Auto Update 2021/08/05 18:12:06

This commit is contained in:
motikan2010-bot 2021-08-05 18:12:06 +09:00
parent e318868e4f
commit ec64a7e6d0
72 changed files with 420 additions and 339 deletions

View file

@ -17,8 +17,8 @@
"pushed_at": "2017-04-24T14:16:56Z",
"stargazers_count": 310,
"watchers_count": 310,
"forks_count": 95,
"forks": 95,
"forks_count": 96,
"forks": 96,
"watchers": 310,
"score": 0
},

View file

@ -40,8 +40,8 @@
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1136,
"watchers_count": 1136,
"forks_count": 251,
"forks": 251,
"forks_count": 252,
"forks": 252,
"watchers": 1136,
"score": 0
},

View file

@ -13,13 +13,13 @@
"description": "Notes, binaries, and related information from analysis of the CVE-2015-7755 & CVE-2015-7756 issues within Juniper ScreenOS",
"fork": false,
"created_at": "2015-12-18T20:20:01Z",
"updated_at": "2021-01-25T22:45:47Z",
"updated_at": "2021-08-05T07:47:36Z",
"pushed_at": "2021-01-25T21:45:52Z",
"stargazers_count": 98,
"watchers_count": 98,
"stargazers_count": 99,
"watchers_count": 99,
"forks_count": 40,
"forks": 40,
"watchers": 98,
"watchers": 99,
"score": 0
},
{

View file

@ -17,8 +17,8 @@
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1136,
"watchers_count": 1136,
"forks_count": 251,
"forks": 251,
"forks_count": 252,
"forks": 252,
"watchers": 1136,
"score": 0
},

View file

@ -13,13 +13,13 @@
"description": "Exploit code for CVE-2016-9066",
"fork": false,
"created_at": "2017-03-10T20:08:13Z",
"updated_at": "2021-07-14T14:02:22Z",
"updated_at": "2021-08-05T05:07:46Z",
"pushed_at": "2017-03-19T17:37:18Z",
"stargazers_count": 40,
"watchers_count": 40,
"stargazers_count": 41,
"watchers_count": 41,
"forks_count": 12,
"forks": 12,
"watchers": 40,
"watchers": 41,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "Blueborne CVE-2017-0781 Android heap overflow vulnerability",
"fork": false,
"created_at": "2017-10-09T15:13:25Z",
"updated_at": "2021-07-29T12:00:51Z",
"updated_at": "2021-08-05T07:22:15Z",
"pushed_at": "2021-07-29T12:00:48Z",
"stargazers_count": 78,
"watchers_count": 78,
"stargazers_count": 79,
"watchers_count": 79,
"forks_count": 40,
"forks": 40,
"watchers": 78,
"watchers": 79,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Blueborne CVE-2017-0785 Android information leak vulnerability",
"fork": false,
"created_at": "2017-09-20T23:32:29Z",
"updated_at": "2021-07-27T16:58:19Z",
"updated_at": "2021-08-05T07:20:53Z",
"pushed_at": "2017-09-23T05:11:45Z",
"stargazers_count": 431,
"watchers_count": 431,
"forks_count": 190,
"forks": 190,
"watchers": 431,
"stargazers_count": 432,
"watchers_count": 432,
"forks_count": 191,
"forks": 191,
"watchers": 432,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Exploitation Tool for CVE-2017-3066 targeting Adobe Coldfusion 11\/12",
"fork": false,
"created_at": "2018-03-12T16:44:12Z",
"updated_at": "2021-08-01T13:31:33Z",
"updated_at": "2021-08-05T08:48:45Z",
"pushed_at": "2018-03-12T16:50:20Z",
"stargazers_count": 60,
"watchers_count": 60,
"stargazers_count": 61,
"watchers_count": 61,
"forks_count": 24,
"forks": 24,
"watchers": 60,
"watchers": 61,
"score": 0
},
{

View file

@ -40,8 +40,8 @@
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1136,
"watchers_count": 1136,
"forks_count": 251,
"forks": 251,
"forks_count": 252,
"forks": 252,
"watchers": 1136,
"score": 0
}

View file

@ -13,13 +13,13 @@
"description": "Chrome < 62 uxss exploit (CVE-2017-5124)",
"fork": false,
"created_at": "2017-11-13T21:33:55Z",
"updated_at": "2021-07-03T12:25:46Z",
"updated_at": "2021-08-05T03:43:17Z",
"pushed_at": "2017-11-14T10:26:28Z",
"stargazers_count": 160,
"watchers_count": 160,
"stargazers_count": 161,
"watchers_count": 161,
"forks_count": 36,
"forks": 36,
"watchers": 160,
"watchers": 161,
"score": 0
}
]

View file

@ -316,8 +316,8 @@
"pushed_at": "2018-05-21T18:33:26Z",
"stargazers_count": 396,
"watchers_count": 396,
"forks_count": 145,
"forks": 145,
"forks_count": 146,
"forks": 146,
"watchers": 396,
"score": 0
},

View file

@ -13,13 +13,13 @@
"description": "Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.",
"fork": false,
"created_at": "2017-05-30T09:55:55Z",
"updated_at": "2020-10-21T22:15:12Z",
"updated_at": "2021-08-05T07:37:35Z",
"pushed_at": "2020-04-20T10:12:11Z",
"stargazers_count": 109,
"watchers_count": 109,
"stargazers_count": 110,
"watchers_count": 110,
"forks_count": 27,
"forks": 27,
"watchers": 109,
"watchers": 110,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "Webkit uxss exploit (CVE-2017-7089)",
"fork": false,
"created_at": "2017-10-03T12:13:43Z",
"updated_at": "2021-07-19T14:49:40Z",
"updated_at": "2021-08-05T03:43:08Z",
"pushed_at": "2017-10-03T12:23:43Z",
"stargazers_count": 60,
"watchers_count": 60,
"stargazers_count": 61,
"watchers_count": 61,
"forks_count": 18,
"forks": 18,
"watchers": 60,
"watchers": 61,
"score": 0
},
{

View file

@ -178,8 +178,8 @@
"pushed_at": "2017-04-05T23:29:03Z",
"stargazers_count": 42,
"watchers_count": 42,
"forks_count": 45,
"forks": 45,
"forks_count": 46,
"forks": 46,
"watchers": 42,
"score": 0
},

View file

@ -13,13 +13,13 @@
"description": "POC for CVE-2018-0824",
"fork": false,
"created_at": "2018-06-15T08:59:37Z",
"updated_at": "2021-07-29T06:59:41Z",
"updated_at": "2021-08-05T08:49:27Z",
"pushed_at": "2018-06-25T07:13:36Z",
"stargazers_count": 74,
"watchers_count": 74,
"stargazers_count": 75,
"watchers_count": 75,
"forks_count": 34,
"forks": 34,
"watchers": 74,
"watchers": 75,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "PHPMyAdmin v4.8.0 and v.4.8.1 LFI exploit",
"fork": false,
"created_at": "2018-11-09T14:10:20Z",
"updated_at": "2021-05-14T17:48:31Z",
"updated_at": "2021-08-05T03:48:22Z",
"pushed_at": "2018-11-09T14:42:23Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 4,
"forks": 4,
"watchers": 7,
"watchers": 8,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "CVE-2018-2628",
"fork": false,
"created_at": "2018-04-18T02:56:39Z",
"updated_at": "2020-05-16T15:11:58Z",
"updated_at": "2021-08-05T08:39:03Z",
"pushed_at": "2018-04-18T02:48:58Z",
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 42,
"forks": 42,
"watchers": 17,
"stargazers_count": 18,
"watchers_count": 18,
"forks_count": 43,
"forks": 43,
"watchers": 18,
"score": 0
},
{
@ -36,13 +36,13 @@
"description": "CVE-2018-2628 & CVE-2018-2893",
"fork": false,
"created_at": "2018-04-18T05:41:23Z",
"updated_at": "2021-07-12T12:45:38Z",
"updated_at": "2021-08-05T08:39:16Z",
"pushed_at": "2018-07-20T01:24:36Z",
"stargazers_count": 77,
"watchers_count": 77,
"stargazers_count": 78,
"watchers_count": 78,
"forks_count": 48,
"forks": 48,
"watchers": 77,
"watchers": 78,
"score": 0
},
{
@ -454,8 +454,8 @@
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1136,
"watchers_count": 1136,
"forks_count": 251,
"forks": 251,
"forks_count": 252,
"forks": 252,
"watchers": 1136,
"score": 0
},

View file

@ -13,13 +13,13 @@
"description": "Exploit for CVE-2018-4233, a WebKit JIT optimization bug used during Pwn2Own 2018",
"fork": false,
"created_at": "2018-08-08T14:41:20Z",
"updated_at": "2021-06-03T05:58:17Z",
"updated_at": "2021-08-05T05:07:58Z",
"pushed_at": "2018-08-17T23:31:46Z",
"stargazers_count": 159,
"watchers_count": 159,
"stargazers_count": 160,
"watchers_count": 160,
"forks_count": 33,
"forks": 33,
"watchers": 159,
"watchers": 160,
"score": 0
}
]

View file

@ -82,13 +82,13 @@
"description": "Aggressor Script to launch IE driveby for CVE-2018-4878",
"fork": false,
"created_at": "2018-02-10T09:30:18Z",
"updated_at": "2021-07-10T13:51:26Z",
"updated_at": "2021-08-05T03:25:58Z",
"pushed_at": "2018-02-10T19:39:10Z",
"stargazers_count": 82,
"watchers_count": 82,
"stargazers_count": 83,
"watchers_count": 83,
"forks_count": 35,
"forks": 35,
"watchers": 82,
"watchers": 83,
"score": 0
},
{
@ -105,13 +105,13 @@
"description": "CVE-2018-4878 样本",
"fork": false,
"created_at": "2018-02-23T19:24:40Z",
"updated_at": "2021-05-15T17:01:03Z",
"updated_at": "2021-08-05T03:25:58Z",
"pushed_at": "2018-02-22T07:10:21Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 55,
"forks": 55,
"watchers": 1,
"watchers": 2,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "一款功能强大的漏洞扫描器子域名爆破使用aioDNSasyncio异步快速扫描覆盖目标全方位资产进行批量漏洞扫描中间件信息收集自动收集ip代理探测Waf信息时自动使用来保护本机真实Ip在本机Ip被Waf杀死后自动切换代理Ip进行扫描Waf信息收集(国内外100+款waf信息)包括安全狗云锁阿里云云盾腾讯云等提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等)支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
"fork": false,
"created_at": "2019-12-21T22:45:55Z",
"updated_at": "2021-07-25T13:09:41Z",
"updated_at": "2021-08-05T04:21:08Z",
"pushed_at": "2020-01-05T21:46:25Z",
"stargazers_count": 434,
"watchers_count": 434,
"stargazers_count": 435,
"watchers_count": 435,
"forks_count": 105,
"forks": 105,
"watchers": 434,
"watchers": 435,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "Flexense HTTP Server <= 10.6.24 - Denial Of Service Exploit",
"fork": false,
"created_at": "2018-05-25T17:31:05Z",
"updated_at": "2021-05-29T02:48:00Z",
"updated_at": "2021-08-05T03:16:24Z",
"pushed_at": "2018-09-03T18:25:53Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 6,
"forks": 6,
"watchers": 6,
"watchers": 7,
"score": 0
}
]

View file

@ -82,13 +82,13 @@
"description": "CVE-2018-8120 Exploit for Win2003 Win2008 WinXP Win7 ",
"fork": false,
"created_at": "2018-06-07T08:30:07Z",
"updated_at": "2021-07-01T02:08:25Z",
"updated_at": "2021-08-05T08:46:06Z",
"pushed_at": "2018-08-08T05:48:24Z",
"stargazers_count": 283,
"watchers_count": 283,
"forks_count": 122,
"forks": 122,
"watchers": 283,
"stargazers_count": 284,
"watchers_count": 284,
"forks_count": 123,
"forks": 123,
"watchers": 284,
"score": 0
},
{

View file

@ -1531,13 +1531,13 @@
"description": "蓝屏poc",
"fork": false,
"created_at": "2019-05-31T07:35:26Z",
"updated_at": "2020-06-05T14:26:10Z",
"updated_at": "2021-08-05T04:17:55Z",
"pushed_at": "2019-05-31T08:02:54Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 1,
"forks": 1,
"watchers": 6,
"watchers": 7,
"score": 0
},
{
@ -1669,13 +1669,13 @@
"description": "CVE-2019-0708-PoC It is a semi-functional exploit capable of remotely accessing a Windows computer by exploiting the aforementioned vulnerability, this repository also contains notes on how to complete the attack.",
"fork": false,
"created_at": "2019-06-11T09:38:36Z",
"updated_at": "2021-06-19T13:18:23Z",
"updated_at": "2021-08-05T04:17:58Z",
"pushed_at": "2021-06-19T13:18:20Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 7,
"forks": 7,
"watchers": 16,
"watchers": 17,
"score": 0
},
{
@ -1807,13 +1807,13 @@
"description": "CVE-2019-0708 Exploit Tool",
"fork": false,
"created_at": "2019-07-18T08:41:01Z",
"updated_at": "2019-08-29T04:15:45Z",
"updated_at": "2021-08-05T04:17:43Z",
"pushed_at": "2019-07-18T08:44:51Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 0,
"forks": 0,
"watchers": 18,
"watchers": 19,
"score": 0
},
{
@ -1995,8 +1995,8 @@
"pushed_at": "2019-09-07T09:41:22Z",
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 4,
"forks": 4,
"forks_count": 5,
"forks": 5,
"watchers": 12,
"score": 0
},
@ -2382,13 +2382,13 @@
"description": "CVE-2019-0708 (BlueKeep)",
"fork": false,
"created_at": "2019-12-07T10:13:11Z",
"updated_at": "2021-07-01T15:21:32Z",
"updated_at": "2021-08-05T03:31:24Z",
"pushed_at": "2020-07-07T15:28:13Z",
"stargazers_count": 91,
"watchers_count": 91,
"stargazers_count": 92,
"watchers_count": 92,
"forks_count": 16,
"forks": 16,
"watchers": 91,
"watchers": 92,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": null,
"fork": false,
"created_at": "2020-12-18T22:53:16Z",
"updated_at": "2021-05-31T12:19:48Z",
"updated_at": "2021-08-05T07:14:03Z",
"pushed_at": "2020-12-18T23:04:59Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"forks": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "PoC code for CVE-2019-0841 Privilege Escalation vulnerability",
"fork": false,
"created_at": "2019-04-05T12:53:52Z",
"updated_at": "2021-07-09T20:13:21Z",
"updated_at": "2021-08-05T07:45:47Z",
"pushed_at": "2019-04-09T16:49:19Z",
"stargazers_count": 226,
"watchers_count": 226,
"forks_count": 100,
"forks": 100,
"watchers": 226,
"stargazers_count": 227,
"watchers_count": 227,
"forks_count": 101,
"forks": 101,
"watchers": 227,
"score": 0
},
{

View file

@ -17,8 +17,8 @@
"pushed_at": "2021-06-18T18:43:46Z",
"stargazers_count": 196,
"watchers_count": 196,
"forks_count": 58,
"forks": 58,
"forks_count": 59,
"forks": 59,
"watchers": 196,
"score": 0
},

View file

@ -13,13 +13,13 @@
"description": null,
"fork": false,
"created_at": "2019-04-10T09:44:38Z",
"updated_at": "2021-06-07T17:40:16Z",
"updated_at": "2021-08-05T07:48:28Z",
"pushed_at": "2019-09-11T08:46:24Z",
"stargazers_count": 50,
"watchers_count": 50,
"stargazers_count": 51,
"watchers_count": 51,
"forks_count": 18,
"forks": 18,
"watchers": 50,
"watchers": 51,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "CVE-2019-1388 UAC提权 (nt authority\\system)",
"fork": false,
"created_at": "2019-11-21T06:26:27Z",
"updated_at": "2021-08-01T10:56:34Z",
"updated_at": "2021-08-05T03:46:56Z",
"pushed_at": "2019-11-21T09:27:59Z",
"stargazers_count": 114,
"watchers_count": 114,
"forks_count": 40,
"forks": 40,
"watchers": 114,
"stargazers_count": 115,
"watchers_count": 115,
"forks_count": 41,
"forks": 41,
"watchers": 115,
"score": 0
},
{
@ -82,13 +82,13 @@
"description": "CVE-2019-1388 Abuse UAC Windows Certificate Dialog",
"fork": false,
"created_at": "2021-05-05T08:22:34Z",
"updated_at": "2021-05-06T02:45:23Z",
"updated_at": "2021-08-05T03:47:04Z",
"pushed_at": "2021-05-06T02:45:21Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-08-04T08:56:29Z",
"updated_at": "2021-08-05T08:31:07Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2731,
"watchers_count": 2731,
"stargazers_count": 2733,
"watchers_count": 2733,
"forks_count": 796,
"forks": 796,
"watchers": 2731,
"watchers": 2733,
"score": 0
},
{

25
2019/CVE-2019-20218.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 392910761,
"name": "Sqlite-CVE-2019-20218",
"full_name": "artsking\/Sqlite-CVE-2019-20218",
"owner": {
"login": "artsking",
"id": 87514725,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87514725?v=4",
"html_url": "https:\/\/github.com\/artsking"
},
"html_url": "https:\/\/github.com\/artsking\/Sqlite-CVE-2019-20218",
"description": null,
"fork": false,
"created_at": "2021-08-05T05:13:50Z",
"updated_at": "2021-08-05T05:17:31Z",
"pushed_at": "2021-08-05T05:17:30Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -155,8 +155,8 @@
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1136,
"watchers_count": 1136,
"forks_count": 251,
"forks": 251,
"forks_count": 252,
"forks": 252,
"watchers": 1136,
"score": 0
}

View file

@ -13,13 +13,13 @@
"description": "Full chain Chrome 71.0.3578.98 exploit",
"fork": false,
"created_at": "2020-12-18T21:57:26Z",
"updated_at": "2021-07-18T07:08:35Z",
"updated_at": "2021-08-05T07:13:05Z",
"pushed_at": "2021-07-18T07:08:33Z",
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 0,
"forks": 0,
"watchers": 14,
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 1,
"forks": 1,
"watchers": 15,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": null,
"fork": false,
"created_at": "2020-05-06T09:05:23Z",
"updated_at": "2020-05-06T10:16:22Z",
"updated_at": "2021-08-05T07:18:45Z",
"pushed_at": "2020-05-06T10:16:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"forks": 1,
"watchers": 1,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": null,
"fork": false,
"created_at": "2019-11-23T11:35:34Z",
"updated_at": "2021-05-07T03:03:10Z",
"updated_at": "2021-08-05T07:20:06Z",
"pushed_at": "2019-11-25T06:09:35Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 4,
"forks": 4,
"watchers": 6,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 5,
"forks": 5,
"watchers": 7,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "ES File Explorer Open Port Vulnerability - CVE-2019-6447",
"fork": false,
"created_at": "2019-01-09T22:30:42Z",
"updated_at": "2021-08-02T17:31:43Z",
"updated_at": "2021-08-05T07:58:47Z",
"pushed_at": "2019-01-22T21:00:36Z",
"stargazers_count": 620,
"watchers_count": 620,
"stargazers_count": 622,
"watchers_count": 622,
"forks_count": 133,
"forks": 133,
"watchers": 620,
"watchers": 622,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": " [CVE-2019-8389] An exploit code for exploiting a local file read vulnerability in Musicloud v1.6 iOS Application ",
"fork": false,
"created_at": "2019-02-17T08:10:50Z",
"updated_at": "2021-05-15T16:05:36Z",
"updated_at": "2021-08-05T03:31:09Z",
"pushed_at": "2019-02-17T08:40:06Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 7,
"forks": 7,
"watchers": 9,
"watchers": 10,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "CVE-2019-8656 GateKeeper Bypass",
"fork": false,
"created_at": "2020-05-21T22:41:59Z",
"updated_at": "2021-05-14T16:34:29Z",
"updated_at": "2021-08-05T03:50:53Z",
"pushed_at": "2020-05-22T14:12:51Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -703,13 +703,13 @@
"description": null,
"fork": false,
"created_at": "2020-03-03T08:49:47Z",
"updated_at": "2021-05-14T15:47:15Z",
"updated_at": "2021-08-05T03:54:23Z",
"pushed_at": "2021-03-14T14:20:50Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-08-04T08:56:29Z",
"updated_at": "2021-08-05T08:31:07Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2731,
"watchers_count": 2731,
"stargazers_count": 2733,
"watchers_count": 2733,
"forks_count": 796,
"forks": 796,
"watchers": 2731,
"watchers": 2733,
"score": 0
},
{
@ -611,13 +611,13 @@
"description": "Check YouTube - https:\/\/youtu.be\/O0ZnLXRY5Wo",
"fork": false,
"created_at": "2021-05-10T21:32:36Z",
"updated_at": "2021-05-14T15:46:42Z",
"updated_at": "2021-08-05T03:54:26Z",
"pushed_at": "2021-05-10T21:54:42Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"forks": 2,
"watchers": 1,
"watchers": 2,
"score": 0
},
{

View file

@ -105,13 +105,13 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2021-08-05T02:38:07Z",
"updated_at": "2021-08-05T05:12:36Z",
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 833,
"watchers_count": 833,
"stargazers_count": 834,
"watchers_count": 834,
"forks_count": 260,
"forks": 260,
"watchers": 833,
"watchers": 834,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "PoC code for CVE-2020-16939 Windows Group Policy DACL Overwrite Privilege Escalation",
"fork": false,
"created_at": "2020-10-14T00:03:49Z",
"updated_at": "2021-08-05T02:46:58Z",
"updated_at": "2021-08-05T07:48:12Z",
"pushed_at": "2020-10-27T16:42:14Z",
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 7,
"forks": 7,
"watchers": 14,
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 8,
"forks": 8,
"watchers": 15,
"score": 0
}
]

View file

@ -59,13 +59,13 @@
"description": "Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow",
"fork": false,
"created_at": "2021-07-02T16:03:16Z",
"updated_at": "2021-08-04T05:40:08Z",
"updated_at": "2021-08-05T08:32:17Z",
"pushed_at": "2021-08-03T18:32:09Z",
"stargazers_count": 85,
"watchers_count": 85,
"stargazers_count": 86,
"watchers_count": 86,
"forks_count": 27,
"forks": 27,
"watchers": 85,
"watchers": 86,
"score": 0
}
]

View file

@ -17,8 +17,8 @@
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1136,
"watchers_count": 1136,
"forks_count": 251,
"forks": 251,
"forks_count": 252,
"forks": 252,
"watchers": 1136,
"score": 0
},

View file

@ -21,5 +21,28 @@
"forks": 1,
"watchers": 2,
"score": 0
},
{
"id": 367662074,
"name": "CVE-2020-28018",
"full_name": "dorkerdevil\/CVE-2020-28018",
"owner": {
"login": "dorkerdevil",
"id": 15796745,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15796745?v=4",
"html_url": "https:\/\/github.com\/dorkerdevil"
},
"html_url": "https:\/\/github.com\/dorkerdevil\/CVE-2020-28018",
"description": "exim use after free exploit and detection",
"fork": false,
"created_at": "2021-05-15T15:09:05Z",
"updated_at": "2021-08-05T07:04:18Z",
"pushed_at": "2021-05-15T15:10:23Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -82,13 +82,13 @@
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞一键注册蚁剑filter内存shell",
"fork": false,
"created_at": "2020-08-19T03:34:06Z",
"updated_at": "2021-08-05T01:30:59Z",
"updated_at": "2021-08-05T05:43:19Z",
"pushed_at": "2020-08-25T03:17:32Z",
"stargazers_count": 266,
"watchers_count": 266,
"stargazers_count": 267,
"watchers_count": 267,
"forks_count": 41,
"forks": 41,
"watchers": 266,
"watchers": 267,
"score": 0
},
{

View file

@ -17,8 +17,8 @@
"pushed_at": "2021-07-25T05:28:51Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 1,
"forks": 1,
"forks_count": 2,
"forks": 2,
"watchers": 8,
"score": 0
}

View file

@ -13,13 +13,13 @@
"description": "PoC of CVE",
"fork": false,
"created_at": "2020-02-27T08:18:56Z",
"updated_at": "2021-02-28T09:16:36Z",
"updated_at": "2021-08-05T07:10:34Z",
"pushed_at": "2020-03-08T05:53:47Z",
"stargazers_count": 23,
"watchers_count": 23,
"forks_count": 9,
"forks": 9,
"watchers": 23,
"stargazers_count": 24,
"watchers_count": 24,
"forks_count": 10,
"forks": 10,
"watchers": 24,
"score": 0
},
{
@ -36,13 +36,13 @@
"description": "for 供養",
"fork": false,
"created_at": "2020-06-13T07:32:24Z",
"updated_at": "2021-06-20T04:26:23Z",
"updated_at": "2021-08-05T07:09:52Z",
"pushed_at": "2020-06-13T07:41:56Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"forks": 0,
"watchers": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
"forks": 1,
"watchers": 4,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "for 供養",
"fork": false,
"created_at": "2020-09-14T12:36:56Z",
"updated_at": "2020-09-15T05:09:04Z",
"updated_at": "2021-08-05T07:41:05Z",
"pushed_at": "2020-09-14T12:47:10Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 5,
"forks": 5,
"watchers": 8,
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 6,
"forks": 6,
"watchers": 10,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "PoC and tools for exploiting CVE-2020-6516 (Chrome) and CVE-2021-24027 (WhatsApp)",
"fork": false,
"created_at": "2021-03-11T15:27:25Z",
"updated_at": "2021-07-08T07:00:42Z",
"updated_at": "2021-08-05T07:11:30Z",
"pushed_at": "2021-05-25T11:14:56Z",
"stargazers_count": 108,
"watchers_count": 108,
"forks_count": 24,
"forks": 24,
"watchers": 108,
"stargazers_count": 109,
"watchers_count": 109,
"forks_count": 25,
"forks": 25,
"watchers": 109,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": null,
"fork": false,
"created_at": "2020-08-09T08:25:40Z",
"updated_at": "2020-11-18T15:00:59Z",
"updated_at": "2021-08-05T07:12:10Z",
"pushed_at": "2020-08-12T08:27:10Z",
"stargazers_count": 25,
"watchers_count": 25,
"forks_count": 15,
"forks": 15,
"watchers": 25,
"stargazers_count": 26,
"watchers_count": 26,
"forks_count": 16,
"forks": 16,
"watchers": 26,
"score": 0
}
]

View file

@ -40,8 +40,8 @@
"pushed_at": "2020-05-21T10:15:35Z",
"stargazers_count": 109,
"watchers_count": 109,
"forks_count": 26,
"forks": 26,
"forks_count": 27,
"forks": 27,
"watchers": 109,
"score": 0
},

View file

@ -13,8 +13,8 @@
"description": null,
"fork": false,
"created_at": "2021-07-14T03:38:36Z",
"updated_at": "2021-08-05T03:08:13Z",
"pushed_at": "2021-08-05T03:08:11Z",
"updated_at": "2021-08-05T06:47:50Z",
"pushed_at": "2021-08-05T06:47:48Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -36,13 +36,13 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2021-08-05T02:21:25Z",
"updated_at": "2021-08-05T07:32:43Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1286,
"watchers_count": 1286,
"stargazers_count": 1287,
"watchers_count": 1287,
"forks_count": 461,
"forks": 461,
"watchers": 1286,
"watchers": 1287,
"score": 0
},
{
@ -680,8 +680,8 @@
"description": "see https:\/\/github.com\/cube0x0\/CVE-2021-1675",
"fork": false,
"created_at": "2021-07-22T10:49:30Z",
"updated_at": "2021-07-23T07:56:38Z",
"pushed_at": "2021-07-23T07:56:35Z",
"updated_at": "2021-08-05T08:47:22Z",
"pushed_at": "2021-08-05T08:47:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -13,13 +13,13 @@
"description": "CVE-2021-1732 Exploit",
"fork": false,
"created_at": "2021-03-05T02:11:10Z",
"updated_at": "2021-08-01T10:48:24Z",
"updated_at": "2021-08-05T06:30:41Z",
"pushed_at": "2021-03-05T03:10:26Z",
"stargazers_count": 321,
"watchers_count": 321,
"stargazers_count": 323,
"watchers_count": 323,
"forks_count": 82,
"forks": 82,
"watchers": 321,
"watchers": 323,
"score": 0
},
{
@ -109,8 +109,8 @@
"pushed_at": "2021-04-23T08:28:53Z",
"stargazers_count": 45,
"watchers_count": 45,
"forks_count": 11,
"forks": 11,
"forks_count": 12,
"forks": 12,
"watchers": 45,
"score": 0
},
@ -128,13 +128,13 @@
"description": "Read my blog for more info - ",
"fork": false,
"created_at": "2021-04-25T12:55:15Z",
"updated_at": "2021-07-21T22:53:51Z",
"updated_at": "2021-08-05T03:54:24Z",
"pushed_at": "2021-04-27T21:13:18Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 7,
"forks": 7,
"watchers": 9,
"watchers": 10,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "PoC and tools for exploiting CVE-2020-6516 (Chrome) and CVE-2021-24027 (WhatsApp)",
"fork": false,
"created_at": "2021-03-11T15:27:25Z",
"updated_at": "2021-07-08T07:00:42Z",
"updated_at": "2021-08-05T07:11:30Z",
"pushed_at": "2021-05-25T11:14:56Z",
"stargazers_count": 108,
"watchers_count": 108,
"forks_count": 24,
"forks": 24,
"watchers": 108,
"stargazers_count": 109,
"watchers_count": 109,
"forks_count": 25,
"forks": 25,
"watchers": 109,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "Proof of concept for CVE-2021-24086, a NULL dereference in tcpip.sys triggered remotely.",
"fork": false,
"created_at": "2021-04-07T11:10:40Z",
"updated_at": "2021-07-17T12:22:37Z",
"updated_at": "2021-08-05T05:55:34Z",
"pushed_at": "2021-04-15T12:46:54Z",
"stargazers_count": 184,
"watchers_count": 184,
"stargazers_count": 183,
"watchers_count": 183,
"forks_count": 43,
"forks": 43,
"watchers": 184,
"watchers": 183,
"score": 0
}
]

View file

@ -105,13 +105,13 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2021-08-05T02:38:07Z",
"updated_at": "2021-08-05T05:12:36Z",
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 833,
"watchers_count": 833,
"stargazers_count": 834,
"watchers_count": 834,
"forks_count": 260,
"forks": 260,
"watchers": 833,
"watchers": 834,
"score": 0
},
{

View file

@ -335,13 +335,13 @@
"description": null,
"fork": false,
"created_at": "2021-03-09T16:54:39Z",
"updated_at": "2021-07-22T03:18:11Z",
"updated_at": "2021-08-05T03:49:39Z",
"pushed_at": "2021-03-09T16:56:09Z",
"stargazers_count": 84,
"watchers_count": 84,
"stargazers_count": 85,
"watchers_count": 85,
"forks_count": 59,
"forks": 59,
"watchers": 84,
"watchers": 85,
"score": 0
},
{
@ -542,13 +542,13 @@
"description": "RCE exploit for ProxyLogon vulnerability in Microsoft Exchange",
"fork": false,
"created_at": "2021-03-14T22:57:21Z",
"updated_at": "2021-05-14T17:14:26Z",
"updated_at": "2021-08-05T03:49:48Z",
"pushed_at": "2021-03-14T23:03:12Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 9,
"forks": 9,
"watchers": 7,
"watchers": 8,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Malicious Payloads that abuses Win32k Elevation of Privilege Vulnerability (CVE-2021-28310)",
"fork": false,
"created_at": "2021-04-14T06:36:40Z",
"updated_at": "2021-04-14T07:16:47Z",
"updated_at": "2021-08-05T07:04:35Z",
"pushed_at": "2021-04-14T07:16:45Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 2,
"forks": 2,
"watchers": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 3,
"forks": 3,
"watchers": 1,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "PoC for CVE-2021-28476 a guest-to-host \"Hyper-V Remote Code Execution Vulnerability\" in vmswitch.sys.",
"fork": false,
"created_at": "2021-05-31T18:02:39Z",
"updated_at": "2021-08-03T18:08:33Z",
"updated_at": "2021-08-05T07:16:00Z",
"pushed_at": "2021-06-01T15:08:23Z",
"stargazers_count": 183,
"watchers_count": 183,
"forks_count": 30,
"forks": 30,
"watchers": 183,
"stargazers_count": 184,
"watchers_count": 184,
"forks_count": 31,
"forks": 31,
"watchers": 184,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "POC from TestANull for CVE-2021-28482 on Exchange Server",
"fork": false,
"created_at": "2021-05-03T13:54:36Z",
"updated_at": "2021-06-04T15:43:37Z",
"updated_at": "2021-08-05T03:51:31Z",
"pushed_at": "2021-05-03T14:29:49Z",
"stargazers_count": 36,
"watchers_count": 36,
"stargazers_count": 37,
"watchers_count": 37,
"forks_count": 17,
"forks": 17,
"watchers": 36,
"watchers": 37,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": null,
"fork": false,
"created_at": "2021-05-11T10:40:20Z",
"updated_at": "2021-06-03T21:14:52Z",
"updated_at": "2021-08-05T03:53:41Z",
"pushed_at": "2021-05-11T10:42:40Z",
"stargazers_count": 23,
"watchers_count": 23,
"stargazers_count": 24,
"watchers_count": 24,
"forks_count": 7,
"forks": 7,
"watchers": 23,
"watchers": 24,
"score": 0
}
]

View file

@ -151,13 +151,13 @@
"description": "Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)",
"fork": false,
"created_at": "2021-02-18T05:42:13Z",
"updated_at": "2021-07-31T14:33:27Z",
"updated_at": "2021-08-05T03:50:01Z",
"pushed_at": "2021-07-18T09:28:36Z",
"stargazers_count": 35,
"watchers_count": 35,
"stargazers_count": 37,
"watchers_count": 37,
"forks_count": 14,
"forks": 14,
"watchers": 35,
"watchers": 37,
"score": 0
},
{

View file

@ -473,13 +473,13 @@
"description": "A docker environment to research CVE-2021-3156",
"fork": false,
"created_at": "2021-01-31T22:58:13Z",
"updated_at": "2021-07-01T02:45:53Z",
"updated_at": "2021-08-05T04:10:40Z",
"pushed_at": "2021-01-31T23:03:51Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 3,
"forks": 3,
"watchers": 5,
"watchers": 6,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.",
"fork": false,
"created_at": "2021-05-04T17:15:58Z",
"updated_at": "2021-07-20T02:57:31Z",
"updated_at": "2021-08-05T07:30:12Z",
"pushed_at": "2021-05-10T20:42:33Z",
"stargazers_count": 37,
"watchers_count": 37,
"stargazers_count": 38,
"watchers_count": 38,
"forks_count": 9,
"forks": 9,
"watchers": 37,
"watchers": 38,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "PoC for CVE-2021-32537: an out-of-bounds memory access that leads to pool corruption in the Windows kernel.",
"fork": false,
"created_at": "2021-06-09T15:44:00Z",
"updated_at": "2021-08-02T13:37:48Z",
"updated_at": "2021-08-05T07:16:40Z",
"pushed_at": "2021-06-26T18:31:23Z",
"stargazers_count": 48,
"watchers_count": 48,
"forks_count": 9,
"forks": 9,
"watchers": 48,
"stargazers_count": 49,
"watchers_count": 49,
"forks_count": 10,
"forks": 10,
"watchers": 49,
"score": 0
}
]

View file

@ -21,5 +21,28 @@
"forks": 1,
"watchers": 12,
"score": 0
},
{
"id": 371425844,
"name": "CVE-2021-33564",
"full_name": "dorkerdevil\/CVE-2021-33564",
"owner": {
"login": "dorkerdevil",
"id": 15796745,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15796745?v=4",
"html_url": "https:\/\/github.com\/dorkerdevil"
},
"html_url": "https:\/\/github.com\/dorkerdevil\/CVE-2021-33564",
"description": "Argument Injection in Dragonfly Ruby Gem exploit (backup)",
"fork": false,
"created_at": "2021-05-27T15:44:45Z",
"updated_at": "2021-08-05T04:59:06Z",
"pushed_at": "2021-05-27T15:45:10Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -59,13 +59,13 @@
"description": null,
"fork": false,
"created_at": "2021-07-02T12:10:49Z",
"updated_at": "2021-08-04T22:59:57Z",
"updated_at": "2021-08-05T05:55:39Z",
"pushed_at": "2021-07-02T12:17:50Z",
"stargazers_count": 118,
"watchers_count": 118,
"forks_count": 25,
"forks": 25,
"watchers": 118,
"stargazers_count": 119,
"watchers_count": 119,
"forks_count": 26,
"forks": 26,
"watchers": 119,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": null,
"fork": false,
"created_at": "2021-06-24T18:50:17Z",
"updated_at": "2021-08-04T08:05:57Z",
"updated_at": "2021-08-05T05:52:17Z",
"pushed_at": "2021-07-29T17:54:10Z",
"stargazers_count": 109,
"watchers_count": 109,
"stargazers_count": 111,
"watchers_count": 111,
"forks_count": 30,
"forks": 30,
"watchers": 109,
"watchers": 111,
"score": 0
}
]

View file

@ -36,13 +36,13 @@
"description": "a reliable C based exploit for CVE-2021-3560.",
"fork": false,
"created_at": "2021-06-12T05:22:35Z",
"updated_at": "2021-07-28T06:20:31Z",
"updated_at": "2021-08-05T07:09:10Z",
"pushed_at": "2021-06-23T11:07:32Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 1,
"forks": 1,
"watchers": 19,
"watchers": 20,
"score": 0
},
{

View file

@ -105,7 +105,7 @@
"description": "PoC for CVE-2021-36934, which enables a standard user to be able to retrieve the SAM, Security, and Software Registry hives in Windows 10 version 1809 or newer",
"fork": false,
"created_at": "2021-07-22T03:07:56Z",
"updated_at": "2021-07-25T23:47:49Z",
"updated_at": "2021-08-05T04:35:18Z",
"pushed_at": "2021-07-22T04:17:47Z",
"stargazers_count": 1,
"watchers_count": 1,
@ -243,13 +243,13 @@
"description": "C# PoC for CVE-2021-36934\/HiveNightmare\/SeriousSAM",
"fork": false,
"created_at": "2021-07-24T12:55:05Z",
"updated_at": "2021-08-03T14:10:45Z",
"updated_at": "2021-08-05T07:08:50Z",
"pushed_at": "2021-07-25T15:41:33Z",
"stargazers_count": 167,
"watchers_count": 167,
"forks_count": 29,
"forks": 29,
"watchers": 167,
"stargazers_count": 168,
"watchers_count": 168,
"forks_count": 30,
"forks": 30,
"watchers": 168,
"score": 0
},
{

View file

@ -1617,6 +1617,7 @@ An argument injection vulnerability in the Dragonfly gem before 1.4.0 for Ruby a
</code>
- [mlr0p/CVE-2021-33564](https://github.com/mlr0p/CVE-2021-33564)
- [dorkerdevil/CVE-2021-33564](https://github.com/dorkerdevil/CVE-2021-33564)
### CVE-2021-33624 (2021-06-23)
@ -5856,6 +5857,7 @@ Exim 4 before 4.94.2 allows Use After Free in smtp_reset in certain situations t
</code>
- [lmol/CVE-2020-28018](https://github.com/lmol/CVE-2020-28018)
- [dorkerdevil/CVE-2020-28018](https://github.com/dorkerdevil/CVE-2020-28018)
### CVE-2020-28052 (2020-12-17)
@ -10003,6 +10005,14 @@ In Nagios XI 5.6.9, an authenticated user is able to execute arbitrary OS comman
- [lp008/CVE-2019-20197](https://github.com/lp008/CVE-2019-20197)
- [jas502n/CVE-2019-20197](https://github.com/jas502n/CVE-2019-20197)
### CVE-2019-20218 (2020-01-01)
<code>
selectExpander in select.c in SQLite 3.30.1 proceeds with WITH stack unwinding even after a parsing error.
</code>
- [artsking/Sqlite-CVE-2019-20218](https://github.com/artsking/Sqlite-CVE-2019-20218)
### CVE-2019-20224 (2020-01-09)
<code>