Auto Update 2022/03/09 18:17:31

This commit is contained in:
motikan2010-bot 2022-03-10 03:17:31 +09:00
parent 232d7f0247
commit edf47245a0
37 changed files with 297 additions and 208 deletions

View file

@ -40,10 +40,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-03-09T10:13:25Z",
"updated_at": "2022-03-09T15:04:20Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1306,
"watchers_count": 1306,
"stargazers_count": 1307,
"watchers_count": 1307,
"forks_count": 287,
"allow_forking": true,
"is_template": false,
@ -71,7 +71,7 @@
],
"visibility": "public",
"forks": 287,
"watchers": 1306,
"watchers": 1307,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-03-09T10:13:25Z",
"updated_at": "2022-03-09T15:04:20Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1306,
"watchers_count": 1306,
"stargazers_count": 1307,
"watchers_count": 1307,
"forks_count": 287,
"allow_forking": true,
"is_template": false,
@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 287,
"watchers": 1306,
"watchers": 1307,
"score": 0
},
{

View file

@ -1065,17 +1065,17 @@
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞Dirty Cow但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
"fork": false,
"created_at": "2022-03-07T18:36:50Z",
"updated_at": "2022-03-09T11:46:43Z",
"updated_at": "2022-03-09T15:45:12Z",
"pushed_at": "2022-03-09T08:40:29Z",
"stargazers_count": 83,
"watchers_count": 83,
"forks_count": 28,
"stargazers_count": 87,
"watchers_count": 87,
"forks_count": 30,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 28,
"watchers": 83,
"forks": 30,
"watchers": 87,
"score": 0
}
]

View file

@ -40,10 +40,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-03-09T10:13:25Z",
"updated_at": "2022-03-09T15:04:20Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1306,
"watchers_count": 1306,
"stargazers_count": 1307,
"watchers_count": 1307,
"forks_count": 287,
"allow_forking": true,
"is_template": false,
@ -71,7 +71,7 @@
],
"visibility": "public",
"forks": 287,
"watchers": 1306,
"watchers": 1307,
"score": 0
},
{

View file

@ -67,10 +67,10 @@
"description": "SambaCry exploit and vulnerable container (CVE-2017-7494)",
"fork": false,
"created_at": "2017-05-26T00:58:25Z",
"updated_at": "2022-03-08T15:45:24Z",
"updated_at": "2022-03-09T14:57:02Z",
"pushed_at": "2017-10-31T16:20:29Z",
"stargazers_count": 304,
"watchers_count": 304,
"stargazers_count": 305,
"watchers_count": 305,
"forks_count": 104,
"allow_forking": true,
"is_template": false,
@ -83,7 +83,7 @@
],
"visibility": "public",
"forks": 104,
"watchers": 304,
"watchers": 305,
"score": 0
},
{

View file

@ -83,17 +83,17 @@
"description": "Exploit written in Python for CVE-2018-15473 with threading and export formats",
"fork": false,
"created_at": "2018-08-21T00:09:56Z",
"updated_at": "2022-03-08T16:22:18Z",
"updated_at": "2022-03-09T12:51:26Z",
"pushed_at": "2021-11-08T02:19:03Z",
"stargazers_count": 482,
"watchers_count": 482,
"stargazers_count": 483,
"watchers_count": 483,
"forks_count": 174,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 174,
"watchers": 482,
"watchers": 483,
"score": 0
},
{

View file

@ -530,10 +530,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-03-09T10:13:25Z",
"updated_at": "2022-03-09T15:04:20Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1306,
"watchers_count": 1306,
"stargazers_count": 1307,
"watchers_count": 1307,
"forks_count": 287,
"allow_forking": true,
"is_template": false,
@ -561,7 +561,7 @@
],
"visibility": "public",
"forks": 287,
"watchers": 1306,
"watchers": 1307,
"score": 0
},
{

View file

@ -369,10 +369,10 @@
"description": "3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)",
"fork": false,
"created_at": "2019-05-15T15:01:38Z",
"updated_at": "2022-02-24T11:06:24Z",
"updated_at": "2022-03-09T16:05:25Z",
"pushed_at": "2019-06-13T13:07:03Z",
"stargazers_count": 366,
"watchers_count": 366,
"stargazers_count": 367,
"watchers_count": 367,
"forks_count": 192,
"allow_forking": true,
"is_template": false,
@ -390,7 +390,7 @@
],
"visibility": "public",
"forks": 192,
"watchers": 366,
"watchers": 367,
"score": 0
},
{
@ -1488,12 +1488,12 @@
"pushed_at": "2019-06-22T21:48:45Z",
"stargazers_count": 848,
"watchers_count": 848,
"forks_count": 273,
"forks_count": 274,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 273,
"forks": 274,
"watchers": 848,
"score": 0
},

View file

@ -13,17 +13,17 @@
"description": "Atlassian JIRA Template injection vulnerability RCE",
"fork": false,
"created_at": "2019-07-16T02:27:00Z",
"updated_at": "2022-03-08T14:26:21Z",
"updated_at": "2022-03-09T16:25:30Z",
"pushed_at": "2019-07-22T06:47:52Z",
"stargazers_count": 83,
"watchers_count": 83,
"stargazers_count": 84,
"watchers_count": 84,
"forks_count": 28,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 28,
"watchers": 83,
"watchers": 84,
"score": 0
},
{

View file

@ -44,7 +44,7 @@
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3198,
"watchers_count": 3198,
"forks_count": 949,
"forks_count": 948,
"allow_forking": true,
"is_template": false,
"topics": [
@ -69,7 +69,7 @@
"webshell"
],
"visibility": "public",
"forks": 949,
"forks": 948,
"watchers": 3198,
"score": 0
},

View file

@ -13,17 +13,17 @@
"description": "Exploit code for CVE-2019-17662",
"fork": false,
"created_at": "2021-08-31T19:30:09Z",
"updated_at": "2022-02-27T06:54:59Z",
"updated_at": "2022-03-09T17:54:27Z",
"pushed_at": "2021-09-12T14:43:25Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 12,
"watchers": 11,
"score": 0
},
{

View file

@ -175,10 +175,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-03-09T10:13:25Z",
"updated_at": "2022-03-09T15:04:20Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1306,
"watchers_count": 1306,
"stargazers_count": 1307,
"watchers_count": 1307,
"forks_count": 287,
"allow_forking": true,
"is_template": false,
@ -206,7 +206,7 @@
],
"visibility": "public",
"forks": 287,
"watchers": 1306,
"watchers": 1307,
"score": 0
}
]

View file

@ -229,17 +229,17 @@
"description": "CVE-2019-2725命令回显+webshell上传+最新绕过",
"fork": false,
"created_at": "2019-06-10T05:12:44Z",
"updated_at": "2022-03-07T02:42:47Z",
"updated_at": "2022-03-09T13:37:16Z",
"pushed_at": "2019-06-21T03:33:05Z",
"stargazers_count": 157,
"watchers_count": 157,
"stargazers_count": 156,
"watchers_count": 156,
"forks_count": 61,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 61,
"watchers": 157,
"watchers": 156,
"score": 0
},
{

View file

@ -17,7 +17,7 @@
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3198,
"watchers_count": 3198,
"forks_count": 949,
"forks_count": 948,
"allow_forking": true,
"is_template": false,
"topics": [
@ -42,7 +42,7 @@
"webshell"
],
"visibility": "public",
"forks": 949,
"forks": 948,
"watchers": 3198,
"score": 0
},

View file

@ -94,17 +94,17 @@
"description": "Cnvd-2020-10487 \/ cve-2020-1938, scanner tool",
"fork": false,
"created_at": "2020-02-20T21:00:15Z",
"updated_at": "2022-03-09T00:50:44Z",
"updated_at": "2022-03-09T14:15:58Z",
"pushed_at": "2021-11-26T07:40:35Z",
"stargazers_count": 249,
"watchers_count": 249,
"stargazers_count": 250,
"watchers_count": 250,
"forks_count": 101,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 101,
"watchers": 249,
"watchers": 250,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-03-09T10:13:25Z",
"updated_at": "2022-03-09T15:04:20Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1306,
"watchers_count": 1306,
"stargazers_count": 1307,
"watchers_count": 1307,
"forks_count": 287,
"allow_forking": true,
"is_template": false,
@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 287,
"watchers": 1306,
"watchers": 1307,
"score": 0
},
{

View file

@ -25,5 +25,32 @@
"forks": 0,
"watchers": 5,
"score": 0
},
{
"id": 467931258,
"name": "ThinkAdmin-CVE-2020-25540",
"full_name": "Rajchowdhury420\/ThinkAdmin-CVE-2020-25540",
"owner": {
"login": "Rajchowdhury420",
"id": 30806882,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30806882?v=4",
"html_url": "https:\/\/github.com\/Rajchowdhury420"
},
"html_url": "https:\/\/github.com\/Rajchowdhury420\/ThinkAdmin-CVE-2020-25540",
"description": "ThinkAdmin CVE-2020-25540 POC",
"fork": false,
"created_at": "2022-03-09T13:08:31Z",
"updated_at": "2022-03-09T13:09:55Z",
"pushed_at": "2022-03-09T13:10:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -57,17 +57,17 @@
"description": null,
"fork": false,
"created_at": "2021-02-24T09:56:21Z",
"updated_at": "2022-03-03T02:39:57Z",
"updated_at": "2022-03-09T13:37:37Z",
"pushed_at": "2021-03-01T02:10:44Z",
"stargazers_count": 113,
"watchers_count": 113,
"stargazers_count": 112,
"watchers_count": 112,
"forks_count": 66,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 66,
"watchers": 113,
"watchers": 112,
"score": 0
},
{

View file

@ -132,12 +132,12 @@
"pushed_at": "2021-06-09T10:13:56Z",
"stargazers_count": 324,
"watchers_count": 324,
"forks_count": 72,
"forks_count": 71,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 72,
"forks": 71,
"watchers": 324,
"score": 0
},

View file

@ -483,11 +483,11 @@
"description": "GitLab CE\/EE Preauth RCE using ExifTool",
"fork": false,
"created_at": "2021-11-11T04:34:07Z",
"updated_at": "2022-03-08T03:30:09Z",
"updated_at": "2022-03-09T14:45:38Z",
"pushed_at": "2022-01-16T15:54:14Z",
"stargazers_count": 122,
"watchers_count": 122,
"forks_count": 17,
"stargazers_count": 124,
"watchers_count": 124,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"topics": [
@ -499,8 +499,8 @@
"security"
],
"visibility": "public",
"forks": 17,
"watchers": 122,
"forks": 19,
"watchers": 124,
"score": 0
},
{

View file

@ -969,17 +969,17 @@
"description": "Sudo Baron Samedit Exploit",
"fork": false,
"created_at": "2021-03-15T17:37:02Z",
"updated_at": "2022-03-07T09:25:29Z",
"updated_at": "2022-03-09T14:03:13Z",
"pushed_at": "2022-01-13T05:48:01Z",
"stargazers_count": 451,
"watchers_count": 451,
"stargazers_count": 453,
"watchers_count": 453,
"forks_count": 121,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 121,
"watchers": 451,
"watchers": 453,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2021-3449 OpenSSL denial-of-service exploit 👨🏻‍💻",
"fork": false,
"created_at": "2021-03-26T01:09:25Z",
"updated_at": "2022-02-24T03:16:16Z",
"updated_at": "2022-03-09T17:41:04Z",
"pushed_at": "2021-08-25T01:00:49Z",
"stargazers_count": 217,
"watchers_count": 217,
"stargazers_count": 218,
"watchers_count": 218,
"forks_count": 40,
"allow_forking": true,
"is_template": false,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 40,
"watchers": 217,
"watchers": 218,
"score": 0
}
]

View file

@ -134,12 +134,12 @@
"pushed_at": "2022-02-11T15:22:20Z",
"stargazers_count": 30,
"watchers_count": 30,
"forks_count": 14,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 14,
"forks": 15,
"watchers": 30,
"score": 0
},

View file

@ -908,10 +908,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2022-03-09T05:59:39Z",
"updated_at": "2022-03-09T14:02:16Z",
"pushed_at": "2022-01-27T20:09:24Z",
"stargazers_count": 454,
"watchers_count": 454,
"stargazers_count": 455,
"watchers_count": 455,
"forks_count": 81,
"allow_forking": true,
"is_template": false,
@ -920,7 +920,7 @@
],
"visibility": "public",
"forks": 81,
"watchers": 454,
"watchers": 455,
"score": 0
},
{
@ -1261,10 +1261,10 @@
"description": "Proof of Concept (PoC) CVE-2021-4034 ",
"fork": false,
"created_at": "2022-01-26T18:01:26Z",
"updated_at": "2022-03-09T11:33:43Z",
"updated_at": "2022-03-09T15:01:30Z",
"pushed_at": "2022-02-07T15:42:00Z",
"stargazers_count": 37,
"watchers_count": 37,
"stargazers_count": 38,
"watchers_count": 38,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
@ -1287,7 +1287,7 @@
],
"visibility": "public",
"forks": 6,
"watchers": 37,
"watchers": 38,
"score": 0
},
{
@ -3450,10 +3450,10 @@
"description": "It is a simple script coded in bash scripting to exploit the PwnKit vulnerability (cve-2021-4034), the idea of this is to try to automate the exploitation of this vulnerability as much as possible.",
"fork": false,
"created_at": "2022-03-05T19:49:52Z",
"updated_at": "2022-03-06T20:57:33Z",
"updated_at": "2022-03-09T16:17:18Z",
"pushed_at": "2022-03-06T20:42:40Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -3466,7 +3466,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2022-03-02T19:07:37Z",
"updated_at": "2022-03-09T12:03:34Z",
"updated_at": "2022-03-09T16:35:03Z",
"pushed_at": "2022-03-08T15:37:34Z",
"stargazers_count": 41,
"watchers_count": 41,
"forks_count": 9,
"stargazers_count": 48,
"watchers_count": 48,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 41,
"forks": 10,
"watchers": 48,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-11T15:10:30Z",
"updated_at": "2022-03-08T14:12:46Z",
"updated_at": "2022-03-09T16:43:00Z",
"pushed_at": "2021-12-21T10:11:05Z",
"stargazers_count": 750,
"watchers_count": 750,
"stargazers_count": 751,
"watchers_count": 751,
"forks_count": 164,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 164,
"watchers": 750,
"watchers": 751,
"score": 0
},
{
@ -99,10 +99,10 @@
"description": "Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)",
"fork": false,
"created_at": "2021-12-13T23:15:05Z",
"updated_at": "2022-03-01T19:17:32Z",
"updated_at": "2022-03-09T16:42:56Z",
"pushed_at": "2022-01-13T12:35:19Z",
"stargazers_count": 212,
"watchers_count": 212,
"stargazers_count": 213,
"watchers_count": 213,
"forks_count": 28,
"allow_forking": true,
"is_template": false,
@ -111,7 +111,7 @@
],
"visibility": "public",
"forks": 28,
"watchers": 212,
"watchers": 213,
"score": 0
},
{

View file

@ -417,10 +417,10 @@
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
"fork": false,
"created_at": "2021-12-10T12:38:20Z",
"updated_at": "2022-03-09T02:15:22Z",
"updated_at": "2022-03-09T12:49:02Z",
"pushed_at": "2022-02-24T12:04:51Z",
"stargazers_count": 959,
"watchers_count": 959,
"stargazers_count": 960,
"watchers_count": 960,
"forks_count": 399,
"allow_forking": true,
"is_template": false,
@ -429,7 +429,7 @@
],
"visibility": "public",
"forks": 399,
"watchers": 959,
"watchers": 960,
"score": 0
},
{
@ -1894,10 +1894,10 @@
"description": "Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!",
"fork": false,
"created_at": "2021-12-12T00:29:03Z",
"updated_at": "2022-03-09T07:02:09Z",
"updated_at": "2022-03-09T15:23:25Z",
"pushed_at": "2022-01-17T19:47:41Z",
"stargazers_count": 618,
"watchers_count": 618,
"stargazers_count": 619,
"watchers_count": 619,
"forks_count": 98,
"allow_forking": true,
"is_template": false,
@ -1916,7 +1916,7 @@
],
"visibility": "public",
"forks": 98,
"watchers": 618,
"watchers": 619,
"score": 0
},
{
@ -3548,17 +3548,17 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2022-03-09T08:08:04Z",
"updated_at": "2022-03-09T13:56:34Z",
"pushed_at": "2022-02-06T03:18:29Z",
"stargazers_count": 2772,
"watchers_count": 2772,
"stargazers_count": 2773,
"watchers_count": 2773,
"forks_count": 674,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 674,
"watchers": 2772,
"watchers": 2773,
"score": 0
},
{
@ -9383,17 +9383,17 @@
"description": "Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.",
"fork": false,
"created_at": "2021-12-24T13:18:49Z",
"updated_at": "2022-03-07T07:19:54Z",
"updated_at": "2022-03-09T12:31:14Z",
"pushed_at": "2021-12-29T12:56:57Z",
"stargazers_count": 44,
"watchers_count": 44,
"stargazers_count": 45,
"watchers_count": 45,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 44,
"watchers": 45,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Webmin CVE-2022-0824 Post-Auth Reverse Shell",
"fork": false,
"created_at": "2022-03-06T00:03:31Z",
"updated_at": "2022-03-09T09:50:24Z",
"updated_at": "2022-03-09T15:39:25Z",
"pushed_at": "2022-03-06T07:01:15Z",
"stargazers_count": 59,
"watchers_count": 59,
"stargazers_count": 60,
"watchers_count": 60,
"forks_count": 18,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 18,
"watchers": 59,
"watchers": 60,
"score": 0
}
]

View file

@ -40,17 +40,17 @@
"description": "CVE-2022-0847",
"fork": false,
"created_at": "2022-03-07T15:50:18Z",
"updated_at": "2022-03-09T05:59:57Z",
"updated_at": "2022-03-09T17:42:17Z",
"pushed_at": "2022-03-07T15:52:23Z",
"stargazers_count": 40,
"watchers_count": 40,
"stargazers_count": 43,
"watchers_count": 43,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 40,
"watchers": 43,
"score": 0
},
{
@ -67,17 +67,17 @@
"description": "Vulnerability in the Linux kernel since 5.8",
"fork": false,
"created_at": "2022-03-07T17:51:02Z",
"updated_at": "2022-03-09T00:50:58Z",
"updated_at": "2022-03-09T15:12:40Z",
"pushed_at": "2022-03-07T17:59:12Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 4,
"watchers": 5,
"score": 0
},
{
@ -94,17 +94,17 @@
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞Dirty Cow但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
"fork": false,
"created_at": "2022-03-07T18:36:50Z",
"updated_at": "2022-03-09T11:46:43Z",
"updated_at": "2022-03-09T15:45:12Z",
"pushed_at": "2022-03-09T08:40:29Z",
"stargazers_count": 83,
"watchers_count": 83,
"forks_count": 28,
"stargazers_count": 87,
"watchers_count": 87,
"forks_count": 30,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 28,
"watchers": 83,
"forks": 30,
"watchers": 87,
"score": 0
},
{
@ -121,17 +121,17 @@
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
"fork": false,
"created_at": "2022-03-07T18:55:20Z",
"updated_at": "2022-03-09T12:02:43Z",
"updated_at": "2022-03-09T18:11:25Z",
"pushed_at": "2022-03-08T06:20:05Z",
"stargazers_count": 488,
"watchers_count": 488,
"forks_count": 109,
"stargazers_count": 513,
"watchers_count": 513,
"forks_count": 114,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 109,
"watchers": 488,
"forks": 114,
"watchers": 513,
"score": 0
},
{
@ -283,17 +283,17 @@
"description": "Linux Kernel Local Privilege Escalation Vulnerability CVE-2022-0847.",
"fork": false,
"created_at": "2022-03-08T09:10:51Z",
"updated_at": "2022-03-09T10:00:33Z",
"updated_at": "2022-03-09T17:20:43Z",
"pushed_at": "2022-03-08T09:14:25Z",
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 5,
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 11,
"forks": 8,
"watchers": 20,
"score": 0
},
{
@ -337,17 +337,17 @@
"description": "CVE-2022-0847 DirtyPipe Exploit.",
"fork": false,
"created_at": "2022-03-08T11:49:40Z",
"updated_at": "2022-03-09T08:44:38Z",
"updated_at": "2022-03-09T18:00:35Z",
"pushed_at": "2022-03-08T11:52:22Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 3,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 5,
"forks": 5,
"watchers": 7,
"score": 0
},
{
@ -368,12 +368,12 @@
"pushed_at": "2022-03-08T13:15:35Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 0,
"score": 0
},
@ -391,17 +391,17 @@
"description": "The Dirty Pipe Vulnerability",
"fork": false,
"created_at": "2022-03-08T13:48:55Z",
"updated_at": "2022-03-09T07:16:02Z",
"updated_at": "2022-03-09T15:23:02Z",
"pushed_at": "2022-03-08T13:54:08Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 11,
"watchers": 14,
"score": 0
},
{
@ -445,17 +445,17 @@
"description": "Implementation of Max Kellermann's exploit for CVE-2022-0847",
"fork": false,
"created_at": "2022-03-08T15:30:45Z",
"updated_at": "2022-03-08T20:52:10Z",
"updated_at": "2022-03-09T15:43:22Z",
"pushed_at": "2022-03-08T15:47:53Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0
},
{
@ -756,5 +756,59 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 467990193,
"name": "CVE-2022-0847",
"full_name": "gyaansastra\/CVE-2022-0847",
"owner": {
"login": "gyaansastra",
"id": 35690123,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35690123?v=4",
"html_url": "https:\/\/github.com\/gyaansastra"
},
"html_url": "https:\/\/github.com\/gyaansastra\/CVE-2022-0847",
"description": "Dirty Pipe POC",
"fork": false,
"created_at": "2022-03-09T15:44:58Z",
"updated_at": "2022-03-09T15:45:37Z",
"pushed_at": "2022-03-09T15:45:01Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 468013377,
"name": "CVE-2022-0847",
"full_name": "T4t4ru\/CVE-2022-0847",
"owner": {
"login": "T4t4ru",
"id": 100865104,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/100865104?v=4",
"html_url": "https:\/\/github.com\/T4t4ru"
},
"html_url": "https:\/\/github.com\/T4t4ru\/CVE-2022-0847",
"description": null,
"fork": false,
"created_at": "2022-03-09T16:47:36Z",
"updated_at": "2022-03-09T16:54:55Z",
"pushed_at": "2022-03-09T17:05:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -94,10 +94,10 @@
"description": "lpe poc for cve-2022-21882 ",
"fork": false,
"created_at": "2022-02-07T03:45:36Z",
"updated_at": "2022-03-09T04:12:04Z",
"updated_at": "2022-03-09T14:19:10Z",
"pushed_at": "2022-02-07T03:49:37Z",
"stargazers_count": 26,
"watchers_count": 26,
"stargazers_count": 27,
"watchers_count": 27,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
@ -108,7 +108,7 @@
],
"visibility": "public",
"forks": 14,
"watchers": 26,
"watchers": 27,
"score": 0
},
{

View file

@ -87,17 +87,17 @@
"description": "HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907",
"fork": false,
"created_at": "2022-01-17T02:28:50Z",
"updated_at": "2022-03-04T16:48:43Z",
"updated_at": "2022-03-09T12:36:50Z",
"pushed_at": "2022-01-20T02:07:59Z",
"stargazers_count": 349,
"watchers_count": 349,
"forks_count": 96,
"stargazers_count": 350,
"watchers_count": 350,
"forks_count": 97,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 96,
"watchers": 349,
"forks": 97,
"watchers": 350,
"score": 0
},
{
@ -141,11 +141,11 @@
"description": "Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers",
"fork": false,
"created_at": "2022-01-17T15:42:37Z",
"updated_at": "2022-03-05T11:09:04Z",
"updated_at": "2022-03-09T12:36:47Z",
"pushed_at": "2022-02-25T11:05:11Z",
"stargazers_count": 55,
"watchers_count": 55,
"forks_count": 9,
"stargazers_count": 56,
"watchers_count": 56,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"topics": [
@ -157,8 +157,8 @@
"rce"
],
"visibility": "public",
"forks": 9,
"watchers": 55,
"forks": 10,
"watchers": 56,
"score": 0
},
{

View file

@ -690,17 +690,17 @@
"description": "CVE-2022-22947_EXP,CVE-2022-22947_RCE,CVE-2022-22947反弹shell,CVE-2022-22947 getshell",
"fork": false,
"created_at": "2022-03-08T09:32:36Z",
"updated_at": "2022-03-09T08:34:39Z",
"updated_at": "2022-03-09T13:58:35Z",
"pushed_at": "2022-03-08T09:36:31Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 3,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 4,
"forks": 4,
"watchers": 6,
"score": 0
},
{

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-03-01T17:08:19Z",
"updated_at": "2022-03-04T06:27:01Z",
"pushed_at": "2022-03-03T11:56:36Z",
"pushed_at": "2022-03-09T15:20:39Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,

View file

@ -10,17 +10,22 @@
"html_url": "https:\/\/github.com\/ComparedArray"
},
"html_url": "https:\/\/github.com\/ComparedArray\/printix-CVE-2022-25089",
"description": "An \"Incorrect Use of a Privileged API\" vulnerability in PrintixService.exe, in Printix's \"Printix Secure Cloud Print Management\", Version 1.3.1035.0 and below allows a Local Or Remote attacker the ability change all HKEY Windows Registry values as SYSTEM context via the UITasks.PersistentRegistryData parameter.",
"description": "An \"Incorrect Use of a Privileged API\" vulnerability in PrintixService.exe, in Printix's \"Printix Secure Cloud Print Management\", Version 1.3.1106.0 and below allows a Local Or Remote attacker the ability change all HKEY Windows Registry values as SYSTEM context via the UITasks.PersistentRegistryData parameter.",
"fork": false,
"created_at": "2022-02-10T19:12:43Z",
"updated_at": "2022-03-03T20:31:05Z",
"updated_at": "2022-03-09T14:29:45Z",
"pushed_at": "2022-03-03T20:35:15Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"topics": [
"cve",
"exploit",
"pentesting",
"printix"
],
"visibility": "public",
"forks": 0,
"watchers": 1,

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-25636",
"fork": false,
"created_at": "2022-03-07T13:38:41Z",
"updated_at": "2022-03-09T11:50:27Z",
"updated_at": "2022-03-09T15:06:56Z",
"pushed_at": "2022-03-07T17:18:19Z",
"stargazers_count": 114,
"watchers_count": 114,
"stargazers_count": 121,
"watchers_count": 121,
"forks_count": 24,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 114,
"watchers": 121,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-25943",
"fork": false,
"created_at": "2021-07-09T23:34:57Z",
"updated_at": "2022-03-09T08:22:49Z",
"updated_at": "2022-03-09T14:47:29Z",
"pushed_at": "2022-03-09T08:26:45Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 15,
"watchers": 17,
"score": 0
}
]

View file

@ -97,6 +97,8 @@ Improper Access Control to Remote Code Execution in GitHub repository webmin/web
- [nanaao/Dirtypipe-exploit](https://github.com/nanaao/Dirtypipe-exploit)
- [AyoubNajim/cve-2022-0847dirtypipe-exploit](https://github.com/AyoubNajim/cve-2022-0847dirtypipe-exploit)
- [pentestblogin/pentestblog-CVE-2022-0847](https://github.com/pentestblogin/pentestblog-CVE-2022-0847)
- [gyaansastra/CVE-2022-0847](https://github.com/gyaansastra/CVE-2022-0847)
- [T4t4ru/CVE-2022-0847](https://github.com/T4t4ru/CVE-2022-0847)
### CVE-2022-20699 (2022-02-10)
@ -8559,6 +8561,7 @@ ThinkAdmin v6 is affected by a directory traversal vulnerability. An unauthorize
</code>
- [Schira4396/CVE-2020-25540](https://github.com/Schira4396/CVE-2020-25540)
- [Rajchowdhury420/ThinkAdmin-CVE-2020-25540](https://github.com/Rajchowdhury420/ThinkAdmin-CVE-2020-25540)
### CVE-2020-25627 (2020-12-08)