Auto Update 2022/08/20 06:18:37

This commit is contained in:
motikan2010-bot 2022-08-20 15:18:38 +09:00
parent f94c810152
commit dd92e9f480
22 changed files with 178 additions and 116 deletions

View file

@ -46,10 +46,10 @@
"description": "CVE-2017-7269 回显PoC ,用于远程漏洞检测..",
"fork": false,
"created_at": "2017-03-29T11:20:19Z",
"updated_at": "2022-06-14T13:05:57Z",
"updated_at": "2022-08-20T01:17:12Z",
"pushed_at": "2018-10-27T03:20:05Z",
"stargazers_count": 88,
"watchers_count": 88,
"stargazers_count": 89,
"watchers_count": 89,
"forks_count": 39,
"allow_forking": true,
"is_template": false,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 39,
"watchers": 88,
"watchers": 89,
"score": 0
},
{
@ -298,7 +298,7 @@
"description": "CVE-2017-7269 to webshell or shellcode loader",
"fork": false,
"created_at": "2017-05-16T18:47:45Z",
"updated_at": "2021-11-08T02:11:13Z",
"updated_at": "2022-08-20T01:18:14Z",
"pushed_at": "2017-05-16T18:48:15Z",
"stargazers_count": 85,
"watchers_count": 85,
@ -410,10 +410,10 @@
"description": null,
"fork": false,
"created_at": "2021-07-16T07:02:27Z",
"updated_at": "2021-07-16T07:04:22Z",
"updated_at": "2022-08-20T01:15:15Z",
"pushed_at": "2021-07-16T07:04:19Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
@ -421,7 +421,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -195,6 +195,40 @@
"watchers": 0,
"score": 0
},
{
"id": 173733367,
"name": "hack-winrar",
"full_name": "technicaldada\/hack-winrar",
"owner": {
"login": "technicaldada",
"id": 32122182,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32122182?v=4",
"html_url": "https:\/\/github.com\/technicaldada"
},
"html_url": "https:\/\/github.com\/technicaldada\/hack-winrar",
"description": "WinRar is a very widely known software for windows. Previous version of WinRaR was a vulnerability which has been patched in Feb-2019. Most of the people didn't update winrar so they are vulnerable in this Absolute Path Traversal bug [CVE-2018-20250]",
"fork": false,
"created_at": "2019-03-04T11:36:43Z",
"updated_at": "2019-03-25T16:54:05Z",
"pushed_at": "2019-03-04T11:39:34Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"absolute-path-traversal-bug",
"bug",
"hack",
"windows",
"winrar"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 173947919,
"name": "ezwinrar",

View file

@ -118,7 +118,7 @@
"fork": false,
"created_at": "2022-08-15T00:54:44Z",
"updated_at": "2022-08-15T15:42:39Z",
"pushed_at": "2022-08-17T16:51:51Z",
"pushed_at": "2022-08-20T01:12:41Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,

View file

@ -160,10 +160,10 @@
"description": "Exploit for zerologon cve-2020-1472",
"fork": false,
"created_at": "2020-09-14T19:19:07Z",
"updated_at": "2022-08-15T15:41:40Z",
"updated_at": "2022-08-20T05:46:12Z",
"pushed_at": "2020-10-15T18:31:15Z",
"stargazers_count": 448,
"watchers_count": 448,
"stargazers_count": 449,
"watchers_count": 449,
"forks_count": 130,
"allow_forking": true,
"is_template": false,
@ -171,7 +171,7 @@
"topics": [],
"visibility": "public",
"forks": 130,
"watchers": 448,
"watchers": 449,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "BLURtooth: Exploiting Cross-Transport Key Derivation in Bluetooth Classic and Bluetooth Low Energy [CVE-2020-15802] [CVE-2022-20361]",
"fork": false,
"created_at": "2022-08-17T19:05:38Z",
"updated_at": "2022-08-18T07:54:33Z",
"updated_at": "2022-08-20T05:34:16Z",
"pushed_at": "2022-08-17T19:20:34Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -242,10 +242,10 @@
"description": "Code By:Tas9er \/ F5 BIG-IP 远程命令执行漏洞",
"fork": false,
"created_at": "2021-03-29T05:56:21Z",
"updated_at": "2022-08-15T15:41:48Z",
"updated_at": "2022-08-20T01:27:31Z",
"pushed_at": "2021-03-29T05:58:51Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
@ -253,7 +253,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 9,
"watchers": 10,
"score": 0
},
{

View file

@ -882,7 +882,7 @@
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 590,
"watchers_count": 590,
"forks_count": 120,
"forks_count": 121,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -890,7 +890,7 @@
"cve-2021-4034"
],
"visibility": "public",
"forks": 120,
"forks": 121,
"watchers": 590,
"score": 0
},
@ -4230,5 +4230,33 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 526835105,
"name": "pkexec-shell-executor",
"full_name": "Naughty-SEC\/pkexec-shell-executor",
"owner": {
"login": "Naughty-SEC",
"id": 76396461,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/76396461?v=4",
"html_url": "https:\/\/github.com\/Naughty-SEC"
},
"html_url": "https:\/\/github.com\/Naughty-SEC\/pkexec-shell-executor",
"description": "PKEXEC Shell Executor for CVE-2021-4034 Pwnkit",
"fork": false,
"created_at": "2022-08-20T05:31:59Z",
"updated_at": "2022-08-20T05:32:34Z",
"pushed_at": "2022-08-20T05:32:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -41,10 +41,10 @@
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
"fork": false,
"created_at": "2021-09-15T22:34:35Z",
"updated_at": "2022-08-17T15:58:56Z",
"updated_at": "2022-08-20T02:41:23Z",
"pushed_at": "2022-06-22T20:21:42Z",
"stargazers_count": 697,
"watchers_count": 697,
"stargazers_count": 698,
"watchers_count": 698,
"forks_count": 164,
"allow_forking": true,
"is_template": false,
@ -59,7 +59,7 @@
],
"visibility": "public",
"forks": 164,
"watchers": 697,
"watchers": 698,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2021-4204: Linux Kernel eBPF Local Privilege Escalation",
"fork": false,
"created_at": "2022-02-24T06:43:56Z",
"updated_at": "2022-08-15T15:42:11Z",
"updated_at": "2022-08-20T05:09:15Z",
"pushed_at": "2022-03-19T06:32:50Z",
"stargazers_count": 53,
"watchers_count": 53,
"stargazers_count": 54,
"watchers_count": 54,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 53,
"watchers": 54,
"score": 0
}
]

View file

@ -652,10 +652,10 @@
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
"fork": false,
"created_at": "2021-12-11T11:18:46Z",
"updated_at": "2022-08-17T14:35:44Z",
"updated_at": "2022-08-20T05:08:52Z",
"pushed_at": "2022-04-07T14:47:03Z",
"stargazers_count": 834,
"watchers_count": 834,
"stargazers_count": 835,
"watchers_count": 835,
"forks_count": 176,
"allow_forking": true,
"is_template": false,
@ -676,7 +676,7 @@
],
"visibility": "public",
"forks": 176,
"watchers": 834,
"watchers": 835,
"score": 0
},
{
@ -2629,40 +2629,6 @@
"watchers": 16,
"score": 0
},
{
"id": 438135281,
"name": "chk_log4j",
"full_name": "gcmurphy\/chk_log4j",
"owner": {
"login": "gcmurphy",
"id": 222833,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/222833?v=4",
"html_url": "https:\/\/github.com\/gcmurphy"
},
"html_url": "https:\/\/github.com\/gcmurphy\/chk_log4j",
"description": "Some siimple checks to see if JAR file is vulnerable to CVE-2021-44228",
"fork": false,
"created_at": "2021-12-14T05:58:28Z",
"updated_at": "2021-12-14T12:20:59Z",
"pushed_at": "2021-12-14T12:20:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2021-44228",
"jar",
"log4j",
"log4shell",
"rust"
],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 438144746,
"name": "LogMePwn",
@ -7963,7 +7929,7 @@
"fork": false,
"created_at": "2022-02-12T11:19:41Z",
"updated_at": "2022-08-02T14:22:26Z",
"pushed_at": "2022-08-05T03:38:42Z",
"pushed_at": "2022-08-20T03:57:58Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,

30
2022/CVE-2022-1802.json Normal file
View file

@ -0,0 +1,30 @@
[
{
"id": 526810658,
"name": "CVE-2022-1802",
"full_name": "mistymntncop\/CVE-2022-1802",
"owner": {
"login": "mistymntncop",
"id": 105329747,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105329747?v=4",
"html_url": "https:\/\/github.com\/mistymntncop"
},
"html_url": "https:\/\/github.com\/mistymntncop\/CVE-2022-1802",
"description": null,
"fork": false,
"created_at": "2022-08-20T03:01:30Z",
"updated_at": "2022-08-20T04:10:45Z",
"pushed_at": "2022-08-20T04:08:44Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "BLURtooth: Exploiting Cross-Transport Key Derivation in Bluetooth Classic and Bluetooth Low Energy [CVE-2020-15802] [CVE-2022-20361]",
"fork": false,
"created_at": "2022-08-17T19:05:38Z",
"updated_at": "2022-08-18T07:54:33Z",
"updated_at": "2022-08-20T05:34:16Z",
"pushed_at": "2022-08-17T19:20:34Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -939,10 +939,10 @@
"description": "CVE-2022-22947 memshell",
"fork": false,
"created_at": "2022-03-18T07:17:17Z",
"updated_at": "2022-07-25T13:29:34Z",
"updated_at": "2022-08-20T01:29:06Z",
"pushed_at": "2022-03-18T07:17:45Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -954,7 +954,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 14,
"watchers": 15,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
"fork": false,
"created_at": "2022-06-07T03:20:23Z",
"updated_at": "2022-08-18T04:25:27Z",
"updated_at": "2022-08-20T05:09:13Z",
"pushed_at": "2022-06-07T03:41:13Z",
"stargazers_count": 493,
"watchers_count": 493,
"stargazers_count": 494,
"watchers_count": 494,
"forks_count": 86,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 86,
"watchers": 493,
"watchers": 494,
"score": 0
},
{

View file

@ -17,13 +17,13 @@
"pushed_at": "2022-05-20T04:32:13Z",
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 5,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"forks": 6,
"watchers": 17,
"score": 0
},

View file

@ -13,11 +13,11 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
"updated_at": "2022-08-19T07:18:05Z",
"updated_at": "2022-08-20T02:48:57Z",
"pushed_at": "2022-08-15T07:00:18Z",
"stargazers_count": 669,
"watchers_count": 669,
"forks_count": 126,
"stargazers_count": 670,
"watchers_count": 670,
"forks_count": 127,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -43,8 +43,8 @@
"gui"
],
"visibility": "public",
"forks": 126,
"watchers": 669,
"forks": 127,
"watchers": 670,
"score": 0
},
{
@ -759,10 +759,10 @@
"description": null,
"fork": false,
"created_at": "2022-06-07T09:19:02Z",
"updated_at": "2022-08-15T15:42:27Z",
"updated_at": "2022-08-20T05:56:00Z",
"pushed_at": "2022-06-07T10:35:18Z",
"stargazers_count": 211,
"watchers_count": 211,
"stargazers_count": 212,
"watchers_count": 212,
"forks_count": 39,
"allow_forking": true,
"is_template": false,
@ -770,7 +770,7 @@
"topics": [],
"visibility": "public",
"forks": 39,
"watchers": 211,
"watchers": 212,
"score": 0
},
{

View file

@ -131,10 +131,10 @@
"description": "Confluence Hardcoded Password POC",
"fork": false,
"created_at": "2022-07-30T07:14:52Z",
"updated_at": "2022-08-06T13:23:31Z",
"updated_at": "2022-08-20T04:56:12Z",
"pushed_at": "2022-07-30T08:00:43Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
@ -142,7 +142,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 12,
"watchers": 13,
"score": 0
}
]

View file

@ -640,10 +640,10 @@
"description": "警惕 一种针对红队的新型溯源手段!",
"fork": false,
"created_at": "2022-07-27T15:48:19Z",
"updated_at": "2022-08-18T03:24:00Z",
"updated_at": "2022-08-20T02:00:10Z",
"pushed_at": "2022-07-27T15:55:01Z",
"stargazers_count": 293,
"watchers_count": 293,
"stargazers_count": 294,
"watchers_count": 294,
"forks_count": 67,
"allow_forking": true,
"is_template": false,
@ -651,7 +651,7 @@
"topics": [],
"visibility": "public",
"forks": 67,
"watchers": 293,
"watchers": 294,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "HTTP3-attacks (CVE-2022-30592)",
"fork": false,
"created_at": "2022-08-06T09:57:43Z",
"updated_at": "2022-08-17T16:31:22Z",
"updated_at": "2022-08-20T05:34:27Z",
"pushed_at": "2022-08-17T17:53:00Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0
}
]

View file

@ -69,10 +69,10 @@
"description": "CVE",
"fork": false,
"created_at": "2022-08-10T03:21:19Z",
"updated_at": "2022-08-19T07:01:08Z",
"updated_at": "2022-08-20T03:49:31Z",
"pushed_at": "2022-08-10T03:25:06Z",
"stargazers_count": 26,
"watchers_count": 26,
"stargazers_count": 27,
"watchers_count": 27,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
@ -80,7 +80,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 26,
"watchers": 27,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.",
"fork": false,
"created_at": "2022-08-11T11:47:17Z",
"updated_at": "2022-08-19T18:21:37Z",
"updated_at": "2022-08-20T05:56:24Z",
"pushed_at": "2022-08-11T19:25:11Z",
"stargazers_count": 37,
"watchers_count": 37,
"stargazers_count": 39,
"watchers_count": 39,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 13,
"watchers": 37,
"watchers": 39,
"score": 0
}
]

View file

@ -463,6 +463,9 @@ The WPQA Builder WordPress plugin before 5.4 which is a companion to the Discy a
- [NullBrunk/CVE-2022-1609](https://github.com/NullBrunk/CVE-2022-1609)
- [0xSojalSec/-CVE-2022-1609](https://github.com/0xSojalSec/-CVE-2022-1609)
### CVE-2022-1802
- [mistymntncop/CVE-2022-1802](https://github.com/mistymntncop/CVE-2022-1802)
### CVE-2022-1903 (2022-06-27)
<code>
@ -4411,6 +4414,7 @@ A local privilege escalation vulnerability was found on polkit's pkexec utility.
- [0xNix/CVE-2021-4034](https://github.com/0xNix/CVE-2021-4034)
- [Silencecyber/cve-2021-4034](https://github.com/Silencecyber/cve-2021-4034)
- [Geni0r/cve-2021-4034-poc](https://github.com/Geni0r/cve-2021-4034-poc)
- [Naughty-SEC/pkexec-shell-executor](https://github.com/Naughty-SEC/pkexec-shell-executor)
### CVE-2021-4043 (2022-02-04)
@ -7222,7 +7226,6 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
- [roticagas/CVE-2021-44228-Demo](https://github.com/roticagas/CVE-2021-44228-Demo)
- [Woahd/log4j-urlscanner](https://github.com/Woahd/log4j-urlscanner)
- [faisalfs10x/Log4j2-CVE-2021-44228-revshell](https://github.com/faisalfs10x/Log4j2-CVE-2021-44228-revshell)
- [gcmurphy/chk_log4j](https://github.com/gcmurphy/chk_log4j)
- [0xInfection/LogMePwn](https://github.com/0xInfection/LogMePwn)
- [codiobert/log4j-scanner](https://github.com/codiobert/log4j-scanner)
- [fox-it/log4j-finder](https://github.com/fox-it/log4j-finder)
@ -20481,6 +20484,7 @@ In WinRAR versions prior to and including 5.61, There is path traversal vulnerab
- [easis/CVE-2018-20250-WinRAR-ACE](https://github.com/easis/CVE-2018-20250-WinRAR-ACE)
- [STP5940/CVE-2018-20250](https://github.com/STP5940/CVE-2018-20250)
- [n4r1b/WinAce-POC](https://github.com/n4r1b/WinAce-POC)
- [technicaldada/hack-winrar](https://github.com/technicaldada/hack-winrar)
- [Ektoplasma/ezwinrar](https://github.com/Ektoplasma/ezwinrar)
- [arkangel-dev/CVE-2018-20250-WINRAR-ACE-GUI](https://github.com/arkangel-dev/CVE-2018-20250-WINRAR-ACE-GUI)
- [AeolusTF/CVE-2018-20250](https://github.com/AeolusTF/CVE-2018-20250)