Auto Update 2021/08/01 12:11:35

This commit is contained in:
motikan2010-bot 2021-08-01 12:11:35 +09:00
parent 17d2adf3e1
commit f7f9ea61eb
18 changed files with 94 additions and 94 deletions

View file

@ -40,8 +40,8 @@
"pushed_at": "2016-06-30T15:32:42Z",
"stargazers_count": 299,
"watchers_count": 299,
"forks_count": 90,
"forks": 90,
"forks_count": 91,
"forks": 91,
"watchers": 299,
"score": 0
}

View file

@ -40,8 +40,8 @@
"pushed_at": "2016-06-30T15:32:42Z",
"stargazers_count": 299,
"watchers_count": 299,
"forks_count": 90,
"forks": 90,
"forks_count": 91,
"forks": 91,
"watchers": 299,
"score": 0
}

View file

@ -289,13 +289,13 @@
"description": "Exploit CVE-2017-7494 for Net Security course final Assignment. This would reveal the vulnerability of services that run in administrative priority on Linux.",
"fork": false,
"created_at": "2021-05-15T06:52:23Z",
"updated_at": "2021-06-06T03:06:02Z",
"updated_at": "2021-08-01T02:59:19Z",
"pushed_at": "2021-05-18T06:35:50Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
},
{

View file

@ -17,8 +17,8 @@
"pushed_at": "2019-03-08T18:42:56Z",
"stargazers_count": 199,
"watchers_count": 199,
"forks_count": 55,
"forks": 55,
"forks_count": 54,
"forks": 54,
"watchers": 199,
"score": 0
}

View file

@ -105,13 +105,13 @@
"description": "Nintendo CVE 2018-6242",
"fork": false,
"created_at": "2021-04-02T05:00:05Z",
"updated_at": "2021-07-31T20:13:26Z",
"updated_at": "2021-07-31T22:31:41Z",
"pushed_at": "2021-04-07T06:53:52Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 0,
"forks": 0,
"watchers": 5,
"watchers": 6,
"score": 0
}
]

View file

@ -36,13 +36,13 @@
"description": "CVE-2018-6389 Exploit In WordPress DoS ",
"fork": false,
"created_at": "2018-02-06T15:16:03Z",
"updated_at": "2021-04-13T06:41:37Z",
"updated_at": "2021-08-01T00:38:01Z",
"pushed_at": "2018-02-06T15:36:29Z",
"stargazers_count": 77,
"watchers_count": 77,
"stargazers_count": 78,
"watchers_count": 78,
"forks_count": 38,
"forks": 38,
"watchers": 77,
"watchers": 78,
"score": 0
},
{

View file

@ -2018,8 +2018,8 @@
"pushed_at": "2019-09-16T10:35:57Z",
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 3,
"forks": 3,
"forks_count": 4,
"forks": 4,
"watchers": 12,
"score": 0
},
@ -2589,13 +2589,13 @@
"description": "MS CVE 2019-0708 Python Exploit",
"fork": false,
"created_at": "2021-03-07T12:35:29Z",
"updated_at": "2021-07-31T20:18:17Z",
"updated_at": "2021-07-31T22:32:44Z",
"pushed_at": "2021-03-07T14:32:50Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 0,
"forks": 0,
"watchers": 5,
"watchers": 6,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": null,
"fork": false,
"created_at": "2021-07-27T08:30:00Z",
"updated_at": "2021-07-30T06:38:33Z",
"updated_at": "2021-08-01T03:00:04Z",
"pushed_at": "2021-07-27T10:26:07Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 2,
"forks": 2,
"watchers": 7,
"watchers": 9,
"score": 0
}
]

View file

@ -36,13 +36,13 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-07-30T13:08:12Z",
"updated_at": "2021-07-31T23:14:10Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2723,
"watchers_count": 2723,
"forks_count": 794,
"forks": 794,
"watchers": 2723,
"stargazers_count": 2724,
"watchers_count": 2724,
"forks_count": 795,
"forks": 795,
"watchers": 2724,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "A functional exploit for CVE-2019-18634, a BSS overflow in sudo's pwfeedback feature that allows for for privesc",
"fork": false,
"created_at": "2020-02-07T02:41:44Z",
"updated_at": "2021-05-11T16:27:08Z",
"updated_at": "2021-08-01T02:34:18Z",
"pushed_at": "2020-02-19T03:47:33Z",
"stargazers_count": 54,
"watchers_count": 54,
"stargazers_count": 55,
"watchers_count": 55,
"forks_count": 19,
"forks": 19,
"watchers": 54,
"watchers": 55,
"score": 0
},
{

View file

@ -197,13 +197,13 @@
"description": "Drupal RCE CVE Python Exploit",
"fork": false,
"created_at": "2021-03-07T18:44:49Z",
"updated_at": "2021-07-31T20:18:13Z",
"updated_at": "2021-07-31T22:32:38Z",
"pushed_at": "2021-03-07T18:44:50Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 0,
"forks": 0,
"watchers": 6,
"watchers": 7,
"score": 0
},
{

View file

@ -1025,13 +1025,13 @@
"description": "Cobalt Strike AggressorScripts CVE-2020-0796",
"fork": false,
"created_at": "2020-04-06T15:16:10Z",
"updated_at": "2021-07-30T23:54:15Z",
"updated_at": "2021-08-01T00:06:31Z",
"pushed_at": "2020-09-09T09:42:22Z",
"stargazers_count": 71,
"watchers_count": 71,
"stargazers_count": 72,
"watchers_count": 72,
"forks_count": 18,
"forks": 18,
"watchers": 71,
"watchers": 72,
"score": 0
},
{
@ -1416,13 +1416,13 @@
"description": null,
"fork": false,
"created_at": "2020-09-17T01:48:37Z",
"updated_at": "2021-07-19T01:28:51Z",
"updated_at": "2021-08-01T00:02:07Z",
"pushed_at": "2020-09-17T01:55:48Z",
"stargazers_count": 55,
"watchers_count": 55,
"stargazers_count": 56,
"watchers_count": 56,
"forks_count": 16,
"forks": 16,
"watchers": 55,
"watchers": 56,
"score": 0
},
{
@ -1554,13 +1554,13 @@
"description": "MS CVE 2020-0796 SMB",
"fork": false,
"created_at": "2021-03-07T17:24:42Z",
"updated_at": "2021-07-31T20:18:15Z",
"updated_at": "2021-07-31T22:32:41Z",
"pushed_at": "2021-03-07T17:24:42Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 0,
"forks": 0,
"watchers": 5,
"watchers": 6,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-07-30T13:08:12Z",
"updated_at": "2021-07-31T23:14:10Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2723,
"watchers_count": 2723,
"forks_count": 794,
"forks": 794,
"watchers": 2723,
"stargazers_count": 2724,
"watchers_count": 2724,
"forks_count": 795,
"forks": 795,
"watchers": 2724,
"score": 0
},
{

View file

@ -59,13 +59,13 @@
"description": "Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow",
"fork": false,
"created_at": "2021-07-02T16:03:16Z",
"updated_at": "2021-07-31T20:59:40Z",
"updated_at": "2021-08-01T02:58:58Z",
"pushed_at": "2021-07-31T13:08:23Z",
"stargazers_count": 22,
"watchers_count": 22,
"stargazers_count": 29,
"watchers_count": 29,
"forks_count": 9,
"forks": 9,
"watchers": 22,
"watchers": 29,
"score": 0
}
]

View file

@ -220,13 +220,13 @@
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
"fork": false,
"created_at": "2021-07-01T23:45:58Z",
"updated_at": "2021-07-30T23:39:43Z",
"updated_at": "2021-08-01T02:52:53Z",
"pushed_at": "2021-07-05T08:54:06Z",
"stargazers_count": 526,
"watchers_count": 526,
"stargazers_count": 528,
"watchers_count": 528,
"forks_count": 142,
"forks": 142,
"watchers": 526,
"watchers": 528,
"score": 0
},
{
@ -519,13 +519,13 @@
"description": "CVE-2021-1675 (PrintNightmare)",
"fork": false,
"created_at": "2021-07-05T14:17:03Z",
"updated_at": "2021-07-21T10:13:06Z",
"updated_at": "2021-07-31T23:36:59Z",
"pushed_at": "2021-07-05T14:34:34Z",
"stargazers_count": 42,
"watchers_count": 42,
"stargazers_count": 43,
"watchers_count": 43,
"forks_count": 15,
"forks": 15,
"watchers": 42,
"watchers": 43,
"score": 0
},
{
@ -542,13 +542,13 @@
"description": "Information on the Windows Spooler vulnerability - CVE-2021-1675; CVE 2021 34527",
"fork": false,
"created_at": "2021-07-07T08:32:09Z",
"updated_at": "2021-07-21T21:33:26Z",
"updated_at": "2021-07-31T23:36:56Z",
"pushed_at": "2021-07-12T09:28:16Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 6,
"forks": 6,
"watchers": 12,
"watchers": 13,
"score": 0
},
{

View file

@ -105,13 +105,13 @@
"description": "PrintNightmare - Windows Print Spooler RCE\/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits",
"fork": false,
"created_at": "2021-07-03T15:15:12Z",
"updated_at": "2021-07-31T15:12:04Z",
"updated_at": "2021-07-31T23:36:48Z",
"pushed_at": "2021-07-19T01:22:40Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 10,
"forks": 10,
"watchers": 17,
"watchers": 19,
"score": 0
},
{
@ -220,13 +220,13 @@
"description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE",
"fork": false,
"created_at": "2021-07-05T20:13:49Z",
"updated_at": "2021-07-29T07:01:06Z",
"updated_at": "2021-07-31T23:36:51Z",
"pushed_at": "2021-07-09T15:49:23Z",
"stargazers_count": 592,
"watchers_count": 592,
"forks_count": 74,
"forks": 74,
"watchers": 592,
"stargazers_count": 594,
"watchers_count": 594,
"forks_count": 75,
"forks": 75,
"watchers": 594,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": null,
"fork": false,
"created_at": "2021-06-24T18:50:17Z",
"updated_at": "2021-07-31T19:59:11Z",
"updated_at": "2021-08-01T02:21:59Z",
"pushed_at": "2021-07-29T17:54:10Z",
"stargazers_count": 79,
"watchers_count": 79,
"stargazers_count": 82,
"watchers_count": 82,
"forks_count": 19,
"forks": 19,
"watchers": 79,
"watchers": 82,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation",
"fork": false,
"created_at": "2021-07-20T22:16:49Z",
"updated_at": "2021-07-30T20:42:08Z",
"updated_at": "2021-08-01T01:36:08Z",
"pushed_at": "2021-07-25T15:56:26Z",
"stargazers_count": 140,
"watchers_count": 140,
"stargazers_count": 144,
"watchers_count": 144,
"forks_count": 27,
"forks": 27,
"watchers": 140,
"watchers": 144,
"score": 0
},
{