mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2022/03/22 12:15:57
This commit is contained in:
parent
1b5f68f8c0
commit
0493023353
52 changed files with 270 additions and 261 deletions
|
@ -13,17 +13,17 @@
|
|||
"description": "A checker (site and tool) for CVE-2014-0160",
|
||||
"fork": false,
|
||||
"created_at": "2014-04-07T23:03:09Z",
|
||||
"updated_at": "2022-03-20T21:41:40Z",
|
||||
"updated_at": "2022-03-22T08:20:53Z",
|
||||
"pushed_at": "2021-02-24T09:17:24Z",
|
||||
"stargazers_count": 2267,
|
||||
"watchers_count": 2267,
|
||||
"stargazers_count": 2268,
|
||||
"watchers_count": 2268,
|
||||
"forks_count": 481,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 481,
|
||||
"watchers": 2267,
|
||||
"watchers": 2268,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,10 +40,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-03-19T01:12:13Z",
|
||||
"updated_at": "2022-03-22T08:28:17Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1309,
|
||||
"watchers_count": 1309,
|
||||
"stargazers_count": 1310,
|
||||
"watchers_count": 1310,
|
||||
"forks_count": 291,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -71,7 +71,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 291,
|
||||
"watchers": 1309,
|
||||
"watchers": 1310,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-03-19T01:12:13Z",
|
||||
"updated_at": "2022-03-22T08:28:17Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1309,
|
||||
"watchers_count": 1309,
|
||||
"stargazers_count": 1310,
|
||||
"watchers_count": 1310,
|
||||
"forks_count": 291,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 291,
|
||||
"watchers": 1309,
|
||||
"watchers": 1310,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -239,10 +239,10 @@
|
|||
"description": "A CVE-2016-5195 exploit example.",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-23T00:16:33Z",
|
||||
"updated_at": "2022-03-21T05:28:26Z",
|
||||
"updated_at": "2022-03-22T08:57:36Z",
|
||||
"pushed_at": "2017-03-21T16:46:38Z",
|
||||
"stargazers_count": 251,
|
||||
"watchers_count": 251,
|
||||
"stargazers_count": 252,
|
||||
"watchers_count": 252,
|
||||
"forks_count": 113,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -253,7 +253,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 113,
|
||||
"watchers": 251,
|
||||
"watchers": 252,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-03-21T13:35:38Z",
|
||||
"updated_at": "2022-03-21T19:32:27Z",
|
||||
"pushed_at": "2022-03-21T20:20:58Z",
|
||||
"pushed_at": "2022-03-22T11:54:34Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "CVE-2017-12149 jboss反序列化 可回显",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-28T02:52:47Z",
|
||||
"updated_at": "2022-03-22T03:19:59Z",
|
||||
"updated_at": "2022-03-22T06:56:27Z",
|
||||
"pushed_at": "2019-03-13T08:57:50Z",
|
||||
"stargazers_count": 140,
|
||||
"watchers_count": 140,
|
||||
"stargazers_count": 141,
|
||||
"watchers_count": 141,
|
||||
"forks_count": 47,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 47,
|
||||
"watchers": 140,
|
||||
"watchers": 141,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Apache Tomcat < 9.0.1 (Beta) \/ < 8.5.23 \/ < 8.0.47 \/ < 7.0.8 - JSP Upload Bypass \/ Remote Code Execution ",
|
||||
"fork": false,
|
||||
"created_at": "2017-10-05T23:41:52Z",
|
||||
"updated_at": "2022-03-20T00:38:11Z",
|
||||
"updated_at": "2022-03-22T11:15:06Z",
|
||||
"pushed_at": "2017-10-11T07:43:50Z",
|
||||
"stargazers_count": 371,
|
||||
"watchers_count": 371,
|
||||
"stargazers_count": 372,
|
||||
"watchers_count": 372,
|
||||
"forks_count": 136,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 136,
|
||||
"watchers": 371,
|
||||
"watchers": 372,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,10 +40,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-03-19T01:12:13Z",
|
||||
"updated_at": "2022-03-22T08:28:17Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1309,
|
||||
"watchers_count": 1309,
|
||||
"stargazers_count": 1310,
|
||||
"watchers_count": 1310,
|
||||
"forks_count": 291,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -71,7 +71,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 291,
|
||||
"watchers": 1309,
|
||||
"watchers": 1310,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Example of using revealed \"Spectre\" exploit (CVE-2017-5753 and CVE-2017-5715)",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-04T00:28:50Z",
|
||||
"updated_at": "2022-03-22T03:19:08Z",
|
||||
"updated_at": "2022-03-22T11:52:21Z",
|
||||
"pushed_at": "2018-01-10T01:14:44Z",
|
||||
"stargazers_count": 706,
|
||||
"watchers_count": 706,
|
||||
"stargazers_count": 705,
|
||||
"watchers_count": 705,
|
||||
"forks_count": 185,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 185,
|
||||
"watchers": 706,
|
||||
"watchers": 705,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.",
|
||||
"fork": false,
|
||||
"created_at": "2017-05-30T09:55:55Z",
|
||||
"updated_at": "2021-12-21T07:12:57Z",
|
||||
"updated_at": "2022-03-22T09:26:23Z",
|
||||
"pushed_at": "2020-04-20T10:12:11Z",
|
||||
"stargazers_count": 110,
|
||||
"watchers_count": 110,
|
||||
"stargazers_count": 111,
|
||||
"watchers_count": 111,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 110,
|
||||
"watchers": 111,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,17 +40,17 @@
|
|||
"description": "CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0 ",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-19T16:50:39Z",
|
||||
"updated_at": "2022-03-17T17:38:38Z",
|
||||
"updated_at": "2022-03-22T12:06:09Z",
|
||||
"pushed_at": "2022-03-07T20:04:08Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 24,
|
||||
"watchers": 25,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -473,12 +473,12 @@
|
|||
"pushed_at": "2020-11-26T05:32:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -530,10 +530,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-03-19T01:12:13Z",
|
||||
"updated_at": "2022-03-22T08:28:17Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1309,
|
||||
"watchers_count": 1309,
|
||||
"stargazers_count": 1310,
|
||||
"watchers_count": 1310,
|
||||
"forks_count": 291,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -561,7 +561,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 291,
|
||||
"watchers": 1309,
|
||||
"watchers": 1310,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,10 +40,10 @@
|
|||
"description": "一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-21T22:45:55Z",
|
||||
"updated_at": "2022-03-22T03:06:22Z",
|
||||
"updated_at": "2022-03-22T11:16:55Z",
|
||||
"pushed_at": "2020-01-05T21:46:25Z",
|
||||
"stargazers_count": 520,
|
||||
"watchers_count": 520,
|
||||
"stargazers_count": 523,
|
||||
"watchers_count": 523,
|
||||
"forks_count": 116,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -63,7 +63,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 116,
|
||||
"watchers": 520,
|
||||
"watchers": 523,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-05-17T08:51:39Z",
|
||||
"updated_at": "2022-01-19T02:59:38Z",
|
||||
"updated_at": "2022-03-22T06:47:21Z",
|
||||
"pushed_at": "2018-05-18T07:49:45Z",
|
||||
"stargazers_count": 167,
|
||||
"watchers_count": 167,
|
||||
"forks_count": 71,
|
||||
"stargazers_count": 168,
|
||||
"watchers_count": 168,
|
||||
"forks_count": 72,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 71,
|
||||
"watchers": 167,
|
||||
"forks": 72,
|
||||
"watchers": 168,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -118,12 +118,12 @@
|
|||
"pushed_at": "2021-03-08T11:46:49Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 19,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"forks": 20,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -40,10 +40,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-03-22T02:17:13Z",
|
||||
"updated_at": "2022-03-22T07:02:28Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3219,
|
||||
"watchers_count": 3219,
|
||||
"stargazers_count": 3220,
|
||||
"watchers_count": 3220,
|
||||
"forks_count": 955,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -70,7 +70,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 955,
|
||||
"watchers": 3219,
|
||||
"watchers": 3220,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -67,17 +67,17 @@
|
|||
"description": "Temproot for Pixel 2 and Pixel 2 XL via CVE-2019-2215",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-14T17:27:37Z",
|
||||
"updated_at": "2022-02-18T06:38:27Z",
|
||||
"updated_at": "2022-03-22T08:06:24Z",
|
||||
"pushed_at": "2019-10-15T01:04:08Z",
|
||||
"stargazers_count": 88,
|
||||
"watchers_count": 88,
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"watchers": 88,
|
||||
"watchers": 89,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -94,17 +94,17 @@
|
|||
"description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-21T09:22:43Z",
|
||||
"updated_at": "2022-03-09T06:43:49Z",
|
||||
"updated_at": "2022-03-22T10:00:08Z",
|
||||
"pushed_at": "2020-04-26T10:49:25Z",
|
||||
"stargazers_count": 798,
|
||||
"watchers_count": 798,
|
||||
"stargazers_count": 799,
|
||||
"watchers_count": 799,
|
||||
"forks_count": 172,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 172,
|
||||
"watchers": 798,
|
||||
"watchers": 799,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -175,10 +175,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-03-19T01:12:13Z",
|
||||
"updated_at": "2022-03-22T08:28:17Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1309,
|
||||
"watchers_count": 1309,
|
||||
"stargazers_count": 1310,
|
||||
"watchers_count": 1310,
|
||||
"forks_count": 291,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -206,7 +206,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 291,
|
||||
"watchers": 1309,
|
||||
"watchers": 1310,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -94,10 +94,10 @@
|
|||
"description": "CVE-2019-3396 confluence SSTI RCE",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-10T02:15:47Z",
|
||||
"updated_at": "2022-02-27T08:48:16Z",
|
||||
"updated_at": "2022-03-22T08:56:17Z",
|
||||
"pushed_at": "2020-10-01T08:40:07Z",
|
||||
"stargazers_count": 169,
|
||||
"watchers_count": 169,
|
||||
"stargazers_count": 170,
|
||||
"watchers_count": 170,
|
||||
"forks_count": 72,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -109,7 +109,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 72,
|
||||
"watchers": 169,
|
||||
"watchers": 170,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1018,10 +1018,10 @@
|
|||
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-30T11:42:56Z",
|
||||
"updated_at": "2022-03-17T22:47:40Z",
|
||||
"updated_at": "2022-03-22T08:18:08Z",
|
||||
"pushed_at": "2020-12-07T20:04:27Z",
|
||||
"stargazers_count": 1185,
|
||||
"watchers_count": 1185,
|
||||
"stargazers_count": 1186,
|
||||
"watchers_count": 1186,
|
||||
"forks_count": 373,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1034,7 +1034,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 373,
|
||||
"watchers": 1185,
|
||||
"watchers": 1186,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -44,12 +44,12 @@
|
|||
"pushed_at": "2021-12-08T10:31:54Z",
|
||||
"stargazers_count": 1432,
|
||||
"watchers_count": 1432,
|
||||
"forks_count": 324,
|
||||
"forks_count": 325,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 324,
|
||||
"forks": 325,
|
||||
"watchers": 1432,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -94,17 +94,17 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2022-03-17T02:36:19Z",
|
||||
"updated_at": "2022-03-22T08:19:22Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 908,
|
||||
"watchers_count": 908,
|
||||
"stargazers_count": 909,
|
||||
"watchers_count": 909,
|
||||
"forks_count": 252,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 252,
|
||||
"watchers": 908,
|
||||
"watchers": 909,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1274,12 +1274,12 @@
|
|||
"pushed_at": "2021-11-22T17:40:59Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-03-22T02:17:13Z",
|
||||
"updated_at": "2022-03-22T07:02:28Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3219,
|
||||
"watchers_count": 3219,
|
||||
"stargazers_count": 3220,
|
||||
"watchers_count": 3220,
|
||||
"forks_count": 955,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -43,7 +43,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 955,
|
||||
"watchers": 3219,
|
||||
"watchers": 3220,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2020-15368, aka \"How to exploit a vulnerable driver\"",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T04:38:24Z",
|
||||
"updated_at": "2022-03-22T03:13:39Z",
|
||||
"updated_at": "2022-03-22T08:29:26Z",
|
||||
"pushed_at": "2021-10-29T07:46:53Z",
|
||||
"stargazers_count": 325,
|
||||
"watchers_count": 325,
|
||||
"stargazers_count": 326,
|
||||
"watchers_count": 326,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"watchers": 325,
|
||||
"watchers": 326,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-07-18T05:15:05Z",
|
||||
"updated_at": "2022-02-12T10:23:29Z",
|
||||
"updated_at": "2022-03-22T08:36:50Z",
|
||||
"pushed_at": "2021-03-17T11:29:58Z",
|
||||
"stargazers_count": 108,
|
||||
"watchers_count": 108,
|
||||
"forks_count": 19,
|
||||
"stargazers_count": 109,
|
||||
"watchers_count": 109,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 108,
|
||||
"forks": 20,
|
||||
"watchers": 109,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-03-19T01:12:13Z",
|
||||
"updated_at": "2022-03-22T08:28:17Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1309,
|
||||
"watchers_count": 1309,
|
||||
"stargazers_count": 1310,
|
||||
"watchers_count": 1310,
|
||||
"forks_count": 291,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 291,
|
||||
"watchers": 1309,
|
||||
"watchers": 1310,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "XMLRPC - RCE in MovableTypePoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-30T09:15:56Z",
|
||||
"updated_at": "2022-01-25T22:30:27Z",
|
||||
"updated_at": "2022-03-22T06:35:41Z",
|
||||
"pushed_at": "2022-03-21T13:23:03Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -26,7 +26,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 21,
|
||||
"watchers": 22,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "CVE-2021-3019 lanproxy目录遍历任意文件读取漏洞探测POC",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-11T04:18:44Z",
|
||||
"updated_at": "2021-10-24T05:59:30Z",
|
||||
"updated_at": "2022-03-22T09:12:24Z",
|
||||
"pushed_at": "2021-03-19T14:42:49Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -94,17 +94,17 @@
|
|||
"description": "iOS 15.1 kernel exploit POC for CVE-2021-30955",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-01T12:41:03Z",
|
||||
"updated_at": "2022-03-21T11:08:34Z",
|
||||
"updated_at": "2022-03-22T09:17:10Z",
|
||||
"pushed_at": "2022-03-01T16:11:31Z",
|
||||
"stargazers_count": 229,
|
||||
"watchers_count": 229,
|
||||
"stargazers_count": 228,
|
||||
"watchers_count": 228,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 229,
|
||||
"watchers": 228,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Oracle Access Manager Unauthenticated Attacker Vulnerability CVE-2021-35587",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-14T05:03:54Z",
|
||||
"updated_at": "2022-03-19T11:00:43Z",
|
||||
"updated_at": "2022-03-22T09:43:56Z",
|
||||
"pushed_at": "2022-03-14T05:07:01Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 23,
|
||||
"forks": 3,
|
||||
"watchers": 26,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": " Unauthenticated Sensitive Information Disclosure (CVE-2021–38314).",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-04T17:08:05Z",
|
||||
"updated_at": "2021-12-31T18:13:03Z",
|
||||
"updated_at": "2022-03-22T08:40:03Z",
|
||||
"pushed_at": "2021-12-04T17:09:25Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -73,17 +73,17 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2022-03-21T07:08:35Z",
|
||||
"updated_at": "2022-03-22T11:27:46Z",
|
||||
"pushed_at": "2022-01-30T14:22:23Z",
|
||||
"stargazers_count": 1419,
|
||||
"watchers_count": 1419,
|
||||
"stargazers_count": 1422,
|
||||
"watchers_count": 1422,
|
||||
"forks_count": 415,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 415,
|
||||
"watchers": 1419,
|
||||
"watchers": 1422,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -879,14 +879,14 @@
|
|||
"pushed_at": "2022-01-27T20:09:24Z",
|
||||
"stargazers_count": 463,
|
||||
"watchers_count": 463,
|
||||
"forks_count": 84,
|
||||
"forks_count": 85,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve-2021-4034"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 84,
|
||||
"forks": 85,
|
||||
"watchers": 463,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-40444 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T16:55:53Z",
|
||||
"updated_at": "2022-03-20T17:36:08Z",
|
||||
"updated_at": "2022-03-22T08:16:37Z",
|
||||
"pushed_at": "2021-12-25T18:31:02Z",
|
||||
"stargazers_count": 1387,
|
||||
"watchers_count": 1387,
|
||||
"stargazers_count": 1388,
|
||||
"watchers_count": 1388,
|
||||
"forks_count": 454,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 454,
|
||||
"watchers": 1387,
|
||||
"watchers": 1388,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -120,33 +120,6 @@
|
|||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 414878778,
|
||||
"name": "CVE-2021-41773",
|
||||
"full_name": "corelight\/CVE-2021-41773",
|
||||
"owner": {
|
||||
"login": "corelight",
|
||||
"id": 21672558,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21672558?v=4",
|
||||
"html_url": "https:\/\/github.com\/corelight"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/corelight\/CVE-2021-41773",
|
||||
"description": "A Zeek package which raises notices for Path Traversal\/RCE in Apache HTTP Server 2.4.49 (CVE-2021-41773) and 2.4.50 (CVE-2021-42013)",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-08T06:54:27Z",
|
||||
"updated_at": "2021-10-28T05:48:41Z",
|
||||
"pushed_at": "2021-10-28T05:55:41Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 420407065,
|
||||
"name": "cve-2021-41773",
|
||||
|
|
|
@ -45,17 +45,17 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2022-03-21T02:50:14Z",
|
||||
"updated_at": "2022-03-22T09:59:19Z",
|
||||
"pushed_at": "2022-03-16T13:59:31Z",
|
||||
"stargazers_count": 280,
|
||||
"watchers_count": 280,
|
||||
"stargazers_count": 284,
|
||||
"watchers_count": 284,
|
||||
"forks_count": 57,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 57,
|
||||
"watchers": 280,
|
||||
"watchers": 284,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -103,14 +103,14 @@
|
|||
"pushed_at": "2022-01-13T12:35:19Z",
|
||||
"stargazers_count": 215,
|
||||
"watchers_count": 215,
|
||||
"forks_count": 28,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve-2021-42278"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"forks": 29,
|
||||
"watchers": 215,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2022-03-22T02:44:47Z",
|
||||
"updated_at": "2022-03-22T08:17:57Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1051,
|
||||
"watchers_count": 1051,
|
||||
"stargazers_count": 1052,
|
||||
"watchers_count": 1052,
|
||||
"forks_count": 282,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 282,
|
||||
"watchers": 1051,
|
||||
"watchers": 1052,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
29
2021/CVE-2021-43530.json
Normal file
29
2021/CVE-2021-43530.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 472651368,
|
||||
"name": "CVE-2021-43530-UXSS-On-QRcode-Reader-",
|
||||
"full_name": "hfh86\/CVE-2021-43530-UXSS-On-QRcode-Reader-",
|
||||
"owner": {
|
||||
"login": "hfh86",
|
||||
"id": 42328886,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42328886?v=4",
|
||||
"html_url": "https:\/\/github.com\/hfh86"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hfh86\/CVE-2021-43530-UXSS-On-QRcode-Reader-",
|
||||
"description": "CVE-2021-43530 A Universal XSS vulnerability was present in Firefox for Android resulting from improper sanitization when processing a URL scanned from a QR code. *This bug only affects Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox < 94.",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-22T07:07:42Z",
|
||||
"updated_at": "2022-03-22T07:07:42Z",
|
||||
"pushed_at": "2022-03-22T07:13:40Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -907,10 +907,10 @@
|
|||
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2022-03-20T19:54:02Z",
|
||||
"updated_at": "2022-03-22T11:22:11Z",
|
||||
"pushed_at": "2022-03-20T16:33:49Z",
|
||||
"stargazers_count": 1277,
|
||||
"watchers_count": 1277,
|
||||
"stargazers_count": 1276,
|
||||
"watchers_count": 1276,
|
||||
"forks_count": 347,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -922,7 +922,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 347,
|
||||
"watchers": 1277,
|
||||
"watchers": 1276,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1894,10 +1894,10 @@
|
|||
"description": "Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T00:29:03Z",
|
||||
"updated_at": "2022-03-18T23:16:59Z",
|
||||
"updated_at": "2022-03-22T11:46:13Z",
|
||||
"pushed_at": "2022-03-10T18:44:50Z",
|
||||
"stargazers_count": 622,
|
||||
"watchers_count": 622,
|
||||
"stargazers_count": 623,
|
||||
"watchers_count": 623,
|
||||
"forks_count": 99,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1916,7 +1916,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 99,
|
||||
"watchers": 622,
|
||||
"watchers": 623,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3548,17 +3548,17 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-03-21T21:19:36Z",
|
||||
"updated_at": "2022-03-22T09:54:19Z",
|
||||
"pushed_at": "2022-02-06T03:18:29Z",
|
||||
"stargazers_count": 2787,
|
||||
"watchers_count": 2787,
|
||||
"stargazers_count": 2788,
|
||||
"watchers_count": 2788,
|
||||
"forks_count": 676,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 676,
|
||||
"watchers": 2787,
|
||||
"watchers": 2788,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-19T08:10:46Z",
|
||||
"updated_at": "2022-03-22T03:37:54Z",
|
||||
"updated_at": "2022-03-22T12:16:00Z",
|
||||
"pushed_at": "2022-03-19T12:01:26Z",
|
||||
"stargazers_count": 158,
|
||||
"watchers_count": 158,
|
||||
"forks_count": 25,
|
||||
"stargazers_count": 170,
|
||||
"watchers_count": 170,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -38,8 +38,8 @@
|
|||
"writeups"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 158,
|
||||
"forks": 26,
|
||||
"watchers": 170,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-0543_RCE,Redis Lua沙盒绕过 命令执行",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-16T06:41:50Z",
|
||||
"updated_at": "2022-03-22T01:38:41Z",
|
||||
"updated_at": "2022-03-22T10:10:09Z",
|
||||
"pushed_at": "2022-03-16T06:48:01Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 5,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 17,
|
||||
"forks": 6,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -40,17 +40,17 @@
|
|||
"description": "Redis沙盒逃逸漏洞复现(CVE-2022-0543)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-18T17:15:19Z",
|
||||
"updated_at": "2022-03-21T07:15:47Z",
|
||||
"updated_at": "2022-03-22T10:38:20Z",
|
||||
"pushed_at": "2022-03-19T06:46:31Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 6,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 8,
|
||||
"forks": 7,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Proof of concept for CVE-2022-0778, which triggers an infinite loop in parsing X.509 certificates due to a bug in BN_mod_sqrt",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-15T19:06:33Z",
|
||||
"updated_at": "2022-03-22T06:16:44Z",
|
||||
"updated_at": "2022-03-22T10:31:26Z",
|
||||
"pushed_at": "2022-03-21T12:12:16Z",
|
||||
"stargazers_count": 104,
|
||||
"watchers_count": 104,
|
||||
"forks_count": 26,
|
||||
"stargazers_count": 111,
|
||||
"watchers_count": 111,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 104,
|
||||
"forks": 29,
|
||||
"watchers": 111,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Simple webhook to block exploitation of CVE-2022-0811",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-21T09:39:22Z",
|
||||
"updated_at": "2022-03-22T04:31:52Z",
|
||||
"updated_at": "2022-03-22T08:23:53Z",
|
||||
"pushed_at": "2022-03-21T09:58:35Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 2,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"forks": 3,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -46,7 +46,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-03-22T03:49:51Z",
|
||||
"updated_at": "2022-03-22T04:21:40Z",
|
||||
"pushed_at": "2022-03-22T04:21:38Z",
|
||||
"pushed_at": "2022-03-22T09:50:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -121,17 +121,17 @@
|
|||
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:55:20Z",
|
||||
"updated_at": "2022-03-22T03:09:11Z",
|
||||
"updated_at": "2022-03-22T09:22:42Z",
|
||||
"pushed_at": "2022-03-08T06:20:05Z",
|
||||
"stargazers_count": 876,
|
||||
"watchers_count": 876,
|
||||
"forks_count": 176,
|
||||
"stargazers_count": 877,
|
||||
"watchers_count": 877,
|
||||
"forks_count": 179,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 176,
|
||||
"watchers": 876,
|
||||
"forks": 179,
|
||||
"watchers": 877,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -337,17 +337,17 @@
|
|||
"description": "CVE-2022-0847 DirtyPipe Exploit.",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-08T11:49:40Z",
|
||||
"updated_at": "2022-03-19T15:56:11Z",
|
||||
"updated_at": "2022-03-22T10:23:42Z",
|
||||
"pushed_at": "2022-03-08T11:52:22Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 29,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-08T17:25:44Z",
|
||||
"updated_at": "2022-03-22T05:46:49Z",
|
||||
"updated_at": "2022-03-22T08:48:23Z",
|
||||
"pushed_at": "2022-02-09T16:54:09Z",
|
||||
"stargazers_count": 522,
|
||||
"watchers_count": 522,
|
||||
"stargazers_count": 523,
|
||||
"watchers_count": 523,
|
||||
"forks_count": 103,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -26,7 +26,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 103,
|
||||
"watchers": 522,
|
||||
"watchers": 523,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -933,11 +933,11 @@
|
|||
"description": "CVE-2022-22947 memshell",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-18T07:17:17Z",
|
||||
"updated_at": "2022-03-19T11:05:12Z",
|
||||
"updated_at": "2022-03-22T10:23:27Z",
|
||||
"pushed_at": "2022-03-18T07:17:45Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -946,8 +946,8 @@
|
|||
"memshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Documentation and proof of concept code for CVE-2022-24125 and CVE-2022-24126.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-28T20:37:14Z",
|
||||
"updated_at": "2022-03-22T04:01:10Z",
|
||||
"updated_at": "2022-03-22T11:57:50Z",
|
||||
"pushed_at": "2022-03-22T00:56:07Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 23,
|
||||
"watchers": 28,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -94,17 +94,17 @@
|
|||
"description": "CVE-2022-24990信息泄露+RCE 一条龙",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-20T05:21:08Z",
|
||||
"updated_at": "2022-03-22T04:35:16Z",
|
||||
"updated_at": "2022-03-22T07:07:58Z",
|
||||
"pushed_at": "2022-03-20T05:23:57Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-25375 - Demo exploit of RNDIS USB Gadget",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-17T14:02:58Z",
|
||||
"updated_at": "2022-02-21T10:36:49Z",
|
||||
"updated_at": "2022-03-22T10:44:05Z",
|
||||
"pushed_at": "2022-02-20T19:56:48Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,7 +13,7 @@
|
|||
"description": "CVE-2022-25636",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T13:38:41Z",
|
||||
"updated_at": "2022-03-22T02:33:51Z",
|
||||
"updated_at": "2022-03-22T10:00:44Z",
|
||||
"pushed_at": "2022-03-07T17:18:19Z",
|
||||
"stargazers_count": 317,
|
||||
"watchers_count": 317,
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "A years-old exploit of a local EoP vulnerability in Kingsoft Antivirus KWatch Driver version 2009.3.17.77.",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-16T14:42:21Z",
|
||||
"updated_at": "2022-03-21T01:20:09Z",
|
||||
"updated_at": "2022-03-22T12:00:30Z",
|
||||
"pushed_at": "2022-03-16T19:51:30Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"forks_count": 7,
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 28,
|
||||
"forks": 8,
|
||||
"watchers": 29,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -3531,7 +3531,6 @@ A flaw was found in a change made to path normalization in Apache HTTP Server 2.
|
|||
- [iilegacyyii/PoC-CVE-2021-41773](https://github.com/iilegacyyii/PoC-CVE-2021-41773)
|
||||
- [Ls4ss/CVE-2021-41773_CVE-2021-42013](https://github.com/Ls4ss/CVE-2021-41773_CVE-2021-42013)
|
||||
- [shellreaper/CVE-2021-41773](https://github.com/shellreaper/CVE-2021-41773)
|
||||
- [corelight/CVE-2021-41773](https://github.com/corelight/CVE-2021-41773)
|
||||
- [walnutsecurity/cve-2021-41773](https://github.com/walnutsecurity/cve-2021-41773)
|
||||
- [Balgogan/CVE-2021-41773](https://github.com/Balgogan/CVE-2021-41773)
|
||||
- [wolf1892/CVE-2021-41773](https://github.com/wolf1892/CVE-2021-41773)
|
||||
|
@ -3874,6 +3873,14 @@ In Canon LBP223 printers, the System Manager Mode login does not require an acco
|
|||
|
||||
- [cxaqhq/CVE-2021-43471](https://github.com/cxaqhq/CVE-2021-43471)
|
||||
|
||||
### CVE-2021-43530 (2021-12-08)
|
||||
|
||||
<code>
|
||||
A Universal XSS vulnerability was present in Firefox for Android resulting from improper sanitization when processing a URL scanned from a QR code. *This bug only affects Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox < 94.
|
||||
</code>
|
||||
|
||||
- [hfh86/CVE-2021-43530-UXSS-On-QRcode-Reader-](https://github.com/hfh86/CVE-2021-43530-UXSS-On-QRcode-Reader-)
|
||||
|
||||
### CVE-2021-43557 (2021-11-22)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Add table
Reference in a new issue