Auto Update 2022/06/03 18:23:38

This commit is contained in:
motikan2010-bot 2022-06-04 03:23:39 +09:00
parent 252917f9f5
commit 053e6cf7f6
59 changed files with 303 additions and 2366 deletions

View file

@ -13,10 +13,10 @@
"description": "Debian OpenSSL Predictable PRNG (CVE-2008-0166)",
"fork": false,
"created_at": "2013-09-22T21:20:31Z",
"updated_at": "2022-06-02T01:09:23Z",
"updated_at": "2022-06-03T14:12:01Z",
"pushed_at": "2017-04-24T14:16:56Z",
"stargazers_count": 339,
"watchers_count": 339,
"stargazers_count": 340,
"watchers_count": 340,
"forks_count": 104,
"allow_forking": true,
"is_template": false,
@ -25,7 +25,7 @@
],
"visibility": "public",
"forks": 104,
"watchers": 339,
"watchers": 340,
"score": 0
},
{

View file

@ -177,10 +177,10 @@
"html_url": "https:\/\/github.com\/NullBrunk"
},
"html_url": "https:\/\/github.com\/NullBrunk\/CVE-2011-2523",
"description": "Python exploit for CVE-2011-2523",
"description": "Python exploit for CVE-2011-2523 (VSFTPD 2.3.4 Backdoor Command Execution)",
"fork": false,
"created_at": "2022-06-03T00:17:18Z",
"updated_at": "2022-06-03T01:02:09Z",
"updated_at": "2022-06-03T15:43:39Z",
"pushed_at": "2022-06-03T02:48:13Z",
"stargazers_count": 0,
"watchers_count": 0,

View file

@ -125,12 +125,12 @@
"pushed_at": "2021-09-28T16:14:13Z",
"stargazers_count": 22,
"watchers_count": 22,
"forks_count": 9,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"forks": 10,
"watchers": 22,
"score": 0
},

View file

@ -181,12 +181,12 @@
"pushed_at": "2018-06-20T14:33:03Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 5,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"forks": 4,
"watchers": 5,
"score": 0
},

View file

@ -17,12 +17,12 @@
"pushed_at": "2020-06-27T10:17:43Z",
"stargazers_count": 50,
"watchers_count": 50,
"forks_count": 17,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 17,
"forks": 16,
"watchers": 50,
"score": 0
},

View file

@ -429,17 +429,17 @@
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具采用JDK 1.8+NetBeans8.2开发软件运行必须安装JDK 1.8或者以上版本。 支持weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
"fork": false,
"created_at": "2018-09-13T09:44:18Z",
"updated_at": "2022-06-03T02:57:15Z",
"updated_at": "2022-06-03T15:54:33Z",
"pushed_at": "2020-10-01T20:20:41Z",
"stargazers_count": 343,
"watchers_count": 343,
"stargazers_count": 344,
"watchers_count": 344,
"forks_count": 114,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 114,
"watchers": 343,
"watchers": 344,
"score": 0
},
{

View file

@ -94,10 +94,10 @@
"description": "Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber",
"fork": false,
"created_at": "2017-10-19T20:02:56Z",
"updated_at": "2021-06-07T16:41:07Z",
"updated_at": "2022-06-03T15:41:37Z",
"pushed_at": "2018-09-04T21:35:36Z",
"stargazers_count": 34,
"watchers_count": 34,
"stargazers_count": 35,
"watchers_count": 35,
"forks_count": 23,
"allow_forking": true,
"is_template": false,
@ -112,7 +112,7 @@
],
"visibility": "public",
"forks": 23,
"watchers": 34,
"watchers": 35,
"score": 0
},
{

View file

@ -17,7 +17,7 @@
"pushed_at": "2021-01-06T01:11:32Z",
"stargazers_count": 42,
"watchers_count": 42,
"forks_count": 12,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"topics": [
@ -28,7 +28,7 @@
"web-security"
],
"visibility": "public",
"forks": 12,
"forks": 11,
"watchers": 42,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.",
"fork": false,
"created_at": "2019-09-29T07:08:52Z",
"updated_at": "2022-05-24T13:41:32Z",
"updated_at": "2022-06-03T15:46:52Z",
"pushed_at": "2020-06-13T17:40:14Z",
"stargazers_count": 600,
"watchers_count": 600,
"stargazers_count": 599,
"watchers_count": 599,
"forks_count": 84,
"allow_forking": true,
"is_template": false,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 84,
"watchers": 600,
"watchers": 599,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具采用JDK 1.8+NetBeans8.2开发软件运行必须安装JDK 1.8或者以上版本。 支持weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
"fork": false,
"created_at": "2018-09-13T09:44:18Z",
"updated_at": "2022-06-03T02:57:15Z",
"updated_at": "2022-06-03T15:54:33Z",
"pushed_at": "2020-10-01T20:20:41Z",
"stargazers_count": 343,
"watchers_count": 343,
"stargazers_count": 344,
"watchers_count": 344,
"forks_count": 114,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 114,
"watchers": 343,
"watchers": 344,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Linux privilege escalation exploit via snapd (CVE-2019-7304)",
"fork": false,
"created_at": "2019-02-12T06:02:06Z",
"updated_at": "2022-05-24T03:28:08Z",
"updated_at": "2022-06-03T15:50:52Z",
"pushed_at": "2019-05-09T21:34:26Z",
"stargazers_count": 622,
"watchers_count": 622,
"stargazers_count": 621,
"watchers_count": 621,
"forks_count": 156,
"allow_forking": true,
"is_template": false,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 156,
"watchers": 622,
"watchers": 621,
"score": 0
},
{

View file

@ -153,10 +153,10 @@
"description": "PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)",
"fork": false,
"created_at": "2020-01-15T23:07:41Z",
"updated_at": "2022-05-12T16:55:27Z",
"updated_at": "2022-06-03T15:44:27Z",
"pushed_at": "2020-01-20T23:33:19Z",
"stargazers_count": 876,
"watchers_count": 876,
"stargazers_count": 874,
"watchers_count": 874,
"forks_count": 221,
"allow_forking": true,
"is_template": false,
@ -165,7 +165,7 @@
],
"visibility": "public",
"forks": 221,
"watchers": 876,
"watchers": 874,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2020-0668 - Microsoft Windows Service Tracing Arbitrary File Move Local Privilege Escalation Vulnerability",
"fork": false,
"created_at": "2019-10-11T09:08:02Z",
"updated_at": "2022-05-18T16:22:45Z",
"updated_at": "2022-06-03T17:04:04Z",
"pushed_at": "2020-02-26T09:24:45Z",
"stargazers_count": 92,
"watchers_count": 92,
"stargazers_count": 93,
"watchers_count": 93,
"forks_count": 25,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 25,
"watchers": 92,
"watchers": 93,
"score": 0
},
{

View file

@ -69,17 +69,17 @@
"description": "cve-2020-0688",
"fork": false,
"created_at": "2020-02-27T02:54:27Z",
"updated_at": "2022-05-08T15:56:09Z",
"updated_at": "2022-06-03T15:43:21Z",
"pushed_at": "2021-12-02T03:02:45Z",
"stargazers_count": 304,
"watchers_count": 304,
"stargazers_count": 303,
"watchers_count": 303,
"forks_count": 95,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 95,
"watchers": 304,
"watchers": 303,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Support ALL Windows Version",
"fork": false,
"created_at": "2020-06-16T08:57:51Z",
"updated_at": "2022-05-18T03:35:14Z",
"updated_at": "2022-06-03T13:01:38Z",
"pushed_at": "2020-09-11T07:38:22Z",
"stargazers_count": 621,
"watchers_count": 621,
"stargazers_count": 620,
"watchers_count": 620,
"forks_count": 164,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 164,
"watchers": 621,
"watchers": 620,
"score": 0
},
{

View file

@ -1649,65 +1649,6 @@
"watchers": 21,
"score": 0
},
{
"id": 277568818,
"name": "SMBGhost-SMBleed-scanner",
"full_name": "ZecOps\/SMBGhost-SMBleed-scanner",
"owner": {
"login": "ZecOps",
"id": 31035096,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31035096?v=4",
"html_url": "https:\/\/github.com\/ZecOps"
},
"html_url": "https:\/\/github.com\/ZecOps\/SMBGhost-SMBleed-scanner",
"description": "SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner",
"fork": false,
"created_at": "2020-07-06T14:45:07Z",
"updated_at": "2022-06-01T14:43:12Z",
"pushed_at": "2020-07-06T19:00:06Z",
"stargazers_count": 45,
"watchers_count": 45,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2020-0796",
"cve-2020-1206",
"smbghost",
"smbleed"
],
"visibility": "public",
"forks": 14,
"watchers": 45,
"score": 0
},
{
"id": 279475059,
"name": "smbghost-5",
"full_name": "5l1v3r1\/smbghost-5",
"owner": {
"login": "5l1v3r1",
"id": 34143537,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4",
"html_url": "https:\/\/github.com\/5l1v3r1"
},
"html_url": "https:\/\/github.com\/5l1v3r1\/smbghost-5",
"description": "CVE-2020-0796. Smbghost Local Privilege Escalation",
"fork": false,
"created_at": "2020-07-14T03:49:09Z",
"updated_at": "2021-02-05T22:53:54Z",
"pushed_at": "2020-07-12T09:59:54Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 296190446,
"name": "CVE-2020-0796-BOF",
@ -2095,33 +2036,6 @@
"watchers": 0,
"score": 0
},
{
"id": 435273567,
"name": "CVE-2020-0796-PoC-3",
"full_name": "5l1v3r1\/CVE-2020-0796-PoC-3",
"owner": {
"login": "5l1v3r1",
"id": 34143537,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4",
"html_url": "https:\/\/github.com\/5l1v3r1"
},
"html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-0796-PoC-3",
"description": " CVE-2020-0796 - a wormable SMBv3 vulnerability. ",
"fork": false,
"created_at": "2021-12-05T20:38:58Z",
"updated_at": "2021-12-15T13:13:03Z",
"pushed_at": "2020-03-12T13:12:14Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 474851127,
"name": "ECE9069_SMBGhost_Exploit_CVE-2020-0796-",

View file

@ -1,29 +0,0 @@
[
{
"id": 300210711,
"name": "CVE-2020-10205",
"full_name": "5l1v3r1\/CVE-2020-10205",
"owner": {
"login": "5l1v3r1",
"id": 34143537,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4",
"html_url": "https:\/\/github.com\/5l1v3r1"
},
"html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-10205",
"description": null,
"fork": false,
"created_at": "2020-10-01T08:49:47Z",
"updated_at": "2021-01-30T16:15:20Z",
"pushed_at": "2020-04-17T04:00:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -17,7 +17,7 @@
"pushed_at": "2020-05-15T08:30:48Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [
@ -27,7 +27,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 1,
"forks": 0,
"watchers": 4,
"score": 0
},

View file

@ -30,60 +30,6 @@
"watchers": 146,
"score": 0
},
{
"id": 277048370,
"name": "CVE-2020-1206-Exploit",
"full_name": "Info-Security-Solution-Kolkata\/CVE-2020-1206-Exploit",
"owner": {
"login": "Info-Security-Solution-Kolkata",
"id": 67817658,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67817658?v=4",
"html_url": "https:\/\/github.com\/Info-Security-Solution-Kolkata"
},
"html_url": "https:\/\/github.com\/Info-Security-Solution-Kolkata\/CVE-2020-1206-Exploit",
"description": null,
"fork": false,
"created_at": "2020-07-04T05:54:58Z",
"updated_at": "2020-07-04T05:54:58Z",
"pushed_at": "2020-07-04T05:54:59Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 277049855,
"name": "Smbleed-CVE-2020-1206-Exploit",
"full_name": "Info-Security-Solution-Kolkata\/Smbleed-CVE-2020-1206-Exploit",
"owner": {
"login": "Info-Security-Solution-Kolkata",
"id": 67817658,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67817658?v=4",
"html_url": "https:\/\/github.com\/Info-Security-Solution-Kolkata"
},
"html_url": "https:\/\/github.com\/Info-Security-Solution-Kolkata\/Smbleed-CVE-2020-1206-Exploit",
"description": null,
"fork": false,
"created_at": "2020-07-04T06:06:52Z",
"updated_at": "2020-07-04T06:06:52Z",
"pushed_at": "2020-07-04T06:06:53Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 327546936,
"name": "CVE-2020-1206",

View file

@ -1,29 +0,0 @@
[
{
"id": 277377386,
"name": "CVE-2020-13640",
"full_name": "asterite3\/CVE-2020-13640",
"owner": {
"login": "asterite3",
"id": 5569241,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5569241?v=4",
"html_url": "https:\/\/github.com\/asterite3"
},
"html_url": "https:\/\/github.com\/asterite3\/CVE-2020-13640",
"description": "CVE-2020-13640 - SQL injection in wpDiscuz WordPress plugin <= 5.3.5",
"fork": false,
"created_at": "2020-07-05T20:22:16Z",
"updated_at": "2020-07-29T06:32:34Z",
"pushed_at": "2020-07-05T20:24:32Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -121,10 +121,10 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2022-05-30T01:20:12Z",
"updated_at": "2022-06-03T12:24:44Z",
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 961,
"watchers_count": 961,
"stargazers_count": 962,
"watchers_count": 962,
"forks_count": 300,
"allow_forking": true,
"is_template": false,
@ -135,7 +135,7 @@
],
"visibility": "public",
"forks": 300,
"watchers": 961,
"watchers": 962,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 276697965,
"name": "CVE-2020-14947",
"full_name": "mhaskar\/CVE-2020-14947",
"owner": {
"login": "mhaskar",
"id": 6861215,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6861215?v=4",
"html_url": "https:\/\/github.com\/mhaskar"
},
"html_url": "https:\/\/github.com\/mhaskar\/CVE-2020-14947",
"description": "The official exploit for OCS Inventory NG v2.7 Remote Command Execution CVE-2020-14947",
"fork": false,
"created_at": "2020-07-02T16:40:52Z",
"updated_at": "2021-12-22T06:41:55Z",
"pushed_at": "2020-07-02T16:46:10Z",
"stargazers_count": 18,
"watchers_count": 18,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 18,
"score": 0
}
]

View file

@ -17,12 +17,12 @@
"pushed_at": "2020-12-09T09:57:45Z",
"stargazers_count": 64,
"watchers_count": 64,
"forks_count": 15,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 15,
"forks": 14,
"watchers": 64,
"score": 0
},

View file

@ -1,29 +0,0 @@
[
{
"id": 277557089,
"name": "cve-2020-1764-poc",
"full_name": "jpts\/cve-2020-1764-poc",
"owner": {
"login": "jpts",
"id": 5352661,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5352661?v=4",
"html_url": "https:\/\/github.com\/jpts"
},
"html_url": "https:\/\/github.com\/jpts\/cve-2020-1764-poc",
"description": "Auth Bypass PoC for Kiali",
"fork": false,
"created_at": "2020-07-06T13:59:52Z",
"updated_at": "2020-09-21T13:51:22Z",
"pushed_at": "2020-07-06T14:02:19Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -26,60 +26,6 @@
"watchers": 14,
"score": 0
},
{
"id": 277021315,
"name": "Dubbo-CVE-2020-1948",
"full_name": "txrw\/Dubbo-CVE-2020-1948",
"owner": {
"login": "txrw",
"id": 32354358,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32354358?v=4",
"html_url": "https:\/\/github.com\/txrw"
},
"html_url": "https:\/\/github.com\/txrw\/Dubbo-CVE-2020-1948",
"description": "Apache Dubbo CVE-2020-1948 漏洞测试环境,亲测可用。",
"fork": false,
"created_at": "2020-07-04T02:06:28Z",
"updated_at": "2021-01-10T06:10:22Z",
"pushed_at": "2020-07-03T02:46:53Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0
},
{
"id": 278242568,
"name": "cve-2020-1948-poc",
"full_name": "M3g4Byt3\/cve-2020-1948-poc",
"owner": {
"login": "M3g4Byt3",
"id": 25048908,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25048908?v=4",
"html_url": "https:\/\/github.com\/M3g4Byt3"
},
"html_url": "https:\/\/github.com\/M3g4Byt3\/cve-2020-1948-poc",
"description": null,
"fork": false,
"created_at": "2020-07-09T02:27:54Z",
"updated_at": "2022-01-06T08:36:41Z",
"pushed_at": "2020-07-02T10:03:47Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 2,
"score": 0
},
{
"id": 279463521,
"name": "Dubbo-deserialization",

View file

@ -13,10 +13,10 @@
"description": "Weblogic coherence.jar RCE",
"fork": false,
"created_at": "2020-05-10T09:04:43Z",
"updated_at": "2022-05-09T12:47:36Z",
"updated_at": "2022-06-03T13:01:37Z",
"pushed_at": "2020-05-10T09:29:36Z",
"stargazers_count": 176,
"watchers_count": 176,
"stargazers_count": 175,
"watchers_count": 175,
"forks_count": 40,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 40,
"watchers": 176,
"watchers": 175,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2021-07-25T05:28:51Z",
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"forks": 5,
"watchers": 10,
"score": 0
},

View file

@ -25,32 +25,5 @@
"forks": 1,
"watchers": 3,
"score": 0
},
{
"id": 319340829,
"name": "CVE-2020-5509",
"full_name": "5l1v3r1\/CVE-2020-5509",
"owner": {
"login": "5l1v3r1",
"id": 34143537,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4",
"html_url": "https:\/\/github.com\/5l1v3r1"
},
"html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-5509",
"description": "Car Rental Project v.1.0 Remote Code Execution",
"fork": false,
"created_at": "2020-12-07T14:13:15Z",
"updated_at": "2021-08-06T01:59:53Z",
"pushed_at": "2020-01-05T22:23:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 0,
"score": 0
}
]

View file

@ -1,31 +1,4 @@
[
{
"id": 277122836,
"name": "CVE-2020-5902",
"full_name": "dwisiswant0\/CVE-2020-5902",
"owner": {
"login": "dwisiswant0",
"id": 25837540,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25837540?v=4",
"html_url": "https:\/\/github.com\/dwisiswant0"
},
"html_url": "https:\/\/github.com\/dwisiswant0\/CVE-2020-5902",
"description": "CVE-2020-5902",
"fork": false,
"created_at": "2020-07-04T14:12:57Z",
"updated_at": "2021-05-10T22:58:02Z",
"pushed_at": "2020-07-04T14:21:27Z",
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 10,
"score": 0
},
{
"id": 277243283,
"name": "CVE-2020-5902-Scanner",
@ -86,141 +59,6 @@
"watchers": 363,
"score": 0
},
{
"id": 277342677,
"name": "CVE-2020-5902",
"full_name": "ar0dd\/CVE-2020-5902",
"owner": {
"login": "ar0dd",
"id": 42455358,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42455358?v=4",
"html_url": "https:\/\/github.com\/ar0dd"
},
"html_url": "https:\/\/github.com\/ar0dd\/CVE-2020-5902",
"description": "POC code for checking for this vulnerability. Since the code has been released, I decided to release this one as well. Patch Immediately!",
"fork": false,
"created_at": "2020-07-05T16:38:36Z",
"updated_at": "2021-03-05T14:05:58Z",
"pushed_at": "2020-07-05T16:44:03Z",
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 14,
"score": 0
},
{
"id": 277346592,
"name": "CVE-2020-5902",
"full_name": "yassineaboukir\/CVE-2020-5902",
"owner": {
"login": "yassineaboukir",
"id": 9937267,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9937267?v=4",
"html_url": "https:\/\/github.com\/yassineaboukir"
},
"html_url": "https:\/\/github.com\/yassineaboukir\/CVE-2020-5902",
"description": "Proof of concept for CVE-2020-5902",
"fork": false,
"created_at": "2020-07-05T17:01:27Z",
"updated_at": "2022-02-19T13:35:53Z",
"pushed_at": "2020-07-06T17:47:17Z",
"stargazers_count": 71,
"watchers_count": 71,
"forks_count": 24,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 71,
"score": 0
},
{
"id": 277354676,
"name": "CVE-2020-5902-NSE",
"full_name": "rwincey\/CVE-2020-5902-NSE",
"owner": {
"login": "rwincey",
"id": 5438659,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5438659?v=4",
"html_url": "https:\/\/github.com\/rwincey"
},
"html_url": "https:\/\/github.com\/rwincey\/CVE-2020-5902-NSE",
"description": null,
"fork": false,
"created_at": "2020-07-05T17:51:38Z",
"updated_at": "2021-09-30T13:33:15Z",
"pushed_at": "2020-07-06T17:10:45Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 8,
"score": 0
},
{
"id": 277360749,
"name": "CVE-2020-5902",
"full_name": "Un4gi\/CVE-2020-5902",
"owner": {
"login": "Un4gi",
"id": 47873286,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47873286?v=4",
"html_url": "https:\/\/github.com\/Un4gi"
},
"html_url": "https:\/\/github.com\/Un4gi\/CVE-2020-5902",
"description": "Proof of Concept for CVE-2020-5902",
"fork": false,
"created_at": "2020-07-05T18:29:37Z",
"updated_at": "2020-09-05T23:07:17Z",
"pushed_at": "2020-07-08T21:44:17Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0
},
{
"id": 277376523,
"name": "CVE-2020-5902",
"full_name": "nsflabs\/CVE-2020-5902",
"owner": {
"login": "nsflabs",
"id": 64648766,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64648766?v=4",
"html_url": "https:\/\/github.com\/nsflabs"
},
"html_url": "https:\/\/github.com\/nsflabs\/CVE-2020-5902",
"description": null,
"fork": false,
"created_at": "2020-07-05T20:16:07Z",
"updated_at": "2021-12-15T14:39:45Z",
"pushed_at": "2020-07-05T20:32:18Z",
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 11,
"score": 0
},
{
"id": 277412358,
"name": "CVE-2020-5902",
@ -255,33 +93,6 @@
"watchers": 36,
"score": 0
},
{
"id": 277422712,
"name": "RCE-CVE-2020-5902",
"full_name": "JSec1337\/RCE-CVE-2020-5902",
"owner": {
"login": "JSec1337",
"id": 62246378,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62246378?v=4",
"html_url": "https:\/\/github.com\/JSec1337"
},
"html_url": "https:\/\/github.com\/JSec1337\/RCE-CVE-2020-5902",
"description": "BIG-IP F5 Remote Code Execution",
"fork": false,
"created_at": "2020-07-06T02:21:18Z",
"updated_at": "2021-12-01T00:39:47Z",
"pushed_at": "2020-07-06T02:53:41Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 277438754,
"name": "CVE-2020-5902",
@ -309,357 +120,6 @@
"watchers": 38,
"score": 0
},
{
"id": 277448062,
"name": "cve-2020-5902",
"full_name": "r0ttenbeef\/cve-2020-5902",
"owner": {
"login": "r0ttenbeef",
"id": 48027449,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48027449?v=4",
"html_url": "https:\/\/github.com\/r0ttenbeef"
},
"html_url": "https:\/\/github.com\/r0ttenbeef\/cve-2020-5902",
"description": "cve-2020-5902 POC exploit",
"fork": false,
"created_at": "2020-07-06T05:11:37Z",
"updated_at": "2022-03-23T10:36:40Z",
"pushed_at": "2020-07-06T22:35:36Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"score": 0
},
{
"id": 277463829,
"name": "CVE-2020-5902_RCE",
"full_name": "sv3nbeast\/CVE-2020-5902_RCE",
"owner": {
"login": "sv3nbeast",
"id": 55974091,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55974091?v=4",
"html_url": "https:\/\/github.com\/sv3nbeast"
},
"html_url": "https:\/\/github.com\/sv3nbeast\/CVE-2020-5902_RCE",
"description": null,
"fork": false,
"created_at": "2020-07-06T06:45:21Z",
"updated_at": "2020-07-08T03:03:42Z",
"pushed_at": "2020-07-06T09:18:11Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 8,
"score": 0
},
{
"id": 277466351,
"name": "scanner-CVE-2020-5902",
"full_name": "cybersecurityworks553\/scanner-CVE-2020-5902",
"owner": {
"login": "cybersecurityworks553",
"id": 63910792,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63910792?v=4",
"html_url": "https:\/\/github.com\/cybersecurityworks553"
},
"html_url": "https:\/\/github.com\/cybersecurityworks553\/scanner-CVE-2020-5902",
"description": "CVE-2020-5902 scanner",
"fork": false,
"created_at": "2020-07-06T06:58:29Z",
"updated_at": "2021-10-06T13:26:18Z",
"pushed_at": "2020-07-06T07:16:04Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0
},
{
"id": 277496316,
"name": "CVE-2020-5902-POC-EXP",
"full_name": "lijiaxing1997\/CVE-2020-5902-POC-EXP",
"owner": {
"login": "lijiaxing1997",
"id": 34918652,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34918652?v=4",
"html_url": "https:\/\/github.com\/lijiaxing1997"
},
"html_url": "https:\/\/github.com\/lijiaxing1997\/CVE-2020-5902-POC-EXP",
"description": "批量扫描CVE-2020-5902远程代码执行已测试",
"fork": false,
"created_at": "2020-07-06T09:16:36Z",
"updated_at": "2021-07-06T04:53:24Z",
"pushed_at": "2020-07-09T09:24:55Z",
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 10,
"score": 0
},
{
"id": 277513237,
"name": "poc-CVE-2020-5902",
"full_name": "qlkwej\/poc-CVE-2020-5902",
"owner": {
"login": "qlkwej",
"id": 25258929,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25258929?v=4",
"html_url": "https:\/\/github.com\/qlkwej"
},
"html_url": "https:\/\/github.com\/qlkwej\/poc-CVE-2020-5902",
"description": "dummy poc",
"fork": false,
"created_at": "2020-07-06T10:36:07Z",
"updated_at": "2020-07-07T02:31:59Z",
"pushed_at": "2020-07-06T10:41:21Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 277549906,
"name": "F5-BIG-IP-CVE-2020-5902",
"full_name": "Zinkuth\/F5-BIG-IP-CVE-2020-5902",
"owner": {
"login": "Zinkuth",
"id": 36253549,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36253549?v=4",
"html_url": "https:\/\/github.com\/Zinkuth"
},
"html_url": "https:\/\/github.com\/Zinkuth\/F5-BIG-IP-CVE-2020-5902",
"description": null,
"fork": false,
"created_at": "2020-07-06T13:30:44Z",
"updated_at": "2020-07-06T13:47:41Z",
"pushed_at": "2020-07-06T13:40:19Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 277567865,
"name": "CVE-2020-5902",
"full_name": "0xAbdullah\/CVE-2020-5902",
"owner": {
"login": "0xAbdullah",
"id": 29471278,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29471278?v=4",
"html_url": "https:\/\/github.com\/0xAbdullah"
},
"html_url": "https:\/\/github.com\/0xAbdullah\/CVE-2020-5902",
"description": "Python script to check CVE-2020-5902 (F5 BIG-IP devices).",
"fork": false,
"created_at": "2020-07-06T14:41:29Z",
"updated_at": "2020-07-07T12:48:34Z",
"pushed_at": "2020-07-07T12:48:31Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 277584668,
"name": "CVE-2020-5902",
"full_name": "jinnywc\/CVE-2020-5902",
"owner": {
"login": "jinnywc",
"id": 30540295,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30540295?v=4",
"html_url": "https:\/\/github.com\/jinnywc"
},
"html_url": "https:\/\/github.com\/jinnywc\/CVE-2020-5902",
"description": "CVE-2020-5902",
"fork": false,
"created_at": "2020-07-06T15:49:46Z",
"updated_at": "2020-07-06T15:55:37Z",
"pushed_at": "2020-07-06T15:53:41Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 277626606,
"name": "F5-Patch",
"full_name": "GoodiesHQ\/F5-Patch",
"owner": {
"login": "GoodiesHQ",
"id": 4576046,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4576046?v=4",
"html_url": "https:\/\/github.com\/GoodiesHQ"
},
"html_url": "https:\/\/github.com\/GoodiesHQ\/F5-Patch",
"description": "Patch F5 appliance CVE-2020-5902",
"fork": false,
"created_at": "2020-07-06T19:07:33Z",
"updated_at": "2020-07-06T19:07:34Z",
"pushed_at": "2020-07-06T19:07:34Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 277692329,
"name": "CVE-2020-5902",
"full_name": "jiansiting\/CVE-2020-5902",
"owner": {
"login": "jiansiting",
"id": 28823754,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28823754?v=4",
"html_url": "https:\/\/github.com\/jiansiting"
},
"html_url": "https:\/\/github.com\/jiansiting\/CVE-2020-5902",
"description": "F5 BIG-IP Scanner (CVE-2020-5902)",
"fork": false,
"created_at": "2020-07-07T02:03:39Z",
"updated_at": "2021-10-26T09:25:22Z",
"pushed_at": "2020-07-07T02:03:40Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 6,
"score": 0
},
{
"id": 277704969,
"name": "CVE-2020-5902-fix",
"full_name": "wdlid\/CVE-2020-5902-fix",
"owner": {
"login": "wdlid",
"id": 12636756,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12636756?v=4",
"html_url": "https:\/\/github.com\/wdlid"
},
"html_url": "https:\/\/github.com\/wdlid\/CVE-2020-5902-fix",
"description": "Fix CVE-2020-5902",
"fork": false,
"created_at": "2020-07-07T03:16:02Z",
"updated_at": "2020-07-07T13:20:47Z",
"pushed_at": "2020-07-07T03:18:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 277725875,
"name": "CVE-2020-5902-F5BIG",
"full_name": "Any3ite\/CVE-2020-5902-F5BIG",
"owner": {
"login": "Any3ite",
"id": 20638313,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20638313?v=4",
"html_url": "https:\/\/github.com\/Any3ite"
},
"html_url": "https:\/\/github.com\/Any3ite\/CVE-2020-5902-F5BIG",
"description": null,
"fork": false,
"created_at": "2020-07-07T05:32:46Z",
"updated_at": "2020-07-07T05:54:24Z",
"pushed_at": "2020-07-07T05:54:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 277800636,
"name": "CVE-2020-5902-F5-BIGIP",
"full_name": "inho28\/CVE-2020-5902-F5-BIGIP",
"owner": {
"login": "inho28",
"id": 57725357,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57725357?v=4",
"html_url": "https:\/\/github.com\/inho28"
},
"html_url": "https:\/\/github.com\/inho28\/CVE-2020-5902-F5-BIGIP",
"description": "Scan from a given list for F5 BIG-IP and check for CVE-2020-5902",
"fork": false,
"created_at": "2020-07-07T11:42:34Z",
"updated_at": "2020-07-07T12:00:28Z",
"pushed_at": "2020-07-07T12:00:26Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 277851560,
"name": "f5_scanner",
@ -687,87 +147,6 @@
"watchers": 0,
"score": 0
},
{
"id": 277900768,
"name": "CVE-2020-5902",
"full_name": "ajdumanhug\/CVE-2020-5902",
"owner": {
"login": "ajdumanhug",
"id": 9420289,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9420289?v=4",
"html_url": "https:\/\/github.com\/ajdumanhug"
},
"html_url": "https:\/\/github.com\/ajdumanhug\/CVE-2020-5902",
"description": "POC",
"fork": false,
"created_at": "2020-07-07T19:07:55Z",
"updated_at": "2020-07-09T04:38:49Z",
"pushed_at": "2020-07-09T04:38:47Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 277985626,
"name": "CVE-2020-5902",
"full_name": "zhzyker\/CVE-2020-5902",
"owner": {
"login": "zhzyker",
"id": 32918050,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32918050?v=4",
"html_url": "https:\/\/github.com\/zhzyker"
},
"html_url": "https:\/\/github.com\/zhzyker\/CVE-2020-5902",
"description": "F5 BIG-IP 任意文件读取+远程命令执行RCE",
"fork": false,
"created_at": "2020-07-08T04:02:07Z",
"updated_at": "2022-04-21T04:22:13Z",
"pushed_at": "2020-07-08T04:10:12Z",
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 12,
"score": 0
},
{
"id": 278061523,
"name": "EvilRip",
"full_name": "GovindPalakkal\/EvilRip",
"owner": {
"login": "GovindPalakkal",
"id": 62349500,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62349500?v=4",
"html_url": "https:\/\/github.com\/GovindPalakkal"
},
"html_url": "https:\/\/github.com\/GovindPalakkal\/EvilRip",
"description": "It is a small script to fetch out the subdomains\/ip vulnerable to CVE-2020-5902 written in bash",
"fork": false,
"created_at": "2020-07-08T10:38:35Z",
"updated_at": "2020-07-13T08:20:12Z",
"pushed_at": "2020-07-11T06:13:34Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 6,
"score": 0
},
{
"id": 278139122,
"name": "CVE-2020-5902",
@ -795,33 +174,6 @@
"watchers": 0,
"score": 0
},
{
"id": 278201438,
"name": "checkvulnCVE20205902",
"full_name": "renanhsilva\/checkvulnCVE20205902",
"owner": {
"login": "renanhsilva",
"id": 29900840,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29900840?v=4",
"html_url": "https:\/\/github.com\/renanhsilva"
},
"html_url": "https:\/\/github.com\/renanhsilva\/checkvulnCVE20205902",
"description": "A powershell script to check vulnerability CVE-2020-5902 of ip list",
"fork": false,
"created_at": "2020-07-08T21:50:32Z",
"updated_at": "2021-04-04T00:01:08Z",
"pushed_at": "2020-07-08T21:56:56Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 278202552,
"name": "f5scan",
@ -853,87 +205,6 @@
"watchers": 0,
"score": 0
},
{
"id": 278278361,
"name": "GoF5-CVE-2020-5902",
"full_name": "deepsecurity-pe\/GoF5-CVE-2020-5902",
"owner": {
"login": "deepsecurity-pe",
"id": 55849696,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55849696?v=4",
"html_url": "https:\/\/github.com\/deepsecurity-pe"
},
"html_url": "https:\/\/github.com\/deepsecurity-pe\/GoF5-CVE-2020-5902",
"description": "Script para validar CVE-2020-5902 hecho en Go.",
"fork": false,
"created_at": "2020-07-09T06:09:39Z",
"updated_at": "2021-06-26T15:07:50Z",
"pushed_at": "2020-07-09T06:37:05Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 3,
"score": 0
},
{
"id": 278297746,
"name": "CVE-2020-5902-fofa-scan",
"full_name": "Shu1L\/CVE-2020-5902-fofa-scan",
"owner": {
"login": "Shu1L",
"id": 61683660,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61683660?v=4",
"html_url": "https:\/\/github.com\/Shu1L"
},
"html_url": "https:\/\/github.com\/Shu1L\/CVE-2020-5902-fofa-scan",
"description": null,
"fork": false,
"created_at": "2020-07-09T07:44:07Z",
"updated_at": "2021-05-21T13:50:04Z",
"pushed_at": "2020-07-09T08:06:07Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 278308798,
"name": "F5-Big-IP-CVE-2020-5902-mass-exploiter",
"full_name": "d4rk007\/F5-Big-IP-CVE-2020-5902-mass-exploiter",
"owner": {
"login": "d4rk007",
"id": 44454186,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44454186?v=4",
"html_url": "https:\/\/github.com\/d4rk007"
},
"html_url": "https:\/\/github.com\/d4rk007\/F5-Big-IP-CVE-2020-5902-mass-exploiter",
"description": "F5 Big-IP CVE-2020-5902 mass exploiter\/fuzzer.",
"fork": false,
"created_at": "2020-07-09T08:34:37Z",
"updated_at": "2022-05-24T14:08:47Z",
"pushed_at": "2020-07-11T14:10:11Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 6,
"score": 0
},
{
"id": 278380388,
"name": "CVE-2020-5902-Vuln-Checker",
@ -988,204 +259,6 @@
"watchers": 1,
"score": 0
},
{
"id": 278562778,
"name": "checker-CVE-2020-5902",
"full_name": "MrCl0wnLab\/checker-CVE-2020-5902",
"owner": {
"login": "MrCl0wnLab",
"id": 17049332,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17049332?v=4",
"html_url": "https:\/\/github.com\/MrCl0wnLab"
},
"html_url": "https:\/\/github.com\/MrCl0wnLab\/checker-CVE-2020-5902",
"description": "Checker CVE-2020-5902: BIG-IP versions 15.0.0 through 15.1.0.3, 14.1.0 through 14.1.2.5, 13.1.0 through 13.1.3.3, 12.1.0 through 12.1.5.1, and 11.6.1 through 11.6.5.1 suffer from Traffic Management User Interface (TMUI) arbitrary file read and command execution vulnerabilities.",
"fork": false,
"created_at": "2020-07-10T07:00:35Z",
"updated_at": "2022-05-12T17:04:34Z",
"pushed_at": "2020-07-10T15:31:07Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 5,
"score": 0
},
{
"id": 278572697,
"name": "CVE-2020-5902-POC",
"full_name": "qiong-qi\/CVE-2020-5902-POC",
"owner": {
"login": "qiong-qi",
"id": 67992753,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67992753?v=4",
"html_url": "https:\/\/github.com\/qiong-qi"
},
"html_url": "https:\/\/github.com\/qiong-qi\/CVE-2020-5902-POC",
"description": "批量检测CVE-2020-5902",
"fork": false,
"created_at": "2020-07-10T07:49:23Z",
"updated_at": "2020-07-10T07:54:22Z",
"pushed_at": "2020-07-10T07:54:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 278670349,
"name": "f5-bigip-rce-cve-2020-5902",
"full_name": "theLSA\/f5-bigip-rce-cve-2020-5902",
"owner": {
"login": "theLSA",
"id": 28248956,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28248956?v=4",
"html_url": "https:\/\/github.com\/theLSA"
},
"html_url": "https:\/\/github.com\/theLSA\/f5-bigip-rce-cve-2020-5902",
"description": "F5 BIG-IP RCE CVE-2020-5902 automatic check tool",
"fork": false,
"created_at": "2020-07-10T15:33:00Z",
"updated_at": "2022-02-09T10:16:48Z",
"pushed_at": "2020-07-12T10:36:20Z",
"stargazers_count": 57,
"watchers_count": 57,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
"topics": [
"big-ip",
"cve-2020-5902",
"f5",
"rce",
"tmui"
],
"visibility": "public",
"forks": 15,
"watchers": 57,
"score": 0
},
{
"id": 278738841,
"name": "CVE-2020-5902-Mass",
"full_name": "pwnhacker0x18\/CVE-2020-5902-Mass",
"owner": {
"login": "pwnhacker0x18",
"id": 51971493,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51971493?v=4",
"html_url": "https:\/\/github.com\/pwnhacker0x18"
},
"html_url": "https:\/\/github.com\/pwnhacker0x18\/CVE-2020-5902-Mass",
"description": "Mass exploit for CVE-2020-5902",
"fork": false,
"created_at": "2020-07-10T21:43:11Z",
"updated_at": "2020-07-18T04:08:12Z",
"pushed_at": "2020-07-10T21:50:42Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0
},
{
"id": 278872820,
"name": "CVE-2020-5902",
"full_name": "Al1ex\/CVE-2020-5902",
"owner": {
"login": "Al1ex",
"id": 38161463,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38161463?v=4",
"html_url": "https:\/\/github.com\/Al1ex"
},
"html_url": "https:\/\/github.com\/Al1ex\/CVE-2020-5902",
"description": "CVE-2020-5902",
"fork": false,
"created_at": "2020-07-11T14:01:08Z",
"updated_at": "2022-01-21T05:58:53Z",
"pushed_at": "2020-07-11T14:12:18Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2020-5902",
"f5-big-ip"
],
"visibility": "public",
"forks": 3,
"watchers": 8,
"score": 0
},
{
"id": 279017452,
"name": "CVE-2020-5902-fofa-scan",
"full_name": "freeFV\/CVE-2020-5902-fofa-scan",
"owner": {
"login": "freeFV",
"id": 32540878,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32540878?v=4",
"html_url": "https:\/\/github.com\/freeFV"
},
"html_url": "https:\/\/github.com\/freeFV\/CVE-2020-5902-fofa-scan",
"description": null,
"fork": false,
"created_at": "2020-07-12T07:49:18Z",
"updated_at": "2021-04-11T14:53:19Z",
"pushed_at": "2020-07-09T08:06:07Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 279083082,
"name": "cve-2020-5902",
"full_name": "momika233\/cve-2020-5902",
"owner": {
"login": "momika233",
"id": 56291820,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56291820?v=4",
"html_url": "https:\/\/github.com\/momika233"
},
"html_url": "https:\/\/github.com\/momika233\/cve-2020-5902",
"description": null,
"fork": false,
"created_at": "2020-07-12T14:37:25Z",
"updated_at": "2020-07-12T14:40:28Z",
"pushed_at": "2020-07-12T14:40:26Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 280314712,
"name": "CVE-2020-5902-rce-gui",

View file

@ -1,29 +0,0 @@
[
{
"id": 290087949,
"name": "CVE-2020-5903",
"full_name": "ltvthang\/CVE-2020-5903",
"owner": {
"login": "ltvthang",
"id": 5304208,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5304208?v=4",
"html_url": "https:\/\/github.com\/ltvthang"
},
"html_url": "https:\/\/github.com\/ltvthang\/CVE-2020-5903",
"description": "CVE-2020-5902",
"fork": false,
"created_at": "2020-08-25T02:07:41Z",
"updated_at": "2020-10-25T06:02:24Z",
"pushed_at": "2020-07-08T06:33:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 276879560,
"name": "sockjs-dos-py",
"full_name": "andsnw\/sockjs-dos-py",
"owner": {
"login": "andsnw",
"id": 20721160,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20721160?v=4",
"html_url": "https:\/\/github.com\/andsnw"
},
"html_url": "https:\/\/github.com\/andsnw\/sockjs-dos-py",
"description": "CVE-2020-7693: SockJS 0.3.19 Denial of Service POC",
"fork": false,
"created_at": "2020-07-03T11:04:48Z",
"updated_at": "2020-07-15T04:59:21Z",
"pushed_at": "2020-07-15T04:59:19Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
}
]

View file

@ -1,112 +1,4 @@
[
{
"id": 278722641,
"name": "CVE-2020-8193",
"full_name": "jas502n\/CVE-2020-8193",
"owner": {
"login": "jas502n",
"id": 16593068,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4",
"html_url": "https:\/\/github.com\/jas502n"
},
"html_url": "https:\/\/github.com\/jas502n\/CVE-2020-8193",
"description": "Citrix ADC Vulns",
"fork": false,
"created_at": "2020-07-10T20:00:17Z",
"updated_at": "2022-02-23T04:54:50Z",
"pushed_at": "2020-07-10T21:03:20Z",
"stargazers_count": 79,
"watchers_count": 79,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 79,
"score": 0
},
{
"id": 279066109,
"name": "Citrix-ADC-RCE-CVE-2020-8193",
"full_name": "Airboi\/Citrix-ADC-RCE-CVE-2020-8193",
"owner": {
"login": "Airboi",
"id": 28615434,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28615434?v=4",
"html_url": "https:\/\/github.com\/Airboi"
},
"html_url": "https:\/\/github.com\/Airboi\/Citrix-ADC-RCE-CVE-2020-8193",
"description": "Citrix ADC从权限绕过到RCE",
"fork": false,
"created_at": "2020-07-12T13:05:40Z",
"updated_at": "2022-05-10T15:19:20Z",
"pushed_at": "2020-07-12T13:10:50Z",
"stargazers_count": 37,
"watchers_count": 37,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 37,
"score": 0
},
{
"id": 279071796,
"name": "citrix_adc_netscaler_lfi",
"full_name": "Zeop-CyberSec\/citrix_adc_netscaler_lfi",
"owner": {
"login": "Zeop-CyberSec",
"id": 68154603,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68154603?v=4",
"html_url": "https:\/\/github.com\/Zeop-CyberSec"
},
"html_url": "https:\/\/github.com\/Zeop-CyberSec\/citrix_adc_netscaler_lfi",
"description": "This Metasploit-Framework module can be use to help companies to check the last Citrix vulnerability CVE-2020-8193, CVE-2020-8195 and CVE-2020-8196 (disclosed July 08, 2020).",
"fork": false,
"created_at": "2020-07-12T13:37:53Z",
"updated_at": "2021-10-10T19:00:30Z",
"pushed_at": "2020-07-14T14:56:15Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 6,
"score": 0
},
{
"id": 279272932,
"name": "CVE-2020-8193-Citrix-Scanner",
"full_name": "PR3R00T\/CVE-2020-8193-Citrix-Scanner",
"owner": {
"login": "PR3R00T",
"id": 50199640,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50199640?v=4",
"html_url": "https:\/\/github.com\/PR3R00T"
},
"html_url": "https:\/\/github.com\/PR3R00T\/CVE-2020-8193-Citrix-Scanner",
"description": "Scanning for CVE-2020-8193 - Auth Bypass check",
"fork": false,
"created_at": "2020-07-13T10:36:43Z",
"updated_at": "2021-12-15T14:39:48Z",
"pushed_at": "2020-07-13T11:01:47Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 8,
"score": 0
},
{
"id": 279894449,
"name": "CVE-2020-8193",

View file

@ -26,33 +26,6 @@
"watchers": 0,
"score": 0
},
{
"id": 277140244,
"name": "Rick_write_exp_CVE-2020-8835",
"full_name": "snappyJack\/Rick_write_exp_CVE-2020-8835",
"owner": {
"login": "snappyJack",
"id": 16055573,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16055573?v=4",
"html_url": "https:\/\/github.com\/snappyJack"
},
"html_url": "https:\/\/github.com\/snappyJack\/Rick_write_exp_CVE-2020-8835",
"description": null,
"fork": false,
"created_at": "2020-07-04T15:51:14Z",
"updated_at": "2021-09-18T16:43:33Z",
"pushed_at": "2020-07-04T16:40:18Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"score": 0
},
{
"id": 299816602,
"name": "CVE-2020-8835",

View file

@ -1,29 +0,0 @@
[
{
"id": 279328764,
"name": "CVE-2020-9047",
"full_name": "norrismw\/CVE-2020-9047",
"owner": {
"login": "norrismw",
"id": 42365063,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42365063?v=4",
"html_url": "https:\/\/github.com\/norrismw"
},
"html_url": "https:\/\/github.com\/norrismw\/CVE-2020-9047",
"description": null,
"fork": false,
"created_at": "2020-07-13T14:40:34Z",
"updated_at": "2022-01-28T15:32:44Z",
"pushed_at": "2020-07-13T14:47:02Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 6,
"score": 0
}
]

View file

@ -1,34 +0,0 @@
[
{
"id": 278486856,
"name": "dlink-dir610-exploits",
"full_name": "renatoalencar\/dlink-dir610-exploits",
"owner": {
"login": "renatoalencar",
"id": 6964593,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6964593?v=4",
"html_url": "https:\/\/github.com\/renatoalencar"
},
"html_url": "https:\/\/github.com\/renatoalencar\/dlink-dir610-exploits",
"description": "Exploits for CVE-2020-9376 and CVE-2020-9377",
"fork": false,
"created_at": "2020-07-09T22:48:51Z",
"updated_at": "2022-05-07T06:40:33Z",
"pushed_at": "2020-07-09T22:49:10Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [
"authentication-bypass",
"dlink",
"exploit",
"remote-code-execution"
],
"visibility": "public",
"forks": 3,
"watchers": 3,
"score": 0
}
]

View file

@ -215,33 +215,6 @@
"watchers": 13,
"score": 0
},
{
"id": 329004194,
"name": "CVE-2020-9484-Scanner",
"full_name": "DanQMoo\/CVE-2020-9484-Scanner",
"owner": {
"login": "DanQMoo",
"id": 29651956,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29651956?v=4",
"html_url": "https:\/\/github.com\/DanQMoo"
},
"html_url": "https:\/\/github.com\/DanQMoo\/CVE-2020-9484-Scanner",
"description": "A smol bash script I threw together pretty quickly to scan for vulnerable versions of the Apache Tomcat RCE. I'll give it some love when I have the time. ",
"fork": false,
"created_at": "2021-01-12T14:00:00Z",
"updated_at": "2022-04-17T09:09:57Z",
"pushed_at": "2020-06-10T07:08:17Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 333238894,
"name": "CVE-2020-9484",

View file

@ -1,29 +0,0 @@
[
{
"id": 298576538,
"name": "CVE-2020-9768",
"full_name": "XorgX304\/CVE-2020-9768",
"owner": {
"login": "XorgX304",
"id": 46254011,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46254011?v=4",
"html_url": "https:\/\/github.com\/XorgX304"
},
"html_url": "https:\/\/github.com\/XorgX304\/CVE-2020-9768",
"description": "AppleJPEGDriverUserClient : mach port use-after-free\/type-confusion via race condition",
"fork": false,
"created_at": "2020-09-25T13:12:04Z",
"updated_at": "2021-02-09T09:03:25Z",
"pushed_at": "2020-03-26T22:29:53Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

35
2021/CVE-2021-22054.json Normal file
View file

@ -0,0 +1,35 @@
[
{
"id": 499534375,
"name": "CVE-2021-22054",
"full_name": "MKSx\/CVE-2021-22054",
"owner": {
"login": "MKSx",
"id": 17793927,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17793927?v=4",
"html_url": "https:\/\/github.com\/MKSx"
},
"html_url": "https:\/\/github.com\/MKSx\/CVE-2021-22054",
"description": "Generate SSRF payloads",
"fork": false,
"created_at": "2022-06-03T14:06:02Z",
"updated_at": "2022-06-03T14:19:17Z",
"pushed_at": "2022-06-03T15:06:35Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [
"airwatch",
"cve",
"cve-2021-22054",
"python",
"vmware"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -211,10 +211,10 @@
"description": "Exploit for CVE-2021-22204 (ExifTool) - Arbitrary Code Execution",
"fork": false,
"created_at": "2022-04-16T22:49:47Z",
"updated_at": "2022-05-24T11:10:50Z",
"updated_at": "2022-06-03T15:22:28Z",
"pushed_at": "2022-05-19T22:59:41Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -234,7 +234,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 5,
"score": 0
}
]

View file

@ -121,10 +121,10 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2022-05-30T01:20:12Z",
"updated_at": "2022-06-03T12:24:44Z",
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 961,
"watchers_count": 961,
"stargazers_count": 962,
"watchers_count": 962,
"forks_count": 300,
"allow_forking": true,
"is_template": false,
@ -135,7 +135,7 @@
],
"visibility": "public",
"forks": 300,
"watchers": 961,
"watchers": 962,
"score": 0
},
{

View file

@ -73,17 +73,17 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2022-06-02T18:51:34Z",
"updated_at": "2022-06-03T15:09:40Z",
"pushed_at": "2022-01-30T14:22:23Z",
"stargazers_count": 1546,
"watchers_count": 1546,
"stargazers_count": 1547,
"watchers_count": 1547,
"forks_count": 451,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 451,
"watchers": 1546,
"watchers": 1547,
"score": 0
},
{
@ -3962,5 +3962,32 @@
"forks": 1,
"watchers": 3,
"score": 0
},
{
"id": 499588777,
"name": "CVE-2021-4034",
"full_name": "TanmoyG1800\/CVE-2021-4034",
"owner": {
"login": "TanmoyG1800",
"id": 106038605,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/106038605?v=4",
"html_url": "https:\/\/github.com\/TanmoyG1800"
},
"html_url": "https:\/\/github.com\/TanmoyG1800\/CVE-2021-4034",
"description": null,
"fork": false,
"created_at": "2022-06-03T17:03:44Z",
"updated_at": "2022-06-03T17:03:44Z",
"pushed_at": "2022-06-03T17:04:36Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -795,10 +795,10 @@
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
"fork": false,
"created_at": "2021-12-11T07:19:11Z",
"updated_at": "2022-06-02T15:56:49Z",
"updated_at": "2022-06-03T13:51:26Z",
"pushed_at": "2022-06-02T02:16:13Z",
"stargazers_count": 359,
"watchers_count": 359,
"stargazers_count": 360,
"watchers_count": 360,
"forks_count": 78,
"allow_forking": true,
"is_template": false,
@ -810,7 +810,7 @@
],
"visibility": "public",
"forks": 78,
"watchers": 359,
"watchers": 360,
"score": 0
},
{
@ -854,10 +854,10 @@
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
"fork": false,
"created_at": "2021-12-11T11:18:46Z",
"updated_at": "2022-05-31T11:50:14Z",
"updated_at": "2022-06-03T17:59:07Z",
"pushed_at": "2022-04-07T14:47:03Z",
"stargazers_count": 818,
"watchers_count": 818,
"stargazers_count": 817,
"watchers_count": 817,
"forks_count": 172,
"allow_forking": true,
"is_template": false,
@ -877,7 +877,7 @@
],
"visibility": "public",
"forks": 172,
"watchers": 818,
"watchers": 817,
"score": 0
},
{
@ -1015,33 +1015,6 @@
"watchers": 2,
"score": 0
},
{
"id": 437296454,
"name": "log4j-vulnerable-app-cve-2021-44228-terraform",
"full_name": "Mormoroth\/log4j-vulnerable-app-cve-2021-44228-terraform",
"owner": {
"login": "Mormoroth",
"id": 23025217,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23025217?v=4",
"html_url": "https:\/\/github.com\/Mormoroth"
},
"html_url": "https:\/\/github.com\/Mormoroth\/log4j-vulnerable-app-cve-2021-44228-terraform",
"description": "A Terraform to deploy vulnerable app and a JDNIExploit to work with CVE-2021-44228",
"fork": false,
"created_at": "2021-12-11T13:56:28Z",
"updated_at": "2022-01-25T17:42:11Z",
"pushed_at": "2021-12-11T14:53:38Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0
},
{
"id": 437310436,
"name": "log4j-CVE-2021-44228-Public-IoCs",
@ -4495,10 +4468,10 @@
"description": "A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.",
"fork": false,
"created_at": "2021-12-14T06:37:59Z",
"updated_at": "2022-06-02T20:53:29Z",
"updated_at": "2022-06-03T15:51:19Z",
"pushed_at": "2022-04-24T08:56:47Z",
"stargazers_count": 317,
"watchers_count": 317,
"stargazers_count": 318,
"watchers_count": 318,
"forks_count": 45,
"allow_forking": true,
"is_template": false,
@ -4511,7 +4484,7 @@
],
"visibility": "public",
"forks": 45,
"watchers": 317,
"watchers": 318,
"score": 0
},
{
@ -5974,6 +5947,33 @@
"watchers": 63,
"score": 0
},
{
"id": 438761150,
"name": "kubernetes-log4j-cve-2021-44228-node-agent",
"full_name": "aws-samples\/kubernetes-log4j-cve-2021-44228-node-agent",
"owner": {
"login": "aws-samples",
"id": 8931462,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8931462?v=4",
"html_url": "https:\/\/github.com\/aws-samples"
},
"html_url": "https:\/\/github.com\/aws-samples\/kubernetes-log4j-cve-2021-44228-node-agent",
"description": null,
"fork": false,
"created_at": "2021-12-15T20:17:41Z",
"updated_at": "2022-06-03T18:04:43Z",
"pushed_at": "2022-06-02T23:26:28Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 438763950,
"name": "kubernetes-log4j-cve-2021-44228-node-agent",
@ -10187,33 +10187,6 @@
"watchers": 0,
"score": 0
},
{
"id": 493654237,
"name": "CVE-2021-44228-mass",
"full_name": "kuznyJan1972\/CVE-2021-44228-mass",
"owner": {
"login": "kuznyJan1972",
"id": 105104025,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105104025?v=4",
"html_url": "https:\/\/github.com\/kuznyJan1972"
},
"html_url": "https:\/\/github.com\/kuznyJan1972\/CVE-2021-44228-mass",
"description": "CVE-2021-44228 PoC for more than 12 affected softwares(not publicly disclossed yet) with mass exploitation script for each.",
"fork": false,
"created_at": "2022-05-18T12:30:14Z",
"updated_at": "2022-05-18T12:30:14Z",
"pushed_at": "2022-05-18T12:42:05Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 496048138,
"name": "CVE-2021-44228-Apache-Log4j-Rce",

View file

@ -1,85 +1,4 @@
[
{
"id": 488923685,
"name": "CVE-2022-1040-sophos-rce",
"full_name": "cve-hunter\/CVE-2022-1040-sophos-rce",
"owner": {
"login": "cve-hunter",
"id": 104981226,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/104981226?v=4",
"html_url": "https:\/\/github.com\/cve-hunter"
},
"html_url": "https:\/\/github.com\/cve-hunter\/CVE-2022-1040-sophos-rce",
"description": "cve-2022-1040 is an auth bypass and remote code execution in webmin portal of sophos firewall",
"fork": false,
"created_at": "2022-05-05T10:15:38Z",
"updated_at": "2022-05-12T17:11:18Z",
"pushed_at": "2022-05-22T12:23:48Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 9,
"score": 0
},
{
"id": 490368593,
"name": "CVE-2022-1040-rce",
"full_name": "Seatwe\/CVE-2022-1040-rce",
"owner": {
"login": "Seatwe",
"id": 105232483,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105232483?v=4",
"html_url": "https:\/\/github.com\/Seatwe"
},
"html_url": "https:\/\/github.com\/Seatwe\/CVE-2022-1040-rce",
"description": "CVE-2022-1040 is an authentication bypass and rce in user portal and webadmin of sophos firewall",
"fork": false,
"created_at": "2022-05-09T16:49:58Z",
"updated_at": "2022-05-10T09:09:04Z",
"pushed_at": "2022-05-09T16:57:03Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0
},
{
"id": 495052000,
"name": "CVE-2022-1040-RCE",
"full_name": "cve-hunter\/CVE-2022-1040-RCE",
"owner": {
"login": "cve-hunter",
"id": 104981226,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/104981226?v=4",
"html_url": "https:\/\/github.com\/cve-hunter"
},
"html_url": "https:\/\/github.com\/cve-hunter\/CVE-2022-1040-RCE",
"description": "cve-2022-1040 is an auth bypass and remote code execution in webmin portal of sophos firewall",
"fork": false,
"created_at": "2022-05-22T12:21:01Z",
"updated_at": "2022-05-22T12:25:14Z",
"pushed_at": "2022-05-22T12:25:11Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 495066511,
"name": "CVE-2022-1040",

View file

@ -202,17 +202,17 @@
"description": "CVE-2022-1388 F5 BIG-IP iControl REST Auth Bypass RCE",
"fork": false,
"created_at": "2022-05-09T10:22:31Z",
"updated_at": "2022-05-27T04:03:22Z",
"updated_at": "2022-06-03T12:30:34Z",
"pushed_at": "2022-05-12T05:56:13Z",
"stargazers_count": 68,
"watchers_count": 68,
"stargazers_count": 69,
"watchers_count": 69,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 68,
"watchers": 69,
"score": 0
},
{
@ -380,33 +380,6 @@
"watchers": 6,
"score": 0
},
{
"id": 490310701,
"name": "CVE-2022-1388-mass",
"full_name": "cve-hunter\/CVE-2022-1388-mass",
"owner": {
"login": "cve-hunter",
"id": 104981226,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/104981226?v=4",
"html_url": "https:\/\/github.com\/cve-hunter"
},
"html_url": "https:\/\/github.com\/cve-hunter\/CVE-2022-1388-mass",
"description": null,
"fork": false,
"created_at": "2022-05-09T14:09:49Z",
"updated_at": "2022-05-09T14:24:04Z",
"pushed_at": "2022-05-09T14:25:24Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 490321219,
"name": "CVE-2022-1388",
@ -950,33 +923,6 @@
"watchers": 1,
"score": 0
},
{
"id": 491157577,
"name": "cve-2022-1388-mass",
"full_name": "kuznyJan1972\/cve-2022-1388-mass",
"owner": {
"login": "kuznyJan1972",
"id": 105104025,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105104025?v=4",
"html_url": "https:\/\/github.com\/kuznyJan1972"
},
"html_url": "https:\/\/github.com\/kuznyJan1972\/cve-2022-1388-mass",
"description": "big-ip icontrol rest auth bypass RCE MASS with huge list of ip dumped",
"fork": false,
"created_at": "2022-05-11T14:57:31Z",
"updated_at": "2022-05-11T15:02:07Z",
"pushed_at": "2022-05-11T15:02:03Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 491215019,
"name": "CVE-2022-1388-Scanner",
@ -1336,33 +1282,6 @@
"watchers": 1,
"score": 0
},
{
"id": 495049125,
"name": "CVE-2022-1388-mass",
"full_name": "seciurdt\/CVE-2022-1388-mass",
"owner": {
"login": "seciurdt",
"id": 105104248,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105104248?v=4",
"html_url": "https:\/\/github.com\/seciurdt"
},
"html_url": "https:\/\/github.com\/seciurdt\/CVE-2022-1388-mass",
"description": "Big-Ip auth bypass and rce",
"fork": false,
"created_at": "2022-05-22T12:08:25Z",
"updated_at": "2022-05-22T12:09:19Z",
"pushed_at": "2022-05-22T12:13:06Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 495067625,
"name": "CVE-2022-1388",

View file

@ -40,14 +40,20 @@
"description": "Bash poc for CVE-2022-1609 WordPress Weblizar Backdoor",
"fork": false,
"created_at": "2022-06-03T02:49:49Z",
"updated_at": "2022-06-03T03:16:56Z",
"updated_at": "2022-06-03T15:44:34Z",
"pushed_at": "2022-06-03T03:20:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"topics": [
"backdoor",
"hacking",
"nday",
"rce",
"wordpress"
],
"visibility": "public",
"forks": 0,
"watchers": 0,

View file

@ -40,10 +40,10 @@
"description": "CVE-2022-21907: detection, protection, exploitation and demonstration. Exploitation: Powershell, Python, Ruby, NMAP and Metasploit. Detection and protection: Powershell. Demonstration: Youtube.",
"fork": false,
"created_at": "2022-01-15T20:50:25Z",
"updated_at": "2022-04-13T07:59:24Z",
"updated_at": "2022-06-03T16:18:56Z",
"pushed_at": "2022-03-07T19:45:22Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 21,
"watchers_count": 21,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
@ -70,7 +70,7 @@
],
"visibility": "public",
"forks": 8,
"watchers": 20,
"watchers": 21,
"score": 0
},
{

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-02-17T17:18:02Z",
"updated_at": "2022-05-16T19:14:32Z",
"pushed_at": "2022-02-20T16:25:39Z",
"pushed_at": "2022-06-03T15:53:29Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,

View file

@ -367,17 +367,17 @@
"description": "CVE-2022-22954 VMware Workspace ONE Access freemarker SSTI 漏洞 命令执行、批量检测脚本、文件写入",
"fork": false,
"created_at": "2022-04-13T16:18:56Z",
"updated_at": "2022-06-03T11:40:11Z",
"updated_at": "2022-06-03T13:32:58Z",
"pushed_at": "2022-04-26T04:26:00Z",
"stargazers_count": 44,
"watchers_count": 44,
"forks_count": 10,
"stargazers_count": 46,
"watchers_count": 46,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 44,
"forks": 11,
"watchers": 46,
"score": 0
},
{

View file

@ -1715,5 +1715,39 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 499511701,
"name": "CVE-2022-22965",
"full_name": "Expl0desploit\/CVE-2022-22965",
"owner": {
"login": "Expl0desploit",
"id": 106817899,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/106817899?v=4",
"html_url": "https:\/\/github.com\/Expl0desploit"
},
"html_url": "https:\/\/github.com\/Expl0desploit\/CVE-2022-22965",
"description": "Spring exploit (LIMITED COPIES)",
"fork": false,
"created_at": "2022-06-03T12:56:08Z",
"updated_at": "2022-06-03T12:59:54Z",
"pushed_at": "2022-06-03T12:58:57Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [
"botnet",
"cve",
"ddos",
"exploit",
"rce",
"spring"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,56 +0,0 @@
[
{
"id": 491665988,
"name": "CVE-2022-23121-MASS",
"full_name": "kuznyJan1972\/CVE-2022-23121-MASS",
"owner": {
"login": "kuznyJan1972",
"id": 105104025,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105104025?v=4",
"html_url": "https:\/\/github.com\/kuznyJan1972"
},
"html_url": "https:\/\/github.com\/kuznyJan1972\/CVE-2022-23121-MASS",
"description": "NETATALK-AFP-PROTO RCE :| This CVE-2022-23121 allows remote malicious users to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the parse_entries function. The issue results from the lack of proper error handling when parsing AppleDouble entries. An attacker can leverage this vulnerability to execute code in the context of root.",
"fork": false,
"created_at": "2022-05-12T20:58:01Z",
"updated_at": "2022-05-27T17:33:02Z",
"pushed_at": "2022-05-27T17:34:30Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 497226199,
"name": "CVE-2022-23121-MASS-RCE",
"full_name": "kuznyJan1972\/CVE-2022-23121-MASS-RCE",
"owner": {
"login": "kuznyJan1972",
"id": 105104025,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105104025?v=4",
"html_url": "https:\/\/github.com\/kuznyJan1972"
},
"html_url": "https:\/\/github.com\/kuznyJan1972\/CVE-2022-23121-MASS-RCE",
"description": null,
"fork": false,
"created_at": "2022-05-28T05:48:35Z",
"updated_at": "2022-05-28T05:54:03Z",
"pushed_at": "2022-05-28T05:54:01Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 489657685,
"name": "CVE-2022-25075-rce-POC",
"full_name": "kuznyJan1972\/CVE-2022-25075-rce-POC",
"owner": {
"login": "kuznyJan1972",
"id": 105104025,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105104025?v=4",
"html_url": "https:\/\/github.com\/kuznyJan1972"
},
"html_url": "https:\/\/github.com\/kuznyJan1972\/CVE-2022-25075-rce-POC",
"description": "CVE-2022-25075 totolink command injection vulnerability",
"fork": false,
"created_at": "2022-05-07T11:43:01Z",
"updated_at": "2022-05-11T14:46:38Z",
"pushed_at": "2022-05-07T12:02:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Information and scripts for the confluence CVE-2022-26134",
"fork": false,
"created_at": "2022-06-03T08:01:49Z",
"updated_at": "2022-06-03T10:44:39Z",
"updated_at": "2022-06-03T16:11:44Z",
"pushed_at": "2022-06-03T10:12:19Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 4,
"score": 0
},
{
@ -79,5 +79,37 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 499529713,
"name": "CVE-2022-26134-Exploit-Detection-on-Linux",
"full_name": "th3b3ginn3r\/CVE-2022-26134-Exploit-Detection-on-Linux",
"owner": {
"login": "th3b3ginn3r",
"id": 32792786,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32792786?v=4",
"html_url": "https:\/\/github.com\/th3b3ginn3r"
},
"html_url": "https:\/\/github.com\/th3b3ginn3r\/CVE-2022-26134-Exploit-Detection-on-Linux",
"description": "This repository contains Yara rule and the method that a security investigator may want to use for CVE-2022-26134 threat hunting on their Linux confluence servers.",
"fork": false,
"created_at": "2022-06-03T13:52:14Z",
"updated_at": "2022-06-03T16:06:38Z",
"pushed_at": "2022-06-03T15:16:33Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [
"atlassian-confluence",
"cve-2022-26134",
"linux",
"yara"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -273,33 +273,6 @@
"watchers": 42,
"score": 0
},
{
"id": 489974789,
"name": "CVE-2022-26809-POC",
"full_name": "seciurdt\/CVE-2022-26809-POC",
"owner": {
"login": "seciurdt",
"id": 105104248,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105104248?v=4",
"html_url": "https:\/\/github.com\/seciurdt"
},
"html_url": "https:\/\/github.com\/seciurdt\/CVE-2022-26809-POC",
"description": "CVE-2022-26809 | is a remote code execution vulnerablity in rpc runtime and affects a wide versions of windows ",
"fork": false,
"created_at": "2022-05-08T15:00:29Z",
"updated_at": "2022-05-08T15:00:29Z",
"pushed_at": "2022-05-30T06:59:17Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 490368128,
"name": "CVE-2022-26809-RCE-POC",
@ -334,33 +307,6 @@
"watchers": 3,
"score": 0
},
{
"id": 491265476,
"name": "CVE-2022-26809-RCE",
"full_name": "seciurdt\/CVE-2022-26809-RCE",
"owner": {
"login": "seciurdt",
"id": 105104248,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105104248?v=4",
"html_url": "https:\/\/github.com\/seciurdt"
},
"html_url": "https:\/\/github.com\/seciurdt\/CVE-2022-26809-RCE",
"description": "CVE-2022-26809 | is a remote code execution vulnerablity in rpc runtime and affects a wide versions of windows ",
"fork": false,
"created_at": "2022-05-11T20:38:55Z",
"updated_at": "2022-05-29T14:57:08Z",
"pushed_at": "2022-05-30T06:57:23Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 491403752,
"name": "CVE-2022-26809",
@ -421,86 +367,5 @@
"forks": 3,
"watchers": 9,
"score": 0
},
{
"id": 494512552,
"name": "CVE-2022-26809-MASS",
"full_name": "seciurdt\/CVE-2022-26809-MASS",
"owner": {
"login": "seciurdt",
"id": 105104248,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105104248?v=4",
"html_url": "https:\/\/github.com\/seciurdt"
},
"html_url": "https:\/\/github.com\/seciurdt\/CVE-2022-26809-MASS",
"description": "CVE-2022-26809 | is a remote code execution vulnerablity in rpc runtime and affects a wide versions of windows",
"fork": false,
"created_at": "2022-05-20T15:16:30Z",
"updated_at": "2022-05-20T18:50:01Z",
"pushed_at": "2022-05-30T06:58:24Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 497331857,
"name": "CVE-2022-26809-RCE",
"full_name": "ChrisopherJohanso\/CVE-2022-26809-RCE",
"owner": {
"login": "ChrisopherJohanso",
"id": 106436784,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/106436784?v=4",
"html_url": "https:\/\/github.com\/ChrisopherJohanso"
},
"html_url": "https:\/\/github.com\/ChrisopherJohanso\/CVE-2022-26809-RCE",
"description": "Mass RCE VIA CVE-2022-6809 AND THE METASPLOIT MODULE",
"fork": false,
"created_at": "2022-05-28T13:52:35Z",
"updated_at": "2022-05-28T14:12:20Z",
"pushed_at": "2022-05-28T14:09:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 497622513,
"name": "CVE-2022-26809-MASS-RCE",
"full_name": "seciurdt\/CVE-2022-26809-MASS-RCE",
"owner": {
"login": "seciurdt",
"id": 105104248,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105104248?v=4",
"html_url": "https:\/\/github.com\/seciurdt"
},
"html_url": "https:\/\/github.com\/seciurdt\/CVE-2022-26809-MASS-RCE",
"description": "CVE-2022-26809 | is a remote code execution vulnerablity in rpc runtime and affects a wide versions of windows",
"fork": false,
"created_at": "2022-05-29T14:58:52Z",
"updated_at": "2022-05-29T15:00:38Z",
"pushed_at": "2022-05-30T06:56:16Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-04-21T20:22:38Z",
"updated_at": "2022-04-25T13:04:24Z",
"pushed_at": "2022-04-25T13:03:22Z",
"pushed_at": "2022-06-03T12:42:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-04-21T20:14:29Z",
"updated_at": "2022-04-25T13:04:33Z",
"pushed_at": "2022-06-02T12:53:30Z",
"pushed_at": "2022-06-03T12:43:08Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-05-30T18:17:38Z",
"updated_at": "2022-06-03T10:12:22Z",
"updated_at": "2022-06-03T18:21:05Z",
"pushed_at": "2022-05-31T19:13:34Z",
"stargazers_count": 75,
"watchers_count": 75,
"stargazers_count": 77,
"watchers_count": 77,
"forks_count": 32,
"allow_forking": true,
"is_template": false,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 32,
"watchers": 75,
"watchers": 77,
"score": 0
},
{
@ -52,12 +52,12 @@
"pushed_at": "2022-05-31T09:35:37Z",
"stargazers_count": 67,
"watchers_count": 67,
"forks_count": 23,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 23,
"forks": 22,
"watchers": 67,
"score": 0
},
@ -129,17 +129,17 @@
"description": "This Repository Talks about the Follina MSDT from Defender Perspective",
"fork": false,
"created_at": "2022-05-31T14:10:11Z",
"updated_at": "2022-06-03T09:09:17Z",
"updated_at": "2022-06-03T15:46:45Z",
"pushed_at": "2022-06-02T09:12:54Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 21,
"watchers_count": 21,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 20,
"watchers": 21,
"score": 0
},
{
@ -404,33 +404,6 @@
"watchers": 9,
"score": 0
},
{
"id": 498668779,
"name": "CVE-2022-30190-mass",
"full_name": "Kesinger57\/CVE-2022-30190-mass",
"owner": {
"login": "Kesinger57",
"id": 106661555,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/106661555?v=4",
"html_url": "https:\/\/github.com\/Kesinger57"
},
"html_url": "https:\/\/github.com\/Kesinger57\/CVE-2022-30190-mass",
"description": "CVE-2022-30190 Zero click rce Mass Exploitation Tool with Multi threading capabilities",
"fork": false,
"created_at": "2022-06-01T09:19:34Z",
"updated_at": "2022-06-01T09:39:02Z",
"pushed_at": "2022-06-01T09:39:31Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 498686009,
"name": "CVE-2022-30190",
@ -476,12 +449,12 @@
"pushed_at": "2022-06-02T12:59:24Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 1,
"score": 0
},
@ -694,7 +667,7 @@
"fork": false,
"created_at": "2022-06-02T02:47:34Z",
"updated_at": "2022-06-02T15:38:30Z",
"pushed_at": "2022-06-02T02:55:59Z",
"pushed_at": "2022-06-03T14:34:10Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
@ -981,44 +954,17 @@
"description": "CVE-2022-30190 | MS-MSDT Follina One Click",
"fork": false,
"created_at": "2022-06-02T16:09:02Z",
"updated_at": "2022-06-02T16:18:53Z",
"updated_at": "2022-06-03T15:05:20Z",
"pushed_at": "2022-06-03T08:14:10Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 499228604,
"name": "CVE-2022-30190-mass-rce",
"full_name": "Kesinger57\/CVE-2022-30190-mass-rce",
"owner": {
"login": "Kesinger57",
"id": 106661555,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/106661555?v=4",
"html_url": "https:\/\/github.com\/Kesinger57"
},
"html_url": "https:\/\/github.com\/Kesinger57\/CVE-2022-30190-mass-rce",
"description": "CVE-2022-30190 Zero click rce Mass Exploitation Tool with Multi threading capabilities",
"fork": false,
"created_at": "2022-06-02T17:28:27Z",
"updated_at": "2022-06-02T17:31:11Z",
"pushed_at": "2022-06-02T17:31:57Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
},
{

View file

@ -227,33 +227,6 @@
"watchers": 0,
"score": 0
},
{
"id": 493647387,
"name": "CVE-2022-30525-mass",
"full_name": "kuznyJan1972\/CVE-2022-30525-mass",
"owner": {
"login": "kuznyJan1972",
"id": 105104025,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105104025?v=4",
"html_url": "https:\/\/github.com\/kuznyJan1972"
},
"html_url": "https:\/\/github.com\/kuznyJan1972\/CVE-2022-30525-mass",
"description": "zyxel firewall unauthenticated rce mass multi threaded exploit",
"fork": false,
"created_at": "2022-05-18T12:10:11Z",
"updated_at": "2022-05-18T12:21:33Z",
"pushed_at": "2022-05-18T12:22:30Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 493718813,
"name": "CVE-2022-30525-Reverse-Shell",

View file

@ -13,8 +13,8 @@
"description": null,
"fork": false,
"created_at": "2022-06-02T16:14:13Z",
"updated_at": "2022-06-02T16:14:13Z",
"pushed_at": "2022-06-02T16:14:14Z",
"updated_at": "2022-06-03T15:21:04Z",
"pushed_at": "2022-06-03T15:21:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

155
README.md
View file

@ -266,9 +266,6 @@ A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of t
An authentication bypass vulnerability in the User Portal and Webadmin allows a remote attacker to execute code in Sophos Firewall version v18.5 MR3 and older.
</code>
- [cve-hunter/CVE-2022-1040-sophos-rce](https://github.com/cve-hunter/CVE-2022-1040-sophos-rce)
- [Seatwe/CVE-2022-1040-rce](https://github.com/Seatwe/CVE-2022-1040-rce)
- [cve-hunter/CVE-2022-1040-RCE](https://github.com/cve-hunter/CVE-2022-1040-RCE)
- [XmasSnowISBACK/CVE-2022-1040](https://github.com/XmasSnowISBACK/CVE-2022-1040)
### CVE-2022-1051 (2022-05-16)
@ -347,7 +344,6 @@ On F5 BIG-IP 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5.
- [horizon3ai/CVE-2022-1388](https://github.com/horizon3ai/CVE-2022-1388)
- [Al1ex/CVE-2022-1388](https://github.com/Al1ex/CVE-2022-1388)
- [Henry4E36/CVE-2022-1388](https://github.com/Henry4E36/CVE-2022-1388)
- [cve-hunter/CVE-2022-1388-mass](https://github.com/cve-hunter/CVE-2022-1388-mass)
- [savior-only/CVE-2022-1388](https://github.com/savior-only/CVE-2022-1388)
- [saucer-man/CVE-2022-1388](https://github.com/saucer-man/CVE-2022-1388)
- [superzerosec/CVE-2022-1388](https://github.com/superzerosec/CVE-2022-1388)
@ -367,7 +363,6 @@ On F5 BIG-IP 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5.
- [aodsec/CVE-2022-1388-PocExp](https://github.com/aodsec/CVE-2022-1388-PocExp)
- [0xAgun/CVE-2022-1388](https://github.com/0xAgun/CVE-2022-1388)
- [ExploitPwner/CVE-2022-1388-BIG-IP-Mass-Exploit](https://github.com/ExploitPwner/CVE-2022-1388-BIG-IP-Mass-Exploit)
- [kuznyJan1972/cve-2022-1388-mass](https://github.com/kuznyJan1972/cve-2022-1388-mass)
- [AmirHoseinTangsiriNET/CVE-2022-1388-Scanner](https://github.com/AmirHoseinTangsiriNET/CVE-2022-1388-Scanner)
- [EvilLizard666/CVE-2022-1388](https://github.com/EvilLizard666/CVE-2022-1388)
- [mr-vill4in/CVE-2022-1388](https://github.com/mr-vill4in/CVE-2022-1388)
@ -381,7 +376,6 @@ On F5 BIG-IP 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5.
- [Wrin9/CVE-2022-1388](https://github.com/Wrin9/CVE-2022-1388)
- [getdrive/F5-BIG-IP-exploit](https://github.com/getdrive/F5-BIG-IP-exploit)
- [aancw/CVE-2022-1388-rs](https://github.com/aancw/CVE-2022-1388-rs)
- [seciurdt/CVE-2022-1388-mass](https://github.com/seciurdt/CVE-2022-1388-mass)
- [XmasSnowISBACK/CVE-2022-1388](https://github.com/XmasSnowISBACK/CVE-2022-1388)
- [trhacknon/CVE-2022-1388](https://github.com/trhacknon/CVE-2022-1388)
- [trhacknon/F5-CVE-2022-1388-Exploit](https://github.com/trhacknon/F5-CVE-2022-1388-Exploit)
@ -857,6 +851,7 @@ A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable t
- [khidottrivi/CVE-2022-22965](https://github.com/khidottrivi/CVE-2022-22965)
- [cxzero/CVE-2022-22965-spring4shell](https://github.com/cxzero/CVE-2022-22965-spring4shell)
- [gog1071/Spring4Shell-CVE-2022-22965](https://github.com/gog1071/Spring4Shell-CVE-2022-22965)
- [Expl0desploit/CVE-2022-22965](https://github.com/Expl0desploit/CVE-2022-22965)
### CVE-2022-22968 (2022-04-14)
@ -909,10 +904,6 @@ PhpIPAM v1.4.4 allows an authenticated admin user to inject SQL sentences in the
- [dnr6419/CVE-2022-23046](https://github.com/dnr6419/CVE-2022-23046)
- [bernauers/CVE-2022-23046](https://github.com/bernauers/CVE-2022-23046)
### CVE-2022-23121
- [kuznyJan1972/CVE-2022-23121-MASS](https://github.com/kuznyJan1972/CVE-2022-23121-MASS)
- [kuznyJan1972/CVE-2022-23121-MASS-RCE](https://github.com/kuznyJan1972/CVE-2022-23121-MASS-RCE)
### CVE-2022-23131 (2022-01-13)
<code>
@ -1333,14 +1324,6 @@ TP-LINK TL-WR840N(ES)_V6.20_180709 was discovered to contain a remote code execu
- [exploitwritter/CVE-2022-25064](https://github.com/exploitwritter/CVE-2022-25064)
- [Mr-xn/CVE-2022-25064](https://github.com/Mr-xn/CVE-2022-25064)
### CVE-2022-25075 (2022-02-22)
<code>
TOTOLink A3000RU V5.9c.2280_B20180512 was discovered to contain a command injection vulnerability in the &quot;Main&quot; function. This vulnerability allows attackers to execute arbitrary commands via the QUERY_STRING parameter.
</code>
- [kuznyJan1972/CVE-2022-25075-rce-POC](https://github.com/kuznyJan1972/CVE-2022-25075-rce-POC)
### CVE-2022-25089 (2022-03-02)
<code>
@ -1456,6 +1439,7 @@ SharedSecretClusterAuthenticator in Atlassian Bitbucket Data Center versions 5.1
- [offlinehoster/CVE-2022-26134](https://github.com/offlinehoster/CVE-2022-26134)
- [CyberDonkyx0/CVE-2022-26134](https://github.com/CyberDonkyx0/CVE-2022-26134)
- [s0rtega/CVE-2022-26134_vuln](https://github.com/s0rtega/CVE-2022-26134_vuln)
- [th3b3ginn3r/CVE-2022-26134-Exploit-Detection-on-Linux](https://github.com/th3b3ginn3r/CVE-2022-26134-Exploit-Detection-on-Linux)
### CVE-2022-26155 (2022-02-28)
@ -1561,14 +1545,9 @@ Remote Procedure Call Runtime Remote Code Execution Vulnerability. This CVE ID i
- [oppongjohn/CVE-2022-26809-RCE](https://github.com/oppongjohn/CVE-2022-26809-RCE)
- [roger109/CVE-2022-26809-RCE-POC](https://github.com/roger109/CVE-2022-26809-RCE-POC)
- [yuanLink/CVE-2022-26809](https://github.com/yuanLink/CVE-2022-26809)
- [seciurdt/CVE-2022-26809-POC](https://github.com/seciurdt/CVE-2022-26809-POC)
- [ExploitPwner/CVE-2022-26809-RCE-POC](https://github.com/ExploitPwner/CVE-2022-26809-RCE-POC)
- [seciurdt/CVE-2022-26809-RCE](https://github.com/seciurdt/CVE-2022-26809-RCE)
- [Calvitz/CVE-2022-26809](https://github.com/Calvitz/CVE-2022-26809)
- [XmasSnowISBACK/CVE-2022-26809](https://github.com/XmasSnowISBACK/CVE-2022-26809)
- [seciurdt/CVE-2022-26809-MASS](https://github.com/seciurdt/CVE-2022-26809-MASS)
- [ChrisopherJohanso/CVE-2022-26809-RCE](https://github.com/ChrisopherJohanso/CVE-2022-26809-RCE)
- [seciurdt/CVE-2022-26809-MASS-RCE](https://github.com/seciurdt/CVE-2022-26809-MASS-RCE)
### CVE-2022-26923 (2022-05-10)
@ -1968,7 +1947,6 @@ Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerabi
- [PaddlingCode/cve-2022-30190](https://github.com/PaddlingCode/cve-2022-30190)
- [ExploitPwner/CVE-2022-30190](https://github.com/ExploitPwner/CVE-2022-30190)
- [dwisiswant0/gollina](https://github.com/dwisiswant0/gollina)
- [Kesinger57/CVE-2022-30190-mass](https://github.com/Kesinger57/CVE-2022-30190-mass)
- [hscorpion/CVE-2022-30190](https://github.com/hscorpion/CVE-2022-30190)
- [drgreenthumb93/CVE-2022-30190-follina](https://github.com/drgreenthumb93/CVE-2022-30190-follina)
- [mitespsoc/CVE-2022-30190-POC](https://github.com/mitespsoc/CVE-2022-30190-POC)
@ -1989,7 +1967,6 @@ Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerabi
- [castlesmadeofsand/ms-msdt-vulnerability-pdq-package](https://github.com/castlesmadeofsand/ms-msdt-vulnerability-pdq-package)
- [WesyHub/CVE-2022-30190---Follina---Poc-Exploit](https://github.com/WesyHub/CVE-2022-30190---Follina---Poc-Exploit)
- [AchocolatechipPancake/MS-MSDT-Office-RCE-Follina](https://github.com/AchocolatechipPancake/MS-MSDT-Office-RCE-Follina)
- [Kesinger57/CVE-2022-30190-mass-rce](https://github.com/Kesinger57/CVE-2022-30190-mass-rce)
- [Noxtal/follina](https://github.com/Noxtal/follina)
- [droidrzrlover/CVE-2022-30190](https://github.com/droidrzrlover/CVE-2022-30190)
- [hilt86/cve-2022-30190-mitigate](https://github.com/hilt86/cve-2022-30190-mitigate)
@ -2066,7 +2043,6 @@ A OS command injection vulnerability in the CGI program of Zyxel USG FLEX 100(W)
- [YGoldking/CVE-2022-30525](https://github.com/YGoldking/CVE-2022-30525)
- [superzerosec/CVE-2022-30525](https://github.com/superzerosec/CVE-2022-30525)
- [ExploitPwner/CVE-2022-30525-Zyxel-Mass-Exploiter](https://github.com/ExploitPwner/CVE-2022-30525-Zyxel-Mass-Exploiter)
- [kuznyJan1972/CVE-2022-30525-mass](https://github.com/kuznyJan1972/CVE-2022-30525-mass)
- [Chocapikk/CVE-2022-30525-Reverse-Shell](https://github.com/Chocapikk/CVE-2022-30525-Reverse-Shell)
- [trhacknon/CVE-2022-30525-Reverse-Shell](https://github.com/trhacknon/CVE-2022-30525-Reverse-Shell)
- [160Team/CVE-2022-30525](https://github.com/160Team/CVE-2022-30525)
@ -3250,6 +3226,7 @@ A local privilege escalation vulnerability was found on polkit's pkexec utility.
- [0x4ndy/CVE-2021-4034-PoC](https://github.com/0x4ndy/CVE-2021-4034-PoC)
- [antoinenguyen-09/CVE-2021-4034](https://github.com/antoinenguyen-09/CVE-2021-4034)
- [wudicainiao/cve-2021-4034](https://github.com/wudicainiao/cve-2021-4034)
- [TanmoyG1800/CVE-2021-4034](https://github.com/TanmoyG1800/CVE-2021-4034)
### CVE-2021-4043 (2022-02-04)
@ -3582,6 +3559,14 @@ The vCenter Server contains an arbitrary file upload vulnerability in the Analyt
- [timb-machine-mirrors/CVE-2021-22005](https://github.com/timb-machine-mirrors/CVE-2021-22005)
- [chaosec2021/CVE-2021-22005poc](https://github.com/chaosec2021/CVE-2021-22005poc)
### CVE-2021-22054 (2021-12-17)
<code>
VMware Workspace ONE UEM console 20.0.8 prior to 20.0.8.37, 20.11.0 prior to 20.11.0.40, 21.2.0 prior to 21.2.0.27, and 21.5.0 prior to 21.5.0.37 contain an SSRF vulnerability. This issue may allow a malicious actor with network access to UEM to send their requests without authentication and to gain access to sensitive information.
</code>
- [MKSx/CVE-2021-22054](https://github.com/MKSx/CVE-2021-22054)
### CVE-2021-22192 (2021-03-24)
<code>
@ -5766,7 +5751,6 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
- [b-abderrahmane/CVE-2021-44228-playground](https://github.com/b-abderrahmane/CVE-2021-44228-playground)
- [js-on/jndiRep](https://github.com/js-on/jndiRep)
- [leetxyz/CVE-2021-44228-Advisories](https://github.com/leetxyz/CVE-2021-44228-Advisories)
- [Mormoroth/log4j-vulnerable-app-cve-2021-44228-terraform](https://github.com/Mormoroth/log4j-vulnerable-app-cve-2021-44228-terraform)
- [Sh0ckFR/log4j-CVE-2021-44228-Public-IoCs](https://github.com/Sh0ckFR/log4j-CVE-2021-44228-Public-IoCs)
- [zzzz0317/log4j2-vulnerable-spring-app](https://github.com/zzzz0317/log4j2-vulnerable-spring-app)
- [datadavev/test-44228](https://github.com/datadavev/test-44228)
@ -5939,6 +5923,7 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
- [alenazi90/log4j](https://github.com/alenazi90/log4j)
- [pmontesd/log4j-cve-2021-44228](https://github.com/pmontesd/log4j-cve-2021-44228)
- [LiveOverflow/log4shell](https://github.com/LiveOverflow/log4shell)
- [aws-samples/kubernetes-log4j-cve-2021-44228-node-agent](https://github.com/aws-samples/kubernetes-log4j-cve-2021-44228-node-agent)
- [tabern/kubernetes-log4j-cve-2021-44228-node-agent](https://github.com/tabern/kubernetes-log4j-cve-2021-44228-node-agent)
- [michaelsanford/Log4Shell-Honeypot](https://github.com/michaelsanford/Log4Shell-Honeypot)
- [thomaspatzke/Log4Pot](https://github.com/thomaspatzke/Log4Pot)
@ -6089,7 +6074,6 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
- [Willian-2-0-0-1/Log4j-Exploit-CVE-2021-44228](https://github.com/Willian-2-0-0-1/Log4j-Exploit-CVE-2021-44228)
- [r3kind1e/Log4Shell-obfuscated-payloads-generator](https://github.com/r3kind1e/Log4Shell-obfuscated-payloads-generator)
- [Phineas09/CVE-2021-44228](https://github.com/Phineas09/CVE-2021-44228)
- [kuznyJan1972/CVE-2021-44228-mass](https://github.com/kuznyJan1972/CVE-2021-44228-mass)
- [yuuki1967/CVE-2021-44228-Apache-Log4j-Rce](https://github.com/yuuki1967/CVE-2021-44228-Apache-Log4j-Rce)
### CVE-2021-44229
@ -7190,8 +7174,6 @@ A remote code execution vulnerability exists in the way that the Microsoft Serve
- [Barriuso/SMBGhost_AutomateExploitation](https://github.com/Barriuso/SMBGhost_AutomateExploitation)
- [1060275195/SMBGhost](https://github.com/1060275195/SMBGhost)
- [Almorabea/SMBGhost-LPE-Metasploit-Module](https://github.com/Almorabea/SMBGhost-LPE-Metasploit-Module)
- [ZecOps/SMBGhost-SMBleed-scanner](https://github.com/ZecOps/SMBGhost-SMBleed-scanner)
- [5l1v3r1/smbghost-5](https://github.com/5l1v3r1/smbghost-5)
- [rsmudge/CVE-2020-0796-BOF](https://github.com/rsmudge/CVE-2020-0796-BOF)
- [codewithpradhan/SMBGhost-CVE-2020-0796-](https://github.com/codewithpradhan/SMBGhost-CVE-2020-0796-)
- [GryllsAaron/CVE-2020-0796-POC](https://github.com/GryllsAaron/CVE-2020-0796-POC)
@ -7206,7 +7188,6 @@ A remote code execution vulnerability exists in the way that the Microsoft Serve
- [Murasame-nc/CVE-2020-0796-LPE-POC](https://github.com/Murasame-nc/CVE-2020-0796-LPE-POC)
- [F6JO/CVE-2020-0796-Batch-scanning](https://github.com/F6JO/CVE-2020-0796-Batch-scanning)
- [lisinan988/CVE-2020-0796-exp](https://github.com/lisinan988/CVE-2020-0796-exp)
- [5l1v3r1/CVE-2020-0796-PoC-3](https://github.com/5l1v3r1/CVE-2020-0796-PoC-3)
- [vsai94/ECE9069_SMBGhost_Exploit_CVE-2020-0796-](https://github.com/vsai94/ECE9069_SMBGhost_Exploit_CVE-2020-0796-)
### CVE-2020-0797 (2020-03-12)
@ -7362,8 +7343,6 @@ An information disclosure vulnerability exists in the way that the Microsoft Ser
</code>
- [ZecOps/CVE-2020-1206-POC](https://github.com/ZecOps/CVE-2020-1206-POC)
- [Info-Security-Solution-Kolkata/CVE-2020-1206-Exploit](https://github.com/Info-Security-Solution-Kolkata/CVE-2020-1206-Exploit)
- [Info-Security-Solution-Kolkata/Smbleed-CVE-2020-1206-Exploit](https://github.com/Info-Security-Solution-Kolkata/Smbleed-CVE-2020-1206-Exploit)
- [datntsec/CVE-2020-1206](https://github.com/datntsec/CVE-2020-1206)
### CVE-2020-1283 (2020-06-09)
@ -7520,14 +7499,6 @@ A Local File Inclusion vulnerability in Juniper Networks Junos Space allows an a
- [Ibonok/CVE-2020-1611](https://github.com/Ibonok/CVE-2020-1611)
### CVE-2020-1764 (2020-03-26)
<code>
A hard-coded cryptographic key vulnerability in the default configuration file was found in Kiali, all versions prior to 1.15.1. A remote attacker could abuse this flaw by creating their own JWT signed tokens and bypass Kiali authentication mechanisms, possibly gaining privileges to view and alter the Istio configuration.
</code>
- [jpts/cve-2020-1764-poc](https://github.com/jpts/cve-2020-1764-poc)
### CVE-2020-1937 (2020-02-24)
<code>
@ -7591,8 +7562,6 @@ This vulnerability can affect all Dubbo users stay on version 2.7.6 or lower. An
</code>
- [ctlyz123/CVE-2020-1948](https://github.com/ctlyz123/CVE-2020-1948)
- [txrw/Dubbo-CVE-2020-1948](https://github.com/txrw/Dubbo-CVE-2020-1948)
- [M3g4Byt3/cve-2020-1948-poc](https://github.com/M3g4Byt3/cve-2020-1948-poc)
- [L0kiii/Dubbo-deserialization](https://github.com/L0kiii/Dubbo-deserialization)
### CVE-2020-1956 (2020-05-22)
@ -7990,7 +7959,6 @@ PHPGurukul Car Rental Project v1.0 allows Remote Code Execution via an executabl
</code>
- [FULLSHADE/CVE-2020-5509](https://github.com/FULLSHADE/CVE-2020-5509)
- [5l1v3r1/CVE-2020-5509](https://github.com/5l1v3r1/CVE-2020-5509)
### CVE-2020-5837 (2020-05-11)
@ -8031,49 +7999,15 @@ index.php?sec=godmode/extensions&amp;sec2=extensions/files_repo in Pandora FMS v
In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, the Traffic Management User Interface (TMUI), also referred to as the Configuration utility, has a Remote Code Execution (RCE) vulnerability in undisclosed pages.
</code>
- [dwisiswant0/CVE-2020-5902](https://github.com/dwisiswant0/CVE-2020-5902)
- [aqhmal/CVE-2020-5902-Scanner](https://github.com/aqhmal/CVE-2020-5902-Scanner)
- [jas502n/CVE-2020-5902](https://github.com/jas502n/CVE-2020-5902)
- [ar0dd/CVE-2020-5902](https://github.com/ar0dd/CVE-2020-5902)
- [yassineaboukir/CVE-2020-5902](https://github.com/yassineaboukir/CVE-2020-5902)
- [rwincey/CVE-2020-5902-NSE](https://github.com/rwincey/CVE-2020-5902-NSE)
- [Un4gi/CVE-2020-5902](https://github.com/Un4gi/CVE-2020-5902)
- [nsflabs/CVE-2020-5902](https://github.com/nsflabs/CVE-2020-5902)
- [yasserjanah/CVE-2020-5902](https://github.com/yasserjanah/CVE-2020-5902)
- [JSec1337/RCE-CVE-2020-5902](https://github.com/JSec1337/RCE-CVE-2020-5902)
- [dunderhay/CVE-2020-5902](https://github.com/dunderhay/CVE-2020-5902)
- [r0ttenbeef/cve-2020-5902](https://github.com/r0ttenbeef/cve-2020-5902)
- [sv3nbeast/CVE-2020-5902_RCE](https://github.com/sv3nbeast/CVE-2020-5902_RCE)
- [cybersecurityworks553/scanner-CVE-2020-5902](https://github.com/cybersecurityworks553/scanner-CVE-2020-5902)
- [lijiaxing1997/CVE-2020-5902-POC-EXP](https://github.com/lijiaxing1997/CVE-2020-5902-POC-EXP)
- [qlkwej/poc-CVE-2020-5902](https://github.com/qlkwej/poc-CVE-2020-5902)
- [Zinkuth/F5-BIG-IP-CVE-2020-5902](https://github.com/Zinkuth/F5-BIG-IP-CVE-2020-5902)
- [0xAbdullah/CVE-2020-5902](https://github.com/0xAbdullah/CVE-2020-5902)
- [jinnywc/CVE-2020-5902](https://github.com/jinnywc/CVE-2020-5902)
- [GoodiesHQ/F5-Patch](https://github.com/GoodiesHQ/F5-Patch)
- [jiansiting/CVE-2020-5902](https://github.com/jiansiting/CVE-2020-5902)
- [wdlid/CVE-2020-5902-fix](https://github.com/wdlid/CVE-2020-5902-fix)
- [Any3ite/CVE-2020-5902-F5BIG](https://github.com/Any3ite/CVE-2020-5902-F5BIG)
- [inho28/CVE-2020-5902-F5-BIGIP](https://github.com/inho28/CVE-2020-5902-F5-BIGIP)
- [cristiano-corrado/f5_scanner](https://github.com/cristiano-corrado/f5_scanner)
- [ajdumanhug/CVE-2020-5902](https://github.com/ajdumanhug/CVE-2020-5902)
- [zhzyker/CVE-2020-5902](https://github.com/zhzyker/CVE-2020-5902)
- [GovindPalakkal/EvilRip](https://github.com/GovindPalakkal/EvilRip)
- [dnerzker/CVE-2020-5902](https://github.com/dnerzker/CVE-2020-5902)
- [renanhsilva/checkvulnCVE20205902](https://github.com/renanhsilva/checkvulnCVE20205902)
- [halencarjunior/f5scan](https://github.com/halencarjunior/f5scan)
- [deepsecurity-pe/GoF5-CVE-2020-5902](https://github.com/deepsecurity-pe/GoF5-CVE-2020-5902)
- [Shu1L/CVE-2020-5902-fofa-scan](https://github.com/Shu1L/CVE-2020-5902-fofa-scan)
- [d4rk007/F5-Big-IP-CVE-2020-5902-mass-exploiter](https://github.com/d4rk007/F5-Big-IP-CVE-2020-5902-mass-exploiter)
- [TheCyberViking/CVE-2020-5902-Vuln-Checker](https://github.com/TheCyberViking/CVE-2020-5902-Vuln-Checker)
- [itsjeffersonli/CVE-2020-5902](https://github.com/itsjeffersonli/CVE-2020-5902)
- [MrCl0wnLab/checker-CVE-2020-5902](https://github.com/MrCl0wnLab/checker-CVE-2020-5902)
- [qiong-qi/CVE-2020-5902-POC](https://github.com/qiong-qi/CVE-2020-5902-POC)
- [theLSA/f5-bigip-rce-cve-2020-5902](https://github.com/theLSA/f5-bigip-rce-cve-2020-5902)
- [pwnhacker0x18/CVE-2020-5902-Mass](https://github.com/pwnhacker0x18/CVE-2020-5902-Mass)
- [Al1ex/CVE-2020-5902](https://github.com/Al1ex/CVE-2020-5902)
- [freeFV/CVE-2020-5902-fofa-scan](https://github.com/freeFV/CVE-2020-5902-fofa-scan)
- [momika233/cve-2020-5902](https://github.com/momika233/cve-2020-5902)
- [rockmelodies/CVE-2020-5902-rce-gui](https://github.com/rockmelodies/CVE-2020-5902-rce-gui)
- [f5devcentral/cve-2020-5902-ioc-bigip-checker](https://github.com/f5devcentral/cve-2020-5902-ioc-bigip-checker)
- [corelight/CVE-2020-5902-F5BigIP](https://github.com/corelight/CVE-2020-5902-F5BigIP)
@ -8085,14 +8019,6 @@ In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.
- [haisenberg/CVE-2020-5902](https://github.com/haisenberg/CVE-2020-5902)
- [west9b/F5-BIG-IP-POC](https://github.com/west9b/F5-BIG-IP-POC)
### CVE-2020-5903 (2020-07-01)
<code>
In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, a Cross-Site Scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility.
</code>
- [ltvthang/CVE-2020-5903](https://github.com/ltvthang/CVE-2020-5903)
### CVE-2020-6207 (2020-03-10)
<code>
@ -8319,14 +8245,6 @@ all versions of url-regex are vulnerable to Regular Expression Denial of Service
- [spamscanner/url-regex-safe](https://github.com/spamscanner/url-regex-safe)
### CVE-2020-7693 (2020-07-09)
<code>
Incorrect handling of Upgrade header with the value websocket leads in crashing of containers hosting sockjs apps. This affects the package sockjs before 0.3.20.
</code>
- [andsnw/sockjs-dos-py](https://github.com/andsnw/sockjs-dos-py)
### CVE-2020-7699 (2020-07-30)
<code>
@ -8459,10 +8377,6 @@ Uncontrolled resource consumption in `jpeg-js` before 0.4.0 may allow attacker t
Improper access control in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 allows unauthenticated access to certain URL endpoints.
</code>
- [jas502n/CVE-2020-8193](https://github.com/jas502n/CVE-2020-8193)
- [Airboi/Citrix-ADC-RCE-CVE-2020-8193](https://github.com/Airboi/Citrix-ADC-RCE-CVE-2020-8193)
- [Zeop-CyberSec/citrix_adc_netscaler_lfi](https://github.com/Zeop-CyberSec/citrix_adc_netscaler_lfi)
- [PR3R00T/CVE-2020-8193-Citrix-Scanner](https://github.com/PR3R00T/CVE-2020-8193-Citrix-Scanner)
- [ctlyz123/CVE-2020-8193](https://github.com/ctlyz123/CVE-2020-8193)
### CVE-2020-8209 (2020-08-17)
@ -8669,7 +8583,6 @@ In the Linux kernel 5.5.0 and newer, the bpf verifier (kernel/bpf/verifier.c) di
</code>
- [Prabhashaka/Exploitation-CVE-2020-8835](https://github.com/Prabhashaka/Exploitation-CVE-2020-8835)
- [snappyJack/Rick_write_exp_CVE-2020-8835](https://github.com/snappyJack/Rick_write_exp_CVE-2020-8835)
- [zilong3033/CVE-2020-8835](https://github.com/zilong3033/CVE-2020-8835)
- [SplendidSky/CVE-2020-8835](https://github.com/SplendidSky/CVE-2020-8835)
- [digamma-ai/CVE-2020-8835-verification](https://github.com/digamma-ai/CVE-2020-8835-verification)
@ -8739,14 +8652,6 @@ Joplin through 1.0.184 allows Arbitrary File Read via XSS.
- [JavierOlmedo/CVE-2020-9038](https://github.com/JavierOlmedo/CVE-2020-9038)
### CVE-2020-9047 (2020-06-26)
<code>
A vulnerability exists that could allow the execution of unauthorized code or operating system commands on systems running exacqVision Web Service versions 20.06.3.0 and prior and exacqVision Enterprise Manager versions 20.06.4.0 and prior. An attacker with administrative privileges could potentially download and run a malicious executable that could allow OS command injection on the system.
</code>
- [norrismw/CVE-2020-9047](https://github.com/norrismw/CVE-2020-9047)
### CVE-2020-9054 (2020-03-04)
<code>
@ -8787,14 +8692,6 @@ TP-Link Archer C50 V3 devices before Build 200318 Rel. 62209 allows remote attac
- [thewhiteh4t/cve-2020-9375](https://github.com/thewhiteh4t/cve-2020-9375)
### CVE-2020-9376 (2020-07-09)
<code>
** UNSUPPORTED WHEN ASSIGNED ** D-Link DIR-610 devices allow Information Disclosure via SERVICES=DEVICE.ACCOUNT%0AAUTHORIZED_GROUP=1 to getcfg.php. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
</code>
- [renatoalencar/dlink-dir610-exploits](https://github.com/renatoalencar/dlink-dir610-exploits)
### CVE-2020-9380 (2020-03-05)
<code>
@ -8866,7 +8763,6 @@ When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.
- [osamahamad/CVE-2020-9484-Mass-Scan](https://github.com/osamahamad/CVE-2020-9484-Mass-Scan)
- [anjai94/CVE-2020-9484-exploit](https://github.com/anjai94/CVE-2020-9484-exploit)
- [PenTestical/CVE-2020-9484](https://github.com/PenTestical/CVE-2020-9484)
- [DanQMoo/CVE-2020-9484-Scanner](https://github.com/DanQMoo/CVE-2020-9484-Scanner)
- [AssassinUKG/CVE-2020-9484](https://github.com/AssassinUKG/CVE-2020-9484)
- [VICXOR/CVE-2020-9484](https://github.com/VICXOR/CVE-2020-9484)
- [DXY0411/CVE-2020-9484](https://github.com/DXY0411/CVE-2020-9484)
@ -8935,14 +8831,6 @@ A vulnerability related to Dynamic-link Library (“DLL”) loading in the Zoom
- [shubham0d/Zoom-dll-hijacking](https://github.com/shubham0d/Zoom-dll-hijacking)
### CVE-2020-9768 (2020-04-01)
<code>
A use after free issue was addressed with improved memory management. This issue is fixed in iOS 13.4 and iPadOS 13.4, tvOS 13.4, watchOS 6.2. An application may be able to execute arbitrary code with system privileges.
</code>
- [XorgX304/CVE-2020-9768](https://github.com/XorgX304/CVE-2020-9768)
### CVE-2020-9781 (2020-04-01)
<code>
@ -9021,9 +8909,6 @@ Sonatype Nexus Repository before 3.21.2 allows Remote Code Execution.
- [zhzyker/CVE-2020-10204](https://github.com/zhzyker/CVE-2020-10204)
### CVE-2020-10205
- [5l1v3r1/CVE-2020-10205](https://github.com/5l1v3r1/CVE-2020-10205)
### CVE-2020-10238 (2020-03-16)
<code>
@ -9664,14 +9549,6 @@ The XCloner component before 3.5.4 for Joomla! allows Authenticated Local File D
### CVE-2020-13457
- [alt3kx/CVE-2020-13457](https://github.com/alt3kx/CVE-2020-13457)
### CVE-2020-13640 (2020-06-18)
<code>
A SQL injection issue in the gVectors wpDiscuz plugin 5.3.5 and earlier for WordPress allows remote attackers to execute arbitrary SQL commands via the order parameter of a wpdLoadMoreComments request. (No 7.x versions are affected.)
</code>
- [asterite3/CVE-2020-13640](https://github.com/asterite3/CVE-2020-13640)
### CVE-2020-13699 (2020-07-29)
<code>
@ -10061,14 +9938,6 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware
- [Osyanina/westone-CVE-2020-14883-scanner](https://github.com/Osyanina/westone-CVE-2020-14883-scanner)
- [1n7erface/PocList](https://github.com/1n7erface/PocList)
### CVE-2020-14947 (2020-06-30)
<code>
OCS Inventory NG 2.7 allows Remote Command Execution via shell metacharacters to require/commandLine/CommandLine.php because mib_file in plugins/main_sections/ms_config/ms_snmp_config.php is mishandled in get_mib_oid.
</code>
- [mhaskar/CVE-2020-14947](https://github.com/mhaskar/CVE-2020-14947)
### CVE-2020-14955 (2020-06-26)
<code>