Auto Update 2023/09/24 18:25:11

This commit is contained in:
motikan2010-bot 2023-09-25 03:25:11 +09:00
parent 79126eb285
commit e2a4f0fc07
38 changed files with 177 additions and 756 deletions

View file

@ -1,32 +0,0 @@
[
{
"id": 26364485,
"name": "exploit",
"full_name": "mike182\/exploit",
"owner": {
"login": "mike182",
"id": 509504,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/509504?v=4",
"html_url": "https:\/\/github.com\/mike182"
},
"html_url": "https:\/\/github.com\/mike182\/exploit",
"description": "CVE-2000-0170",
"fork": false,
"created_at": "2014-11-08T15:21:30Z",
"updated_at": "2023-09-16T20:51:37Z",
"pushed_at": "2014-11-08T15:25:37Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 3
}
]

View file

@ -43,10 +43,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-09-21T17:59:34Z",
"updated_at": "2023-09-24T17:18:55Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1784,
"watchers_count": 1784,
"stargazers_count": 1785,
"watchers_count": 1785,
"has_discussions": false,
"forks_count": 334,
"allow_forking": true,
@ -76,7 +76,7 @@
],
"visibility": "public",
"forks": 334,
"watchers": 1784,
"watchers": 1785,
"score": 0,
"subscribers_count": 34
},

View file

@ -57,7 +57,7 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 10
"subscribers_count": 9
},
{
"id": 517399645,

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-09-21T17:59:34Z",
"updated_at": "2023-09-24T17:18:55Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1784,
"watchers_count": 1784,
"stargazers_count": 1785,
"watchers_count": 1785,
"has_discussions": false,
"forks_count": 334,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 334,
"watchers": 1784,
"watchers": 1785,
"score": 0,
"subscribers_count": 34
},

View file

@ -13,10 +13,10 @@
"description": "Python implementation of Roundcube LFI (CVE-2017-16651)",
"fork": false,
"created_at": "2021-01-06T01:46:39Z",
"updated_at": "2022-12-18T15:55:36Z",
"updated_at": "2023-09-24T16:23:48Z",
"pushed_at": "2021-01-06T01:47:39Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 2
}

View file

@ -43,10 +43,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-09-21T17:59:34Z",
"updated_at": "2023-09-24T17:18:55Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1784,
"watchers_count": 1784,
"stargazers_count": 1785,
"watchers_count": 1785,
"has_discussions": false,
"forks_count": 334,
"allow_forking": true,
@ -76,7 +76,7 @@
],
"visibility": "public",
"forks": 334,
"watchers": 1784,
"watchers": 1785,
"score": 0,
"subscribers_count": 34
},

View file

@ -587,10 +587,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-09-21T17:59:34Z",
"updated_at": "2023-09-24T17:18:55Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1784,
"watchers_count": 1784,
"stargazers_count": 1785,
"watchers_count": 1785,
"has_discussions": false,
"forks_count": 334,
"allow_forking": true,
@ -620,7 +620,7 @@
],
"visibility": "public",
"forks": 334,
"watchers": 1784,
"watchers": 1785,
"score": 0,
"subscribers_count": 34
},

View file

@ -637,5 +637,35 @@
"watchers": 3,
"score": 0,
"subscribers_count": 1
},
{
"id": 695936317,
"name": "CVE-2018-9995",
"full_name": "Pab450\/CVE-2018-9995",
"owner": {
"login": "Pab450",
"id": 16840900,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16840900?v=4",
"html_url": "https:\/\/github.com\/Pab450"
},
"html_url": "https:\/\/github.com\/Pab450\/CVE-2018-9995",
"description": "CVE-2018-9995 Exploit Tool for Python3",
"fork": false,
"created_at": "2023-09-24T17:00:37Z",
"updated_at": "2023-09-24T17:03:32Z",
"pushed_at": "2023-09-24T17:11:46Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -138,35 +138,5 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 649585140,
"name": "CVE-2019-17558",
"full_name": "narrowinxt\/CVE-2019-17558",
"owner": {
"login": "narrowinxt",
"id": 135184409,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/135184409?v=4",
"html_url": "https:\/\/github.com\/narrowinxt"
},
"html_url": "https:\/\/github.com\/narrowinxt\/CVE-2019-17558",
"description": null,
"fork": false,
"created_at": "2023-06-05T07:47:01Z",
"updated_at": "2023-06-21T06:10:17Z",
"pushed_at": "2023-06-16T09:26:56Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -193,10 +193,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-09-21T17:59:34Z",
"updated_at": "2023-09-24T17:18:55Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1784,
"watchers_count": 1784,
"stargazers_count": 1785,
"watchers_count": 1785,
"has_discussions": false,
"forks_count": 334,
"allow_forking": true,
@ -226,7 +226,7 @@
],
"visibility": "public",
"forks": 334,
"watchers": 1784,
"watchers": 1785,
"score": 0,
"subscribers_count": 34
}

View file

@ -142,10 +142,10 @@
"description": "CVE-2020-0069",
"fork": false,
"created_at": "2023-09-04T17:52:04Z",
"updated_at": "2023-09-24T00:50:03Z",
"updated_at": "2023-09-24T17:58:57Z",
"pushed_at": "2023-09-04T17:53:01Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -154,7 +154,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
}

View file

@ -103,10 +103,10 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false,
"created_at": "2020-09-14T16:56:51Z",
"updated_at": "2023-09-21T15:27:45Z",
"updated_at": "2023-09-24T16:07:40Z",
"pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 1078,
"watchers_count": 1078,
"stargazers_count": 1079,
"watchers_count": 1079,
"has_discussions": false,
"forks_count": 282,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 282,
"watchers": 1078,
"watchers": 1079,
"score": 0,
"subscribers_count": 35
},

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-09-21T17:59:34Z",
"updated_at": "2023-09-24T17:18:55Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1784,
"watchers_count": 1784,
"stargazers_count": 1785,
"watchers_count": 1785,
"has_discussions": false,
"forks_count": 334,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 334,
"watchers": 1784,
"watchers": 1785,
"score": 0,
"subscribers_count": 34
},

View file

@ -119,84 +119,6 @@
"score": 0,
"subscribers_count": 2
},
{
"id": 381971547,
"name": "CVE-2021-1675-LPE-EXP",
"full_name": "evilashz\/CVE-2021-1675-LPE-EXP",
"owner": {
"login": "evilashz",
"id": 50722929,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50722929?v=4",
"html_url": "https:\/\/github.com\/evilashz"
},
"html_url": "https:\/\/github.com\/evilashz\/CVE-2021-1675-LPE-EXP",
"description": "PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527",
"fork": false,
"created_at": "2021-07-01T09:00:31Z",
"updated_at": "2023-09-16T21:45:34Z",
"pushed_at": "2021-07-02T10:47:36Z",
"stargazers_count": 55,
"watchers_count": 55,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2021-1675",
"cve-2021-34527",
"hacktool",
"lpe",
"printnightmare",
"redteam",
"redteam-tools",
"windows"
],
"visibility": "public",
"forks": 21,
"watchers": 55,
"score": 0,
"subscribers_count": 3
},
{
"id": 381984439,
"name": "CVE-2021-1675-LPE",
"full_name": "hlldz\/CVE-2021-1675-LPE",
"owner": {
"login": "hlldz",
"id": 16455559,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16455559?v=4",
"html_url": "https:\/\/github.com\/hlldz"
},
"html_url": "https:\/\/github.com\/hlldz\/CVE-2021-1675-LPE",
"description": "Local Privilege Escalation Edition for CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-07-01T09:47:13Z",
"updated_at": "2023-09-18T19:54:59Z",
"pushed_at": "2021-07-05T06:46:12Z",
"stargazers_count": 332,
"watchers_count": 332,
"has_discussions": false,
"forks_count": 80,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cobaltstrike",
"cve-2021-1675",
"cve-2021-34527",
"exploit",
"lpe",
"printnightmare",
"reflectivedll",
"windows"
],
"visibility": "public",
"forks": 80,
"watchers": 332,
"score": 0,
"subscribers_count": 14
},
{
"id": 382024474,
"name": "CVE-2021-1675",
@ -353,96 +275,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 382249207,
"name": "CVE-2021-1675",
"full_name": "thomasgeens\/CVE-2021-1675",
"owner": {
"login": "thomasgeens",
"id": 2236721,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2236721?v=4",
"html_url": "https:\/\/github.com\/thomasgeens"
},
"html_url": "https:\/\/github.com\/thomasgeens\/CVE-2021-1675",
"description": null,
"fork": false,
"created_at": "2021-07-02T06:14:29Z",
"updated_at": "2023-09-16T21:45:36Z",
"pushed_at": "2021-07-02T06:14:39Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},
{
"id": 382266932,
"name": "CVE-2021-1675_CarbonBlack_HuntingQuery",
"full_name": "mrezqi\/CVE-2021-1675_CarbonBlack_HuntingQuery",
"owner": {
"login": "mrezqi",
"id": 2455832,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2455832?v=4",
"html_url": "https:\/\/github.com\/mrezqi"
},
"html_url": "https:\/\/github.com\/mrezqi\/CVE-2021-1675_CarbonBlack_HuntingQuery",
"description": null,
"fork": false,
"created_at": "2021-07-02T07:30:24Z",
"updated_at": "2023-09-16T21:45:36Z",
"pushed_at": "2021-07-02T08:01:07Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 2
},
{
"id": 382399375,
"name": "CVE-2021-1675-PrintNightmare",
"full_name": "killtr0\/CVE-2021-1675-PrintNightmare",
"owner": {
"login": "killtr0",
"id": 22793707,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22793707?v=4",
"html_url": "https:\/\/github.com\/killtr0"
},
"html_url": "https:\/\/github.com\/killtr0\/CVE-2021-1675-PrintNightmare",
"description": null,
"fork": false,
"created_at": "2021-07-02T16:12:15Z",
"updated_at": "2023-09-16T21:45:37Z",
"pushed_at": "2021-07-02T16:12:59Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},
{
"id": 382407157,
"name": "CVE-2021-1675",
@ -473,156 +305,6 @@
"score": 0,
"subscribers_count": 6
},
{
"id": 382418030,
"name": "CVE-2021-1675",
"full_name": "kougyokugentou\/CVE-2021-1675",
"owner": {
"login": "kougyokugentou",
"id": 41278462,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41278462?v=4",
"html_url": "https:\/\/github.com\/kougyokugentou"
},
"html_url": "https:\/\/github.com\/kougyokugentou\/CVE-2021-1675",
"description": "A small powershell script to disable print spooler service using desired state configuration",
"fork": false,
"created_at": "2021-07-02T17:29:04Z",
"updated_at": "2021-12-22T20:12:23Z",
"pushed_at": "2021-07-02T17:40:09Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 382425733,
"name": "CVE-2021-1675",
"full_name": "ptter23\/CVE-2021-1675",
"owner": {
"login": "ptter23",
"id": 55167410,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55167410?v=4",
"html_url": "https:\/\/github.com\/ptter23"
},
"html_url": "https:\/\/github.com\/ptter23\/CVE-2021-1675",
"description": "CVE-2021-1675: ZERO-DAY VULNERABILITY IN WINDOWS PRINTER SERVICE WITH AN EXPLOIT AVAILABLE IN ALL OPERATING SYSTEM VERSIONS",
"fork": false,
"created_at": "2021-07-02T18:01:21Z",
"updated_at": "2023-09-16T21:45:37Z",
"pushed_at": "2021-07-02T18:07:45Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 382496518,
"name": "cve-2021-1675-printnightmare",
"full_name": "initconf\/cve-2021-1675-printnightmare",
"owner": {
"login": "initconf",
"id": 4044729,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4044729?v=4",
"html_url": "https:\/\/github.com\/initconf"
},
"html_url": "https:\/\/github.com\/initconf\/cve-2021-1675-printnightmare",
"description": "to catch cve-2021-1675-printnightmare",
"fork": false,
"created_at": "2021-07-03T01:04:06Z",
"updated_at": "2023-09-16T21:45:37Z",
"pushed_at": "2021-07-03T01:08:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 2
},
{
"id": 382609559,
"name": "PrintNightmare",
"full_name": "ozergoker\/PrintNightmare",
"owner": {
"login": "ozergoker",
"id": 86879266,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86879266?v=4",
"html_url": "https:\/\/github.com\/ozergoker"
},
"html_url": "https:\/\/github.com\/ozergoker\/PrintNightmare",
"description": "Windows Print Spooler Service RCE CVE-2021-1675 (PrintNightmare)",
"fork": false,
"created_at": "2021-07-03T12:25:21Z",
"updated_at": "2023-09-16T21:45:38Z",
"pushed_at": "2021-07-03T12:43:26Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},
{
"id": 382815972,
"name": "PrintNightmare-CVE-2021-1675",
"full_name": "exploitblizzard\/PrintNightmare-CVE-2021-1675",
"owner": {
"login": "exploitblizzard",
"id": 61627070,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61627070?v=4",
"html_url": "https:\/\/github.com\/exploitblizzard"
},
"html_url": "https:\/\/github.com\/exploitblizzard\/PrintNightmare-CVE-2021-1675",
"description": "Youtube : https:\/\/youtu.be\/Zr0KjYDSFKQ",
"fork": false,
"created_at": "2021-07-04T09:50:39Z",
"updated_at": "2023-09-16T21:45:39Z",
"pushed_at": "2021-07-04T09:57:46Z",
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 6,
"score": 0,
"subscribers_count": 1
},
{
"id": 383128850,
"name": "CVE-2021-1675",

View file

@ -90,10 +90,10 @@
"description": "CVE-2021-21972 Exploit",
"fork": false,
"created_at": "2021-02-24T11:14:58Z",
"updated_at": "2023-09-24T11:09:57Z",
"updated_at": "2023-09-24T13:26:21Z",
"pushed_at": "2023-06-08T04:01:33Z",
"stargazers_count": 456,
"watchers_count": 456,
"stargazers_count": 455,
"watchers_count": 455,
"has_discussions": false,
"forks_count": 151,
"allow_forking": true,
@ -104,7 +104,7 @@
],
"visibility": "public",
"forks": 151,
"watchers": 456,
"watchers": 455,
"score": 0,
"subscribers_count": 8
},

View file

@ -59,36 +59,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 382309693,
"name": "CVE_2021_27850_POC",
"full_name": "Ovi3\/CVE_2021_27850_POC",
"owner": {
"login": "Ovi3",
"id": 29408109,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29408109?v=4",
"html_url": "https:\/\/github.com\/Ovi3"
},
"html_url": "https:\/\/github.com\/Ovi3\/CVE_2021_27850_POC",
"description": "Apache Tapestry CVE-2021-27850 PoC",
"fork": false,
"created_at": "2021-07-02T10:21:58Z",
"updated_at": "2022-11-09T18:12:48Z",
"pushed_at": "2021-07-02T10:22:46Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},
{
"id": 511347007,
"name": "CVE-2021-27850",

View file

@ -13,10 +13,10 @@
"description": "https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2021-30481",
"fork": false,
"created_at": "2021-04-17T01:29:31Z",
"updated_at": "2023-07-02T13:15:50Z",
"updated_at": "2023-09-24T13:30:32Z",
"pushed_at": "2021-04-20T16:00:46Z",
"stargazers_count": 55,
"watchers_count": 55,
"stargazers_count": 54,
"watchers_count": 54,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 55,
"watchers": 54,
"score": 0,
"subscribers_count": 3
}

View file

@ -218,48 +218,6 @@
"score": 0,
"subscribers_count": 2
},
{
"id": 382641118,
"name": "CVE-2021-31166-Exploit",
"full_name": "y0g3sh-99\/CVE-2021-31166-Exploit",
"owner": {
"login": "y0g3sh-99",
"id": 59962466,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59962466?v=4",
"html_url": "https:\/\/github.com\/y0g3sh-99"
},
"html_url": "https:\/\/github.com\/y0g3sh-99\/CVE-2021-31166-Exploit",
"description": "Exploit for MS Http Protocol Stack RCE vulnerability (CVE-2021-31166)",
"fork": false,
"created_at": "2021-07-03T14:54:59Z",
"updated_at": "2022-01-18T13:29:37Z",
"pushed_at": "2021-07-03T15:27:28Z",
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"accept-encoding",
"cve-2021-31166",
"dos",
"exploit",
"http",
"kernel",
"python3",
"rce",
"request-header",
"vulnerability",
"windows"
],
"visibility": "public",
"forks": 2,
"watchers": 7,
"score": 0,
"subscribers_count": 1
},
{
"id": 410758909,
"name": "CVE-2021-31166",

View file

@ -1074,10 +1074,10 @@
"description": "Sudo Baron Samedit Exploit",
"fork": false,
"created_at": "2021-03-15T17:37:02Z",
"updated_at": "2023-09-24T11:09:48Z",
"updated_at": "2023-09-24T15:00:15Z",
"pushed_at": "2022-01-13T05:48:01Z",
"stargazers_count": 665,
"watchers_count": 665,
"stargazers_count": 666,
"watchers_count": 666,
"has_discussions": false,
"forks_count": 165,
"allow_forking": true,
@ -1086,7 +1086,7 @@
"topics": [],
"visibility": "public",
"forks": 165,
"watchers": 665,
"watchers": 666,
"score": 0,
"subscribers_count": 11
},

View file

@ -1,32 +0,0 @@
[
{
"id": 383067956,
"name": "CVE-2021-3281",
"full_name": "lwzSoviet\/CVE-2021-3281",
"owner": {
"login": "lwzSoviet",
"id": 30397594,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30397594?v=4",
"html_url": "https:\/\/github.com\/lwzSoviet"
},
"html_url": "https:\/\/github.com\/lwzSoviet\/CVE-2021-3281",
"description": null,
"fork": false,
"created_at": "2021-07-05T08:25:26Z",
"updated_at": "2022-01-31T11:44:07Z",
"pushed_at": "2021-07-05T08:47:14Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -1,34 +1,4 @@
[
{
"id": 381879818,
"name": "CVE-2021-34045",
"full_name": "Al1ex\/CVE-2021-34045",
"owner": {
"login": "Al1ex",
"id": 38161463,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38161463?v=4",
"html_url": "https:\/\/github.com\/Al1ex"
},
"html_url": "https:\/\/github.com\/Al1ex\/CVE-2021-34045",
"description": "Novel-plus-install-v3.5.3-Druid Unauthorized access",
"fork": false,
"created_at": "2021-07-01T01:52:49Z",
"updated_at": "2023-09-16T21:45:34Z",
"pushed_at": "2021-07-01T02:07:39Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},
{
"id": 438706438,
"name": "CVE-2021-34045",

View file

@ -103,10 +103,10 @@
"description": "Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207",
"fork": false,
"created_at": "2021-09-04T15:34:03Z",
"updated_at": "2023-09-17T23:06:27Z",
"updated_at": "2023-09-24T12:44:16Z",
"pushed_at": "2023-08-25T22:42:24Z",
"stargazers_count": 87,
"watchers_count": 87,
"stargazers_count": 88,
"watchers_count": 88,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 36,
"watchers": 87,
"watchers": 88,
"score": 0,
"subscribers_count": 3
},
@ -193,10 +193,10 @@
"description": "CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability",
"fork": false,
"created_at": "2022-06-29T12:37:31Z",
"updated_at": "2023-08-02T21:24:20Z",
"updated_at": "2023-09-24T12:44:12Z",
"pushed_at": "2022-06-30T08:36:58Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -205,7 +205,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 12,
"watchers": 13,
"score": 0,
"subscribers_count": 2
},

View file

@ -1,40 +1,4 @@
[
{
"id": 382021281,
"name": "CVE-2021-34527",
"full_name": "DenizSe\/CVE-2021-34527",
"owner": {
"login": "DenizSe",
"id": 43039427,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43039427?v=4",
"html_url": "https:\/\/github.com\/DenizSe"
},
"html_url": "https:\/\/github.com\/DenizSe\/CVE-2021-34527",
"description": "Small Powershell Script to detect Running Printer Spoolers on Domain Controller",
"fork": false,
"created_at": "2021-07-01T12:12:16Z",
"updated_at": "2021-07-02T07:49:06Z",
"pushed_at": "2021-07-02T07:45:59Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2021-1675",
"cve-2021-34527",
"domaincontroller",
"printnightmare",
"printspooler"
],
"visibility": "public",
"forks": 2,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 382267064,
"name": "PrintNightmare",
@ -65,36 +29,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 382335385,
"name": "CVE-2021-34527",
"full_name": "JohnHammond\/CVE-2021-34527",
"owner": {
"login": "JohnHammond",
"id": 6288722,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6288722?v=4",
"html_url": "https:\/\/github.com\/JohnHammond"
},
"html_url": "https:\/\/github.com\/JohnHammond\/CVE-2021-34527",
"description": null,
"fork": false,
"created_at": "2021-07-02T12:10:49Z",
"updated_at": "2023-09-16T21:45:36Z",
"pushed_at": "2021-07-02T12:17:50Z",
"stargazers_count": 212,
"watchers_count": 212,
"has_discussions": false,
"forks_count": 61,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 61,
"watchers": 212,
"score": 0,
"subscribers_count": 9
},
{
"id": 382645654,
"name": "PrintNightmare-CVE-2021-34527",
@ -132,36 +66,6 @@
"score": 0,
"subscribers_count": 8
},
{
"id": 382894525,
"name": "CVE-2021-34527-1675",
"full_name": "CnOxx1\/CVE-2021-34527-1675",
"owner": {
"login": "CnOxx1",
"id": 86923954,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86923954?v=4",
"html_url": "https:\/\/github.com\/CnOxx1"
},
"html_url": "https:\/\/github.com\/CnOxx1\/CVE-2021-34527-1675",
"description": "Cve-2021-1675 or cve-2021-34527? Detailed analysis and exploitation of windows print spooler 0day vulnerability",
"fork": false,
"created_at": "2021-07-04T16:09:18Z",
"updated_at": "2021-09-06T06:08:09Z",
"pushed_at": "2021-07-04T16:31:21Z",
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": true,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 6,
"score": 0,
"subscribers_count": 2
},
{
"id": 383207766,
"name": "disable-RegisterSpoolerRemoteRpcEndPoint",

View file

@ -197,10 +197,10 @@
"description": "Using CVE-2021-40449 to manual map kernel mode driver",
"fork": false,
"created_at": "2022-03-04T17:55:52Z",
"updated_at": "2023-09-23T04:15:19Z",
"updated_at": "2023-09-24T13:15:03Z",
"pushed_at": "2022-03-05T18:34:25Z",
"stargazers_count": 83,
"watchers_count": 83,
"stargazers_count": 82,
"watchers_count": 82,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -209,7 +209,7 @@
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 83,
"watchers": 82,
"score": 0,
"subscribers_count": 3
},

View file

@ -2172,10 +2172,10 @@
"description": "Apache Log4j2 CVE-2021-44228 RCE Demo with RMI and LDAP",
"fork": false,
"created_at": "2021-12-12T03:11:14Z",
"updated_at": "2023-09-16T21:49:38Z",
"updated_at": "2023-09-24T13:33:19Z",
"pushed_at": "2021-12-12T03:22:59Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -2189,7 +2189,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 3
},
@ -2489,10 +2489,10 @@
"description": "Abuse Log4J CVE-2021-44228 to patch CVE-2021-44228 in vulnerable Minecraft game sessions to prevent exploitation in the session :) ",
"fork": false,
"created_at": "2021-12-12T11:26:42Z",
"updated_at": "2023-09-08T18:29:29Z",
"updated_at": "2023-09-24T13:17:31Z",
"pushed_at": "2021-12-12T17:37:11Z",
"stargazers_count": 66,
"watchers_count": 66,
"stargazers_count": 65,
"watchers_count": 65,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -2509,7 +2509,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 66,
"watchers": 65,
"score": 0,
"subscribers_count": 1
},
@ -9170,10 +9170,10 @@
"description": "Script en bash que permite identificar la vulnerabilidad Log4j CVE-2021-44228 de forma remota.",
"fork": false,
"created_at": "2021-12-20T15:22:50Z",
"updated_at": "2023-09-18T00:13:11Z",
"updated_at": "2023-09-24T17:05:34Z",
"pushed_at": "2022-12-30T12:32:05Z",
"stargazers_count": 25,
"watchers_count": 25,
"stargazers_count": 26,
"watchers_count": 26,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -9182,7 +9182,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 25,
"watchers": 26,
"score": 0,
"subscribers_count": 2
},

View file

@ -2098,13 +2098,13 @@
"stargazers_count": 79,
"watchers_count": 79,
"has_discussions": false,
"forks_count": 11,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 11,
"forks": 12,
"watchers": 79,
"score": 0,
"subscribers_count": 3

View file

@ -73,10 +73,10 @@
"description": "mitigation script for MS Exchange server vuln",
"fork": false,
"created_at": "2022-10-04T14:07:18Z",
"updated_at": "2022-10-15T13:47:00Z",
"updated_at": "2023-09-24T13:33:47Z",
"pushed_at": "2022-10-04T14:08:30Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-42046 Proof of Concept of wfshbr64.sys local privilege escalation via DKOM",
"fork": false,
"created_at": "2022-08-17T16:45:13Z",
"updated_at": "2023-09-12T21:36:13Z",
"updated_at": "2023-09-24T13:05:23Z",
"pushed_at": "2022-12-24T10:29:08Z",
"stargazers_count": 157,
"watchers_count": 157,
"stargazers_count": 156,
"watchers_count": 156,
"has_discussions": true,
"forks_count": 25,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 25,
"watchers": 157,
"watchers": 156,
"score": 0,
"subscribers_count": 5
}

View file

@ -18,13 +18,13 @@
"stargazers_count": 91,
"watchers_count": 91,
"has_discussions": false,
"forks_count": 11,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 11,
"forks": 12,
"watchers": 91,
"score": 0,
"subscribers_count": 0

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-05-31T16:43:34Z",
"updated_at": "2023-05-31T18:02:25Z",
"updated_at": "2023-09-24T13:57:04Z",
"pushed_at": "2023-05-31T16:50:31Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-08-15T04:16:46Z",
"updated_at": "2023-09-21T20:03:19Z",
"updated_at": "2023-09-24T15:17:04Z",
"pushed_at": "2023-08-17T11:43:26Z",
"stargazers_count": 85,
"watchers_count": 85,
"stargazers_count": 86,
"watchers_count": 86,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 85,
"watchers": 86,
"score": 0,
"subscribers_count": 4
}

View file

@ -13,10 +13,10 @@
"description": "Explore CVE 2023-30845 de forma automática em vários subdomínos",
"fork": false,
"created_at": "2023-09-22T01:14:20Z",
"updated_at": "2023-09-22T01:27:23Z",
"updated_at": "2023-09-24T12:29:05Z",
"pushed_at": "2023-09-22T01:48:19Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -18,13 +18,13 @@
"stargazers_count": 50,
"watchers_count": 50,
"has_discussions": false,
"forks_count": 14,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 14,
"forks": 15,
"watchers": 50,
"score": 0,
"subscribers_count": 2

View file

@ -58,5 +58,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 695867852,
"name": "CVE-2023-36844_Juniper_RCE",
"full_name": "r3dcl1ff\/CVE-2023-36844_Juniper_RCE",
"owner": {
"login": "r3dcl1ff",
"id": 81900341,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81900341?v=4",
"html_url": "https:\/\/github.com\/r3dcl1ff"
},
"html_url": "https:\/\/github.com\/r3dcl1ff\/CVE-2023-36844_Juniper_RCE",
"description": "A Proof of Concept for chaining the CVEs [CVE-2023-36844, CVE-2023-36845, CVE-2023-36846, CVE-2023-36847] to achieve Remote Code Execution (phpinfo) in Juniper JunOS within SRX and EX Series products.Modified from original exploit developed by @watchTowr .",
"fork": false,
"created_at": "2023-09-24T13:30:09Z",
"updated_at": "2023-09-24T13:33:43Z",
"pushed_at": "2023-09-24T13:36:08Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Proof-of-Concept for CVE-2023-38146 (\"ThemeBleed\")",
"fork": false,
"created_at": "2023-09-13T04:00:14Z",
"updated_at": "2023-09-22T01:05:14Z",
"updated_at": "2023-09-24T15:24:52Z",
"pushed_at": "2023-09-13T04:50:29Z",
"stargazers_count": 116,
"watchers_count": 116,
"stargazers_count": 117,
"watchers_count": 117,
"has_discussions": false,
"forks_count": 23,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 116,
"watchers": 117,
"score": 0,
"subscribers_count": 3
}

View file

@ -43,10 +43,10 @@
"description": "CVE-2023-38831 winrar exploit generator",
"fork": false,
"created_at": "2023-08-25T09:44:08Z",
"updated_at": "2023-09-24T08:05:51Z",
"updated_at": "2023-09-24T15:23:13Z",
"pushed_at": "2023-09-17T02:17:52Z",
"stargazers_count": 643,
"watchers_count": 643,
"stargazers_count": 644,
"watchers_count": 644,
"has_discussions": false,
"forks_count": 116,
"allow_forking": true,
@ -59,7 +59,7 @@
],
"visibility": "public",
"forks": 116,
"watchers": 643,
"watchers": 644,
"score": 0,
"subscribers_count": 8
},
@ -112,13 +112,13 @@
"stargazers_count": 91,
"watchers_count": 91,
"has_discussions": false,
"forks_count": 17,
"forks_count": 18,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 17,
"forks": 18,
"watchers": 91,
"score": 0,
"subscribers_count": 1

View file

@ -43,19 +43,19 @@
"description": null,
"fork": false,
"created_at": "2023-09-21T05:22:51Z",
"updated_at": "2023-09-24T12:19:28Z",
"updated_at": "2023-09-24T17:45:26Z",
"pushed_at": "2023-09-22T04:31:47Z",
"stargazers_count": 77,
"watchers_count": 77,
"stargazers_count": 83,
"watchers_count": 83,
"has_discussions": false,
"forks_count": 6,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 77,
"forks": 7,
"watchers": 83,
"score": 0,
"subscribers_count": 5
}

View file

@ -2992,6 +2992,7 @@
- [watchtowrlabs/juniper-rce_cve-2023-36844](https://github.com/watchtowrlabs/juniper-rce_cve-2023-36844)
- [Pari-Malam/CVE-2023-36844](https://github.com/Pari-Malam/CVE-2023-36844)
- [r3dcl1ff/CVE-2023-36844_Juniper_RCE](https://github.com/r3dcl1ff/CVE-2023-36844_Juniper_RCE)
### CVE-2023-36845 (2023-08-17)
@ -10279,22 +10280,12 @@
- [cube0x0/CVE-2021-1675](https://github.com/cube0x0/CVE-2021-1675)
- [LaresLLC/CVE-2021-1675](https://github.com/LaresLLC/CVE-2021-1675)
- [kondah/patch-cve-2021-1675](https://github.com/kondah/patch-cve-2021-1675)
- [evilashz/CVE-2021-1675-LPE-EXP](https://github.com/evilashz/CVE-2021-1675-LPE-EXP)
- [hlldz/CVE-2021-1675-LPE](https://github.com/hlldz/CVE-2021-1675-LPE)
- [puckiestyle/CVE-2021-1675](https://github.com/puckiestyle/CVE-2021-1675)
- [cybersecurityworks553/CVE-2021-1675_PrintNightMare](https://github.com/cybersecurityworks553/CVE-2021-1675_PrintNightMare)
- [tanarchytan/CVE-2021-1675](https://github.com/tanarchytan/CVE-2021-1675)
- [calebstewart/CVE-2021-1675](https://github.com/calebstewart/CVE-2021-1675)
- [Leonidus0x10/CVE-2021-1675-SCANNER](https://github.com/Leonidus0x10/CVE-2021-1675-SCANNER)
- [thomasgeens/CVE-2021-1675](https://github.com/thomasgeens/CVE-2021-1675)
- [mrezqi/CVE-2021-1675_CarbonBlack_HuntingQuery](https://github.com/mrezqi/CVE-2021-1675_CarbonBlack_HuntingQuery)
- [killtr0/CVE-2021-1675-PrintNightmare](https://github.com/killtr0/CVE-2021-1675-PrintNightmare)
- [corelight/CVE-2021-1675](https://github.com/corelight/CVE-2021-1675)
- [kougyokugentou/CVE-2021-1675](https://github.com/kougyokugentou/CVE-2021-1675)
- [ptter23/CVE-2021-1675](https://github.com/ptter23/CVE-2021-1675)
- [initconf/cve-2021-1675-printnightmare](https://github.com/initconf/cve-2021-1675-printnightmare)
- [ozergoker/PrintNightmare](https://github.com/ozergoker/PrintNightmare)
- [exploitblizzard/PrintNightmare-CVE-2021-1675](https://github.com/exploitblizzard/PrintNightmare-CVE-2021-1675)
- [edsonjt81/CVE-2021-1675](https://github.com/edsonjt81/CVE-2021-1675)
- [sailay1996/PrintNightmare-LPE](https://github.com/sailay1996/PrintNightmare-LPE)
- [JumpsecLabs/PrintNightmare](https://github.com/JumpsecLabs/PrintNightmare)
@ -10667,13 +10658,6 @@
- [rafaelchriss/CVE-2021-3279](https://github.com/rafaelchriss/CVE-2021-3279)
### CVE-2021-3281 (2021-02-02)
<code>In Django 2.2 before 2.2.18, 3.0 before 3.0.12, and 3.1 before 3.1.6, the django.utils.archive.extract method (used by &quot;startapp --template&quot; and &quot;startproject --template&quot;) allows directory traversal via an archive with absolute paths or relative paths with dot segments.
</code>
- [lwzSoviet/CVE-2021-3281](https://github.com/lwzSoviet/CVE-2021-3281)
### CVE-2021-3291 (2021-01-26)
<code>Zen Cart 1.5.7b allows admins to execute arbitrary OS commands by inspecting an HTML radio input element (within the modules edit page) and inserting a command.
@ -12459,7 +12443,6 @@
- [kahla-sec/CVE-2021-27850_POC](https://github.com/kahla-sec/CVE-2021-27850_POC)
- [dorkerdevil/CVE-2021-27850_POC](https://github.com/dorkerdevil/CVE-2021-27850_POC)
- [Ovi3/CVE_2021_27850_POC](https://github.com/Ovi3/CVE_2021_27850_POC)
- [novysodope/CVE-2021-27850](https://github.com/novysodope/CVE-2021-27850)
### CVE-2021-27890 (2021-03-15)
@ -12862,7 +12845,6 @@
- [zecopro/CVE-2021-31166](https://github.com/zecopro/CVE-2021-31166)
- [bgsilvait/WIn-CVE-2021-31166](https://github.com/bgsilvait/WIn-CVE-2021-31166)
- [Udyz/CVE-2021-31166](https://github.com/Udyz/CVE-2021-31166)
- [y0g3sh-99/CVE-2021-31166-Exploit](https://github.com/y0g3sh-99/CVE-2021-31166-Exploit)
- [antx-code/CVE-2021-31166](https://github.com/antx-code/CVE-2021-31166)
- [imikoYa/CVE-2021-31166-exploit](https://github.com/imikoYa/CVE-2021-31166-exploit)
- [mauricelambert/CVE-2021-31166](https://github.com/mauricelambert/CVE-2021-31166)
@ -13251,7 +13233,6 @@
- [lixiang957/CVE-2021-33959](https://github.com/lixiang957/CVE-2021-33959)
### CVE-2021-34045
- [Al1ex/CVE-2021-34045](https://github.com/Al1ex/CVE-2021-34045)
- [kenuosec/CVE-2021-34045](https://github.com/kenuosec/CVE-2021-34045)
### CVE-2021-34371 (2021-08-05)
@ -13324,11 +13305,8 @@
<code>Windows Print Spooler Remote Code Execution Vulnerability
</code>
- [DenizSe/CVE-2021-34527](https://github.com/DenizSe/CVE-2021-34527)
- [glshnu/PrintNightmare](https://github.com/glshnu/PrintNightmare)
- [JohnHammond/CVE-2021-34527](https://github.com/JohnHammond/CVE-2021-34527)
- [nemo-wq/PrintNightmare-CVE-2021-34527](https://github.com/nemo-wq/PrintNightmare-CVE-2021-34527)
- [CnOxx1/CVE-2021-34527-1675](https://github.com/CnOxx1/CVE-2021-34527-1675)
- [rdboboia/disable-RegisterSpoolerRemoteRpcEndPoint](https://github.com/rdboboia/disable-RegisterSpoolerRemoteRpcEndPoint)
- [geekbrett/CVE-2021-34527-PrintNightmare-Workaround](https://github.com/geekbrett/CVE-2021-34527-PrintNightmare-Workaround)
- [byt3bl33d3r/ItWasAllADream](https://github.com/byt3bl33d3r/ItWasAllADream)
@ -24371,7 +24349,6 @@
- [zhzyker/exphub](https://github.com/zhzyker/exphub)
- [Ma1Dong/Solr_CVE-2019-17558](https://github.com/Ma1Dong/Solr_CVE-2019-17558)
- [xkyrage/Exploit_CVE-2019-17558-RCE](https://github.com/xkyrage/Exploit_CVE-2019-17558-RCE)
- [narrowinxt/CVE-2019-17558](https://github.com/narrowinxt/CVE-2019-17558)
### CVE-2019-17564 (2020-04-01)
@ -26609,6 +26586,7 @@
- [hoaan1995/CVE-2018-9995](https://github.com/hoaan1995/CVE-2018-9995)
- [ST0PL/DVRFaultNET](https://github.com/ST0PL/DVRFaultNET)
- [K3ysTr0K3R/CVE-2018-9995-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2018-9995-EXPLOIT)
- [Pab450/CVE-2018-9995](https://github.com/Pab450/CVE-2018-9995)
### CVE-2018-10118 (2018-04-15)
@ -35193,13 +35171,6 @@
## 2000
### CVE-2000-0170 (2000-04-10)
<code>Buffer overflow in the man program in Linux allows local users to gain privileges via the MANPAGER environmental variable.
</code>
- [mike182/exploit](https://github.com/mike182/exploit)
### CVE-2000-0649 (2000-08-03)
<code>IIS 4.0 allows remote attackers to obtain the internal IP address of the server via an HTTP 1.0 request for a web page which is protected by basic authentication and has no realm defined.