Auto Update 2021/10/10 18:12:39

This commit is contained in:
motikan2010-bot 2021-10-10 18:12:39 +09:00
parent fea91782a2
commit ea64e09853
58 changed files with 738 additions and 256 deletions

View file

@ -13,17 +13,17 @@
"description": "Cooolsoft PowerFTP Server 2.03 allows remote attackers to list the contents of arbitrary drives via a ls (LIST) command that includes the drive letter as an argument, e.g. \"ls C:\".",
"fork": false,
"created_at": "2018-05-14T19:23:46Z",
"updated_at": "2021-10-08T05:30:15Z",
"updated_at": "2021-10-10T08:46:00Z",
"pushed_at": "2018-05-14T19:27:58Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Cooolsoft PowerFTP Server 2.03 allows remote attackers to obtain the physical path of the server root via the pwd command, which lists the full pathname.",
"fork": false,
"created_at": "2018-05-14T19:53:05Z",
"updated_at": "2021-10-08T05:30:07Z",
"updated_at": "2021-10-10T08:46:06Z",
"pushed_at": "2018-05-14T19:54:41Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "ISC INN 2.x - Command-Line Buffer Overflow",
"fork": false,
"created_at": "2018-05-14T20:36:10Z",
"updated_at": "2021-10-08T05:30:02Z",
"updated_at": "2021-10-10T08:46:09Z",
"pushed_at": "2018-05-14T20:42:51Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Phusion WebServer 1.0 - 'URL' Remote Buffer Overflow",
"fork": false,
"created_at": "2018-04-03T01:52:34Z",
"updated_at": "2021-10-08T04:42:08Z",
"updated_at": "2021-10-10T08:48:28Z",
"pushed_at": "2018-04-03T02:03:50Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Xerver 2.10 - Multiple Request Denial of Service Vulnerabilities",
"fork": false,
"created_at": "2018-04-03T01:38:08Z",
"updated_at": "2021-10-08T04:42:03Z",
"updated_at": "2021-10-10T08:48:29Z",
"pushed_at": "2018-04-03T01:41:55Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Nortel Wireless LAN Access Point 2200 Series - Denial of Service",
"fork": false,
"created_at": "2018-04-03T01:30:30Z",
"updated_at": "2021-10-08T04:39:29Z",
"updated_at": "2021-10-10T08:48:31Z",
"pushed_at": "2018-04-03T01:34:43Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Airsensor M520 - HTTPd Unauthenticated Remote Denial of Service \/ Buffer Overflow (PoC)",
"fork": false,
"created_at": "2018-04-03T01:09:40Z",
"updated_at": "2021-10-08T04:39:18Z",
"updated_at": "2021-10-10T08:48:32Z",
"pushed_at": "2018-04-03T01:14:33Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "March Networks DVR 3204 - Logfile Information Disclosure",
"fork": false,
"created_at": "2018-04-03T00:36:34Z",
"updated_at": "2021-10-08T04:38:45Z",
"updated_at": "2021-10-10T08:48:33Z",
"pushed_at": "2018-04-03T01:04:28Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -1,4 +1,33 @@
[
{
"id": 13021222,
"name": "debian-ssh",
"full_name": "g0tmi1k\/debian-ssh",
"owner": {
"login": "g0tmi1k",
"id": 535942,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/535942?v=4",
"html_url": "https:\/\/github.com\/g0tmi1k"
},
"html_url": "https:\/\/github.com\/g0tmi1k\/debian-ssh",
"description": "Debian OpenSSL Predictable PRNG (CVE-2008-0166)",
"fork": false,
"created_at": "2013-09-22T21:20:31Z",
"updated_at": "2021-10-05T17:50:52Z",
"pushed_at": "2017-04-24T14:16:56Z",
"stargazers_count": 316,
"watchers_count": 316,
"forks_count": 98,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2008-0166"
],
"visibility": "public",
"forks": 98,
"watchers": 316,
"score": 0
},
{
"id": 163681865,
"name": "vulnkeys",

View file

@ -13,17 +13,17 @@
"description": "Cisco VPN Client - Integer Overflow Denial of Service",
"fork": false,
"created_at": "2018-04-02T23:19:47Z",
"updated_at": "2021-10-08T04:37:46Z",
"updated_at": "2021-10-10T08:48:34Z",
"pushed_at": "2018-06-02T09:05:03Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -457,5 +457,32 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 258345295,
"name": "GHOSTCHECK-cve-2015-0235",
"full_name": "limkokhole\/GHOSTCHECK-cve-2015-0235",
"owner": {
"login": "limkokhole",
"id": 4859895,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4859895?v=4",
"html_url": "https:\/\/github.com\/limkokhole"
},
"html_url": "https:\/\/github.com\/limkokhole\/GHOSTCHECK-cve-2015-0235",
"description": null,
"fork": false,
"created_at": "2020-04-23T22:26:31Z",
"updated_at": "2020-10-13T19:53:57Z",
"pushed_at": "2015-01-28T15:10:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

29
2015/CVE-2015-1560.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 40009554,
"name": "Centreon-CVE-2015-1560_1561",
"full_name": "Iansus\/Centreon-CVE-2015-1560_1561",
"owner": {
"login": "Iansus",
"id": 1913897,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1913897?v=4",
"html_url": "https:\/\/github.com\/Iansus"
},
"html_url": "https:\/\/github.com\/Iansus\/Centreon-CVE-2015-1560_1561",
"description": "A little Python tool for exploiting CVE-2015-1560 and CVE-2015-1561. Quick'n'dirty. Real dirty.",
"fork": false,
"created_at": "2015-07-31T14:37:50Z",
"updated_at": "2016-06-25T07:30:20Z",
"pushed_at": "2015-07-31T14:43:20Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"score": 0
}
]

29
2015/CVE-2015-2153.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 41500990,
"name": "CVE-2015-2153",
"full_name": "arntsonl\/CVE-2015-2153",
"owner": {
"login": "arntsonl",
"id": 7754729,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7754729?v=4",
"html_url": "https:\/\/github.com\/arntsonl"
},
"html_url": "https:\/\/github.com\/arntsonl\/CVE-2015-2153",
"description": "An implementation of the CVE-2015-2153 exploit.",
"fork": false,
"created_at": "2015-08-27T17:21:36Z",
"updated_at": "2020-04-07T07:50:11Z",
"pushed_at": "2015-08-27T17:22:53Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 3,
"score": 0
}
]

View file

@ -1,4 +1,58 @@
[
{
"id": 39679436,
"name": "cve-2015-3636_crash",
"full_name": "betalphafai\/cve-2015-3636_crash",
"owner": {
"login": "betalphafai",
"id": 2919697,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2919697?v=4",
"html_url": "https:\/\/github.com\/betalphafai"
},
"html_url": "https:\/\/github.com\/betalphafai\/cve-2015-3636_crash",
"description": null,
"fork": false,
"created_at": "2015-07-25T09:29:27Z",
"updated_at": "2017-05-17T17:57:48Z",
"pushed_at": "2015-07-25T09:56:46Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 4,
"score": 0
},
{
"id": 41139678,
"name": "libping_unhash_exploit_POC",
"full_name": "askk\/libping_unhash_exploit_POC",
"owner": {
"login": "askk",
"id": 4988461,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4988461?v=4",
"html_url": "https:\/\/github.com\/askk"
},
"html_url": "https:\/\/github.com\/askk\/libping_unhash_exploit_POC",
"description": "CVE-2015-3636 exploit",
"fork": false,
"created_at": "2015-08-21T06:39:30Z",
"updated_at": "2021-05-28T03:37:02Z",
"pushed_at": "2015-08-20T14:36:09Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0
},
{
"id": 41653791,
"name": "cve-2015-3636",

View file

@ -1,4 +1,31 @@
[
{
"id": 40954672,
"name": "stagefright-cve-2015-3864",
"full_name": "pwnaccelerator\/stagefright-cve-2015-3864",
"owner": {
"login": "pwnaccelerator",
"id": 13664810,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13664810?v=4",
"html_url": "https:\/\/github.com\/pwnaccelerator"
},
"html_url": "https:\/\/github.com\/pwnaccelerator\/stagefright-cve-2015-3864",
"description": "PoC - Binary patches for CVE-2015-3864 (NOT for production, use at your own risk)",
"fork": false,
"created_at": "2015-08-18T06:24:25Z",
"updated_at": "2016-11-01T10:13:47Z",
"pushed_at": "2015-08-18T06:52:59Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 3,
"score": 0
},
{
"id": 47641153,
"name": "scaredycat",

29
2015/CVE-2015-4495.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 40509764,
"name": "CVE-2015-4495",
"full_name": "vincd\/CVE-2015-4495",
"owner": {
"login": "vincd",
"id": 2360696,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2360696?v=4",
"html_url": "https:\/\/github.com\/vincd"
},
"html_url": "https:\/\/github.com\/vincd\/CVE-2015-4495",
"description": "Exploit for CVE-2015-4495 \/ mfsa2015-78",
"fork": false,
"created_at": "2015-08-10T22:46:46Z",
"updated_at": "2016-03-30T12:12:45Z",
"pushed_at": "2015-08-10T22:48:09Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0
}
]

View file

@ -1,4 +1,31 @@
[
{
"id": 39914357,
"name": "CVE-2015-5119",
"full_name": "jvazquez-r7\/CVE-2015-5119",
"owner": {
"login": "jvazquez-r7",
"id": 1742838,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1742838?v=4",
"html_url": "https:\/\/github.com\/jvazquez-r7"
},
"html_url": "https:\/\/github.com\/jvazquez-r7\/CVE-2015-5119",
"description": null,
"fork": false,
"created_at": "2015-07-29T20:21:20Z",
"updated_at": "2019-10-01T05:16:46Z",
"pushed_at": "2015-08-04T16:11:45Z",
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 12,
"score": 0
},
{
"id": 42237262,
"name": "CVE-2015-5119_walkthrough",

View file

@ -1,4 +1,139 @@
[
{
"id": 40028774,
"name": "cve-2015-5477",
"full_name": "robertdavidgraham\/cve-2015-5477",
"owner": {
"login": "robertdavidgraham",
"id": 3814757,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3814757?v=4",
"html_url": "https:\/\/github.com\/robertdavidgraham"
},
"html_url": "https:\/\/github.com\/robertdavidgraham\/cve-2015-5477",
"description": "PoC exploit for CVE-2015-5477 BIND9 TKEY assertion failure",
"fork": false,
"created_at": "2015-07-31T23:29:43Z",
"updated_at": "2021-08-05T12:17:03Z",
"pushed_at": "2015-08-01T21:32:51Z",
"stargazers_count": 64,
"watchers_count": 64,
"forks_count": 50,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 50,
"watchers": 64,
"score": 0
},
{
"id": 40041859,
"name": "tkeypoc",
"full_name": "elceef\/tkeypoc",
"owner": {
"login": "elceef",
"id": 8627380,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8627380?v=4",
"html_url": "https:\/\/github.com\/elceef"
},
"html_url": "https:\/\/github.com\/elceef\/tkeypoc",
"description": "PoC exploit code for CVE-2015-5477 BIND9 TKEY remote DoS vulnerability",
"fork": false,
"created_at": "2015-08-01T09:27:23Z",
"updated_at": "2021-02-20T15:47:00Z",
"pushed_at": "2015-08-01T09:34:50Z",
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 13,
"score": 0
},
{
"id": 40209347,
"name": "vaas-cve-2015-5477",
"full_name": "hmlio\/vaas-cve-2015-5477",
"owner": {
"login": "hmlio",
"id": 11684719,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11684719?v=4",
"html_url": "https:\/\/github.com\/hmlio"
},
"html_url": "https:\/\/github.com\/hmlio\/vaas-cve-2015-5477",
"description": "Vulnerability as a service: showcasing CVS-2015-5447, a DDoS condition in the bind9 software",
"fork": false,
"created_at": "2015-08-04T21:11:45Z",
"updated_at": "2018-08-19T14:42:59Z",
"pushed_at": "2015-08-04T21:48:47Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 40442145,
"name": "cve-2015-5477",
"full_name": "knqyf263\/cve-2015-5477",
"owner": {
"login": "knqyf263",
"id": 2253692,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2253692?v=4",
"html_url": "https:\/\/github.com\/knqyf263"
},
"html_url": "https:\/\/github.com\/knqyf263\/cve-2015-5477",
"description": "PoC for BIND9 TKEY assert DoS (CVE-2015-5477)",
"fork": false,
"created_at": "2015-08-09T16:09:52Z",
"updated_at": "2015-10-24T13:23:01Z",
"pushed_at": "2015-08-17T02:00:07Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 41009052,
"name": "cve-2015-5477",
"full_name": "ilanyu\/cve-2015-5477",
"owner": {
"login": "ilanyu",
"id": 9317609,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9317609?v=4",
"html_url": "https:\/\/github.com\/ilanyu"
},
"html_url": "https:\/\/github.com\/ilanyu\/cve-2015-5477",
"description": "PoC exploit for CVE-2015-5477 in php",
"fork": false,
"created_at": "2015-08-19T02:35:36Z",
"updated_at": "2020-04-07T07:50:29Z",
"pushed_at": "2015-08-19T16:22:50Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"score": 0
},
{
"id": 141312152,
"name": "ShareDoc_cve-2015-5477",

View file

@ -13,17 +13,17 @@
"description": "Exploitation Tool for CVE-2017-3066 targeting Adobe Coldfusion 11\/12",
"fork": false,
"created_at": "2018-03-12T16:44:12Z",
"updated_at": "2021-10-08T03:01:55Z",
"updated_at": "2021-10-10T08:49:35Z",
"pushed_at": "2018-03-12T16:50:20Z",
"stargazers_count": 64,
"watchers_count": 64,
"stargazers_count": 65,
"watchers_count": 65,
"forks_count": 24,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 64,
"watchers": 65,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "POC for CVE-2018-0824",
"fork": false,
"created_at": "2018-06-15T08:59:37Z",
"updated_at": "2021-10-08T03:01:39Z",
"updated_at": "2021-10-10T08:49:40Z",
"pushed_at": "2018-06-25T07:13:36Z",
"stargazers_count": 77,
"watchers_count": 77,
"stargazers_count": 78,
"watchers_count": 78,
"forks_count": 36,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 36,
"watchers": 77,
"watchers": 78,
"score": 0
}
]

View file

@ -354,10 +354,10 @@
"description": "Exploit for CVE-2018-7600.. called drupalgeddon2, ",
"fork": false,
"created_at": "2018-04-19T03:31:47Z",
"updated_at": "2021-10-08T04:26:27Z",
"updated_at": "2021-10-10T08:49:15Z",
"pushed_at": "2018-04-19T03:38:24Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
@ -366,7 +366,7 @@
],
"visibility": "public",
"forks": 11,
"watchers": 5,
"watchers": 6,
"score": 0
},
{

View file

@ -67,17 +67,17 @@
"description": "CVE-2019-0230 & s2-059 poc.",
"fork": false,
"created_at": "2020-08-20T08:21:54Z",
"updated_at": "2020-12-09T13:53:39Z",
"updated_at": "2021-10-10T05:18:06Z",
"pushed_at": "2020-08-21T12:41:14Z",
"stargazers_count": 33,
"watchers_count": 33,
"stargazers_count": 34,
"watchers_count": 34,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 33,
"watchers": 34,
"score": 0
},
{

View file

@ -2892,12 +2892,12 @@
"pushed_at": "2020-01-21T03:15:41Z",
"stargazers_count": 227,
"watchers_count": 227,
"forks_count": 60,
"forks_count": 61,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 60,
"forks": 61,
"watchers": 227,
"score": 0
},

View file

@ -553,5 +553,32 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 415535559,
"name": "CVE-2019-15107_detection",
"full_name": "Tuz-Wwsd\/CVE-2019-15107_detection",
"owner": {
"login": "Tuz-Wwsd",
"id": 50274376,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50274376?v=4",
"html_url": "https:\/\/github.com\/Tuz-Wwsd"
},
"html_url": "https:\/\/github.com\/Tuz-Wwsd\/CVE-2019-15107_detection",
"description": null,
"fork": false,
"created_at": "2021-10-10T09:05:55Z",
"updated_at": "2021-10-10T09:08:19Z",
"pushed_at": "2021-10-10T09:08:17Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -175,10 +175,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-10-09T21:39:15Z",
"updated_at": "2021-10-10T09:14:20Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1190,
"watchers_count": 1190,
"stargazers_count": 1191,
"watchers_count": 1191,
"forks_count": 264,
"allow_forking": true,
"is_template": false,
@ -206,7 +206,7 @@
],
"visibility": "public",
"forks": 264,
"watchers": 1190,
"watchers": 1191,
"score": 0
}
]

View file

@ -429,10 +429,10 @@
"description": "PoC for triggering buffer overflow via CVE-2020-0796",
"fork": false,
"created_at": "2020-03-12T18:34:40Z",
"updated_at": "2021-10-01T19:26:00Z",
"updated_at": "2021-10-10T07:57:27Z",
"pushed_at": "2020-03-14T10:04:59Z",
"stargazers_count": 278,
"watchers_count": 278,
"stargazers_count": 277,
"watchers_count": 277,
"forks_count": 111,
"allow_forking": true,
"is_template": false,
@ -444,7 +444,7 @@
],
"visibility": "public",
"forks": 111,
"watchers": 278,
"watchers": 277,
"score": 0
},
{
@ -1043,10 +1043,10 @@
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
"fork": false,
"created_at": "2020-03-30T11:42:56Z",
"updated_at": "2021-10-08T14:25:50Z",
"updated_at": "2021-10-10T07:57:28Z",
"pushed_at": "2020-12-07T20:04:27Z",
"stargazers_count": 1159,
"watchers_count": 1159,
"stargazers_count": 1158,
"watchers_count": 1158,
"forks_count": 361,
"allow_forking": true,
"is_template": false,
@ -1059,7 +1059,7 @@
],
"visibility": "public",
"forks": 361,
"watchers": 1159,
"watchers": 1158,
"score": 0
},
{
@ -1688,10 +1688,10 @@
"description": "SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner",
"fork": false,
"created_at": "2020-07-06T14:45:07Z",
"updated_at": "2021-10-08T04:35:55Z",
"updated_at": "2021-10-10T08:48:39Z",
"pushed_at": "2020-07-06T19:00:06Z",
"stargazers_count": 39,
"watchers_count": 39,
"stargazers_count": 40,
"watchers_count": 40,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
@ -1703,7 +1703,7 @@
],
"visibility": "public",
"forks": 13,
"watchers": 39,
"watchers": 40,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2020-06-17T00:56:08Z",
"stargazers_count": 168,
"watchers_count": 168,
"forks_count": 46,
"forks_count": 47,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 46,
"forks": 47,
"watchers": 168,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473",
"fork": false,
"created_at": "2020-03-11T17:51:29Z",
"updated_at": "2021-10-07T13:30:51Z",
"updated_at": "2021-10-10T05:15:45Z",
"pushed_at": "2021-08-16T18:16:20Z",
"stargazers_count": 91,
"watchers_count": 91,
"stargazers_count": 92,
"watchers_count": 92,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
@ -40,7 +40,7 @@
],
"visibility": "public",
"forks": 21,
"watchers": 91,
"watchers": 92,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-10-09T21:39:15Z",
"updated_at": "2021-10-10T09:14:20Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1190,
"watchers_count": 1190,
"stargazers_count": 1191,
"watchers_count": 1191,
"forks_count": 264,
"allow_forking": true,
"is_template": false,
@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 264,
"watchers": 1190,
"watchers": 1191,
"score": 0
},
{

View file

@ -235,17 +235,17 @@
"description": "exploit code for F5-Big-IP (CVE-2020-5902)",
"fork": false,
"created_at": "2020-07-06T01:12:23Z",
"updated_at": "2021-10-07T16:53:35Z",
"updated_at": "2021-10-10T08:11:01Z",
"pushed_at": "2021-10-07T16:53:41Z",
"stargazers_count": 26,
"watchers_count": 26,
"stargazers_count": 27,
"watchers_count": 27,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 26,
"watchers": 27,
"score": 0
},
{

View file

@ -40,7 +40,7 @@
"description": "PoC for CVE-2020-6287 The PoC in python for add user only, no administrator permission set. Inspired by @zeroSteiner from metasploit. Original Metasploit PR module: https:\/\/github.com\/rapid7\/metasploit-framework\/pull\/13852\/commits\/d1e2c75b3eafa7f62a6aba9fbe6220c8da97baa8 This PoC only create user with unauthentication permission and no more administrator permission set. This project is created only for educational purposes and cannot be used for law violation or personal gain. The author of this project is not responsible for any possible harm caused by the materials of this project. Original finding: CVE-2020-6287: Pablo Artuso CVE-2020-6286: Yvan 'iggy' G. Usage: python sap-CVE-2020-6287-add-user.py <HTTP(s):\/\/IP:Port",
"fork": false,
"created_at": "2020-07-20T18:45:53Z",
"updated_at": "2021-10-08T04:30:26Z",
"updated_at": "2021-10-10T08:48:56Z",
"pushed_at": "2020-07-21T18:50:07Z",
"stargazers_count": 89,
"watchers_count": 89,

View file

@ -13,17 +13,17 @@
"description": "PoC and tools for exploiting CVE-2020-6516 (Chrome) and CVE-2021-24027 (WhatsApp)",
"fork": false,
"created_at": "2021-03-11T15:27:25Z",
"updated_at": "2021-09-01T19:12:46Z",
"updated_at": "2021-10-10T08:04:50Z",
"pushed_at": "2021-05-25T11:14:56Z",
"stargazers_count": 112,
"watchers_count": 112,
"stargazers_count": 113,
"watchers_count": 113,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 112,
"watchers": 113,
"score": 0
}
]

View file

@ -98,17 +98,17 @@
"description": "CSRF Code snippet vulnerability CVE-2020-8417",
"fork": false,
"created_at": "2021-02-19T20:37:23Z",
"updated_at": "2021-10-08T04:45:23Z",
"updated_at": "2021-10-10T08:48:19Z",
"pushed_at": "2021-06-10T17:27:22Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0
}
]

View file

@ -40,17 +40,17 @@
"description": null,
"fork": false,
"created_at": "2021-04-01T09:58:23Z",
"updated_at": "2021-10-08T04:45:44Z",
"updated_at": "2021-10-10T08:48:03Z",
"pushed_at": "2021-06-10T17:25:51Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2021-10-09T23:47:24Z",
"updated_at": "2021-10-10T08:53:40Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1406,
"watchers_count": 1406,
"stargazers_count": 1408,
"watchers_count": 1408,
"forks_count": 519,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 519,
"watchers": 1406,
"watchers": 1408,
"score": 0
},
{
@ -274,17 +274,17 @@
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
"fork": false,
"created_at": "2021-07-01T23:45:58Z",
"updated_at": "2021-10-09T20:02:55Z",
"updated_at": "2021-10-10T05:18:40Z",
"pushed_at": "2021-07-05T08:54:06Z",
"stargazers_count": 649,
"watchers_count": 649,
"stargazers_count": 650,
"watchers_count": 650,
"forks_count": 172,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 172,
"watchers": 649,
"watchers": 650,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2021-03-05T03:10:26Z",
"stargazers_count": 338,
"watchers_count": 338,
"forks_count": 86,
"forks_count": 87,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 86,
"forks": 87,
"watchers": 338,
"score": 0
},

View file

@ -94,10 +94,10 @@
"description": "arbitrary kernel read\/write in dbutil_2_3.sys, Proof of Concept Local Privilege Escalation to nt authority\/system",
"fork": false,
"created_at": "2021-05-30T10:15:10Z",
"updated_at": "2021-09-24T01:03:02Z",
"updated_at": "2021-10-10T09:05:28Z",
"pushed_at": "2021-06-06T08:11:22Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -119,7 +119,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 5,
"watchers": 6,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473",
"fork": false,
"created_at": "2020-03-11T17:51:29Z",
"updated_at": "2021-10-07T13:30:51Z",
"updated_at": "2021-10-10T05:15:45Z",
"pushed_at": "2021-08-16T18:16:20Z",
"stargazers_count": 91,
"watchers_count": 91,
"stargazers_count": 92,
"watchers_count": 92,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
@ -40,7 +40,7 @@
],
"visibility": "public",
"forks": 21,
"watchers": 91,
"watchers": 92,
"score": 0
},
{

View file

@ -213,17 +213,17 @@
"description": "VMWare-CVE-2021-21975 SSRF vulnerability",
"fork": false,
"created_at": "2021-04-10T12:36:07Z",
"updated_at": "2021-10-08T04:45:32Z",
"updated_at": "2021-10-10T08:48:18Z",
"pushed_at": "2021-06-10T17:26:45Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 3,
"watchers": 4,
"score": 0
}
]

View file

@ -94,17 +94,17 @@
"description": "CVE-2021-22005批量验证python脚本",
"fork": false,
"created_at": "2021-09-25T07:19:42Z",
"updated_at": "2021-10-08T04:29:20Z",
"updated_at": "2021-10-10T08:49:06Z",
"pushed_at": "2021-09-25T07:58:15Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 10,
"watchers": 11,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "Gitlab SSRF",
"fork": false,
"created_at": "2021-06-29T15:04:35Z",
"updated_at": "2021-10-08T04:43:25Z",
"updated_at": "2021-10-10T08:48:24Z",
"pushed_at": "2021-06-29T15:10:26Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "PoC and tools for exploiting CVE-2020-6516 (Chrome) and CVE-2021-24027 (WhatsApp)",
"fork": false,
"created_at": "2021-03-11T15:27:25Z",
"updated_at": "2021-09-01T19:12:46Z",
"updated_at": "2021-10-10T08:04:50Z",
"pushed_at": "2021-05-25T11:14:56Z",
"stargazers_count": 112,
"watchers_count": 112,
"stargazers_count": 113,
"watchers_count": 113,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 112,
"watchers": 113,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Proof of concept for CVE-2021-24086, a NULL dereference in tcpip.sys triggered remotely.",
"fork": false,
"created_at": "2021-04-07T11:10:40Z",
"updated_at": "2021-10-01T23:42:41Z",
"updated_at": "2021-10-10T05:14:14Z",
"pushed_at": "2021-04-15T12:46:54Z",
"stargazers_count": 188,
"watchers_count": 188,
"stargazers_count": 189,
"watchers_count": 189,
"forks_count": 44,
"allow_forking": true,
"is_template": false,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 44,
"watchers": 188,
"watchers": 189,
"score": 0
}
]

View file

@ -94,17 +94,17 @@
"description": null,
"fork": false,
"created_at": "2021-02-13T11:48:35Z",
"updated_at": "2021-10-08T04:45:53Z",
"updated_at": "2021-10-10T08:48:00Z",
"pushed_at": "2021-06-10T17:24:55Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 4,
"watchers": 5,
"score": 0
},
{

View file

@ -67,17 +67,17 @@
"description": null,
"fork": false,
"created_at": "2021-08-31T23:33:44Z",
"updated_at": "2021-10-08T02:42:00Z",
"updated_at": "2021-10-10T05:48:53Z",
"pushed_at": "2021-09-01T01:01:06Z",
"stargazers_count": 45,
"watchers_count": 45,
"stargazers_count": 46,
"watchers_count": 46,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 45,
"watchers": 46,
"score": 0
},
{
@ -256,17 +256,17 @@
"description": "Remote Code Execution on Confluence Servers : CVE-2021-26084",
"fork": false,
"created_at": "2021-09-01T12:19:53Z",
"updated_at": "2021-10-08T04:27:01Z",
"updated_at": "2021-10-10T08:49:10Z",
"pushed_at": "2021-09-02T07:09:08Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 7,
"watchers": 8,
"score": 0
},
{
@ -850,17 +850,17 @@
"description": "[CVE-2021-26084] Confluence pre-auth RCE test script",
"fork": false,
"created_at": "2021-09-18T07:33:24Z",
"updated_at": "2021-09-21T08:33:31Z",
"updated_at": "2021-10-10T05:15:34Z",
"pushed_at": "2021-09-21T08:33:29Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2",
"fork": false,
"created_at": "2021-05-16T01:40:47Z",
"updated_at": "2021-08-27T16:49:16Z",
"updated_at": "2021-10-10T07:35:24Z",
"pushed_at": "2021-05-16T05:54:07Z",
"stargazers_count": 54,
"watchers_count": 54,
"stargazers_count": 55,
"watchers_count": 55,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 54,
"watchers": 55,
"score": 0
},
{
@ -40,17 +40,17 @@
"description": "Pega Infinity Password Reset",
"fork": false,
"created_at": "2021-05-16T19:58:31Z",
"updated_at": "2021-10-08T04:46:53Z",
"updated_at": "2021-10-10T08:47:08Z",
"pushed_at": "2021-05-16T20:00:05Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "CVE-2021-29349 CSRF to remove all messages in Mahara 20.10",
"fork": false,
"created_at": "2021-04-17T18:48:38Z",
"updated_at": "2021-10-08T04:49:36Z",
"updated_at": "2021-10-10T08:47:08Z",
"pushed_at": "2021-04-17T18:54:48Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0
}
]

View file

@ -40,17 +40,17 @@
"description": "WordPress XXE vulnerability",
"fork": false,
"created_at": "2021-05-23T14:08:34Z",
"updated_at": "2021-10-08T04:46:17Z",
"updated_at": "2021-10-10T08:47:15Z",
"pushed_at": "2021-05-23T14:11:04Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 3,
"watchers": 4,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "ZendFramework_CVE-2021-3007 PoC",
"fork": false,
"created_at": "2021-05-18T14:16:02Z",
"updated_at": "2021-10-08T04:46:26Z",
"updated_at": "2021-10-10T08:47:14Z",
"pushed_at": "2021-05-18T14:17:26Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0
}
]

View file

@ -45,17 +45,17 @@
"description": "VOIP RCE",
"fork": false,
"created_at": "2021-05-07T09:22:01Z",
"updated_at": "2021-10-08T04:46:35Z",
"updated_at": "2021-10-10T08:47:13Z",
"pushed_at": "2021-05-16T20:01:31Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 3,
"watchers": 4,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Exploit for CVE-2021-3129",
"fork": false,
"created_at": "2021-01-13T12:52:20Z",
"updated_at": "2021-10-07T23:46:38Z",
"updated_at": "2021-10-10T05:12:13Z",
"pushed_at": "2021-01-29T13:59:07Z",
"stargazers_count": 150,
"watchers_count": 150,
"stargazers_count": 151,
"watchers_count": 151,
"forks_count": 41,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 41,
"watchers": 150,
"watchers": 151,
"score": 0
},
{
@ -40,17 +40,17 @@
"description": "Laravel debug rce",
"fork": false,
"created_at": "2021-01-22T05:12:21Z",
"updated_at": "2021-08-18T09:10:27Z",
"updated_at": "2021-10-10T05:14:22Z",
"pushed_at": "2021-01-24T05:28:07Z",
"stargazers_count": 96,
"watchers_count": 96,
"stargazers_count": 97,
"watchers_count": 97,
"forks_count": 39,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 39,
"watchers": 96,
"watchers": 97,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2021-06-24T18:50:17Z",
"updated_at": "2021-09-30T10:09:50Z",
"updated_at": "2021-10-10T06:38:05Z",
"pushed_at": "2021-08-25T19:26:21Z",
"stargazers_count": 175,
"watchers_count": 175,
"stargazers_count": 176,
"watchers_count": 176,
"forks_count": 38,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 38,
"watchers": 175,
"watchers": 176,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "PoC for CVE-2021-3492 used at Pwn2Own 2021",
"fork": false,
"created_at": "2021-06-28T09:43:31Z",
"updated_at": "2021-10-08T02:40:39Z",
"updated_at": "2021-10-10T08:50:58Z",
"pushed_at": "2021-08-03T14:48:27Z",
"stargazers_count": 29,
"watchers_count": 29,
"stargazers_count": 30,
"watchers_count": 30,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 29,
"watchers": 30,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-37832 - Hotel Druid 3.0.2 SQL Injection Vulnerability - 9.8 CVSS 3.1",
"fork": false,
"created_at": "2021-08-01T00:38:56Z",
"updated_at": "2021-10-08T02:42:49Z",
"updated_at": "2021-10-10T08:50:35Z",
"pushed_at": "2021-08-12T00:09:39Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 6,
"watchers": 7,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-38647 AKA \"OMIGOD\" vulnerability in Windows OMI ",
"fork": false,
"created_at": "2021-09-15T04:51:02Z",
"updated_at": "2021-09-30T00:58:59Z",
"updated_at": "2021-10-10T05:15:13Z",
"pushed_at": "2021-09-30T01:07:30Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 3,
"watchers": 4,
"score": 0
},
{
@ -290,17 +290,17 @@
"description": "CVE-2021-38647 is an unauthenticated RCE vulnerability effecting the OMI agent as root.",
"fork": false,
"created_at": "2021-09-24T10:53:52Z",
"updated_at": "2021-10-08T04:43:01Z",
"updated_at": "2021-10-10T08:48:26Z",
"pushed_at": "2021-10-01T06:08:11Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"watchers": 3,
"score": 0
},
{

View file

@ -732,8 +732,8 @@
"description": null,
"fork": false,
"created_at": "2021-10-03T01:13:42Z",
"updated_at": "2021-10-09T19:22:56Z",
"pushed_at": "2021-10-10T00:48:49Z",
"updated_at": "2021-10-10T06:32:14Z",
"pushed_at": "2021-10-10T06:32:11Z",
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 2,

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-41773 Path Traversal vulnerability in Apache 2.4.49.",
"fork": false,
"created_at": "2021-10-05T16:13:38Z",
"updated_at": "2021-10-08T09:47:20Z",
"updated_at": "2021-10-10T08:49:10Z",
"pushed_at": "2021-10-07T06:55:32Z",
"stargazers_count": 24,
"watchers_count": 24,
"stargazers_count": 25,
"watchers_count": 25,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 24,
"watchers": 25,
"score": 0
},
{
@ -40,17 +40,17 @@
"description": "CVE-2021-41773",
"fork": false,
"created_at": "2021-10-05T16:18:09Z",
"updated_at": "2021-10-09T04:27:51Z",
"updated_at": "2021-10-10T08:49:06Z",
"pushed_at": "2021-10-05T16:48:27Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 8,
"watchers": 9,
"score": 0
},
{
@ -94,17 +94,17 @@
"description": null,
"fork": false,
"created_at": "2021-10-05T17:29:49Z",
"updated_at": "2021-10-09T01:58:56Z",
"updated_at": "2021-10-10T08:49:08Z",
"pushed_at": "2021-10-06T09:25:38Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 16,
"watchers": 17,
"score": 0
},
{
@ -121,17 +121,17 @@
"description": null,
"fork": false,
"created_at": "2021-10-05T17:30:43Z",
"updated_at": "2021-10-09T13:20:49Z",
"pushed_at": "2021-10-07T17:45:30Z",
"stargazers_count": 27,
"watchers_count": 27,
"updated_at": "2021-10-10T08:49:16Z",
"pushed_at": "2021-10-10T04:43:33Z",
"stargazers_count": 28,
"watchers_count": 28,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 27,
"watchers": 28,
"score": 0
},
{
@ -229,17 +229,17 @@
"description": null,
"fork": false,
"created_at": "2021-10-05T23:53:48Z",
"updated_at": "2021-10-09T09:29:09Z",
"updated_at": "2021-10-10T08:49:16Z",
"pushed_at": "2021-10-06T15:37:23Z",
"stargazers_count": 24,
"watchers_count": 24,
"stargazers_count": 26,
"watchers_count": 26,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 24,
"watchers": 26,
"score": 0
},
{
@ -256,10 +256,10 @@
"description": "Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE",
"fork": false,
"created_at": "2021-10-06T02:28:41Z",
"updated_at": "2021-10-09T20:16:28Z",
"updated_at": "2021-10-10T04:09:21Z",
"pushed_at": "2021-10-09T19:37:29Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
@ -273,7 +273,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 3,
"watchers": 4,
"score": 0
},
{
@ -371,17 +371,17 @@
"description": "CVE-2021-41773",
"fork": false,
"created_at": "2021-10-06T05:34:48Z",
"updated_at": "2021-10-09T06:00:11Z",
"updated_at": "2021-10-10T08:49:07Z",
"pushed_at": "2021-10-06T05:48:55Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 8,
"watchers": 9,
"score": 0
},
{
@ -398,17 +398,17 @@
"description": "CVE-2021-41773 playground",
"fork": false,
"created_at": "2021-10-06T07:17:05Z",
"updated_at": "2021-10-10T02:45:24Z",
"updated_at": "2021-10-10T09:13:27Z",
"pushed_at": "2021-10-07T17:56:38Z",
"stargazers_count": 150,
"watchers_count": 150,
"forks_count": 37,
"stargazers_count": 157,
"watchers_count": 157,
"forks_count": 38,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 37,
"watchers": 150,
"forks": 38,
"watchers": 157,
"score": 0
},
{
@ -587,17 +587,17 @@
"description": "Metasploit-Framework modules (scanner and exploit) for the CVE-2021-41773 and CVE-2021-42013 (Path Traversal in Apache 2.4.49\/2.4.50)",
"fork": false,
"created_at": "2021-10-06T14:58:27Z",
"updated_at": "2021-10-09T11:07:58Z",
"updated_at": "2021-10-10T04:18:31Z",
"pushed_at": "2021-10-08T11:03:23Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 6,
"score": 0
},
{
@ -825,6 +825,38 @@
"watchers": 1,
"score": 0
},
{
"id": 414581409,
"name": "CVE-2021-41773",
"full_name": "twseptian\/CVE-2021-41773",
"owner": {
"login": "twseptian",
"id": 9025301,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9025301?v=4",
"html_url": "https:\/\/github.com\/twseptian"
},
"html_url": "https:\/\/github.com\/twseptian\/CVE-2021-41773",
"description": "CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited",
"fork": false,
"created_at": "2021-10-07T11:55:10Z",
"updated_at": "2021-10-10T05:28:23Z",
"pushed_at": "2021-10-10T05:19:29Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [
"apache",
"cve-2021-41773",
"path-traversal",
"vulnerability"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 414592683,
"name": "CVE-2021-41773",
@ -866,8 +898,8 @@
"description": "MASS CVE-2021-41773",
"fork": false,
"created_at": "2021-10-07T15:13:18Z",
"updated_at": "2021-10-09T23:28:48Z",
"pushed_at": "2021-10-09T23:28:46Z",
"updated_at": "2021-10-10T09:14:30Z",
"pushed_at": "2021-10-10T09:14:27Z",
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 5,
@ -1061,17 +1093,17 @@
"description": "Fast python tool to test apache path traversal CVE-2021-41773 in a List of url ",
"fork": false,
"created_at": "2021-10-08T07:24:49Z",
"updated_at": "2021-10-09T10:52:56Z",
"updated_at": "2021-10-10T05:05:27Z",
"pushed_at": "2021-10-08T07:27:04Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 6,
"watchers": 7,
"score": 0
},
{
@ -1115,8 +1147,8 @@
"description": "POC",
"fork": false,
"created_at": "2021-10-08T15:40:41Z",
"updated_at": "2021-10-10T00:27:35Z",
"pushed_at": "2021-10-10T00:27:33Z",
"updated_at": "2021-10-10T06:52:27Z",
"pushed_at": "2021-10-10T06:52:25Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
@ -1202,17 +1234,17 @@
"description": "CVE-2021-41773 CVE-2021-42013漏洞批量检测工具",
"fork": false,
"created_at": "2021-10-09T03:32:18Z",
"updated_at": "2021-10-09T16:03:00Z",
"updated_at": "2021-10-10T09:15:55Z",
"pushed_at": "2021-10-09T03:49:21Z",
"stargazers_count": 32,
"watchers_count": 32,
"stargazers_count": 37,
"watchers_count": 37,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 32,
"watchers": 37,
"score": 0
},
{

View file

@ -2737,6 +2737,7 @@ A flaw was found in a change made to path normalization in Apache HTTP Server 2.
- [oxctdev/CVE-2021-41773](https://github.com/oxctdev/CVE-2021-41773)
- [HightechSec/scarce-apache2](https://github.com/HightechSec/scarce-apache2)
- [vinhjaxt/CVE-2021-41773-exploit](https://github.com/vinhjaxt/CVE-2021-41773-exploit)
- [twseptian/CVE-2021-41773](https://github.com/twseptian/CVE-2021-41773)
- [ComdeyOverFlow/CVE-2021-41773](https://github.com/ComdeyOverFlow/CVE-2021-41773)
- [justakazh/mass_cve-2021-41773](https://github.com/justakazh/mass_cve-2021-41773)
- [LetouRaphael/Poc-CVE-2021-41773](https://github.com/LetouRaphael/Poc-CVE-2021-41773)
@ -10233,6 +10234,7 @@ An issue was discovered in Webmin &lt;=1.920. The parameter old in password_chan
- [puckiestyle/CVE-2019-15107](https://github.com/puckiestyle/CVE-2019-15107)
- [darrenmartyn/CVE-2019-15107](https://github.com/darrenmartyn/CVE-2019-15107)
- [hacknotes/CVE-2019-15107-Exploit](https://github.com/hacknotes/CVE-2019-15107-Exploit)
- [Tuz-Wwsd/CVE-2019-15107_detection](https://github.com/Tuz-Wwsd/CVE-2019-15107_detection)
### CVE-2019-15120 (2019-08-16)
@ -17959,6 +17961,7 @@ Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2
- [alanmeyer/CVE-glibc](https://github.com/alanmeyer/CVE-glibc)
- [sUbc0ol/CVE-2015-0235](https://github.com/sUbc0ol/CVE-2015-0235)
- [chayim/GHOSTCHECK-cve-2015-0235](https://github.com/chayim/GHOSTCHECK-cve-2015-0235)
- [limkokhole/GHOSTCHECK-cve-2015-0235](https://github.com/limkokhole/GHOSTCHECK-cve-2015-0235)
### CVE-2015-0313 (2015-02-02)
@ -18074,6 +18077,14 @@ Integer overflow in the SampleTable::setSampleToChunkParams function in SampleTa
- [Tharana/Android-vulnerability-exploitation](https://github.com/Tharana/Android-vulnerability-exploitation)
- [Tharana/vulnerability-exploitation](https://github.com/Tharana/vulnerability-exploitation)
### CVE-2015-1560 (2015-07-14)
<code>
SQL injection vulnerability in the isUserAdmin function in include/common/common-Func.php in Centreon (formerly Merethis Centreon) 2.5.4 and earlier (fixed in Centreon web 2.7.0) allows remote attackers to execute arbitrary SQL commands via the sid parameter to include/common/XmlTree/GetXmlTree.php.
</code>
- [Iansus/Centreon-CVE-2015-1560_1561](https://github.com/Iansus/Centreon-CVE-2015-1560_1561)
### CVE-2015-1579 (2015-02-11)
<code>
@ -18159,6 +18170,14 @@ The exception handling code in Eclipse Jetty before 9.2.9.v20150224 allows remot
- [6a6f6a6f/CVE-2015-2080](https://github.com/6a6f6a6f/CVE-2015-2080)
### CVE-2015-2153 (2015-03-24)
<code>
The rpki_rtr_pdu_print function in print-rpki-rtr.c in the TCP printer in tcpdump before 4.7.2 allows remote attackers to cause a denial of service (out-of-bounds read or write and crash) via a crafted header length in an RPKI-RTR Protocol Data Unit (PDU).
</code>
- [arntsonl/CVE-2015-2153](https://github.com/arntsonl/CVE-2015-2153)
### CVE-2015-2208 (2015-03-12)
<code>
@ -18301,6 +18320,8 @@ The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and K
The ping_unhash function in net/ipv4/ping.c in the Linux kernel before 4.0.3 does not initialize a certain list data structure during an unhash operation, which allows local users to gain privileges or cause a denial of service (use-after-free and system crash) by leveraging the ability to make a SOCK_DGRAM socket system call for the IPPROTO_ICMP or IPPROTO_ICMPV6 protocol, and then making a connect system call after a disconnect.
</code>
- [betalphafai/cve-2015-3636_crash](https://github.com/betalphafai/cve-2015-3636_crash)
- [askk/libping_unhash_exploit_POC](https://github.com/askk/libping_unhash_exploit_POC)
- [ludongxu/cve-2015-3636](https://github.com/ludongxu/cve-2015-3636)
- [fi01/CVE-2015-3636](https://github.com/fi01/CVE-2015-3636)
- [android-rooting-tools/libpingpong_exploit](https://github.com/android-rooting-tools/libpingpong_exploit)
@ -18332,6 +18353,7 @@ The updateMessageStatus function in Android 5.1.1 and earlier allows local users
Integer underflow in the MPEG4Extractor::parseChunk function in MPEG4Extractor.cpp in libstagefright in mediaserver in Android before 5.1.1 LMY48M allows remote attackers to execute arbitrary code via crafted MPEG-4 data, aka internal bug 23034759. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-3824.
</code>
- [pwnaccelerator/stagefright-cve-2015-3864](https://github.com/pwnaccelerator/stagefright-cve-2015-3864)
- [eudemonics/scaredycat](https://github.com/eudemonics/scaredycat)
- [HenryVHuang/CVE-2015-3864](https://github.com/HenryVHuang/CVE-2015-3864)
@ -18343,6 +18365,14 @@ The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a
- [fatlan/HAProxy-Keepalived-Sec-HighLoads](https://github.com/fatlan/HAProxy-Keepalived-Sec-HighLoads)
### CVE-2015-4495 (2015-08-07)
<code>
The PDF reader in Mozilla Firefox before 39.0.3, Firefox ESR 38.x before 38.1.1, and Firefox OS before 2.2 allows remote attackers to bypass the Same Origin Policy, and read arbitrary files or gain privileges, via vectors involving crafted JavaScript code and a native setter, as exploited in the wild in August 2015.
</code>
- [vincd/CVE-2015-4495](https://github.com/vincd/CVE-2015-4495)
### CVE-2015-4852 (2015-11-18)
<code>
@ -18368,6 +18398,7 @@ Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26
Use-after-free vulnerability in the ByteArray class in the ActionScript 3 (AS3) implementation in Adobe Flash Player 13.x through 13.0.0.296 and 14.x through 18.0.0.194 on Windows and OS X and 11.x through 11.2.202.468 on Linux allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted Flash content that overrides a valueOf function, as exploited in the wild in July 2015.
</code>
- [jvazquez-r7/CVE-2015-5119](https://github.com/jvazquez-r7/CVE-2015-5119)
- [CiscoCXSecurity/CVE-2015-5119_walkthrough](https://github.com/CiscoCXSecurity/CVE-2015-5119_walkthrough)
- [dangokyo/CVE-2015-5119](https://github.com/dangokyo/CVE-2015-5119)
@ -18418,6 +18449,11 @@ A vulnerability has been identified in Firmware variant PROFINET IO for EN100 Et
named in ISC BIND 9.x before 9.9.7-P2 and 9.10.x before 9.10.2-P3 allows remote attackers to cause a denial of service (REQUIRE assertion failure and daemon exit) via TKEY queries.
</code>
- [robertdavidgraham/cve-2015-5477](https://github.com/robertdavidgraham/cve-2015-5477)
- [elceef/tkeypoc](https://github.com/elceef/tkeypoc)
- [hmlio/vaas-cve-2015-5477](https://github.com/hmlio/vaas-cve-2015-5477)
- [knqyf263/cve-2015-5477](https://github.com/knqyf263/cve-2015-5477)
- [ilanyu/cve-2015-5477](https://github.com/ilanyu/cve-2015-5477)
- [likescam/ShareDoc_cve-2015-5477](https://github.com/likescam/ShareDoc_cve-2015-5477)
- [xycloops123/TKEY-remote-DoS-vulnerability-exploit](https://github.com/xycloops123/TKEY-remote-DoS-vulnerability-exploit)
@ -20702,6 +20738,7 @@ The SingleSignOn Valve (org.apache.catalina.authenticator.SingleSignOn) in Apach
OpenSSL 0.9.8c-1 up to versions before 0.9.8g-9 on Debian-based operating systems uses a random number generator that generates predictable numbers, which makes it easier for remote attackers to conduct brute force guessing attacks against cryptographic keys.
</code>
- [g0tmi1k/debian-ssh](https://github.com/g0tmi1k/debian-ssh)
- [avarx/vulnkeys](https://github.com/avarx/vulnkeys)
### CVE-2008-0228 (2008-01-10)