Auto Update 2023/09/18 18:43:36

This commit is contained in:
motikan2010-bot 2023-09-19 03:43:36 +09:00
parent 94af866285
commit e84ec258ef
42 changed files with 203 additions and 195 deletions

32
2000/CVE-2000-0979.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 217722448,
"name": "CVE-2000-0979",
"full_name": "Z6543\/CVE-2000-0979",
"owner": {
"login": "Z6543",
"id": 1755029,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1755029?v=4",
"html_url": "https:\/\/github.com\/Z6543"
},
"html_url": "https:\/\/github.com\/Z6543\/CVE-2000-0979",
"description": "CVE-2000-0979",
"fork": false,
"created_at": "2019-10-26T14:40:17Z",
"updated_at": "2023-09-16T21:27:03Z",
"pushed_at": "2019-10-27T07:57:38Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -14,11 +14,11 @@
"fork": false,
"created_at": "2016-10-09T15:22:06Z",
"updated_at": "2023-09-16T21:00:27Z",
"pushed_at": "2016-10-27T20:23:15Z",
"pushed_at": "2023-09-18T16:58:56Z",
"stargazers_count": 94,
"watchers_count": 94,
"has_discussions": false,
"forks_count": 39,
"forks_count": 40,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -27,7 +27,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 39,
"forks": 40,
"watchers": 94,
"score": 0,
"subscribers_count": 11

View file

@ -153,35 +153,5 @@
"watchers": 30,
"score": 0,
"subscribers_count": 2
},
{
"id": 612740053,
"name": "CVE-2017-5123",
"full_name": "h1bAna\/CVE-2017-5123",
"owner": {
"login": "h1bAna",
"id": 70074237,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70074237?v=4",
"html_url": "https:\/\/github.com\/h1bAna"
},
"html_url": "https:\/\/github.com\/h1bAna\/CVE-2017-5123",
"description": null,
"fork": false,
"created_at": "2023-03-11T20:45:15Z",
"updated_at": "2023-03-11T20:48:55Z",
"pushed_at": "2023-03-11T20:52:25Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1339,10 +1339,10 @@
"description": "This is the Apache Struts CVE-2017-5638 struts 2 vulnerability. The same CVE that resulted in the equifax database breach.",
"fork": false,
"created_at": "2017-10-30T05:21:53Z",
"updated_at": "2023-09-10T02:33:02Z",
"updated_at": "2023-09-18T14:46:19Z",
"pushed_at": "2017-11-11T23:32:05Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -1351,7 +1351,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},

View file

@ -198,10 +198,10 @@
"description": "iis6 exploit 2017 CVE-2017-7269",
"fork": false,
"created_at": "2017-04-05T23:21:12Z",
"updated_at": "2023-09-16T21:03:44Z",
"updated_at": "2023-09-18T12:40:34Z",
"pushed_at": "2023-02-04T09:09:35Z",
"stargazers_count": 73,
"watchers_count": 73,
"stargazers_count": 74,
"watchers_count": 74,
"has_discussions": false,
"forks_count": 57,
"allow_forking": true,
@ -210,7 +210,7 @@
"topics": [],
"visibility": "public",
"forks": 57,
"watchers": 73,
"watchers": 74,
"score": 0,
"subscribers_count": 3
},

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
"subscribers_count": 0
}
]

View file

@ -904,6 +904,6 @@
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -43,10 +43,10 @@
"description": "一款功能强大的漏洞扫描器子域名爆破使用aioDNSasyncio异步快速扫描覆盖目标全方位资产进行批量漏洞扫描中间件信息收集自动收集ip代理探测Waf信息时自动使用来保护本机真实Ip在本机Ip被Waf杀死后自动切换代理Ip进行扫描Waf信息收集(国内外100+款waf信息)包括安全狗云锁阿里云云盾腾讯云等提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等)支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
"fork": false,
"created_at": "2019-12-21T22:45:55Z",
"updated_at": "2023-09-13T08:00:28Z",
"updated_at": "2023-09-18T16:37:23Z",
"pushed_at": "2020-01-05T21:46:25Z",
"stargazers_count": 624,
"watchers_count": 624,
"stargazers_count": 625,
"watchers_count": 625,
"has_discussions": false,
"forks_count": 134,
"allow_forking": true,
@ -68,7 +68,7 @@
],
"visibility": "public",
"forks": 134,
"watchers": 624,
"watchers": 625,
"score": 0,
"subscribers_count": 16
},

View file

@ -32,14 +32,14 @@
{
"id": 120477120,
"name": "CVE-2018-6389",
"full_name": "WazeHell\/CVE-2018-6389",
"full_name": "safebuffer\/CVE-2018-6389",
"owner": {
"login": "WazeHell",
"login": "safebuffer",
"id": 20618414,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20618414?v=4",
"html_url": "https:\/\/github.com\/WazeHell"
"html_url": "https:\/\/github.com\/safebuffer"
},
"html_url": "https:\/\/github.com\/WazeHell\/CVE-2018-6389",
"html_url": "https:\/\/github.com\/safebuffer\/CVE-2018-6389",
"description": "CVE-2018-6389 Exploit In WordPress DoS ",
"fork": false,
"created_at": "2018-02-06T15:16:03Z",

View file

@ -13,10 +13,10 @@
"description": "telegram bug that discloses user's hidden phone number (still unpatched) (exploit included) ",
"fork": false,
"created_at": "2021-12-21T19:23:09Z",
"updated_at": "2023-05-28T14:06:50Z",
"updated_at": "2023-09-18T17:41:32Z",
"pushed_at": "2021-12-19T18:18:36Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 9,
"watchers": 10,
"score": 0,
"subscribers_count": 0
}

View file

@ -43,7 +43,7 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2023-09-18T08:41:38Z",
"updated_at": "2023-09-18T15:04:48Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3874,
"watchers_count": 3874,

View file

@ -43,19 +43,19 @@
"description": "Proof of Concept for CVE-2019-18634",
"fork": false,
"created_at": "2020-02-07T18:07:03Z",
"updated_at": "2023-09-16T21:30:02Z",
"updated_at": "2023-09-18T17:00:52Z",
"pushed_at": "2021-09-12T02:55:24Z",
"stargazers_count": 175,
"watchers_count": 175,
"stargazers_count": 176,
"watchers_count": 176,
"has_discussions": false,
"forks_count": 45,
"forks_count": 46,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 45,
"watchers": 175,
"forks": 46,
"watchers": 176,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2019-08-01T08:25:53Z",
"updated_at": "2023-09-12T22:45:10Z",
"updated_at": "2023-09-18T17:39:31Z",
"pushed_at": "2019-08-02T07:08:04Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 1,
"score": 0,
"subscribers_count": 2
},
@ -43,10 +43,10 @@
"description": "CVE-2019-2525 \/ CVE-2019-2548",
"fork": false,
"created_at": "2019-08-03T12:25:41Z",
"updated_at": "2023-09-12T21:50:28Z",
"updated_at": "2023-09-18T17:39:42Z",
"pushed_at": "2020-09-04T07:18:04Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 10,
"watchers": 9,
"score": 0,
"subscribers_count": 2
}

View file

@ -13,10 +13,10 @@
"description": "Proof of concept app for Android permanent denial-of-service vulnerability CVE-2020-0443",
"fork": false,
"created_at": "2022-03-15T04:54:31Z",
"updated_at": "2023-03-01T20:46:20Z",
"updated_at": "2023-09-18T14:38:12Z",
"pushed_at": "2022-03-15T05:15:48Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 14,
"watchers": 15,
"score": 0,
"subscribers_count": 1
}

View file

@ -43,10 +43,10 @@
"description": "CVE-2020-11652 & CVE-2020-11651",
"fork": false,
"created_at": "2020-12-25T02:58:35Z",
"updated_at": "2023-09-16T21:40:42Z",
"updated_at": "2023-09-18T15:42:02Z",
"pushed_at": "2020-12-25T02:58:51Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 2
}

View file

@ -13,7 +13,7 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2023-09-18T08:41:38Z",
"updated_at": "2023-09-18T15:04:48Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3874,
"watchers_count": 3874,

View file

@ -73,10 +73,10 @@
"description": "Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow",
"fork": false,
"created_at": "2021-07-02T16:03:16Z",
"updated_at": "2023-09-18T08:35:42Z",
"updated_at": "2023-09-18T17:31:16Z",
"pushed_at": "2022-09-01T06:33:36Z",
"stargazers_count": 150,
"watchers_count": 150,
"stargazers_count": 151,
"watchers_count": 151,
"has_discussions": false,
"forks_count": 44,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 44,
"watchers": 150,
"watchers": 151,
"score": 0,
"subscribers_count": 8
},

View file

@ -165,10 +165,10 @@
"description": "CVE-2021-22986 & F5 BIG-IP RCE",
"fork": false,
"created_at": "2021-03-22T07:13:50Z",
"updated_at": "2023-09-16T21:43:01Z",
"updated_at": "2023-09-18T14:47:45Z",
"pushed_at": "2021-04-03T12:56:37Z",
"stargazers_count": 89,
"watchers_count": 89,
"stargazers_count": 88,
"watchers_count": 88,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -180,7 +180,7 @@
],
"visibility": "public",
"forks": 33,
"watchers": 89,
"watchers": 88,
"score": 0,
"subscribers_count": 5
},

View file

@ -1130,10 +1130,10 @@
"description": "[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.",
"fork": false,
"created_at": "2021-04-14T11:12:30Z",
"updated_at": "2023-09-16T21:43:38Z",
"updated_at": "2023-09-18T12:58:09Z",
"pushed_at": "2022-10-21T08:59:23Z",
"stargazers_count": 171,
"watchers_count": 171,
"stargazers_count": 172,
"watchers_count": 172,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@ -1142,7 +1142,7 @@
"topics": [],
"visibility": "public",
"forks": 37,
"watchers": 171,
"watchers": 172,
"score": 0,
"subscribers_count": 4
},

View file

@ -1074,10 +1074,10 @@
"description": "Sudo Baron Samedit Exploit",
"fork": false,
"created_at": "2021-03-15T17:37:02Z",
"updated_at": "2023-09-18T02:42:27Z",
"updated_at": "2023-09-18T14:05:00Z",
"pushed_at": "2022-01-13T05:48:01Z",
"stargazers_count": 659,
"watchers_count": 659,
"stargazers_count": 660,
"watchers_count": 660,
"has_discussions": false,
"forks_count": 164,
"allow_forking": true,
@ -1086,7 +1086,7 @@
"topics": [],
"visibility": "public",
"forks": 164,
"watchers": 659,
"watchers": 660,
"score": 0,
"subscribers_count": 11
},

View file

@ -13,10 +13,10 @@
"description": "Chrome extension that uses vulnerabilities CVE-2021-33044 and CVE-2021-33045 to log in to Dahua cameras without authentication.",
"fork": false,
"created_at": "2021-10-11T22:08:47Z",
"updated_at": "2023-09-16T21:48:13Z",
"updated_at": "2023-09-18T14:41:07Z",
"pushed_at": "2021-10-13T22:32:36Z",
"stargazers_count": 83,
"watchers_count": 83,
"stargazers_count": 84,
"watchers_count": 84,
"has_discussions": false,
"forks_count": 32,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 32,
"watchers": 83,
"watchers": 84,
"score": 0,
"subscribers_count": 7
},

View file

@ -13,10 +13,10 @@
"description": "nuclei scanner for proxyshell ( CVE-2021-34473 )",
"fork": false,
"created_at": "2021-08-10T15:01:02Z",
"updated_at": "2023-09-16T21:46:36Z",
"updated_at": "2023-09-18T13:47:29Z",
"pushed_at": "2022-10-09T20:34:21Z",
"stargazers_count": 33,
"watchers_count": 33,
"stargazers_count": 34,
"watchers_count": 34,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 33,
"watchers": 34,
"score": 0,
"subscribers_count": 2
},
@ -108,13 +108,13 @@
"stargazers_count": 87,
"watchers_count": 87,
"has_discussions": false,
"forks_count": 35,
"forks_count": 36,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 35,
"forks": 36,
"watchers": 87,
"score": 0,
"subscribers_count": 3

View file

@ -236,10 +236,10 @@
"description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE",
"fork": false,
"created_at": "2021-07-05T20:13:49Z",
"updated_at": "2023-09-16T21:45:41Z",
"updated_at": "2023-09-18T15:31:43Z",
"pushed_at": "2023-08-25T16:11:40Z",
"stargazers_count": 733,
"watchers_count": 733,
"stargazers_count": 734,
"watchers_count": 734,
"has_discussions": false,
"forks_count": 117,
"allow_forking": true,
@ -248,7 +248,7 @@
"topics": [],
"visibility": "public",
"forks": 117,
"watchers": 733,
"watchers": 734,
"score": 0,
"subscribers_count": 10
},

View file

@ -84,13 +84,13 @@
"stargazers_count": 1849,
"watchers_count": 1849,
"has_discussions": false,
"forks_count": 512,
"forks_count": 513,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 512,
"forks": 513,
"watchers": 1849,
"score": 0,
"subscribers_count": 22
@ -169,10 +169,10 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-26T00:56:36Z",
"updated_at": "2023-09-16T21:50:46Z",
"updated_at": "2023-09-18T15:56:49Z",
"pushed_at": "2023-05-04T19:24:39Z",
"stargazers_count": 988,
"watchers_count": 988,
"stargazers_count": 989,
"watchers_count": 989,
"has_discussions": false,
"forks_count": 315,
"allow_forking": true,
@ -185,7 +185,7 @@
],
"visibility": "public",
"forks": 315,
"watchers": 988,
"watchers": 989,
"score": 0,
"subscribers_count": 15
},
@ -3057,10 +3057,10 @@
"description": "pwnKit: Privilege Escalation USB-Rubber-Ducky payload, which exploits CVE-2021-4034 in less than 10sec's and spawns root shell for you.",
"fork": false,
"created_at": "2022-02-04T06:33:24Z",
"updated_at": "2023-09-16T21:50:58Z",
"updated_at": "2023-09-18T14:54:58Z",
"pushed_at": "2022-02-08T04:57:32Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -3074,7 +3074,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 7,
"watchers": 8,
"score": 0,
"subscribers_count": 2
},

View file

@ -2,21 +2,21 @@
{
"id": 437314230,
"name": "sam-the-admin",
"full_name": "WazeHell\/sam-the-admin",
"full_name": "safebuffer\/sam-the-admin",
"owner": {
"login": "WazeHell",
"login": "safebuffer",
"id": 20618414,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20618414?v=4",
"html_url": "https:\/\/github.com\/WazeHell"
"html_url": "https:\/\/github.com\/safebuffer"
},
"html_url": "https:\/\/github.com\/WazeHell\/sam-the-admin",
"html_url": "https:\/\/github.com\/safebuffer\/sam-the-admin",
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-11T15:10:30Z",
"updated_at": "2023-09-18T12:09:56Z",
"updated_at": "2023-09-18T14:05:37Z",
"pushed_at": "2022-07-10T22:23:13Z",
"stargazers_count": 926,
"watchers_count": 926,
"stargazers_count": 927,
"watchers_count": 927,
"has_discussions": false,
"forks_count": 190,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 190,
"watchers": 926,
"watchers": 927,
"score": 0,
"subscribers_count": 25
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-0185",
"fork": false,
"created_at": "2022-01-19T06:19:38Z",
"updated_at": "2023-09-17T12:55:38Z",
"updated_at": "2023-09-18T13:27:40Z",
"pushed_at": "2022-04-25T04:11:33Z",
"stargazers_count": 363,
"watchers_count": 363,
"stargazers_count": 364,
"watchers_count": 364,
"has_discussions": false,
"forks_count": 55,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 55,
"watchers": 363,
"watchers": 364,
"score": 0,
"subscribers_count": 39
},

View file

@ -228,7 +228,7 @@
"description": null,
"fork": false,
"created_at": "2023-03-19T11:35:03Z",
"updated_at": "2023-04-27T16:10:33Z",
"updated_at": "2023-09-18T18:30:15Z",
"pushed_at": "2023-03-23T08:20:51Z",
"stargazers_count": 1,
"watchers_count": 1,

View file

@ -1620,10 +1620,10 @@
"description": "DirtyPipe: Exploit for a new Linux vulnerability known as 'Dirty Pipe(CVE-2022-0847)' allows local users to gain root privileges. The vulnerability is tracked as CVE-2022-0847 and allows a non-privileged user to inject and overwrite data in read-only files, including SUID processes that run as root.",
"fork": false,
"created_at": "2022-04-02T13:49:03Z",
"updated_at": "2023-09-16T21:52:35Z",
"updated_at": "2023-09-18T16:58:40Z",
"pushed_at": "2022-04-02T13:50:21Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -1637,7 +1637,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-22947",
"fork": false,
"created_at": "2022-03-02T11:58:55Z",
"updated_at": "2023-09-16T21:51:46Z",
"updated_at": "2023-09-18T17:01:35Z",
"pushed_at": "2022-03-03T14:03:30Z",
"stargazers_count": 214,
"watchers_count": 214,
"stargazers_count": 215,
"watchers_count": 215,
"has_discussions": false,
"forks_count": 63,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 63,
"watchers": 214,
"watchers": 215,
"score": 0,
"subscribers_count": 2
},

View file

@ -406,10 +406,10 @@
"description": "CVE-2022-22954 VMware Workspace ONE Access freemarker SSTI 漏洞 命令执行、批量检测脚本、文件写入",
"fork": false,
"created_at": "2022-04-13T16:18:56Z",
"updated_at": "2023-09-16T21:52:52Z",
"updated_at": "2023-09-18T18:00:35Z",
"pushed_at": "2022-04-26T04:26:00Z",
"stargazers_count": 67,
"watchers_count": 67,
"stargazers_count": 68,
"watchers_count": 68,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@ -418,7 +418,7 @@
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 67,
"watchers": 68,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,19 +13,19 @@
"description": "CVE-2022-32947 walkthough and demo",
"fork": false,
"created_at": "2023-09-17T08:21:47Z",
"updated_at": "2023-09-18T12:31:26Z",
"updated_at": "2023-09-18T17:51:17Z",
"pushed_at": "2023-09-18T03:04:48Z",
"stargazers_count": 74,
"watchers_count": 74,
"stargazers_count": 78,
"watchers_count": 78,
"has_discussions": false,
"forks_count": 7,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 74,
"forks": 8,
"watchers": 78,
"score": 0,
"subscribers_count": 2
}

View file

@ -193,10 +193,10 @@
"description": "Vulnerabilities Exploitation On Ubuntu 22.04",
"fork": false,
"created_at": "2023-05-16T10:26:10Z",
"updated_at": "2023-09-17T17:17:27Z",
"updated_at": "2023-09-18T14:57:48Z",
"pushed_at": "2023-05-16T10:49:19Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -207,7 +207,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 9,
"watchers": 10,
"score": 0,
"subscribers_count": 1
},

View file

@ -227,10 +227,10 @@
"description": null,
"fork": false,
"created_at": "2023-09-08T06:15:00Z",
"updated_at": "2023-09-11T10:25:46Z",
"updated_at": "2023-09-18T17:54:31Z",
"pushed_at": "2023-09-11T06:49:19Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -239,7 +239,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "EXP for CVE-2023-28434 MinIO unauthorized to RCE",
"fork": false,
"created_at": "2023-03-27T08:53:04Z",
"updated_at": "2023-09-17T04:53:39Z",
"updated_at": "2023-09-18T14:01:30Z",
"pushed_at": "2023-04-04T05:26:59Z",
"stargazers_count": 260,
"watchers_count": 260,
"stargazers_count": 261,
"watchers_count": 261,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 36,
"watchers": 260,
"watchers": 261,
"score": 0,
"subscribers_count": 3
}

View file

@ -43,10 +43,10 @@
"description": "CVE-2023-29336",
"fork": false,
"created_at": "2023-07-27T17:28:41Z",
"updated_at": "2023-09-10T20:18:08Z",
"updated_at": "2023-09-18T18:20:34Z",
"pushed_at": "2023-09-10T17:05:42Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -59,7 +59,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
}

View file

@ -18,7 +18,7 @@
"stargazers_count": 556,
"watchers_count": 556,
"has_discussions": false,
"forks_count": 46,
"forks_count": 47,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -27,7 +27,7 @@
"keepass"
],
"visibility": "public",
"forks": 46,
"forks": 47,
"watchers": 556,
"score": 0,
"subscribers_count": 10

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-33733 reportlab RCE",
"fork": false,
"created_at": "2023-05-30T22:22:50Z",
"updated_at": "2023-09-06T08:51:41Z",
"updated_at": "2023-09-18T15:57:15Z",
"pushed_at": "2023-09-05T15:49:14Z",
"stargazers_count": 59,
"watchers_count": 59,
"stargazers_count": 60,
"watchers_count": 60,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 59,
"watchers": 60,
"score": 0,
"subscribers_count": 2
}

View file

@ -13,10 +13,10 @@
"description": "POC of CVE-2023-35086 only DoS",
"fork": false,
"created_at": "2023-07-25T01:36:07Z",
"updated_at": "2023-08-25T15:20:36Z",
"updated_at": "2023-09-18T15:17:17Z",
"pushed_at": "2023-07-25T01:42:02Z",
"stargazers_count": 38,
"watchers_count": 38,
"stargazers_count": 39,
"watchers_count": 39,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 38,
"watchers": 39,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "A tool to discover Juniper firewalls vulnerable to CVE-2023-36845",
"fork": false,
"created_at": "2023-09-16T09:11:21Z",
"updated_at": "2023-09-18T09:02:36Z",
"updated_at": "2023-09-18T16:32:28Z",
"pushed_at": "2023-09-17T09:14:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}

View file

@ -13,10 +13,10 @@
"description": "Proof-of-Concept for CVE-2023-38146 (\"ThemeBleed\")",
"fork": false,
"created_at": "2023-09-13T04:00:14Z",
"updated_at": "2023-09-18T10:39:28Z",
"updated_at": "2023-09-18T16:31:04Z",
"pushed_at": "2023-09-13T04:50:29Z",
"stargazers_count": 92,
"watchers_count": 92,
"stargazers_count": 98,
"watchers_count": 98,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 92,
"watchers": 98,
"score": 0,
"subscribers_count": 2
}

View file

@ -204,10 +204,10 @@
"description": "Pasos necesarios para obtener una reverse shell explotando la vulnerabilidad de winrar CVE-2023-38831 en versiones anteriores a 6.23.",
"fork": false,
"created_at": "2023-08-28T08:56:16Z",
"updated_at": "2023-09-09T02:12:46Z",
"updated_at": "2023-09-18T16:06:28Z",
"pushed_at": "2023-08-31T07:40:12Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -216,7 +216,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 9,
"watchers": 10,
"score": 0,
"subscribers_count": 1
},
@ -736,10 +736,10 @@
"description": "CVE-2023-38831 WinRaR Exploit Generator",
"fork": false,
"created_at": "2023-09-12T14:07:00Z",
"updated_at": "2023-09-16T08:59:44Z",
"updated_at": "2023-09-18T14:21:34Z",
"pushed_at": "2023-09-12T16:39:44Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -754,7 +754,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},

View file

@ -14599,7 +14599,7 @@
<code>Active Directory Domain Services Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-42282, CVE-2021-42287, CVE-2021-42291.
</code>
- [WazeHell/sam-the-admin](https://github.com/WazeHell/sam-the-admin)
- [safebuffer/sam-the-admin](https://github.com/safebuffer/sam-the-admin)
- [Ridter/noPac](https://github.com/Ridter/noPac)
- [waterrr/noPac](https://github.com/waterrr/noPac)
- [ly4k/Pachine](https://github.com/ly4k/Pachine)
@ -25625,7 +25625,7 @@
</code>
- [yolabingo/wordpress-fix-cve-2018-6389](https://github.com/yolabingo/wordpress-fix-cve-2018-6389)
- [WazeHell/CVE-2018-6389](https://github.com/WazeHell/CVE-2018-6389)
- [safebuffer/CVE-2018-6389](https://github.com/safebuffer/CVE-2018-6389)
- [rastating/modsecurity-cve-2018-6389](https://github.com/rastating/modsecurity-cve-2018-6389)
- [knqyf263/CVE-2018-6389](https://github.com/knqyf263/CVE-2018-6389)
- [JulienGadanho/cve-2018-6389-php-patcher](https://github.com/JulienGadanho/cve-2018-6389-php-patcher)
@ -28469,7 +28469,6 @@
- [Synacktiv-contrib/exploiting-cve-2017-5123](https://github.com/Synacktiv-contrib/exploiting-cve-2017-5123)
- [teawater/CVE-2017-5123](https://github.com/teawater/CVE-2017-5123)
- [c3r34lk1ll3r/CVE-2017-5123](https://github.com/c3r34lk1ll3r/CVE-2017-5123)
- [h1bAna/CVE-2017-5123](https://github.com/h1bAna/CVE-2017-5123)
### CVE-2017-5124 (2018-02-07)
@ -35035,6 +35034,13 @@
- [rafaelh/CVE-2000-0649](https://github.com/rafaelh/CVE-2000-0649)
- [stevenvegar/cve-2000-0649](https://github.com/stevenvegar/cve-2000-0649)
### CVE-2000-0979 (2001-01-22)
<code>File and Print Sharing service in Windows 95, Windows 98, and Windows Me does not properly check the password for a file share, which allows remote attackers to bypass share access controls by sending a 1-byte password that matches the first character of the real password, aka the &quot;Share Level Password&quot; vulnerability.
</code>
- [Z6543/CVE-2000-0979](https://github.com/Z6543/CVE-2000-0979)
## 1999
### CVE-1999-0016 (1999-09-29)