-04-09T12:07:16Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,

View file

@ -940,12 +940,12 @@
"pushed_at": "2021-02-20T19:41:03Z",
"stargazers_count": 64,
"watchers_count": 64,
"forks_count": 42,
"forks_count": 43,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 42,
"forks": 43,
"watchers": 64,
"score": 0
},

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-02-12T08:57:19Z",
"updated_at": "2022-02-12T09:05:38Z",
"pushed_at": "2022-02-12T09:05:36Z",
"pushed_at": "2022-04-09T12:07:33Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,

View file

@ -44,7 +44,7 @@
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1319,
"watchers_count": 1319,
"forks_count": 289,
"forks_count": 288,
"allow_forking": true,
"is_template": false,
"topics": [
@ -70,7 +70,7 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 289,
"forks": 288,
"watchers": 1319,
"score": 0
},

View file

@ -17,7 +17,7 @@
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1319,
"watchers_count": 1319,
"forks_count": 289,
"forks_count": 288,
"allow_forking": true,
"is_template": false,
"topics": [
@ -43,7 +43,7 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 289,
"forks": 288,
"watchers": 1319,
"score": 0
},

View file

@ -1065,17 +1065,17 @@
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞Dirty Cow但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
"fork": false,
"created_at": "2022-03-07T18:36:50Z",
"updated_at": "2022-04-09T07:55:30Z",
"updated_at": "2022-04-09T17:06:55Z",
"pushed_at": "2022-03-09T08:40:29Z",
"stargazers_count": 173,
"watchers_count": 173,
"forks_count": 55,
"stargazers_count": 174,
"watchers_count": 174,
"forks_count": 56,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 55,
"watchers": 173,
"forks": 56,
"watchers": 174,
"score": 0
},
{

View file

@ -44,7 +44,7 @@
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1319,
"watchers_count": 1319,
"forks_count": 289,
"forks_count": 288,
"allow_forking": true,
"is_template": false,
"topics": [
@ -70,7 +70,7 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 289,
"forks": 288,
"watchers": 1319,
"score": 0
},

View file

@ -211,12 +211,12 @@
"pushed_at": "2017-04-05T23:29:03Z",
"stargazers_count": 50,
"watchers_count": 50,
"forks_count": 52,
"forks_count": 53,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 52,
"forks": 53,
"watchers": 50,
"score": 0
},

View file

@ -169,5 +169,40 @@
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 479702374,
"name": "CVE-2017-9841",
"full_name": "0zvxr\/CVE-2017-9841",
"owner": {
"login": "0zvxr",
"id": 44880203,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44880203?v=4",
"html_url": "https:\/\/github.com\/0zvxr"
},
"html_url": "https:\/\/github.com\/0zvxr\/CVE-2017-9841",
"description": "phpunit-shell | CVE_2017-9841",
"fork": false,
"created_at": "2022-04-09T11:12:58Z",
"updated_at": "2022-04-09T12:53:45Z",
"pushed_at": "2022-04-09T17:01:29Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2017-9841",
"exploit",
"hacking",
"pentesting",
"phpunit",
"phpunit-shell",
"rce"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -40,17 +40,17 @@
"description": "Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.",
"fork": false,
"created_at": "2018-06-21T15:44:29Z",
"updated_at": "2022-02-19T13:35:41Z",
"updated_at": "2022-04-09T15:02:54Z",
"pushed_at": "2020-01-30T12:52:42Z",
"stargazers_count": 189,
"watchers_count": 189,
"stargazers_count": 190,
"watchers_count": 190,
"forks_count": 71,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 71,
"watchers": 189,
"watchers": 190,
"score": 0
},
{

View file

@ -534,7 +534,7 @@
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1319,
"watchers_count": 1319,
"forks_count": 289,
"forks_count": 288,
"allow_forking": true,
"is_template": false,
"topics": [
@ -560,7 +560,7 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 289,
"forks": 288,
"watchers": 1319,
"score": 0
},

View file

@ -78,7 +78,7 @@
"pushed_at": "2021-01-08T10:31:22Z",
"stargazers_count": 515,
"watchers_count": 515,
"forks_count": 169,
"forks_count": 170,
"allow_forking": true,
"is_template": false,
"topics": [
@ -93,7 +93,7 @@
"sa-core-2018-002"
],
"visibility": "public",
"forks": 169,
"forks": 170,
"watchers": 515,
"score": 0
},

View file

@ -2838,12 +2838,12 @@
"pushed_at": "2020-07-07T15:28:13Z",
"stargazers_count": 98,
"watchers_count": 98,
"forks_count": 20,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 20,
"forks": 21,
"watchers": 98,
"score": 0
},

View file

@ -179,7 +179,7 @@
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1319,
"watchers_count": 1319,
"forks_count": 289,
"forks_count": 288,
"allow_forking": true,
"is_template": false,
"topics": [
@ -205,7 +205,7 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 289,
"forks": 288,
"watchers": 1319,
"score": 0
}

View file

@ -13,17 +13,17 @@
"description": "Support ALL Windows Version",
"fork": false,
"created_at": "2020-06-16T08:57:51Z",
"updated_at": "2022-04-02T05:19:50Z",
"updated_at": "2022-04-09T15:44:48Z",
"pushed_at": "2020-09-11T07:38:22Z",
"stargazers_count": 610,
"watchers_count": 610,
"stargazers_count": 611,
"watchers_count": 611,
"forks_count": 160,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 160,
"watchers": 610,
"watchers": 611,
"score": 0
},
{

View file

@ -40,10 +40,10 @@
"description": "CVE-2020-1337 a bypass of (PrintDemon) CVE-2020-1048s patch",
"fork": false,
"created_at": "2020-08-11T12:22:56Z",
"updated_at": "2021-12-15T14:40:04Z",
"updated_at": "2022-04-09T16:19:44Z",
"pushed_at": "2020-08-11T17:23:04Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
@ -60,7 +60,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 11,
"watchers": 12,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473",
"fork": false,
"created_at": "2020-03-11T17:51:29Z",
"updated_at": "2022-04-08T00:43:12Z",
"updated_at": "2022-04-09T12:11:50Z",
"pushed_at": "2021-08-16T18:16:20Z",
"stargazers_count": 117,
"watchers_count": 117,
"stargazers_count": 118,
"watchers_count": 118,
"forks_count": 25,
"allow_forking": true,
"is_template": false,
@ -40,7 +40,7 @@
],
"visibility": "public",
"forks": 25,
"watchers": 117,
"watchers": 118,
"score": 0
},
{

View file

@ -44,12 +44,12 @@
"pushed_at": "2021-12-08T10:31:54Z",
"stargazers_count": 1438,
"watchers_count": 1438,
"forks_count": 328,
"forks_count": 327,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 328,
"forks": 327,
"watchers": 1438,
"score": 0
},
@ -98,12 +98,12 @@
"pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 912,
"watchers_count": 912,
"forks_count": 254,
"forks_count": 253,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 254,
"forks": 253,
"watchers": 912,
"score": 0
},
@ -121,10 +121,10 @@
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
"fork": false,
"created_at": "2020-09-14T16:57:49Z",
"updated_at": "2022-03-30T13:48:26Z",
"updated_at": "2022-04-09T15:48:22Z",
"pushed_at": "2020-11-05T16:37:20Z",
"stargazers_count": 305,
"watchers_count": 305,
"stargazers_count": 306,
"watchers_count": 306,
"forks_count": 55,
"allow_forking": true,
"is_template": false,
@ -138,7 +138,7 @@
],
"visibility": "public",
"forks": 55,
"watchers": 305,
"watchers": 306,
"score": 0
},
{

View file

@ -67,7 +67,7 @@
"description": "Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow",
"fork": false,
"created_at": "2021-07-02T16:03:16Z",
"updated_at": "2022-04-09T04:33:15Z",
"updated_at": "2022-04-09T16:27:01Z",
"pushed_at": "2021-08-15T16:41:05Z",
"stargazers_count": 134,
"watchers_count": 134,

View file

@ -17,7 +17,7 @@
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1319,
"watchers_count": 1319,
"forks_count": 289,
"forks_count": 288,
"allow_forking": true,
"is_template": false,
"topics": [
@ -43,7 +43,7 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 289,
"forks": 288,
"watchers": 1319,
"score": 0
},
@ -88,17 +88,17 @@
"description": "how detect CVE-2020-2551 poc exploit python Weblogic RCE with IIOP",
"fork": false,
"created_at": "2020-01-19T13:01:32Z",
"updated_at": "2022-04-07T06:07:41Z",
"updated_at": "2022-04-09T14:02:09Z",
"pushed_at": "2021-12-18T20:52:39Z",
"stargazers_count": 178,
"watchers_count": 178,
"stargazers_count": 179,
"watchers_count": 179,
"forks_count": 44,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 44,
"watchers": 178,
"watchers": 179,
"score": 0
},
{

View file

@ -44,12 +44,12 @@
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1541,
"watchers_count": 1541,
"forks_count": 559,
"forks_count": 558,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 559,
"forks": 558,
"watchers": 1541,
"score": 0
},

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-1965 WiFi Zero Click RCE Trigger PoC",
"fork": false,
"created_at": "2022-02-18T14:19:58Z",
"updated_at": "2022-03-22T05:42:57Z",
"updated_at": "2022-04-09T16:39:16Z",
"pushed_at": "2022-02-19T13:52:32Z",
"stargazers_count": 146,
"watchers_count": 146,
"stargazers_count": 147,
"watchers_count": 147,
"forks_count": 28,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 28,
"watchers": 146,
"watchers": 147,
"score": 0
},
{

View file

@ -399,12 +399,12 @@
"pushed_at": "2021-03-09T21:59:53Z",
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 22,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 22,
"forks": 21,
"watchers": 12,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303.",
"fork": false,
"created_at": "2020-12-31T16:30:02Z",
"updated_at": "2022-03-08T02:28:45Z",
"updated_at": "2022-04-09T13:17:59Z",
"pushed_at": "2021-03-29T12:33:38Z",
"stargazers_count": 79,
"watchers_count": 79,
"stargazers_count": 80,
"watchers_count": 80,
"forks_count": 18,
"allow_forking": true,
"is_template": false,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 18,
"watchers": 79,
"watchers": 80,
"score": 0
}
]

View file

@ -94,17 +94,17 @@
"description": "iOS 15.1 kernel exploit POC for CVE-2021-30955",
"fork": false,
"created_at": "2022-03-01T12:41:03Z",
"updated_at": "2022-04-08T07:24:48Z",
"updated_at": "2022-04-09T12:20:26Z",
"pushed_at": "2022-03-01T16:11:31Z",
"stargazers_count": 235,
"watchers_count": 235,
"stargazers_count": 236,
"watchers_count": 236,
"forks_count": 41,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 41,
"watchers": 235,
"watchers": 236,
"score": 0
},
{

View file

@ -179,17 +179,17 @@
"description": "Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)",
"fork": false,
"created_at": "2021-02-18T05:42:13Z",
"updated_at": "2022-04-08T15:22:05Z",
"updated_at": "2022-04-09T16:09:26Z",
"pushed_at": "2021-12-14T05:12:17Z",
"stargazers_count": 87,
"watchers_count": 87,
"forks_count": 38,
"stargazers_count": 88,
"watchers_count": 88,
"forks_count": 39,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 38,
"watchers": 87,
"forks": 39,
"watchers": 88,
"score": 0
},
{

View file

@ -973,12 +973,12 @@
"pushed_at": "2022-01-13T05:48:01Z",
"stargazers_count": 478,
"watchers_count": 478,
"forks_count": 129,
"forks_count": 130,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 129,
"forks": 130,
"watchers": 478,
"score": 0
},

View file

@ -380,10 +380,10 @@
"description": "Script en python sobre la vulnerabilidad CVE-2021-3560",
"fork": false,
"created_at": "2022-03-08T20:27:00Z",
"updated_at": "2022-03-28T04:17:37Z",
"updated_at": "2022-04-09T17:44:33Z",
"pushed_at": "2022-03-08T20:28:03Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -395,7 +395,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 4,
"score": 0
}
]

View file

@ -1788,17 +1788,17 @@
"description": "Proof of concept for pwnkit vulnerability",
"fork": false,
"created_at": "2022-01-27T14:43:57Z",
"updated_at": "2022-04-09T10:44:27Z",
"updated_at": "2022-04-09T17:22:35Z",
"pushed_at": "2022-04-09T08:06:43Z",
"stargazers_count": 34,
"watchers_count": 34,
"forks_count": 2,
"stargazers_count": 48,
"watchers_count": 48,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 34,
"forks": 4,
"watchers": 48,
"score": 0
},
{
@ -3423,10 +3423,10 @@
"description": "Script en python sobre la vulnerabilidad CVE-2021-4034",
"fork": false,
"created_at": "2022-03-08T20:12:38Z",
"updated_at": "2022-03-28T04:18:46Z",
"updated_at": "2022-04-09T17:42:02Z",
"pushed_at": "2022-03-08T20:13:06Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -3439,7 +3439,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "NoPacScan is a CVE-2021-42287\/CVE-2021-42278 Scanner,it scan for more domain controllers than other script",
"fork": false,
"created_at": "2022-01-07T11:59:55Z",
"updated_at": "2022-04-04T11:53:48Z",
"updated_at": "2022-04-09T14:57:03Z",
"pushed_at": "2022-02-17T04:12:08Z",
"stargazers_count": 59,
"watchers_count": 59,
"stargazers_count": 60,
"watchers_count": 60,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 59,
"watchers": 60,
"score": 0
},
{

View file

@ -148,10 +148,10 @@
"description": "Log4j-RCE (CVE-2021-44228) Proof of Concept with additional information",
"fork": false,
"created_at": "2021-12-10T06:15:38Z",
"updated_at": "2022-03-28T19:24:46Z",
"updated_at": "2022-04-09T14:46:33Z",
"pushed_at": "2021-12-16T01:33:48Z",
"stargazers_count": 178,
"watchers_count": 178,
"stargazers_count": 179,
"watchers_count": 179,
"forks_count": 34,
"allow_forking": true,
"is_template": false,
@ -166,7 +166,7 @@
],
"visibility": "public",
"forks": 34,
"watchers": 178,
"watchers": 179,
"score": 0
},
{
@ -1235,10 +1235,10 @@
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
"fork": false,
"created_at": "2021-12-11T07:19:11Z",
"updated_at": "2022-04-07T07:33:09Z",
"updated_at": "2022-04-09T14:30:13Z",
"pushed_at": "2022-02-18T08:54:03Z",
"stargazers_count": 288,
"watchers_count": 288,
"stargazers_count": 289,
"watchers_count": 289,
"forks_count": 69,
"allow_forking": true,
"is_template": false,
@ -1250,7 +1250,7 @@
],
"visibility": "public",
"forks": 69,
"watchers": 288,
"watchers": 289,
"score": 0
},
{
@ -3492,17 +3492,17 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2022-04-09T10:00:50Z",
"updated_at": "2022-04-09T15:40:23Z",
"pushed_at": "2022-02-06T03:18:29Z",
"stargazers_count": 2820,
"watchers_count": 2820,
"stargazers_count": 2819,
"watchers_count": 2819,
"forks_count": 685,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 685,
"watchers": 2820,
"watchers": 2819,
"score": 0
},
{
@ -9266,17 +9266,17 @@
"description": "Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.",
"fork": false,
"created_at": "2021-12-24T13:18:49Z",
"updated_at": "2022-04-06T07:45:17Z",
"updated_at": "2022-04-09T16:12:09Z",
"pushed_at": "2022-03-23T00:35:16Z",
"stargazers_count": 52,
"watchers_count": 52,
"stargazers_count": 53,
"watchers_count": 53,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 52,
"watchers": 53,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-0185",
"fork": false,
"created_at": "2022-01-19T06:19:38Z",
"updated_at": "2022-04-07T13:46:37Z",
"updated_at": "2022-04-09T12:41:23Z",
"pushed_at": "2022-01-25T17:00:16Z",
"stargazers_count": 313,
"watchers_count": 313,
"stargazers_count": 314,
"watchers_count": 314,
"forks_count": 41,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 41,
"watchers": 313,
"watchers": 314,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "CVE-2022-0847",
"fork": false,
"created_at": "2022-03-07T15:50:18Z",
"updated_at": "2022-03-20T07:39:34Z",
"updated_at": "2022-04-09T17:03:18Z",
"pushed_at": "2022-03-07T15:52:23Z",
"stargazers_count": 47,
"watchers_count": 47,
"stargazers_count": 48,
"watchers_count": 48,
"forks_count": 24,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 47,
"watchers": 48,
"score": 0
},
{
@ -94,17 +94,17 @@
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞Dirty Cow但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
"fork": false,
"created_at": "2022-03-07T18:36:50Z",
"updated_at": "2022-04-09T07:55:30Z",
"updated_at": "2022-04-09T17:06:55Z",
"pushed_at": "2022-03-09T08:40:29Z",
"stargazers_count": 173,
"watchers_count": 173,
"forks_count": 55,
"stargazers_count": 174,
"watchers_count": 174,
"forks_count": 56,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 55,
"watchers": 173,
"forks": 56,
"watchers": 174,
"score": 0
},
{
@ -121,17 +121,17 @@
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
"fork": false,
"created_at": "2022-03-07T18:55:20Z",
"updated_at": "2022-04-09T12:15:23Z",
"updated_at": "2022-04-09T14:46:14Z",
"pushed_at": "2022-03-08T06:20:05Z",
"stargazers_count": 917,
"watchers_count": 917,
"stargazers_count": 918,
"watchers_count": 918,
"forks_count": 191,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 191,
"watchers": 917,
"watchers": 918,
"score": 0
},
{
@ -1105,12 +1105,12 @@
"pushed_at": "2022-03-15T00:26:45Z",
"stargazers_count": 216,
"watchers_count": 216,
"forks_count": 47,
"forks_count": 48,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 47,
"forks": 48,
"watchers": 216,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "PoC for CVE-2022-21971 \"Windows Runtime Remote Code Execution Vulnerability\"",
"fork": false,
"created_at": "2022-02-26T20:37:42Z",
"updated_at": "2022-04-07T11:24:30Z",
"updated_at": "2022-04-09T12:20:38Z",
"pushed_at": "2022-02-26T20:45:19Z",
"stargazers_count": 253,
"watchers_count": 253,
"stargazers_count": 254,
"watchers_count": 254,
"forks_count": 56,
"allow_forking": true,
"is_template": false,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 56,
"watchers": 253,
"watchers": 254,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "SAP memory pipes(MPI) desynchronization vulnerability CVE-2022-22536.",
"fork": false,
"created_at": "2022-02-15T09:22:19Z",
"updated_at": "2022-03-19T15:09:57Z",
"updated_at": "2022-04-09T16:37:46Z",
"pushed_at": "2022-02-21T08:58:22Z",
"stargazers_count": 36,
"watchers_count": 36,
"stargazers_count": 37,
"watchers_count": 37,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 36,
"watchers": 37,
"score": 0
},
{
@ -40,17 +40,17 @@
"description": null,
"fork": false,
"created_at": "2022-04-02T16:12:56Z",
"updated_at": "2022-04-08T13:11:50Z",
"updated_at": "2022-04-09T12:24:38Z",
"pushed_at": "2022-04-02T16:57:00Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 4,
"watchers": 5,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-22639: Get a Root Shell on macOS Monterey",
"fork": false,
"created_at": "2022-03-17T06:16:54Z",
"updated_at": "2022-04-09T12:12:08Z",
"updated_at": "2022-04-09T16:56:48Z",
"pushed_at": "2022-04-05T05:11:29Z",
"stargazers_count": 80,
"watchers_count": 80,
"stargazers_count": 83,
"watchers_count": 83,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 80,
"watchers": 83,
"score": 0
}
]

View file

@ -119,17 +119,17 @@
"description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit",
"fork": false,
"created_at": "2022-03-31T00:24:28Z",
"updated_at": "2022-04-09T10:04:07Z",
"updated_at": "2022-04-09T16:27:59Z",
"pushed_at": "2022-04-05T16:02:33Z",
"stargazers_count": 190,
"watchers_count": 190,
"stargazers_count": 193,
"watchers_count": 193,
"forks_count": 171,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 171,
"watchers": 190,
"watchers": 193,
"score": 0
},
{
@ -870,12 +870,12 @@
"pushed_at": "2022-04-03T08:38:30Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 4,
"score": 0
},
@ -1232,7 +1232,7 @@
"description": "The demo code showing the recent Spring4Shell RCE (CVE-2022-22965)",
"fork": false,
"created_at": "2022-04-06T04:17:51Z",
"updated_at": "2022-04-08T22:48:07Z",
"updated_at": "2022-04-09T17:16:00Z",
"pushed_at": "2022-04-07T06:52:39Z",
"stargazers_count": 1,
"watchers_count": 1,
@ -1259,17 +1259,17 @@
"description": "Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)",
"fork": false,
"created_at": "2022-04-07T00:08:16Z",
"updated_at": "2022-04-09T02:00:50Z",
"updated_at": "2022-04-09T15:49:03Z",
"pushed_at": "2022-04-07T23:00:29Z",
"stargazers_count": 70,
"watchers_count": 70,
"stargazers_count": 72,
"watchers_count": 72,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 70,
"watchers": 72,
"score": 0
},
{
@ -1313,17 +1313,17 @@
"description": "CVE-2022-22965写入冰蝎webshell脚本",
"fork": false,
"created_at": "2022-04-07T03:50:14Z",
"updated_at": "2022-04-09T10:46:16Z",
"updated_at": "2022-04-09T16:56:38Z",
"pushed_at": "2022-04-07T08:12:57Z",
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 6,
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 15,
"forks": 7,
"watchers": 17,
"score": 0
},
{

View file

@ -17,7 +17,7 @@
"pushed_at": "2022-03-22T00:56:07Z",
"stargazers_count": 56,
"watchers_count": 56,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [
@ -28,7 +28,7 @@
"souls-games"
],
"visibility": "public",
"forks": 4,
"forks": 5,
"watchers": 56,
"score": 0
}

View file

@ -44,12 +44,12 @@
"pushed_at": "2022-03-15T12:58:09Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 1,
"score": 0
},

View file

@ -13,17 +13,17 @@
"description": "PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)",
"fork": false,
"created_at": "2022-03-23T15:03:09Z",
"updated_at": "2022-04-09T04:20:27Z",
"updated_at": "2022-04-09T14:18:19Z",
"pushed_at": "2022-03-26T05:52:15Z",
"stargazers_count": 294,
"watchers_count": 294,
"forks_count": 38,
"stargazers_count": 295,
"watchers_count": 295,
"forks_count": 39,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 38,
"watchers": 294,
"forks": 39,
"watchers": 295,
"score": 0
}
]

View file

@ -13,11 +13,11 @@
"description": "PoC for CVE-2022-28281 a Mozilla Firefox Out of bounds write.",
"fork": false,
"created_at": "2022-04-08T02:49:09Z",
"updated_at": "2022-04-09T12:09:22Z",
"updated_at": "2022-04-09T16:26:05Z",
"pushed_at": "2022-04-08T15:21:26Z",
"stargazers_count": 18,
"watchers_count": 18,
"forks_count": 5,
"stargazers_count": 21,
"watchers_count": 21,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [
@ -29,8 +29,8 @@
"webauthn"
],
"visibility": "public",
"forks": 5,
"watchers": 18,
"forks": 6,
"watchers": 21,
"score": 0
}
]

View file

@ -4779,7 +4779,7 @@ Simple College Website 1.0 is vulnerable to unauthenticated file upload &amp; re
### CVE-2021-44659 (2021-12-22)
<code>
Adding a new pipeline in GoCD server version 21.3.0 has a functionality that could be abused to do an un-intended action in order to achieve a Server Side Request Forgery (SSRF)
** DISPUTED ** Adding a new pipeline in GoCD server version 21.3.0 has a functionality that could be abused to do an un-intended action in order to achieve a Server Side Request Forgery (SSRF). NOTE: the vendor's position is that the observed behavior is not a vulnerability, because the product's design allows an admin to configure outbound requests.
</code>
- [Mesh3l911/CVE-2021-44659](https://github.com/Mesh3l911/CVE-2021-44659)
@ -18800,6 +18800,7 @@ Util/PHP/eval-stdin.php in PHPUnit before 4.8.28 and 5.x before 5.6.3 allows rem
- [ludy-dev/PHPUnit_eval-stdin_RCE](https://github.com/ludy-dev/PHPUnit_eval-stdin_RCE)
- [rodnt/laravel-phpunit-rce-masscaner](https://github.com/rodnt/laravel-phpunit-rce-masscaner)
- [akr3ch/CVE-2017-9841](https://github.com/akr3ch/CVE-2017-9841)
- [0zvxr/CVE-2017-9841](https://github.com/0zvxr/CVE-2017-9841)
### CVE-2017-9934 (2017-07-17)