Auto Update 2023/02/28 18:29:04

This commit is contained in:
motikan2010-bot 2023-03-01 03:29:04 +09:00
parent 315ef6329f
commit f3c84d5bc6
28 changed files with 122 additions and 122 deletions

View file

@ -13,10 +13,10 @@
"description": "CVE-2014-3153 aka towelroot",
"fork": false,
"created_at": "2014-07-24T13:28:00Z",
"updated_at": "2023-02-22T13:08:06Z",
"updated_at": "2023-02-28T12:57:01Z",
"pushed_at": "2017-04-25T07:24:08Z",
"stargazers_count": 123,
"watchers_count": 123,
"stargazers_count": 122,
"watchers_count": 122,
"has_discussions": false,
"forks_count": 80,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 80,
"watchers": 123,
"watchers": 122,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "[CVE-2017-9822] DotNetNuke Cookie Deserialization Remote Code Execution (RCE)",
"fork": false,
"created_at": "2020-08-28T12:45:44Z",
"updated_at": "2023-01-30T20:11:10Z",
"updated_at": "2023-02-28T17:11:31Z",
"pushed_at": "2020-08-30T00:27:40Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 8,
"watchers": 9,
"score": 0
}
]

View file

@ -1590,10 +1590,10 @@
"description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.",
"fork": false,
"created_at": "2019-05-23T22:50:12Z",
"updated_at": "2023-02-10T09:47:21Z",
"updated_at": "2023-02-28T15:07:49Z",
"pushed_at": "2019-06-22T21:48:45Z",
"stargazers_count": 876,
"watchers_count": 876,
"stargazers_count": 877,
"watchers_count": 877,
"has_discussions": false,
"forks_count": 289,
"allow_forking": true,
@ -1602,7 +1602,7 @@
"topics": [],
"visibility": "public",
"forks": 289,
"watchers": 876,
"watchers": 877,
"score": 0
},
{

View file

@ -100,10 +100,10 @@
"description": null,
"fork": false,
"created_at": "2019-06-24T15:33:50Z",
"updated_at": "2023-02-21T05:41:54Z",
"updated_at": "2023-02-28T13:19:08Z",
"pushed_at": "2020-11-09T07:33:12Z",
"stargazers_count": 271,
"watchers_count": 271,
"stargazers_count": 273,
"watchers_count": 273,
"has_discussions": false,
"forks_count": 56,
"allow_forking": true,
@ -112,7 +112,7 @@
"topics": [],
"visibility": "public",
"forks": 56,
"watchers": 271,
"watchers": 273,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "PoC for Webmin Package Update Authenticated Remote Command Execution",
"fork": false,
"created_at": "2019-11-05T19:22:45Z",
"updated_at": "2021-12-05T22:13:30Z",
"updated_at": "2023-02-28T15:54:19Z",
"pushed_at": "2019-11-05T19:27:31Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 6,
"watchers": 5,
"score": 0
},
{

View file

@ -1032,10 +1032,10 @@
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
"fork": false,
"created_at": "2020-03-30T11:42:56Z",
"updated_at": "2023-02-21T12:40:12Z",
"updated_at": "2023-02-28T15:51:31Z",
"pushed_at": "2020-12-07T20:04:27Z",
"stargazers_count": 1236,
"watchers_count": 1236,
"stargazers_count": 1237,
"watchers_count": 1237,
"has_discussions": false,
"forks_count": 370,
"allow_forking": true,
@ -1050,7 +1050,7 @@
],
"visibility": "public",
"forks": 370,
"watchers": 1236,
"watchers": 1237,
"score": 0
},
{

View file

@ -42,10 +42,10 @@
"description": "Test tool for CVE-2020-1472",
"fork": false,
"created_at": "2020-09-08T08:58:37Z",
"updated_at": "2023-02-27T10:23:51Z",
"updated_at": "2023-02-28T13:43:21Z",
"pushed_at": "2023-02-16T02:07:09Z",
"stargazers_count": 1554,
"watchers_count": 1554,
"stargazers_count": 1555,
"watchers_count": 1555,
"has_discussions": false,
"forks_count": 351,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 351,
"watchers": 1554,
"watchers": 1555,
"score": 0
},
{

View file

@ -323,10 +323,10 @@
"description": "CVE-2020-14882_ALL综合利用工具支持命令回显检测、批量命令回显、外置xml无回显命令执行等功能。",
"fork": false,
"created_at": "2020-11-03T10:49:35Z",
"updated_at": "2023-02-27T02:02:04Z",
"updated_at": "2023-02-28T12:46:17Z",
"pushed_at": "2022-03-29T02:08:45Z",
"stargazers_count": 135,
"watchers_count": 135,
"stargazers_count": 136,
"watchers_count": 136,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@ -335,7 +335,7 @@
"topics": [],
"visibility": "public",
"forks": 37,
"watchers": 135,
"watchers": 136,
"score": 0
},
{
@ -850,13 +850,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
}

View file

@ -18,7 +18,7 @@
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -28,7 +28,7 @@
"ibm"
],
"visibility": "public",
"forks": 0,
"forks": 2,
"watchers": 2,
"score": 0
}

View file

@ -13,10 +13,10 @@
"description": "Exploits Password Reset Vulnerability in OpenCRX, CVE-2020-7378. Also maintains Stealth by deleting all the password reset mails created by the script",
"fork": false,
"created_at": "2021-07-06T00:36:18Z",
"updated_at": "2022-05-05T03:58:59Z",
"updated_at": "2023-02-28T14:56:37Z",
"pushed_at": "2021-07-06T01:06:56Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0
}
]

View file

@ -129,10 +129,10 @@
"description": "CVE-2021-1732 poc & exp; tested on 20H2",
"fork": false,
"created_at": "2021-04-23T08:21:54Z",
"updated_at": "2023-01-30T03:51:18Z",
"updated_at": "2023-02-28T16:59:09Z",
"pushed_at": "2021-04-23T08:28:53Z",
"stargazers_count": 65,
"watchers_count": 65,
"stargazers_count": 66,
"watchers_count": 66,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
@ -141,7 +141,7 @@
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 65,
"watchers": 66,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2021-22192 靶场: 未授权用户 RCE 漏洞",
"fork": false,
"created_at": "2021-03-27T07:09:46Z",
"updated_at": "2023-01-24T10:35:09Z",
"updated_at": "2023-02-28T15:16:41Z",
"pushed_at": "2023-01-24T10:35:03Z",
"stargazers_count": 34,
"watchers_count": 34,
"stargazers_count": 35,
"watchers_count": 35,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 34,
"watchers": 35,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Detection script for cve-2021-23358",
"fork": false,
"created_at": "2023-02-25T19:12:13Z",
"updated_at": "2023-02-25T19:16:26Z",
"updated_at": "2023-02-28T13:18:09Z",
"pushed_at": "2023-02-25T19:16:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -13,7 +13,7 @@
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
"fork": false,
"created_at": "2021-05-16T16:15:56Z",
"updated_at": "2023-02-16T08:38:21Z",
"updated_at": "2023-02-28T17:33:13Z",
"pushed_at": "2021-06-12T08:27:09Z",
"stargazers_count": 821,
"watchers_count": 821,

View file

@ -77,10 +77,10 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2023-02-28T05:55:32Z",
"updated_at": "2023-02-28T17:14:26Z",
"pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1751,
"watchers_count": 1751,
"stargazers_count": 1752,
"watchers_count": 1752,
"has_discussions": false,
"forks_count": 505,
"allow_forking": true,
@ -89,7 +89,7 @@
"topics": [],
"visibility": "public",
"forks": 505,
"watchers": 1751,
"watchers": 1752,
"score": 0
},
{
@ -164,10 +164,10 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-26T00:56:36Z",
"updated_at": "2023-02-27T03:09:55Z",
"updated_at": "2023-02-28T17:13:53Z",
"pushed_at": "2022-02-12T05:22:58Z",
"stargazers_count": 951,
"watchers_count": 951,
"stargazers_count": 953,
"watchers_count": 953,
"has_discussions": false,
"forks_count": 311,
"allow_forking": true,
@ -180,7 +180,7 @@
],
"visibility": "public",
"forks": 311,
"watchers": 951,
"watchers": 953,
"score": 0
},
{

View file

@ -129,10 +129,10 @@
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
"fork": false,
"created_at": "2022-03-07T18:55:20Z",
"updated_at": "2023-02-27T03:13:32Z",
"updated_at": "2023-02-28T17:38:58Z",
"pushed_at": "2022-03-08T06:20:05Z",
"stargazers_count": 1013,
"watchers_count": 1013,
"stargazers_count": 1015,
"watchers_count": 1015,
"has_discussions": false,
"forks_count": 222,
"allow_forking": true,
@ -141,7 +141,7 @@
"topics": [],
"visibility": "public",
"forks": 222,
"watchers": 1013,
"watchers": 1015,
"score": 0
},
{

View file

@ -42,10 +42,10 @@
"description": "wo ee cve-2022-2185 gitlab authenticated rce",
"fork": false,
"created_at": "2022-07-29T11:14:03Z",
"updated_at": "2023-02-17T10:47:54Z",
"updated_at": "2023-02-28T15:12:25Z",
"pushed_at": "2022-07-29T11:28:59Z",
"stargazers_count": 69,
"watchers_count": 69,
"stargazers_count": 70,
"watchers_count": 70,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 69,
"watchers": 70,
"score": 0
}
]

View file

@ -18,7 +18,7 @@
"stargazers_count": 316,
"watchers_count": 316,
"has_discussions": false,
"forks_count": 103,
"forks_count": 102,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -33,7 +33,7 @@
"tomcat"
],
"visibility": "public",
"forks": 103,
"forks": 102,
"watchers": 316,
"score": 0
},
@ -2081,13 +2081,13 @@
"html_url": "https:\/\/github.com\/pwnwriter"
},
"html_url": "https:\/\/github.com\/pwnwriter\/CVE-2022-22965",
"description": " 🚀 Exploit for Spring4Shell in C",
"description": " 🚀 Exploit for Spring core RCE in C [ wip ]",
"fork": false,
"created_at": "2023-02-28T07:39:04Z",
"updated_at": "2023-02-28T12:02:46Z",
"pushed_at": "2023-02-28T12:00:39Z",
"stargazers_count": 0,
"watchers_count": 0,
"updated_at": "2023-02-28T17:01:21Z",
"pushed_at": "2023-02-28T16:49:04Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -2096,13 +2096,13 @@
"topics": [
"exploit-spring4",
"pwnwriter",
"spring4shell",
"spring-core-rce",
"spring4shell-poc",
"vulnerability"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "The first proof of concept of the Contao CMS RCE",
"fork": false,
"created_at": "2022-12-01T23:11:19Z",
"updated_at": "2022-12-12T10:43:48Z",
"updated_at": "2023-02-28T17:19:02Z",
"pushed_at": "2022-12-03T11:58:30Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 8,
"watchers": 9,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-07-06T17:29:04Z",
"updated_at": "2023-02-25T02:45:13Z",
"updated_at": "2023-02-28T17:35:43Z",
"pushed_at": "2022-08-30T13:23:51Z",
"stargazers_count": 240,
"watchers_count": 240,
"stargazers_count": 241,
"watchers_count": 241,
"has_discussions": false,
"forks_count": 48,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 48,
"watchers": 240,
"watchers": 241,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Exploits GitLab authenticated RCE vulnerability known as CVE-2022-2884.",
"fork": false,
"created_at": "2022-12-22T17:52:26Z",
"updated_at": "2023-01-28T10:45:55Z",
"updated_at": "2023-02-28T15:12:58Z",
"pushed_at": "2022-12-26T09:49:16Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -33,7 +33,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -100,10 +100,10 @@
"description": "CVE-2022-36804 Atlassian Bitbucket Command Injection Vulnerability",
"fork": false,
"created_at": "2022-09-20T10:08:47Z",
"updated_at": "2022-09-25T02:18:55Z",
"updated_at": "2023-02-28T15:12:40Z",
"pushed_at": "2022-10-15T06:37:32Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -112,7 +112,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0
},
{

View file

@ -100,10 +100,10 @@
"description": "CVE-2022-39197(CobaltStrike XSS <=4.7) POC",
"fork": false,
"created_at": "2022-09-23T08:20:07Z",
"updated_at": "2023-02-07T01:59:58Z",
"updated_at": "2023-02-28T16:14:51Z",
"pushed_at": "2022-09-30T06:31:11Z",
"stargazers_count": 42,
"watchers_count": 42,
"stargazers_count": 43,
"watchers_count": 43,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -112,7 +112,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 42,
"watchers": 43,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "POC for CVE-2022-39952",
"fork": false,
"created_at": "2023-02-20T15:12:33Z",
"updated_at": "2023-02-28T08:19:38Z",
"updated_at": "2023-02-28T17:27:13Z",
"pushed_at": "2023-02-25T08:52:03Z",
"stargazers_count": 227,
"watchers_count": 227,
"stargazers_count": 229,
"watchers_count": 229,
"has_discussions": false,
"forks_count": 46,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 46,
"watchers": 227,
"watchers": 229,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Write-up for another forgotten Windows vulnerability (0day): Microsoft Windows Contacts (VCF\/Contact\/LDAP) syslink control href attribute escape, which was not fully fixed as CVE-2022-44666 in the patches released on December, 2022.",
"fork": false,
"created_at": "2023-02-15T18:12:04Z",
"updated_at": "2023-02-26T06:27:14Z",
"updated_at": "2023-02-28T14:29:51Z",
"pushed_at": "2023-02-15T18:18:21Z",
"stargazers_count": 90,
"watchers_count": 90,
"stargazers_count": 91,
"watchers_count": 91,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 90,
"watchers": 91,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Get root on macOS 13.0.1 with CVE-2022-46689 (macOS equivalent of the Dirty Cow bug), using the testcase extracted from Apple's XNU source.",
"fork": false,
"created_at": "2022-12-17T16:45:24Z",
"updated_at": "2023-02-27T04:03:26Z",
"updated_at": "2023-02-28T13:19:12Z",
"pushed_at": "2022-12-21T17:53:19Z",
"stargazers_count": 330,
"watchers_count": 330,
"stargazers_count": 331,
"watchers_count": 331,
"has_discussions": false,
"forks_count": 28,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 28,
"watchers": 330,
"watchers": 331,
"score": 0
},
{
@ -71,10 +71,10 @@
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
"fork": false,
"created_at": "2022-12-26T06:56:35Z",
"updated_at": "2023-02-28T02:17:12Z",
"updated_at": "2023-02-28T15:58:01Z",
"pushed_at": "2023-02-21T04:16:19Z",
"stargazers_count": 747,
"watchers_count": 747,
"stargazers_count": 749,
"watchers_count": 749,
"has_discussions": false,
"forks_count": 53,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 53,
"watchers": 747,
"watchers": 749,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-01-21T01:02:01Z",
"updated_at": "2023-02-28T12:19:19Z",
"updated_at": "2023-02-28T14:23:47Z",
"pushed_at": "2023-02-16T13:49:47Z",
"stargazers_count": 116,
"watchers_count": 116,
"stargazers_count": 118,
"watchers_count": 118,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 116,
"watchers": 118,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)",
"fork": false,
"created_at": "2023-02-13T03:42:27Z",
"updated_at": "2023-02-28T10:56:52Z",
"updated_at": "2023-02-28T16:24:02Z",
"pushed_at": "2023-02-27T01:41:18Z",
"stargazers_count": 358,
"watchers_count": 358,
"stargazers_count": 368,
"watchers_count": 368,
"has_discussions": false,
"forks_count": 52,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 52,
"watchers": 358,
"watchers": 368,
"score": 0
},
{