Auto Update 2022/01/17 12:14:21

This commit is contained in:
motikan2010-bot 2022-01-17 21:14:21 +09:00
parent fb8dda19e7
commit f6cffdddf8
26 changed files with 200 additions and 198 deletions

View file

@ -13,10 +13,10 @@
"description": "An exploitation tool to extract passwords using CVE-2015-5995.",
"fork": false,
"created_at": "2018-10-04T18:20:47Z",
"updated_at": "2021-06-12T07:19:38Z",
"updated_at": "2022-01-17T06:44:27Z",
"pushed_at": "2018-10-05T17:16:04Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
@ -36,7 +36,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 10,
"watchers": 11,
"score": 0
}
]

View file

@ -17,12 +17,12 @@
"pushed_at": "2016-02-20T07:57:58Z",
"stargazers_count": 551,
"watchers_count": 551,
"forks_count": 180,
"forks_count": 179,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 180,
"forks": 179,
"watchers": 551,
"score": 0
},

View file

@ -934,5 +934,32 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 448816135,
"name": "Y2S1-Project-Linux-Exploitaion-using-CVE-2016-5195-Vulnerability",
"full_name": "KasunPriyashan\/Y2S1-Project-Linux-Exploitaion-using-CVE-2016-5195-Vulnerability",
"owner": {
"login": "KasunPriyashan",
"id": 97877907,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97877907?v=4",
"html_url": "https:\/\/github.com\/KasunPriyashan"
},
"html_url": "https:\/\/github.com\/KasunPriyashan\/Y2S1-Project-Linux-Exploitaion-using-CVE-2016-5195-Vulnerability",
"description": null,
"fork": false,
"created_at": "2022-01-17T08:45:28Z",
"updated_at": "2022-01-17T08:45:28Z",
"pushed_at": "2022-01-17T08:55:34Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2021-11-30T09:42:25Z",
"updated_at": "2021-12-08T06:45:40Z",
"updated_at": "2022-01-17T09:00:33Z",
"pushed_at": "2021-11-30T10:13:20Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -2,14 +2,14 @@
{
"id": 148261072,
"name": "GitStackRCE",
"full_name": "cisp\/GitStackRCE",
"full_name": "b0bac\/GitStackRCE",
"owner": {
"login": "cisp",
"login": "b0bac",
"id": 11972644,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11972644?v=4",
"html_url": "https:\/\/github.com\/cisp"
"html_url": "https:\/\/github.com\/b0bac"
},
"html_url": "https:\/\/github.com\/cisp\/GitStackRCE",
"html_url": "https:\/\/github.com\/b0bac\/GitStackRCE",
"description": "GitStackRCE漏洞(CVE-2018-5955)EXP",
"fork": false,
"created_at": "2018-09-11T04:39:43Z",
@ -40,10 +40,10 @@
"description": "一款功能强大的漏洞扫描器子域名爆破使用aioDNSasyncio异步快速扫描覆盖目标全方位资产进行批量漏洞扫描中间件信息收集自动收集ip代理探测Waf信息时自动使用来保护本机真实Ip在本机Ip被Waf杀死后自动切换代理Ip进行扫描Waf信息收集(国内外100+款waf信息)包括安全狗云锁阿里云云盾腾讯云等提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等)支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
"fork": false,
"created_at": "2019-12-21T22:45:55Z",
"updated_at": "2022-01-13T19:20:53Z",
"updated_at": "2022-01-17T08:49:59Z",
"pushed_at": "2020-01-05T21:46:25Z",
"stargazers_count": 481,
"watchers_count": 481,
"stargazers_count": 482,
"watchers_count": 482,
"forks_count": 110,
"allow_forking": true,
"is_template": false,
@ -63,7 +63,7 @@
],
"visibility": "public",
"forks": 110,
"watchers": 481,
"watchers": 482,
"score": 0
}
]

View file

@ -2453,33 +2453,6 @@
"watchers": 0,
"score": 0
},
{
"id": 206928449,
"name": "CVE-2019-0708-BlueKeep",
"full_name": "cpkkcb\/CVE-2019-0708-BlueKeep",
"owner": {
"login": "cpkkcb",
"id": 31617622,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31617622?v=4",
"html_url": "https:\/\/github.com\/cpkkcb"
},
"html_url": "https:\/\/github.com\/cpkkcb\/CVE-2019-0708-BlueKeep",
"description": null,
"fork": false,
"created_at": "2019-09-07T06:50:47Z",
"updated_at": "2020-03-25T05:24:54Z",
"pushed_at": "2019-09-07T07:05:24Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 1,
"score": 0
},
{
"id": 206932731,
"name": "CVE-2019-0708",
@ -2888,17 +2861,17 @@
"description": "CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell",
"fork": false,
"created_at": "2020-01-21T02:22:29Z",
"updated_at": "2022-01-16T16:47:06Z",
"updated_at": "2022-01-17T10:00:39Z",
"pushed_at": "2020-01-21T03:15:41Z",
"stargazers_count": 249,
"watchers_count": 249,
"stargazers_count": 250,
"watchers_count": 250,
"forks_count": 67,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 67,
"watchers": 249,
"watchers": 250,
"score": 0
},
{

View file

@ -40,10 +40,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-01-17T02:11:38Z",
"updated_at": "2022-01-17T11:04:51Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3100,
"watchers_count": 3100,
"stargazers_count": 3101,
"watchers_count": 3101,
"forks_count": 920,
"allow_forking": true,
"is_template": false,
@ -70,7 +70,7 @@
],
"visibility": "public",
"forks": 920,
"watchers": 3100,
"watchers": 3101,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Key Negotiation Of Bluetooth (KNOB) attacks on Bluetooth BR\/EDR and BLE [CVE-2019-9506]",
"fork": false,
"created_at": "2019-08-15T11:54:21Z",
"updated_at": "2022-01-15T11:43:52Z",
"updated_at": "2022-01-17T09:01:46Z",
"pushed_at": "2021-04-20T16:14:13Z",
"stargazers_count": 138,
"watchers_count": 138,
"stargazers_count": 139,
"watchers_count": 139,
"forks_count": 39,
"allow_forking": true,
"is_template": false,
@ -33,7 +33,7 @@
],
"visibility": "public",
"forks": 39,
"watchers": 138,
"watchers": 139,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-13277 靶场: Gitlab 逻辑漏洞 - 任意用户越权访问私有仓库",
"fork": false,
"created_at": "2020-10-31T11:01:26Z",
"updated_at": "2021-12-15T14:40:43Z",
"updated_at": "2022-01-17T09:59:02Z",
"pushed_at": "2020-11-10T03:16:29Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 5,
"watchers": 9,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-01-17T02:11:38Z",
"updated_at": "2022-01-17T11:04:51Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3100,
"watchers_count": 3100,
"stargazers_count": 3101,
"watchers_count": 3101,
"forks_count": 920,
"allow_forking": true,
"is_template": false,
@ -43,7 +43,7 @@
],
"visibility": "public",
"forks": 920,
"watchers": 3100,
"watchers": 3101,
"score": 0
},
{

View file

@ -71,12 +71,12 @@
"pushed_at": "2021-08-15T16:41:05Z",
"stargazers_count": 119,
"watchers_count": 119,
"forks_count": 36,
"forks_count": 37,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 36,
"forks": 37,
"watchers": 119,
"score": 0
}

View file

@ -13,10 +13,10 @@
"description": "SonicWall SMA-100 Unauth RCE Exploit (CVE-2021-20038)",
"fork": false,
"created_at": "2022-01-11T02:25:25Z",
"updated_at": "2022-01-15T16:32:27Z",
"updated_at": "2022-01-17T08:05:23Z",
"pushed_at": "2022-01-11T11:22:06Z",
"stargazers_count": 41,
"watchers_count": 41,
"stargazers_count": 42,
"watchers_count": 42,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 11,
"watchers": 41,
"watchers": 42,
"score": 0
}
]

View file

@ -13,11 +13,11 @@
"description": "🐱‍💻 👍 Google Chrome - File System Access API - vulnerabilities reported by Maciej Pulikowski | Total Bug Bounty Reward: $5.000 | CVE-2021-21123 and 5 more...",
"fork": false,
"created_at": "2021-03-22T11:53:57Z",
"updated_at": "2022-01-09T17:51:30Z",
"updated_at": "2022-01-17T11:58:07Z",
"pushed_at": "2021-03-22T18:24:20Z",
"stargazers_count": 131,
"watchers_count": 131,
"forks_count": 23,
"stargazers_count": 132,
"watchers_count": 132,
"forks_count": 24,
"allow_forking": true,
"is_template": false,
"topics": [
@ -37,8 +37,8 @@
"writeups"
],
"visibility": "public",
"forks": 23,
"watchers": 131,
"forks": 24,
"watchers": 132,
"score": 0
}
]

View file

@ -483,10 +483,10 @@
"description": "GitLab CE\/EE Preauth RCE using ExifTool",
"fork": false,
"created_at": "2021-11-11T04:34:07Z",
"updated_at": "2022-01-15T03:52:31Z",
"updated_at": "2022-01-17T09:32:18Z",
"pushed_at": "2022-01-16T15:54:14Z",
"stargazers_count": 98,
"watchers_count": 98,
"stargazers_count": 104,
"watchers_count": 104,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
@ -500,7 +500,7 @@
],
"visibility": "public",
"forks": 12,
"watchers": 98,
"watchers": 104,
"score": 0
},
{

View file

@ -1050,17 +1050,17 @@
"description": "[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.",
"fork": false,
"created_at": "2021-04-14T11:12:30Z",
"updated_at": "2022-01-14T07:06:17Z",
"updated_at": "2022-01-17T11:59:20Z",
"pushed_at": "2021-11-16T04:00:14Z",
"stargazers_count": 120,
"watchers_count": 120,
"forks_count": 26,
"stargazers_count": 121,
"watchers_count": 121,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 120,
"forks": 27,
"watchers": 121,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
"fork": false,
"created_at": "2021-05-16T16:15:56Z",
"updated_at": "2022-01-15T15:45:19Z",
"updated_at": "2022-01-17T11:37:29Z",
"pushed_at": "2021-06-12T08:27:09Z",
"stargazers_count": 795,
"watchers_count": 795,
"stargazers_count": 796,
"watchers_count": 796,
"forks_count": 131,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 131,
"watchers": 795,
"watchers": 796,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2022-01-11T16:03:38Z",
"updated_at": "2022-01-16T07:58:49Z",
"updated_at": "2022-01-17T08:04:06Z",
"pushed_at": "2022-01-11T16:52:16Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 11,
"watchers": 12,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)",
"fork": false,
"created_at": "2021-10-16T16:17:44Z",
"updated_at": "2022-01-12T06:40:33Z",
"updated_at": "2022-01-17T11:42:10Z",
"pushed_at": "2021-11-11T17:09:56Z",
"stargazers_count": 364,
"watchers_count": 364,
"stargazers_count": 365,
"watchers_count": 365,
"forks_count": 80,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 80,
"watchers": 364,
"watchers": 365,
"score": 0
},
{

View file

@ -121,10 +121,10 @@
"description": null,
"fork": false,
"created_at": "2021-10-05T17:30:43Z",
"updated_at": "2021-12-15T14:43:07Z",
"updated_at": "2022-01-17T08:54:01Z",
"pushed_at": "2021-11-24T12:57:46Z",
"stargazers_count": 38,
"watchers_count": 38,
"stargazers_count": 39,
"watchers_count": 39,
"forks_count": 35,
"allow_forking": true,
"is_template": false,
@ -137,7 +137,7 @@
],
"visibility": "public",
"forks": 35,
"watchers": 38,
"watchers": 39,
"score": 0
},
{

View file

@ -45,17 +45,17 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
"updated_at": "2022-01-17T05:09:01Z",
"updated_at": "2022-01-17T11:24:00Z",
"pushed_at": "2021-12-20T04:51:01Z",
"stargazers_count": 211,
"watchers_count": 211,
"forks_count": 40,
"stargazers_count": 212,
"watchers_count": 212,
"forks_count": 41,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 40,
"watchers": 211,
"forks": 41,
"watchers": 212,
"score": 0
},
{
@ -99,17 +99,17 @@
"description": "Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)",
"fork": false,
"created_at": "2021-12-13T23:15:05Z",
"updated_at": "2022-01-16T06:18:18Z",
"updated_at": "2022-01-17T11:27:49Z",
"pushed_at": "2022-01-13T12:35:19Z",
"stargazers_count": 188,
"watchers_count": 188,
"stargazers_count": 190,
"watchers_count": 190,
"forks_count": 26,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 188,
"watchers": 190,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
"updated_at": "2022-01-16T06:01:51Z",
"updated_at": "2022-01-17T10:32:11Z",
"pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 989,
"watchers_count": 989,
"stargazers_count": 991,
"watchers_count": 991,
"forks_count": 265,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 265,
"watchers": 989,
"watchers": 991,
"score": 0
}
]

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-01-09T16:23:16Z",
"updated_at": "2022-01-15T09:01:54Z",
"pushed_at": "2022-01-10T10:02:15Z",
"pushed_at": "2022-01-17T06:56:02Z",
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 0,

View file

@ -121,11 +121,11 @@
"description": "Log4j-RCE (CVE-2021-44228) Proof of Concept with additional information",
"fork": false,
"created_at": "2021-12-10T06:15:38Z",
"updated_at": "2022-01-09T07:50:37Z",
"updated_at": "2022-01-17T12:05:13Z",
"pushed_at": "2021-12-16T01:33:48Z",
"stargazers_count": 179,
"watchers_count": 179,
"forks_count": 33,
"stargazers_count": 180,
"watchers_count": 180,
"forks_count": 34,
"allow_forking": true,
"is_template": false,
"topics": [
@ -138,8 +138,8 @@
"minecraft"
],
"visibility": "public",
"forks": 33,
"watchers": 179,
"forks": 34,
"watchers": 180,
"score": 0
},
{
@ -390,17 +390,17 @@
"description": "Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.",
"fork": false,
"created_at": "2021-12-10T12:38:20Z",
"updated_at": "2022-01-16T00:59:30Z",
"updated_at": "2022-01-17T08:04:36Z",
"pushed_at": "2022-01-15T11:18:28Z",
"stargazers_count": 920,
"watchers_count": 920,
"stargazers_count": 921,
"watchers_count": 921,
"forks_count": 358,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 358,
"watchers": 920,
"watchers": 921,
"score": 0
},
{
@ -770,17 +770,17 @@
"description": "Simple Python 3 script to detect the \"Log4j\" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading",
"fork": false,
"created_at": "2021-12-10T21:46:18Z",
"updated_at": "2022-01-17T01:26:30Z",
"updated_at": "2022-01-17T07:14:36Z",
"pushed_at": "2021-12-13T22:27:25Z",
"stargazers_count": 160,
"watchers_count": 160,
"stargazers_count": 159,
"watchers_count": 159,
"forks_count": 61,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 61,
"watchers": 160,
"watchers": 159,
"score": 0
},
{
@ -858,11 +858,11 @@
"description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks",
"fork": false,
"created_at": "2021-12-10T22:35:00Z",
"updated_at": "2022-01-16T18:48:08Z",
"updated_at": "2022-01-17T11:57:48Z",
"pushed_at": "2022-01-15T16:18:44Z",
"stargazers_count": 612,
"watchers_count": 612,
"forks_count": 94,
"stargazers_count": 614,
"watchers_count": 614,
"forks_count": 95,
"allow_forking": true,
"is_template": false,
"topics": [
@ -887,8 +887,8 @@
"writeups"
],
"visibility": "public",
"forks": 94,
"watchers": 612,
"forks": 95,
"watchers": 614,
"score": 0
},
{
@ -905,10 +905,10 @@
"description": "A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2022-01-16T16:27:33Z",
"updated_at": "2022-01-17T12:08:46Z",
"pushed_at": "2022-01-02T07:12:10Z",
"stargazers_count": 1170,
"watchers_count": 1170,
"stargazers_count": 1172,
"watchers_count": 1172,
"forks_count": 300,
"allow_forking": true,
"is_template": false,
@ -920,7 +920,7 @@
],
"visibility": "public",
"forks": 300,
"watchers": 1170,
"watchers": 1172,
"score": 0
},
{
@ -1233,10 +1233,10 @@
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
"fork": false,
"created_at": "2021-12-11T07:19:11Z",
"updated_at": "2022-01-17T04:31:46Z",
"updated_at": "2022-01-17T08:08:17Z",
"pushed_at": "2022-01-11T05:46:22Z",
"stargazers_count": 184,
"watchers_count": 184,
"stargazers_count": 185,
"watchers_count": 185,
"forks_count": 54,
"allow_forking": true,
"is_template": false,
@ -1248,7 +1248,7 @@
],
"visibility": "public",
"forks": 54,
"watchers": 184,
"watchers": 185,
"score": 0
},
{
@ -1373,10 +1373,10 @@
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
"fork": false,
"created_at": "2021-12-11T11:18:46Z",
"updated_at": "2022-01-14T13:38:05Z",
"updated_at": "2022-01-17T07:27:51Z",
"pushed_at": "2022-01-11T14:45:44Z",
"stargazers_count": 735,
"watchers_count": 735,
"stargazers_count": 736,
"watchers_count": 736,
"forks_count": 149,
"allow_forking": true,
"is_template": false,
@ -1393,7 +1393,7 @@
],
"visibility": "public",
"forks": 149,
"watchers": 735,
"watchers": 736,
"score": 0
},
{
@ -1889,7 +1889,7 @@
"pushed_at": "2022-01-07T09:40:06Z",
"stargazers_count": 584,
"watchers_count": 584,
"forks_count": 94,
"forks_count": 95,
"allow_forking": true,
"is_template": false,
"topics": [
@ -1906,7 +1906,7 @@
"vulnerability-scanner"
],
"visibility": "public",
"forks": 94,
"forks": 95,
"watchers": 584,
"score": 0
},
@ -3139,11 +3139,11 @@
"description": "A Docker based LDAP RCE exploit demo for CVE-2021-44228 Log4Shell",
"fork": false,
"created_at": "2021-12-12T21:45:33Z",
"updated_at": "2022-01-14T01:59:04Z",
"updated_at": "2022-01-17T09:36:55Z",
"pushed_at": "2021-12-18T01:08:59Z",
"stargazers_count": 34,
"watchers_count": 34,
"forks_count": 11,
"stargazers_count": 35,
"watchers_count": 35,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"topics": [
@ -3154,8 +3154,8 @@
"poc"
],
"visibility": "public",
"forks": 11,
"watchers": 34,
"forks": 12,
"watchers": 35,
"score": 0
},
{
@ -3199,17 +3199,17 @@
"description": "Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-12T22:52:02Z",
"updated_at": "2022-01-14T12:16:53Z",
"updated_at": "2022-01-17T11:32:33Z",
"pushed_at": "2021-12-20T15:34:21Z",
"stargazers_count": 305,
"watchers_count": 305,
"forks_count": 46,
"stargazers_count": 306,
"watchers_count": 306,
"forks_count": 47,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 46,
"watchers": 305,
"forks": 47,
"watchers": 306,
"score": 0
},
{
@ -3539,17 +3539,17 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2022-01-17T06:07:55Z",
"updated_at": "2022-01-17T08:32:41Z",
"pushed_at": "2022-01-02T20:21:42Z",
"stargazers_count": 2618,
"watchers_count": 2618,
"stargazers_count": 2624,
"watchers_count": 2624,
"forks_count": 624,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 624,
"watchers": 2618,
"watchers": 2624,
"score": 0
},
{
@ -5413,10 +5413,10 @@
"description": "Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)",
"fork": false,
"created_at": "2021-12-14T10:04:42Z",
"updated_at": "2022-01-15T18:11:23Z",
"updated_at": "2022-01-17T07:45:20Z",
"pushed_at": "2022-01-12T03:31:50Z",
"stargazers_count": 389,
"watchers_count": 389,
"stargazers_count": 390,
"watchers_count": 390,
"forks_count": 83,
"allow_forking": true,
"is_template": false,
@ -5432,7 +5432,7 @@
],
"visibility": "public",
"forks": 83,
"watchers": 389,
"watchers": 390,
"score": 0
},
{
@ -6718,17 +6718,17 @@
"description": "Small example repo for looking into log4j CVE-2021-44228",
"fork": false,
"created_at": "2021-12-15T19:59:38Z",
"updated_at": "2022-01-14T23:49:20Z",
"updated_at": "2022-01-17T08:06:42Z",
"pushed_at": "2021-12-24T15:44:53Z",
"stargazers_count": 52,
"watchers_count": 52,
"stargazers_count": 53,
"watchers_count": 53,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 52,
"watchers": 53,
"score": 0
},
{
@ -6804,17 +6804,17 @@
"description": "A honeypot for the Log4Shell vulnerability (CVE-2021-44228).",
"fork": false,
"created_at": "2021-12-15T22:30:34Z",
"updated_at": "2022-01-13T23:15:42Z",
"updated_at": "2022-01-17T10:42:14Z",
"pushed_at": "2022-01-16T22:28:56Z",
"stargazers_count": 56,
"watchers_count": 56,
"stargazers_count": 57,
"watchers_count": 57,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 56,
"watchers": 57,
"score": 0
},
{

View file

@ -10,17 +10,19 @@
"html_url": "https:\/\/github.com\/qurbat"
},
"html_url": "https:\/\/github.com\/qurbat\/CVE-2022-0236",
"description": null,
"description": "Proof of concept for unauthenticated sensitive data disclosure affecting the wp-import-export WordPress plugin (CVE-2022-0236)",
"fork": false,
"created_at": "2022-01-16T09:52:28Z",
"updated_at": "2022-01-16T09:52:28Z",
"pushed_at": "2022-01-16T09:57:22Z",
"updated_at": "2022-01-17T08:39:49Z",
"pushed_at": "2022-01-17T08:35:53Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"topics": [
"wordpress-security"
],
"visibility": "public",
"forks": 0,
"watchers": 0,

View file

@ -13,17 +13,17 @@
"description": "This repository detects a system vulnerable to CVE-2022-21907 and protects against this vulnerability if desired.",
"fork": false,
"created_at": "2022-01-15T20:50:25Z",
"updated_at": "2022-01-17T06:07:21Z",
"updated_at": "2022-01-17T10:14:46Z",
"pushed_at": "2022-01-15T20:52:18Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"forks": 2,
"watchers": 3,
"score": 0
},
{
@ -40,17 +40,17 @@
"description": "Windows HTTP协议栈远程代码执行漏洞 CVE-2022-21907",
"fork": false,
"created_at": "2022-01-17T02:28:50Z",
"updated_at": "2022-01-17T06:07:03Z",
"updated_at": "2022-01-17T12:10:03Z",
"pushed_at": "2022-01-17T05:13:24Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"forks": 6,
"watchers": 14,
"score": 0
}
]

View file

@ -8961,7 +8961,6 @@ A remote code execution vulnerability exists in Remote Desktop Services formerly
- [RickGeex/msf-module-CVE-2019-0708](https://github.com/RickGeex/msf-module-CVE-2019-0708)
- [wqsemc/CVE-2019-0708](https://github.com/wqsemc/CVE-2019-0708)
- [Micr067/CVE-2019-0708RDP-MSF](https://github.com/Micr067/CVE-2019-0708RDP-MSF)
- [cpkkcb/CVE-2019-0708-BlueKeep](https://github.com/cpkkcb/CVE-2019-0708-BlueKeep)
- [FrostsaberX/CVE-2019-0708](https://github.com/FrostsaberX/CVE-2019-0708)
- [0x6b7966/CVE-2019-0708-RCE](https://github.com/0x6b7966/CVE-2019-0708-RCE)
- [qing-root/CVE-2019-0708-EXP-MSF-](https://github.com/qing-root/CVE-2019-0708-EXP-MSF-)
@ -13538,7 +13537,7 @@ An issue was discovered in Mikrotik RouterOS. Crafting a packet that has a size
An issue was discovered in GitStack through 2.3.10. User controlled input is not sufficiently filtered, allowing an unauthenticated attacker to add a user to the server via the username and password fields to the rest/user/ URI.
</code>
- [cisp/GitStackRCE](https://github.com/cisp/GitStackRCE)
- [b0bac/GitStackRCE](https://github.com/b0bac/GitStackRCE)
- [YagamiiLight/Cerberus](https://github.com/YagamiiLight/Cerberus)
### CVE-2018-6065 (2018-11-14)
@ -19003,6 +19002,7 @@ Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allo
- [KaviDk/dirtyCow](https://github.com/KaviDk/dirtyCow)
- [DanielEbert/CVE-2016-5195](https://github.com/DanielEbert/CVE-2016-5195)
- [arttnba3/CVE-2016-5195](https://github.com/arttnba3/CVE-2016-5195)
- [KasunPriyashan/Y2S1-Project-Linux-Exploitaion-using-CVE-2016-5195-Vulnerability](https://github.com/KasunPriyashan/Y2S1-Project-Linux-Exploitaion-using-CVE-2016-5195-Vulnerability)
### CVE-2016-5345 (2018-01-22)