Auto Update 2022/07/11 18:38:18

This commit is contained in:
motikan2010-bot 2022-07-12 03:38:18 +09:00
parent 9755c06b1a
commit f3247efcc0
42 changed files with 168 additions and 163 deletions

View file

@ -41,10 +41,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-07-10T07:40:47Z",
"updated_at": "2022-07-11T12:40:42Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1410,
"watchers_count": 1410,
"stargazers_count": 1409,
"watchers_count": 1409,
"forks_count": 297,
"allow_forking": true,
"is_template": false,
@ -73,7 +73,7 @@
],
"visibility": "public",
"forks": 297,
"watchers": 1410,
"watchers": 1409,
"score": 0
},
{

View file

@ -45,13 +45,13 @@
"pushed_at": "2014-09-24T19:03:14Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 5,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"forks": 6,
"watchers": 6,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-07-10T07:40:47Z",
"updated_at": "2022-07-11T12:40:42Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1410,
"watchers_count": 1410,
"stargazers_count": 1409,
"watchers_count": 1409,
"forks_count": 297,
"allow_forking": true,
"is_template": false,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 297,
"watchers": 1410,
"watchers": 1409,
"score": 0
},
{

View file

@ -41,10 +41,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-07-10T07:40:47Z",
"updated_at": "2022-07-11T12:40:42Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1410,
"watchers_count": 1410,
"stargazers_count": 1409,
"watchers_count": 1409,
"forks_count": 297,
"allow_forking": true,
"is_template": false,
@ -73,7 +73,7 @@
],
"visibility": "public",
"forks": 297,
"watchers": 1410,
"watchers": 1409,
"score": 0
},
{

View file

@ -97,10 +97,10 @@
"description": "This python file will decrypt the configurationFile used by hikvision cameras vulnerable to CVE-2017-7921.",
"fork": false,
"created_at": "2021-01-29T16:08:35Z",
"updated_at": "2022-06-30T05:11:23Z",
"updated_at": "2022-07-11T15:34:50Z",
"pushed_at": "2021-01-29T16:22:39Z",
"stargazers_count": 31,
"watchers_count": 31,
"stargazers_count": 32,
"watchers_count": 32,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
@ -108,7 +108,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 31,
"watchers": 32,
"score": 0
},
{

View file

@ -549,10 +549,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-07-10T07:40:47Z",
"updated_at": "2022-07-11T12:40:42Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1410,
"watchers_count": 1410,
"stargazers_count": 1409,
"watchers_count": 1409,
"forks_count": 297,
"allow_forking": true,
"is_template": false,
@ -581,7 +581,7 @@
],
"visibility": "public",
"forks": 297,
"watchers": 1410,
"watchers": 1409,
"score": 0
},
{

View file

@ -45,7 +45,7 @@
"pushed_at": "2020-01-05T21:46:25Z",
"stargazers_count": 566,
"watchers_count": 566,
"forks_count": 123,
"forks_count": 124,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -64,7 +64,7 @@
"xss"
],
"visibility": "public",
"forks": 123,
"forks": 124,
"watchers": 566,
"score": 0
}

View file

@ -2058,7 +2058,7 @@
"fork": false,
"created_at": "2022-07-08T22:47:22Z",
"updated_at": "2022-07-08T22:50:48Z",
"pushed_at": "2022-07-08T22:50:45Z",
"pushed_at": "2022-07-11T17:47:35Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -3093,14 +3093,14 @@
{
"id": 310520152,
"name": "CVE-2019-0708-POC",
"full_name": "GryllsAaron\/CVE-2019-0708-POC",
"full_name": "AaronCaiii\/CVE-2019-0708-POC",
"owner": {
"login": "GryllsAaron",
"login": "AaronCaiii",
"id": 40255963,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40255963?v=4",
"html_url": "https:\/\/github.com\/GryllsAaron"
"html_url": "https:\/\/github.com\/AaronCaiii"
},
"html_url": "https:\/\/github.com\/GryllsAaron\/CVE-2019-0708-POC",
"html_url": "https:\/\/github.com\/AaronCaiii\/CVE-2019-0708-POC",
"description": null,
"fork": false,
"created_at": "2020-11-06T07:13:30Z",

View file

@ -13,10 +13,10 @@
"description": "Proof of Concept of ESP32\/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)",
"fork": false,
"created_at": "2019-09-03T15:08:49Z",
"updated_at": "2022-07-01T07:59:39Z",
"updated_at": "2022-07-11T13:57:03Z",
"pushed_at": "2019-09-08T06:09:11Z",
"stargazers_count": 726,
"watchers_count": 726,
"stargazers_count": 727,
"watchers_count": 727,
"forks_count": 65,
"allow_forking": true,
"is_template": false,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 65,
"watchers": 726,
"watchers": 727,
"score": 0
}
]

View file

@ -41,10 +41,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-07-11T07:48:33Z",
"updated_at": "2022-07-11T15:06:28Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3421,
"watchers_count": 3421,
"stargazers_count": 3422,
"watchers_count": 3422,
"forks_count": 1020,
"allow_forking": true,
"is_template": false,
@ -72,7 +72,7 @@
],
"visibility": "public",
"forks": 1020,
"watchers": 3421,
"watchers": 3422,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "The MsIo64.sys and MsIo32.sys drivers in Patriot Viper RGB before 1.1 allow local users (including low integrity processes) to read and write to arbitrary memory locations, and consequently gain NT AUTHORITY\\SYSTEM privileges, by mapping \\Device\\PhysicalMemory into the calling process via ZwOpenSection and ZwMapViewOfSection.",
"fork": false,
"created_at": "2022-07-10T04:19:35Z",
"updated_at": "2022-07-11T10:49:41Z",
"updated_at": "2022-07-11T16:45:04Z",
"pushed_at": "2022-07-10T04:20:56Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0
}
]

View file

@ -189,10 +189,10 @@
"description": "CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit",
"fork": false,
"created_at": "2020-01-11T09:49:17Z",
"updated_at": "2022-07-07T07:58:58Z",
"updated_at": "2022-07-11T16:31:00Z",
"pushed_at": "2021-01-24T20:18:04Z",
"stargazers_count": 147,
"watchers_count": 147,
"stargazers_count": 146,
"watchers_count": 146,
"forks_count": 37,
"allow_forking": true,
"is_template": false,
@ -200,7 +200,7 @@
"topics": [],
"visibility": "public",
"forks": 37,
"watchers": 147,
"watchers": 146,
"score": 0
},
{

View file

@ -181,10 +181,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-07-10T07:40:47Z",
"updated_at": "2022-07-11T12:40:42Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1410,
"watchers_count": 1410,
"stargazers_count": 1409,
"watchers_count": 1409,
"forks_count": 297,
"allow_forking": true,
"is_template": false,
@ -213,7 +213,7 @@
],
"visibility": "public",
"forks": 297,
"watchers": 1410,
"watchers": 1409,
"score": 0
}
]

View file

@ -1638,10 +1638,10 @@
"description": "SMBGhost (CVE-2020-0796) Automate Exploitation and Detection",
"fork": false,
"created_at": "2020-06-10T16:44:39Z",
"updated_at": "2022-07-06T23:37:23Z",
"updated_at": "2022-07-11T13:16:54Z",
"pushed_at": "2022-03-30T14:02:04Z",
"stargazers_count": 181,
"watchers_count": 181,
"stargazers_count": 182,
"watchers_count": 182,
"forks_count": 44,
"allow_forking": true,
"is_template": false,
@ -1649,7 +1649,7 @@
"topics": [],
"visibility": "public",
"forks": 44,
"watchers": 181,
"watchers": 182,
"score": 0
},
{
@ -1828,14 +1828,14 @@
{
"id": 310486564,
"name": "CVE-2020-0796-POC",
"full_name": "GryllsAaron\/CVE-2020-0796-POC",
"full_name": "AaronCaiii\/CVE-2020-0796-POC",
"owner": {
"login": "GryllsAaron",
"login": "AaronCaiii",
"id": 40255963,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40255963?v=4",
"html_url": "https:\/\/github.com\/GryllsAaron"
"html_url": "https:\/\/github.com\/AaronCaiii"
},
"html_url": "https:\/\/github.com\/GryllsAaron\/CVE-2020-0796-POC",
"html_url": "https:\/\/github.com\/AaronCaiii\/CVE-2020-0796-POC",
"description": "CVE-2020-0796-POC",
"fork": false,
"created_at": "2020-11-06T03:56:52Z",

View file

@ -13,10 +13,10 @@
"description": "NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473",
"fork": false,
"created_at": "2020-03-11T17:51:29Z",
"updated_at": "2022-07-07T17:38:27Z",
"updated_at": "2022-07-11T17:37:46Z",
"pushed_at": "2021-08-16T18:16:20Z",
"stargazers_count": 128,
"watchers_count": 128,
"stargazers_count": 129,
"watchers_count": 129,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
@ -41,7 +41,7 @@
],
"visibility": "public",
"forks": 27,
"watchers": 128,
"watchers": 129,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-07-11T07:48:33Z",
"updated_at": "2022-07-11T15:06:28Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3421,
"watchers_count": 3421,
"stargazers_count": 3422,
"watchers_count": 3422,
"forks_count": 1020,
"allow_forking": true,
"is_template": false,
@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 1020,
"watchers": 3421,
"watchers": 3422,
"score": 0
},
{
@ -705,10 +705,10 @@
"description": "CVE-2020-14882_Exploit 支持12.2.X和10.3.6版本12.2.x可回显",
"fork": false,
"created_at": "2021-04-07T09:48:49Z",
"updated_at": "2022-07-07T04:26:49Z",
"updated_at": "2022-07-11T13:41:34Z",
"pushed_at": "2021-08-09T15:01:16Z",
"stargazers_count": 66,
"watchers_count": 66,
"stargazers_count": 67,
"watchers_count": 67,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
@ -716,7 +716,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 66,
"watchers": 67,
"score": 0
},
{

View file

@ -125,10 +125,10 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2022-07-07T04:14:50Z",
"updated_at": "2022-07-11T15:09:00Z",
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 975,
"watchers_count": 975,
"stargazers_count": 976,
"watchers_count": 976,
"forks_count": 306,
"allow_forking": true,
"is_template": false,
@ -140,7 +140,7 @@
],
"visibility": "public",
"forks": 306,
"watchers": 975,
"watchers": 976,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-07-10T07:40:47Z",
"updated_at": "2022-07-11T12:40:42Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1410,
"watchers_count": 1410,
"stargazers_count": 1409,
"watchers_count": 1409,
"forks_count": 297,
"allow_forking": true,
"is_template": false,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 297,
"watchers": 1410,
"watchers": 1409,
"score": 0
},
{

View file

@ -157,13 +157,13 @@
"pushed_at": "2021-11-15T09:16:25Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
}

View file

@ -41,10 +41,10 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2022-07-10T19:56:45Z",
"updated_at": "2022-07-11T14:24:48Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1576,
"watchers_count": 1576,
"stargazers_count": 1577,
"watchers_count": 1577,
"forks_count": 569,
"allow_forking": true,
"is_template": false,
@ -52,7 +52,7 @@
"topics": [],
"visibility": "public",
"forks": 569,
"watchers": 1576,
"watchers": 1577,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2021-1965 WiFi Zero Click RCE Trigger PoC",
"fork": false,
"created_at": "2022-02-18T14:19:58Z",
"updated_at": "2022-06-24T06:37:12Z",
"updated_at": "2022-07-11T16:31:12Z",
"pushed_at": "2022-02-19T13:52:32Z",
"stargazers_count": 163,
"watchers_count": 163,
"stargazers_count": 162,
"watchers_count": 162,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 163,
"watchers": 162,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473",
"fork": false,
"created_at": "2020-03-11T17:51:29Z",
"updated_at": "2022-07-07T17:38:27Z",
"updated_at": "2022-07-11T17:37:46Z",
"pushed_at": "2021-08-16T18:16:20Z",
"stargazers_count": 128,
"watchers_count": 128,
"stargazers_count": 129,
"watchers_count": 129,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
@ -41,7 +41,7 @@
],
"visibility": "public",
"forks": 27,
"watchers": 128,
"watchers": 129,
"score": 0
},
{

View file

@ -125,10 +125,10 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2022-07-07T04:14:50Z",
"updated_at": "2022-07-11T15:09:00Z",
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 975,
"watchers_count": 975,
"stargazers_count": 976,
"watchers_count": 976,
"forks_count": 306,
"allow_forking": true,
"is_template": false,
@ -140,7 +140,7 @@
],
"visibility": "public",
"forks": 306,
"watchers": 975,
"watchers": 976,
"score": 0
},
{

View file

@ -1570,7 +1570,7 @@
"fork": false,
"created_at": "2022-07-04T13:55:24Z",
"updated_at": "2022-07-10T08:51:09Z",
"pushed_at": "2022-07-11T05:07:27Z",
"pushed_at": "2022-07-11T12:54:53Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,

View file

@ -13,10 +13,10 @@
"description": "vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.",
"fork": false,
"created_at": "2021-05-04T17:15:58Z",
"updated_at": "2022-06-30T07:06:21Z",
"updated_at": "2022-07-11T16:31:08Z",
"pushed_at": "2021-05-10T20:42:33Z",
"stargazers_count": 63,
"watchers_count": 63,
"stargazers_count": 62,
"watchers_count": 62,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 16,
"watchers": 63,
"watchers": 62,
"score": 0
}
]

View file

@ -182,7 +182,7 @@
"fork": false,
"created_at": "2022-07-10T14:48:52Z",
"updated_at": "2022-07-10T15:13:33Z",
"pushed_at": "2022-07-10T16:41:55Z",
"pushed_at": "2022-07-11T14:52:04Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -13,10 +13,10 @@
"description": "CVE-2021-43229 Walkthrough",
"fork": false,
"created_at": "2022-06-07T13:32:17Z",
"updated_at": "2022-06-17T16:53:32Z",
"updated_at": "2022-07-11T12:36:29Z",
"pushed_at": "2022-06-17T16:12:23Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -2015,10 +2015,10 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2022-07-10T06:46:18Z",
"updated_at": "2022-07-11T12:32:19Z",
"pushed_at": "2022-05-17T13:25:17Z",
"stargazers_count": 2936,
"watchers_count": 2936,
"stargazers_count": 2937,
"watchers_count": 2937,
"forks_count": 713,
"allow_forking": true,
"is_template": false,
@ -2026,7 +2026,7 @@
"topics": [],
"visibility": "public",
"forks": 713,
"watchers": 2936,
"watchers": 2937,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "win32k LPE ",
"fork": false,
"created_at": "2022-01-27T03:44:10Z",
"updated_at": "2022-07-11T05:10:39Z",
"updated_at": "2022-07-11T16:31:34Z",
"pushed_at": "2022-01-27T04:18:18Z",
"stargazers_count": 421,
"watchers_count": 421,
"stargazers_count": 423,
"watchers_count": 423,
"forks_count": 132,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 132,
"watchers": 421,
"watchers": 423,
"score": 0
},
{

View file

@ -89,7 +89,7 @@
"description": "HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907",
"fork": false,
"created_at": "2022-01-17T02:28:50Z",
"updated_at": "2022-06-15T19:59:12Z",
"updated_at": "2022-07-11T12:59:38Z",
"pushed_at": "2022-01-20T02:07:59Z",
"stargazers_count": 362,
"watchers_count": 362,
@ -236,10 +236,10 @@
"description": "A REAL DoS exploit for CVE-2022-21907",
"fork": false,
"created_at": "2022-04-04T10:53:28Z",
"updated_at": "2022-07-10T08:06:08Z",
"updated_at": "2022-07-11T14:11:16Z",
"pushed_at": "2022-04-13T05:48:04Z",
"stargazers_count": 118,
"watchers_count": 118,
"stargazers_count": 119,
"watchers_count": 119,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
@ -247,7 +247,7 @@
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 118,
"watchers": 119,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "spring-cloud \/ spring-cloud-function,spring.cloud.function.routing-expression,RCE,0day,0-day,POC,EXP,CVE-2022-22963",
"fork": false,
"created_at": "2022-03-26T01:40:04Z",
"updated_at": "2022-07-06T23:38:03Z",
"updated_at": "2022-07-11T15:06:09Z",
"pushed_at": "2022-04-15T16:31:43Z",
"stargazers_count": 333,
"watchers_count": 333,
"stargazers_count": 334,
"watchers_count": 334,
"forks_count": 85,
"allow_forking": true,
"is_template": false,
@ -34,7 +34,7 @@
],
"visibility": "public",
"forks": 85,
"watchers": 333,
"watchers": 334,
"score": 0
},
{

View file

@ -17,7 +17,7 @@
"pushed_at": "2022-03-19T16:24:28Z",
"stargazers_count": 39,
"watchers_count": 39,
"forks_count": 6,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -35,7 +35,7 @@
"webos-tv"
],
"visibility": "public",
"forks": 6,
"forks": 7,
"watchers": 39,
"score": 0
}

View file

@ -17,7 +17,7 @@
"pushed_at": "2022-07-05T17:31:35Z",
"stargazers_count": 27,
"watchers_count": 27,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -31,7 +31,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 4,
"forks": 5,
"watchers": 27,
"score": 0
}

View file

@ -13,10 +13,10 @@
"description": "A years-old exploit of a local EoP vulnerability in Kingsoft Antivirus KWatch Driver version 2009.3.17.77.",
"fork": false,
"created_at": "2022-03-16T14:42:21Z",
"updated_at": "2022-06-21T19:05:54Z",
"updated_at": "2022-07-11T16:37:20Z",
"pushed_at": "2022-03-16T19:51:30Z",
"stargazers_count": 31,
"watchers_count": 31,
"stargazers_count": 32,
"watchers_count": 32,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 31,
"watchers": 32,
"score": 0
}
]

View file

@ -13,11 +13,11 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
"updated_at": "2022-07-11T04:26:02Z",
"updated_at": "2022-07-11T14:53:12Z",
"pushed_at": "2022-07-09T08:51:30Z",
"stargazers_count": 206,
"watchers_count": 206,
"forks_count": 38,
"stargazers_count": 207,
"watchers_count": 207,
"forks_count": 40,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -31,8 +31,8 @@
"nday"
],
"visibility": "public",
"forks": 38,
"watchers": 206,
"forks": 40,
"watchers": 207,
"score": 0
},
{
@ -142,7 +142,7 @@
"pushed_at": "2022-06-06T16:38:49Z",
"stargazers_count": 128,
"watchers_count": 128,
"forks_count": 37,
"forks_count": 36,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -152,7 +152,7 @@
"poc"
],
"visibility": "public",
"forks": 37,
"forks": 36,
"watchers": 128,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)",
"fork": false,
"created_at": "2022-03-23T15:03:09Z",
"updated_at": "2022-07-10T20:50:27Z",
"updated_at": "2022-07-11T12:59:05Z",
"pushed_at": "2022-03-26T05:52:15Z",
"stargazers_count": 353,
"watchers_count": 353,
"stargazers_count": 354,
"watchers_count": 354,
"forks_count": 48,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 48,
"watchers": 353,
"watchers": 354,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "A \"Mishandling of Input to API\" or \"Exposed Dangerous Method or Function\" vulnerability in PrintixService.exe, in Kofax Printix's \"Printix Secure Cloud Print Management\", Version 1.3.1156.0 and below allows a Local Or Remote attacker the ability to attack any enterprise installation running in KioskMode by exploiting the local PrintixProxy class to invoke an error with localhost\/e\/?error=INVALID_CREDENTIAL&errorMessage={kioskModeValue}. When an attacker combines this with CVE-2022-29552, the attacker may change the ProgramDir registry value to invoke any program named unis000.exe.",
"fork": false,
"created_at": "2022-05-10T14:37:19Z",
"updated_at": "2022-07-10T21:33:28Z",
"updated_at": "2022-07-11T16:53:00Z",
"pushed_at": "2022-07-09T20:15:55Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "🍵 Gitea repository migration remote command execution exploit.",
"fork": false,
"created_at": "2022-05-22T05:15:58Z",
"updated_at": "2022-06-17T08:25:47Z",
"updated_at": "2022-07-11T17:48:49Z",
"pushed_at": "2022-05-26T11:32:21Z",
"stargazers_count": 67,
"watchers_count": 67,
"stargazers_count": 68,
"watchers_count": 68,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 7,
"watchers": 67,
"watchers": 68,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-33980 Apache Commons Configuration 远程命令执行漏洞",
"fork": false,
"created_at": "2022-07-08T09:25:42Z",
"updated_at": "2022-07-11T06:38:29Z",
"updated_at": "2022-07-11T16:52:38Z",
"pushed_at": "2022-07-08T09:27:48Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 22,
"watchers_count": 22,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 21,
"watchers": 22,
"score": 0
},
{

View file

@ -13,18 +13,18 @@
"description": "PoC for CVE-2022-34265 (Django)",
"fork": false,
"created_at": "2022-07-07T07:45:28Z",
"updated_at": "2022-07-11T12:10:28Z",
"updated_at": "2022-07-11T15:12:02Z",
"pushed_at": "2022-07-09T11:30:34Z",
"stargazers_count": 70,
"watchers_count": 70,
"forks_count": 7,
"stargazers_count": 71,
"watchers_count": 71,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 70,
"forks": 8,
"watchers": 71,
"score": 0
},
{

View file

@ -2552,7 +2552,12 @@ Mini-Tmall v1.0 is vulnerable to Insecure Permissions via tomcat-embed-jasper.
- [AgainstTheLight/CVE-2022-30929](https://github.com/AgainstTheLight/CVE-2022-30929)
### CVE-2022-31138
### CVE-2022-31138 (2022-07-11)
<code>
mailcow is a mailserver suite. Prior to mailcow-dockerized version 2022-06a, an extended privilege vulnerability can be exploited by manipulating the custom parameters regexmess, skipmess, regexflag, delete2foldersonly, delete2foldersbutnot, regextrans2, pipemess, or maxlinelengthcmd to execute arbitrary code. Users should update their mailcow instances with the `update.sh` script in the mailcow root directory to 2022-06a or newer to receive a patch for this issue. As a temporary workaround, the Syncjob ACL can be removed from all mailbox users, preventing changes to those settings.
</code>
- [ly1g3/Mailcow-CVE-2022-31138](https://github.com/ly1g3/Mailcow-CVE-2022-31138)
### CVE-2022-31245 (2022-05-20)
@ -7939,7 +7944,7 @@ A remote code execution vulnerability exists in the way that the Microsoft Serve
- [5l1v3r1/smbghost-5](https://github.com/5l1v3r1/smbghost-5)
- [rsmudge/CVE-2020-0796-BOF](https://github.com/rsmudge/CVE-2020-0796-BOF)
- [codewithpradhan/SMBGhost-CVE-2020-0796-](https://github.com/codewithpradhan/SMBGhost-CVE-2020-0796-)
- [GryllsAaron/CVE-2020-0796-POC](https://github.com/GryllsAaron/CVE-2020-0796-POC)
- [AaronCaiii/CVE-2020-0796-POC](https://github.com/AaronCaiii/CVE-2020-0796-POC)
- [datntsec/CVE-2020-0796](https://github.com/datntsec/CVE-2020-0796)
- [MasterSploit/LPE---CVE-2020-0796](https://github.com/MasterSploit/LPE---CVE-2020-0796)
- [ORCA666/CVE-2020-0796](https://github.com/ORCA666/CVE-2020-0796)
@ -12693,7 +12698,7 @@ A remote code execution vulnerability exists in Remote Desktop Services formerly
- [RICSecLab/CVE-2019-0708](https://github.com/RICSecLab/CVE-2019-0708)
- [JSec1337/Scanner-CVE-2019-0708](https://github.com/JSec1337/Scanner-CVE-2019-0708)
- [nochemax/bLuEkEeP-GUI](https://github.com/nochemax/bLuEkEeP-GUI)
- [GryllsAaron/CVE-2019-0708-POC](https://github.com/GryllsAaron/CVE-2019-0708-POC)
- [AaronCaiii/CVE-2019-0708-POC](https://github.com/AaronCaiii/CVE-2019-0708-POC)
- [DeathStroke-source/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit](https://github.com/DeathStroke-source/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit)
- [go-bi/CVE-2019-0708-EXP-Windows](https://github.com/go-bi/CVE-2019-0708-EXP-Windows)
- [Haruster/Haruster-CVE-2019-0708-Exploit](https://github.com/Haruster/Haruster-CVE-2019-0708-Exploit)