Auto Update 2021/08/06 18:12:04

This commit is contained in:
motikan2010-bot 2021-08-06 18:12:04 +09:00
parent 669767bbf4
commit f606c9b71a
31 changed files with 121 additions and 121 deletions

View file

@ -17,8 +17,8 @@
"pushed_at": "2017-04-18T20:36:37Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 12,
"forks": 12,
"forks_count": 13,
"forks": 13,
"watchers": 2,
"score": 0
},

View file

@ -36,13 +36,13 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-08-06T01:05:42Z",
"updated_at": "2021-08-06T08:33:07Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1138,
"watchers_count": 1138,
"stargazers_count": 1139,
"watchers_count": 1139,
"forks_count": 252,
"forks": 252,
"watchers": 1138,
"watchers": 1139,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-08-06T01:05:42Z",
"updated_at": "2021-08-06T08:33:07Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1138,
"watchers_count": 1138,
"stargazers_count": 1139,
"watchers_count": 1139,
"forks_count": 252,
"forks": 252,
"watchers": 1138,
"watchers": 1139,
"score": 0
},
{

View file

@ -59,13 +59,13 @@
"description": "CVE-2016-5195 (dirtycow\/dirtyc0w) proof of concept for Android",
"fork": false,
"created_at": "2016-10-21T11:19:21Z",
"updated_at": "2021-08-04T10:37:59Z",
"updated_at": "2021-08-06T08:01:13Z",
"pushed_at": "2021-02-03T16:03:40Z",
"stargazers_count": 874,
"watchers_count": 874,
"stargazers_count": 875,
"watchers_count": 875,
"forks_count": 412,
"forks": 412,
"watchers": 874,
"watchers": 875,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Exploitation Tool for CVE-2017-3066 targeting Adobe Coldfusion 11\/12",
"fork": false,
"created_at": "2018-03-12T16:44:12Z",
"updated_at": "2021-08-05T08:48:45Z",
"updated_at": "2021-08-06T08:56:30Z",
"pushed_at": "2018-03-12T16:50:20Z",
"stargazers_count": 61,
"watchers_count": 61,
"stargazers_count": 62,
"watchers_count": 62,
"forks_count": 24,
"forks": 24,
"watchers": 61,
"watchers": 62,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-08-06T01:05:42Z",
"updated_at": "2021-08-06T08:33:07Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1138,
"watchers_count": 1138,
"stargazers_count": 1139,
"watchers_count": 1139,
"forks_count": 252,
"forks": 252,
"watchers": 1138,
"watchers": 1139,
"score": 0
}
]

View file

@ -63,8 +63,8 @@
"pushed_at": "2020-08-18T00:00:15Z",
"stargazers_count": 458,
"watchers_count": 458,
"forks_count": 160,
"forks": 160,
"forks_count": 159,
"forks": 159,
"watchers": 458,
"score": 0
},

View file

@ -450,13 +450,13 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-08-06T01:05:42Z",
"updated_at": "2021-08-06T08:33:07Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1138,
"watchers_count": 1138,
"stargazers_count": 1139,
"watchers_count": 1139,
"forks_count": 252,
"forks": 252,
"watchers": 1138,
"watchers": 1139,
"score": 0
},
{

View file

@ -243,13 +243,13 @@
"description": "CVE-2018-7600 - Drupal 7.x RCE",
"fork": false,
"created_at": "2018-04-16T20:16:21Z",
"updated_at": "2021-07-26T02:51:53Z",
"updated_at": "2021-08-06T06:04:51Z",
"pushed_at": "2018-04-18T20:34:19Z",
"stargazers_count": 67,
"watchers_count": 67,
"stargazers_count": 68,
"watchers_count": 68,
"forks_count": 37,
"forks": 37,
"watchers": 67,
"watchers": 68,
"score": 0
},
{

View file

@ -1232,13 +1232,13 @@
"description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.",
"fork": false,
"created_at": "2019-05-23T22:50:12Z",
"updated_at": "2021-07-28T13:26:32Z",
"updated_at": "2021-08-06T05:33:19Z",
"pushed_at": "2019-06-22T21:48:45Z",
"stargazers_count": 821,
"watchers_count": 821,
"stargazers_count": 822,
"watchers_count": 822,
"forks_count": 219,
"forks": 219,
"watchers": 821,
"watchers": 822,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-08-05T15:50:40Z",
"updated_at": "2021-08-06T08:19:46Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2737,
"watchers_count": 2737,
"forks_count": 797,
"forks": 797,
"watchers": 2737,
"stargazers_count": 2741,
"watchers_count": 2741,
"forks_count": 798,
"forks": 798,
"watchers": 2741,
"score": 0
},
{

View file

@ -151,13 +151,13 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-08-06T01:05:42Z",
"updated_at": "2021-08-06T08:33:07Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1138,
"watchers_count": 1138,
"stargazers_count": 1139,
"watchers_count": 1139,
"forks_count": 252,
"forks": 252,
"watchers": 1138,
"watchers": 1139,
"score": 0
}
]

View file

@ -40,8 +40,8 @@
"pushed_at": "2020-02-19T08:48:02Z",
"stargazers_count": 24,
"watchers_count": 24,
"forks_count": 12,
"forks": 12,
"forks_count": 13,
"forks": 13,
"watchers": 24,
"score": 0
},

View file

@ -40,8 +40,8 @@
"pushed_at": "2019-02-19T11:45:13Z",
"stargazers_count": 527,
"watchers_count": 527,
"forks_count": 145,
"forks": 145,
"forks_count": 146,
"forks": 146,
"watchers": 527,
"score": 0
},

View file

@ -17,8 +17,8 @@
"pushed_at": "2021-05-06T03:04:33Z",
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 2,
"forks": 2,
"forks_count": 4,
"forks": 4,
"watchers": 10,
"score": 0
}

View file

@ -36,13 +36,13 @@
"description": "A proof-of-concept scanner to check an RDG Gateway Server for vulnerabilities CVE-2020-0609 & CVE-2020-0610.",
"fork": false,
"created_at": "2020-01-24T03:52:49Z",
"updated_at": "2021-08-04T04:41:44Z",
"updated_at": "2021-08-06T07:34:23Z",
"pushed_at": "2020-01-26T21:04:27Z",
"stargazers_count": 71,
"watchers_count": 71,
"stargazers_count": 72,
"watchers_count": 72,
"forks_count": 32,
"forks": 32,
"watchers": 71,
"watchers": 72,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-08-05T15:50:40Z",
"updated_at": "2021-08-06T08:19:46Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2737,
"watchers_count": 2737,
"forks_count": 797,
"forks": 797,
"watchers": 2737,
"stargazers_count": 2741,
"watchers_count": 2741,
"forks_count": 798,
"forks": 798,
"watchers": 2741,
"score": 0
},
{

View file

@ -59,13 +59,13 @@
"description": "Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow",
"fork": false,
"created_at": "2021-07-02T16:03:16Z",
"updated_at": "2021-08-06T00:33:29Z",
"updated_at": "2021-08-06T08:58:28Z",
"pushed_at": "2021-08-03T18:32:09Z",
"stargazers_count": 89,
"watchers_count": 89,
"stargazers_count": 91,
"watchers_count": 91,
"forks_count": 28,
"forks": 28,
"watchers": 89,
"watchers": 91,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-08-06T01:05:42Z",
"updated_at": "2021-08-06T08:33:07Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1138,
"watchers_count": 1138,
"stargazers_count": 1139,
"watchers_count": 1139,
"forks_count": 252,
"forks": 252,
"watchers": 1138,
"watchers": 1139,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "my exp for CVE-2020-27194, tested on linux kernel 5.8.14.",
"fork": false,
"created_at": "2020-11-09T11:58:34Z",
"updated_at": "2021-07-28T08:50:11Z",
"updated_at": "2021-08-06T03:40:39Z",
"pushed_at": "2021-02-03T04:57:56Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 1,
"forks": 1,
"watchers": 7,
"watchers": 8,
"score": 0
}
]

View file

@ -36,13 +36,13 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2021-08-06T01:06:31Z",
"updated_at": "2021-08-06T07:26:27Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1291,
"watchers_count": 1291,
"forks_count": 462,
"forks": 462,
"watchers": 1291,
"stargazers_count": 1292,
"watchers_count": 1292,
"forks_count": 463,
"forks": 463,
"watchers": 1292,
"score": 0
},
{

View file

@ -36,12 +36,12 @@
"description": "CVE-2021-22555 Exploit",
"fork": false,
"created_at": "2021-07-16T01:40:52Z",
"updated_at": "2021-07-22T10:57:13Z",
"updated_at": "2021-08-06T07:15:23Z",
"pushed_at": "2021-07-16T01:48:48Z",
"stargazers_count": 24,
"watchers_count": 24,
"forks_count": 7,
"forks": 7,
"forks_count": 8,
"forks": 8,
"watchers": 24,
"score": 0
},

View file

@ -128,13 +128,13 @@
"description": "CVE-2021-22986 & F5 BIG-IP RCE",
"fork": false,
"created_at": "2021-03-22T07:13:50Z",
"updated_at": "2021-08-04T12:10:21Z",
"updated_at": "2021-08-06T07:21:05Z",
"pushed_at": "2021-04-03T12:56:37Z",
"stargazers_count": 57,
"watchers_count": 57,
"stargazers_count": 58,
"watchers_count": 58,
"forks_count": 21,
"forks": 21,
"watchers": 57,
"watchers": 58,
"score": 0
},
{

View file

@ -17,8 +17,8 @@
"pushed_at": "2021-07-30T11:35:54Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 5,
"forks": 5,
"forks_count": 4,
"forks": 4,
"watchers": 9,
"score": 0
}

View file

@ -815,10 +815,10 @@
"html_url": "https:\/\/github.com\/hosch3n"
},
"html_url": "https:\/\/github.com\/hosch3n\/ProxyLogon",
"description": "CVE-2021-26855 & CVE-2021-27065 Fixed Bug Exploit",
"description": "CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit",
"fork": false,
"created_at": "2021-04-14T11:12:30Z",
"updated_at": "2021-08-02T06:15:58Z",
"updated_at": "2021-08-06T07:52:02Z",
"pushed_at": "2021-08-02T06:15:55Z",
"stargazers_count": 3,
"watchers_count": 3,

View file

@ -13,13 +13,13 @@
"description": "RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2",
"fork": false,
"created_at": "2021-05-16T01:40:47Z",
"updated_at": "2021-08-05T03:00:10Z",
"updated_at": "2021-08-06T07:19:29Z",
"pushed_at": "2021-05-16T05:54:07Z",
"stargazers_count": 48,
"watchers_count": 48,
"stargazers_count": 49,
"watchers_count": 49,
"forks_count": 10,
"forks": 10,
"watchers": 48,
"watchers": 49,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "PoC for CVE-2021-28476 a guest-to-host \"Hyper-V Remote Code Execution Vulnerability\" in vmswitch.sys.",
"fork": false,
"created_at": "2021-05-31T18:02:39Z",
"updated_at": "2021-08-05T07:16:00Z",
"updated_at": "2021-08-06T08:35:59Z",
"pushed_at": "2021-06-01T15:08:23Z",
"stargazers_count": 184,
"watchers_count": 184,
"stargazers_count": 185,
"watchers_count": 185,
"forks_count": 31,
"forks": 31,
"watchers": 184,
"watchers": 185,
"score": 0
},
{

View file

@ -381,13 +381,13 @@
"description": null,
"fork": false,
"created_at": "2021-01-30T20:39:58Z",
"updated_at": "2021-08-04T08:45:23Z",
"updated_at": "2021-08-06T06:47:16Z",
"pushed_at": "2021-02-02T17:07:09Z",
"stargazers_count": 747,
"watchers_count": 747,
"stargazers_count": 748,
"watchers_count": 748,
"forks_count": 213,
"forks": 213,
"watchers": 747,
"watchers": 748,
"score": 0
},
{
@ -657,13 +657,13 @@
"description": "Root shell PoC for CVE-2021-3156",
"fork": false,
"created_at": "2021-02-03T19:57:56Z",
"updated_at": "2021-08-02T15:00:50Z",
"updated_at": "2021-08-06T09:12:01Z",
"pushed_at": "2021-02-03T22:28:14Z",
"stargazers_count": 65,
"watchers_count": 65,
"stargazers_count": 64,
"watchers_count": 64,
"forks_count": 32,
"forks": 32,
"watchers": 65,
"watchers": 64,
"score": 0
},
{
@ -891,8 +891,8 @@
"pushed_at": "2021-07-23T15:46:37Z",
"stargazers_count": 347,
"watchers_count": 347,
"forks_count": 69,
"forks": 69,
"forks_count": 70,
"forks": 70,
"watchers": 347,
"score": 0
},

View file

@ -13,13 +13,13 @@
"description": null,
"fork": false,
"created_at": "2021-06-24T18:50:17Z",
"updated_at": "2021-08-06T01:55:53Z",
"updated_at": "2021-08-06T03:42:47Z",
"pushed_at": "2021-07-29T17:54:10Z",
"stargazers_count": 117,
"watchers_count": 117,
"stargazers_count": 119,
"watchers_count": 119,
"forks_count": 31,
"forks": 31,
"watchers": 117,
"watchers": 119,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "Ubuntu OverlayFS Local Privesc",
"fork": false,
"created_at": "2021-04-19T20:07:01Z",
"updated_at": "2021-08-05T14:02:16Z",
"updated_at": "2021-08-06T08:27:06Z",
"pushed_at": "2021-04-20T00:46:14Z",
"stargazers_count": 214,
"watchers_count": 214,
"stargazers_count": 215,
"watchers_count": 215,
"forks_count": 69,
"forks": 69,
"watchers": 214,
"watchers": 215,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "openam-CVE-2021-35464 tomcat 执行命令回显",
"fork": false,
"created_at": "2021-07-01T03:51:32Z",
"updated_at": "2021-08-04T06:16:37Z",
"updated_at": "2021-08-06T07:18:39Z",
"pushed_at": "2021-07-01T03:56:55Z",
"stargazers_count": 85,
"watchers_count": 85,
"stargazers_count": 86,
"watchers_count": 86,
"forks_count": 11,
"forks": 11,
"watchers": 85,
"watchers": 86,
"score": 0
}
]