mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2021/11/16 12:15:19
This commit is contained in:
parent
1bca31d7ec
commit
0600851568
74 changed files with 439 additions and 368 deletions
|
@ -152,12 +152,12 @@
|
|||
"pushed_at": "2015-07-02T14:47:31Z",
|
||||
"stargazers_count": 575,
|
||||
"watchers_count": 575,
|
||||
"forks_count": 234,
|
||||
"forks_count": 233,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 234,
|
||||
"forks": 233,
|
||||
"watchers": 575,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -40,10 +40,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-11-14T09:22:47Z",
|
||||
"updated_at": "2021-11-16T08:11:18Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1216,
|
||||
"watchers_count": 1216,
|
||||
"stargazers_count": 1217,
|
||||
"watchers_count": 1217,
|
||||
"forks_count": 270,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -71,7 +71,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 270,
|
||||
"watchers": 1216,
|
||||
"watchers": 1217,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1075,7 +1075,7 @@
|
|||
"pushed_at": "2017-10-30T22:46:11Z",
|
||||
"stargazers_count": 117,
|
||||
"watchers_count": 117,
|
||||
"forks_count": 46,
|
||||
"forks_count": 47,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -1087,7 +1087,7 @@
|
|||
"vulnerable-container"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"forks": 47,
|
||||
"watchers": 117,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "POC for CVE-2015-6620, AMessage unmarshal arbitrary write",
|
||||
"fork": false,
|
||||
"created_at": "2015-12-16T03:09:30Z",
|
||||
"updated_at": "2021-08-07T17:12:38Z",
|
||||
"updated_at": "2021-11-16T11:51:19Z",
|
||||
"pushed_at": "2015-12-16T03:48:31Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"forks_count": 15,
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 39,
|
||||
"forks": 16,
|
||||
"watchers": 40,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -40,17 +40,17 @@
|
|||
"description": "Infoleak and PC control poc for CVE-2015-6620 (24445127), I'll add after conference",
|
||||
"fork": false,
|
||||
"created_at": "2016-03-29T09:01:52Z",
|
||||
"updated_at": "2021-08-07T17:06:02Z",
|
||||
"updated_at": "2021-11-16T11:46:50Z",
|
||||
"pushed_at": "2016-04-07T10:37:02Z",
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"forks_count": 18,
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 48,
|
||||
"forks": 19,
|
||||
"watchers": 49,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-11-14T09:22:47Z",
|
||||
"updated_at": "2021-11-16T08:11:18Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1216,
|
||||
"watchers_count": 1216,
|
||||
"stargazers_count": 1217,
|
||||
"watchers_count": 1217,
|
||||
"forks_count": 270,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 270,
|
||||
"watchers": 1216,
|
||||
"watchers": 1217,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2019-10-13T12:23:02Z",
|
||||
"stargazers_count": 372,
|
||||
"watchers_count": 372,
|
||||
"forks_count": 145,
|
||||
"forks_count": 146,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -31,7 +31,7 @@
|
|||
"vulnerable-container"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 145,
|
||||
"forks": 146,
|
||||
"watchers": 372,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2017-10-30T22:29:20Z",
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"forks_count": 27,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -28,7 +28,7 @@
|
|||
"vulnerable"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"forks": 28,
|
||||
"watchers": 51,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Full exploit of CVE-2016-6754(BadKernel) and slide of SyScan360 2016",
|
||||
"fork": false,
|
||||
"created_at": "2016-11-28T08:44:44Z",
|
||||
"updated_at": "2021-08-22T21:29:24Z",
|
||||
"updated_at": "2021-11-16T11:49:49Z",
|
||||
"pushed_at": "2016-11-28T09:55:46Z",
|
||||
"stargazers_count": 151,
|
||||
"watchers_count": 151,
|
||||
"forks_count": 84,
|
||||
"stargazers_count": 152,
|
||||
"watchers_count": 152,
|
||||
"forks_count": 85,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 84,
|
||||
"watchers": 151,
|
||||
"forks": 85,
|
||||
"watchers": 152,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -645,17 +645,17 @@
|
|||
"description": "WebLogic CNVD-C-2019_48814 CVE-2017-10271 Scan By 7kbstorm",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-25T12:33:31Z",
|
||||
"updated_at": "2021-08-28T11:41:31Z",
|
||||
"updated_at": "2021-11-16T11:31:32Z",
|
||||
"pushed_at": "2019-04-25T12:44:02Z",
|
||||
"stargazers_count": 117,
|
||||
"watchers_count": 117,
|
||||
"stargazers_count": 118,
|
||||
"watchers_count": 118,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 54,
|
||||
"watchers": 117,
|
||||
"watchers": 118,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,10 +40,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-11-14T09:22:47Z",
|
||||
"updated_at": "2021-11-16T08:11:18Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1216,
|
||||
"watchers_count": 1216,
|
||||
"stargazers_count": 1217,
|
||||
"watchers_count": 1217,
|
||||
"forks_count": 270,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -71,7 +71,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 270,
|
||||
"watchers": 1216,
|
||||
"watchers": 1217,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of concept exploit for CVE-2017-3599",
|
||||
"fork": false,
|
||||
"created_at": "2017-04-18T17:08:39Z",
|
||||
"updated_at": "2021-09-26T02:03:26Z",
|
||||
"updated_at": "2021-11-16T11:30:40Z",
|
||||
"pushed_at": "2017-04-18T17:10:18Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -25,7 +25,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 21,
|
||||
"watchers": 22,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -45,17 +45,17 @@
|
|||
"description": "CVE-2017-7269 回显PoC ,用于远程漏洞检测..",
|
||||
"fork": false,
|
||||
"created_at": "2017-03-29T11:20:19Z",
|
||||
"updated_at": "2021-09-26T07:03:37Z",
|
||||
"updated_at": "2021-11-16T11:46:26Z",
|
||||
"pushed_at": "2018-10-27T03:20:05Z",
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"stargazers_count": 87,
|
||||
"watchers_count": 87,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 86,
|
||||
"watchers": 87,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Hikvision camera CVE-2017-7921-EXP",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-27T11:49:40Z",
|
||||
"updated_at": "2021-11-14T11:24:39Z",
|
||||
"updated_at": "2021-11-16T11:45:35Z",
|
||||
"pushed_at": "2020-08-09T15:35:16Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 38,
|
||||
"watchers": 39,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -137,10 +137,10 @@
|
|||
"description": " An exploit for Apache Struts CVE-2018-11776",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-25T01:53:30Z",
|
||||
"updated_at": "2021-11-12T01:10:45Z",
|
||||
"updated_at": "2021-11-16T11:30:51Z",
|
||||
"pushed_at": "2018-08-26T02:31:39Z",
|
||||
"stargazers_count": 302,
|
||||
"watchers_count": 302,
|
||||
"stargazers_count": 303,
|
||||
"watchers_count": 303,
|
||||
"forks_count": 101,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -154,7 +154,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 101,
|
||||
"watchers": 302,
|
||||
"watchers": 303,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -67,17 +67,17 @@
|
|||
"description": "exp of CVE-2018-15982",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-10T04:53:31Z",
|
||||
"updated_at": "2021-09-03T14:49:13Z",
|
||||
"updated_at": "2021-11-16T11:46:43Z",
|
||||
"pushed_at": "2019-01-04T09:29:01Z",
|
||||
"stargazers_count": 182,
|
||||
"watchers_count": 182,
|
||||
"stargazers_count": 183,
|
||||
"watchers_count": 183,
|
||||
"forks_count": 64,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 64,
|
||||
"watchers": 182,
|
||||
"watchers": 183,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
35
2018/CVE-2018-20148.json
Normal file
35
2018/CVE-2018-20148.json
Normal file
|
@ -0,0 +1,35 @@
|
|||
[
|
||||
{
|
||||
"id": 428556171,
|
||||
"name": "CVE-2018-20148_exploit",
|
||||
"full_name": "nth347\/CVE-2018-20148_exploit",
|
||||
"owner": {
|
||||
"login": "nth347",
|
||||
"id": 20441996,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20441996?v=4",
|
||||
"html_url": "https:\/\/github.com\/nth347"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nth347\/CVE-2018-20148_exploit",
|
||||
"description": "Exploit for CVE-2018-20148 - WordPress PHAR deserialization via XMLRPC",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-16T07:19:47Z",
|
||||
"updated_at": "2021-11-16T07:21:54Z",
|
||||
"pushed_at": "2021-11-16T07:20:45Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"exploit",
|
||||
"exploits",
|
||||
"security",
|
||||
"web",
|
||||
"wordpress"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -368,17 +368,17 @@
|
|||
"description": "Weblogic 反序列化漏洞(CVE-2018-2628)",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-05T11:00:40Z",
|
||||
"updated_at": "2021-09-23T16:52:26Z",
|
||||
"updated_at": "2021-11-16T11:46:33Z",
|
||||
"pushed_at": "2019-09-30T01:18:02Z",
|
||||
"stargazers_count": 87,
|
||||
"watchers_count": 87,
|
||||
"stargazers_count": 88,
|
||||
"watchers_count": 88,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 87,
|
||||
"watchers": 88,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -530,10 +530,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-11-14T09:22:47Z",
|
||||
"updated_at": "2021-11-16T08:11:18Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1216,
|
||||
"watchers_count": 1216,
|
||||
"stargazers_count": 1217,
|
||||
"watchers_count": 1217,
|
||||
"forks_count": 270,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -561,7 +561,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 270,
|
||||
"watchers": 1216,
|
||||
"watchers": 1217,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -67,17 +67,17 @@
|
|||
"description": "CVE-2018-3191 反弹shell",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-23T17:24:43Z",
|
||||
"updated_at": "2021-10-28T18:39:32Z",
|
||||
"updated_at": "2021-11-16T11:46:31Z",
|
||||
"pushed_at": "2018-10-23T17:28:05Z",
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 57,
|
||||
"watchers": 58,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Exploit for CVE-2019-11043",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-23T21:37:27Z",
|
||||
"updated_at": "2021-11-15T16:38:33Z",
|
||||
"updated_at": "2021-11-16T07:26:04Z",
|
||||
"pushed_at": "2019-11-12T18:53:14Z",
|
||||
"stargazers_count": 1690,
|
||||
"watchers_count": 1690,
|
||||
"stargazers_count": 1691,
|
||||
"watchers_count": 1691,
|
||||
"forks_count": 252,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 252,
|
||||
"watchers": 1690,
|
||||
"watchers": 1691,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510)",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-21T08:40:26Z",
|
||||
"updated_at": "2021-10-14T00:29:29Z",
|
||||
"updated_at": "2021-11-16T11:27:01Z",
|
||||
"pushed_at": "2020-01-11T13:55:33Z",
|
||||
"stargazers_count": 351,
|
||||
"watchers_count": 351,
|
||||
"stargazers_count": 352,
|
||||
"watchers_count": 352,
|
||||
"forks_count": 144,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 144,
|
||||
"watchers": 351,
|
||||
"watchers": 352,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of Concept of ESP32\/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-03T15:08:49Z",
|
||||
"updated_at": "2021-11-15T16:32:59Z",
|
||||
"updated_at": "2021-11-16T11:10:29Z",
|
||||
"pushed_at": "2019-09-08T06:09:11Z",
|
||||
"stargazers_count": 713,
|
||||
"watchers_count": 713,
|
||||
"stargazers_count": 714,
|
||||
"watchers_count": 714,
|
||||
"forks_count": 62,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 62,
|
||||
"watchers": 713,
|
||||
"watchers": 714,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,10 +40,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-11-15T12:35:17Z",
|
||||
"updated_at": "2021-11-16T08:11:37Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2976,
|
||||
"watchers_count": 2976,
|
||||
"stargazers_count": 2977,
|
||||
"watchers_count": 2977,
|
||||
"forks_count": 880,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -70,7 +70,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 880,
|
||||
"watchers": 2976,
|
||||
"watchers": 2977,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-10T22:56:35Z",
|
||||
"updated_at": "2021-10-27T12:54:17Z",
|
||||
"updated_at": "2021-11-16T07:20:26Z",
|
||||
"pushed_at": "2020-01-18T07:01:29Z",
|
||||
"stargazers_count": 368,
|
||||
"watchers_count": 368,
|
||||
"stargazers_count": 369,
|
||||
"watchers_count": 369,
|
||||
"forks_count": 124,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 124,
|
||||
"watchers": 368,
|
||||
"watchers": 369,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2019-2107",
|
||||
"fork": false,
|
||||
"created_at": "2019-07-08T14:18:33Z",
|
||||
"updated_at": "2021-09-17T11:03:15Z",
|
||||
"updated_at": "2021-11-16T11:57:48Z",
|
||||
"pushed_at": "2020-11-02T06:43:15Z",
|
||||
"stargazers_count": 311,
|
||||
"watchers_count": 311,
|
||||
"stargazers_count": 312,
|
||||
"watchers_count": 312,
|
||||
"forks_count": 96,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 96,
|
||||
"watchers": 311,
|
||||
"watchers": 312,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -175,10 +175,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-11-14T09:22:47Z",
|
||||
"updated_at": "2021-11-16T08:11:18Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1216,
|
||||
"watchers_count": 1216,
|
||||
"stargazers_count": 1217,
|
||||
"watchers_count": 1217,
|
||||
"forks_count": 270,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -206,7 +206,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 270,
|
||||
"watchers": 1216,
|
||||
"watchers": 1217,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -202,17 +202,17 @@
|
|||
"description": "CVE-2019-2725 命令回显",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-29T01:57:05Z",
|
||||
"updated_at": "2021-11-12T12:08:47Z",
|
||||
"updated_at": "2021-11-16T07:16:13Z",
|
||||
"pushed_at": "2019-08-08T09:48:20Z",
|
||||
"stargazers_count": 407,
|
||||
"watchers_count": 407,
|
||||
"stargazers_count": 408,
|
||||
"watchers_count": 408,
|
||||
"forks_count": 163,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 163,
|
||||
"watchers": 407,
|
||||
"watchers": 408,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,10 +40,10 @@
|
|||
"description": "Exploit for CVE-2019-9810 Firefox on Windows 64-bit.",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-05T17:19:02Z",
|
||||
"updated_at": "2021-10-20T08:05:25Z",
|
||||
"updated_at": "2021-11-16T11:31:38Z",
|
||||
"pushed_at": "2019-12-28T18:25:10Z",
|
||||
"stargazers_count": 211,
|
||||
"watchers_count": 211,
|
||||
"stargazers_count": 212,
|
||||
"watchers_count": 212,
|
||||
"forks_count": 57,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -56,7 +56,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 57,
|
||||
"watchers": 211,
|
||||
"watchers": 212,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "SQL Server Reporting Services(CVE-2020-0618)中的RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-15T06:40:23Z",
|
||||
"updated_at": "2021-08-11T14:02:02Z",
|
||||
"updated_at": "2021-11-16T12:12:00Z",
|
||||
"pushed_at": "2020-02-15T06:41:54Z",
|
||||
"stargazers_count": 195,
|
||||
"watchers_count": 195,
|
||||
"stargazers_count": 197,
|
||||
"watchers_count": 197,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 195,
|
||||
"watchers": 197,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2020-0668 - Microsoft Windows Service Tracing Arbitrary File Move Local Privilege Escalation Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-11T09:08:02Z",
|
||||
"updated_at": "2021-11-14T14:16:50Z",
|
||||
"updated_at": "2021-11-16T12:11:54Z",
|
||||
"pushed_at": "2020-02-26T09:24:45Z",
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 64,
|
||||
"watchers": 66,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -40,17 +40,17 @@
|
|||
"description": "Use CVE-2020-0668 to perform an arbitrary privileged file move operation.",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-20T06:22:40Z",
|
||||
"updated_at": "2021-09-18T08:06:29Z",
|
||||
"updated_at": "2021-11-16T12:11:57Z",
|
||||
"pushed_at": "2020-02-20T11:03:18Z",
|
||||
"stargazers_count": 187,
|
||||
"watchers_count": 187,
|
||||
"stargazers_count": 188,
|
||||
"watchers_count": 188,
|
||||
"forks_count": 51,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 51,
|
||||
"watchers": 187,
|
||||
"watchers": 188,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -241,17 +241,17 @@
|
|||
"description": "Exploit and detect tools for CVE-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-01T12:57:32Z",
|
||||
"updated_at": "2021-11-05T14:46:43Z",
|
||||
"updated_at": "2021-11-16T12:11:58Z",
|
||||
"pushed_at": "2020-03-21T05:44:48Z",
|
||||
"stargazers_count": 308,
|
||||
"watchers_count": 308,
|
||||
"stargazers_count": 309,
|
||||
"watchers_count": 309,
|
||||
"forks_count": 75,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 75,
|
||||
"watchers": 308,
|
||||
"watchers": 309,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -79,5 +79,32 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 428621250,
|
||||
"name": "CVE-2020-0787",
|
||||
"full_name": "yanghaoi\/CVE-2020-0787",
|
||||
"owner": {
|
||||
"login": "yanghaoi",
|
||||
"id": 21354684,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21354684?v=4",
|
||||
"html_url": "https:\/\/github.com\/yanghaoi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/yanghaoi\/CVE-2020-0787",
|
||||
"description": "CVE-2020-0787的简单回显",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-16T11:04:42Z",
|
||||
"updated_at": "2021-11-16T11:16:28Z",
|
||||
"pushed_at": "2021-11-16T11:16:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1078,10 +1078,10 @@
|
|||
"description": "CVE-2020-0796 Local Privilege Escalation POC",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-30T16:06:50Z",
|
||||
"updated_at": "2021-11-15T10:51:33Z",
|
||||
"updated_at": "2021-11-16T12:11:54Z",
|
||||
"pushed_at": "2020-04-02T08:01:38Z",
|
||||
"stargazers_count": 237,
|
||||
"watchers_count": 237,
|
||||
"stargazers_count": 238,
|
||||
"watchers_count": 238,
|
||||
"forks_count": 87,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1093,7 +1093,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 87,
|
||||
"watchers": 237,
|
||||
"watchers": 238,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1609,17 +1609,17 @@
|
|||
"description": "SMBGhost (CVE-2020-0796) Automate Exploitation and Detection",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-10T16:44:39Z",
|
||||
"updated_at": "2021-11-10T18:29:15Z",
|
||||
"updated_at": "2021-11-16T11:33:52Z",
|
||||
"pushed_at": "2021-01-15T19:21:25Z",
|
||||
"stargazers_count": 149,
|
||||
"watchers_count": 149,
|
||||
"stargazers_count": 150,
|
||||
"watchers_count": 150,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 40,
|
||||
"watchers": 149,
|
||||
"watchers": 150,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "CVE-2020-10199、CVE-2020-10204、CVE-2020-11444",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-08T07:36:30Z",
|
||||
"updated_at": "2020-11-23T17:25:10Z",
|
||||
"updated_at": "2021-11-16T12:11:55Z",
|
||||
"pushed_at": "2020-04-09T00:36:18Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 31,
|
||||
"watchers": 32,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2020-1337 Windows Print Spooler Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-21T08:01:20Z",
|
||||
"updated_at": "2021-08-04T12:02:30Z",
|
||||
"updated_at": "2021-11-16T12:11:44Z",
|
||||
"pushed_at": "2020-07-21T10:28:42Z",
|
||||
"stargazers_count": 151,
|
||||
"watchers_count": 151,
|
||||
"stargazers_count": 152,
|
||||
"watchers_count": 152,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 151,
|
||||
"watchers": 152,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2021-11-15T17:20:50Z",
|
||||
"updated_at": "2021-11-16T07:30:46Z",
|
||||
"pushed_at": "2021-11-10T19:56:38Z",
|
||||
"stargazers_count": 1371,
|
||||
"watchers_count": 1371,
|
||||
"stargazers_count": 1372,
|
||||
"watchers_count": 1372,
|
||||
"forks_count": 310,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 310,
|
||||
"watchers": 1371,
|
||||
"watchers": 1372,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -398,17 +398,17 @@
|
|||
"description": "cve-2020-1472 复现利用及其exp",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-16T03:40:47Z",
|
||||
"updated_at": "2021-11-11T01:30:31Z",
|
||||
"updated_at": "2021-11-16T12:11:31Z",
|
||||
"pushed_at": "2020-09-16T15:03:32Z",
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 61,
|
||||
"watchers": 62,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -614,17 +614,17 @@
|
|||
"description": "Test script for CVE-2020-1472 for both RPC\/TCP and RPC\/SMB",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-17T16:53:17Z",
|
||||
"updated_at": "2021-11-10T16:23:07Z",
|
||||
"updated_at": "2021-11-16T12:11:38Z",
|
||||
"pushed_at": "2021-06-18T18:44:06Z",
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 47,
|
||||
"watchers": 48,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-11-15T12:35:17Z",
|
||||
"updated_at": "2021-11-16T08:11:37Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2976,
|
||||
"watchers_count": 2976,
|
||||
"stargazers_count": 2977,
|
||||
"watchers_count": 2977,
|
||||
"forks_count": 880,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -43,7 +43,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 880,
|
||||
"watchers": 2976,
|
||||
"watchers": 2977,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -121,10 +121,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2021-11-15T05:21:27Z",
|
||||
"updated_at": "2021-11-16T10:42:34Z",
|
||||
"pushed_at": "2021-07-30T03:28:00Z",
|
||||
"stargazers_count": 882,
|
||||
"watchers_count": 882,
|
||||
"stargazers_count": 883,
|
||||
"watchers_count": 883,
|
||||
"forks_count": 278,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -135,7 +135,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 278,
|
||||
"watchers": 882,
|
||||
"watchers": 883,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "几条关于CVE-2020-15148(yii2反序列化)的绕过",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-21T03:55:55Z",
|
||||
"updated_at": "2021-10-29T13:04:20Z",
|
||||
"updated_at": "2021-11-16T12:11:40Z",
|
||||
"pushed_at": "2020-09-21T04:04:39Z",
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"stargazers_count": 73,
|
||||
"watchers_count": 73,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 71,
|
||||
"watchers": 73,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Exchange2010 authorized RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-09T10:30:16Z",
|
||||
"updated_at": "2021-10-31T03:02:11Z",
|
||||
"updated_at": "2021-11-16T12:11:33Z",
|
||||
"pushed_at": "2020-12-24T08:11:51Z",
|
||||
"stargazers_count": 143,
|
||||
"watchers_count": 143,
|
||||
"stargazers_count": 144,
|
||||
"watchers_count": 144,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 40,
|
||||
"watchers": 143,
|
||||
"watchers": 144,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "PoC exploits for CVE-2020-17382",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-17T18:26:32Z",
|
||||
"updated_at": "2021-10-24T17:50:05Z",
|
||||
"updated_at": "2021-11-16T12:11:40Z",
|
||||
"pushed_at": "2020-10-02T18:45:43Z",
|
||||
"stargazers_count": 111,
|
||||
"watchers_count": 111,
|
||||
"stargazers_count": 112,
|
||||
"watchers_count": 112,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 111,
|
||||
"watchers": 112,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-11-14T09:22:47Z",
|
||||
"updated_at": "2021-11-16T08:11:18Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1216,
|
||||
"watchers_count": 1216,
|
||||
"stargazers_count": 1217,
|
||||
"watchers_count": 1217,
|
||||
"forks_count": 270,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 270,
|
||||
"watchers": 1216,
|
||||
"watchers": 1217,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -61,17 +61,17 @@
|
|||
"description": "Weblogic RCE with IIOP",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-18T07:08:06Z",
|
||||
"updated_at": "2021-08-05T01:31:45Z",
|
||||
"updated_at": "2021-11-16T12:11:59Z",
|
||||
"pushed_at": "2020-01-18T07:14:34Z",
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 78,
|
||||
"watchers": 79,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Weblogic coherence.jar RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-10T09:04:43Z",
|
||||
"updated_at": "2021-11-10T08:01:13Z",
|
||||
"updated_at": "2021-11-16T12:11:41Z",
|
||||
"pushed_at": "2020-05-10T09:29:36Z",
|
||||
"stargazers_count": 171,
|
||||
"watchers_count": 171,
|
||||
"stargazers_count": 172,
|
||||
"watchers_count": 172,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 171,
|
||||
"watchers": 172,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -153,10 +153,10 @@
|
|||
"description": "CVE-2020-2883",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-26T14:10:25Z",
|
||||
"updated_at": "2021-10-24T06:30:27Z",
|
||||
"updated_at": "2021-11-16T11:30:53Z",
|
||||
"pushed_at": "2020-11-27T02:12:52Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -166,7 +166,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -180,17 +180,17 @@
|
|||
"description": "CVE-2020-3452 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-01T08:27:11Z",
|
||||
"updated_at": "2021-08-08T20:21:06Z",
|
||||
"updated_at": "2021-11-16T12:11:44Z",
|
||||
"pushed_at": "2020-08-01T08:59:28Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 26,
|
||||
"watchers": 27,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -378,17 +378,17 @@
|
|||
"description": "CISCO CVE-2020-3452 Scanner & Exploiter",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-05T14:41:13Z",
|
||||
"updated_at": "2021-11-12T08:23:21Z",
|
||||
"updated_at": "2021-11-16T11:10:32Z",
|
||||
"pushed_at": "2021-07-29T09:28:20Z",
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"stargazers_count": 96,
|
||||
"watchers_count": 96,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 95,
|
||||
"watchers": 96,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2020-36179~82 Jackson-databind SSRF&RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-10T06:47:49Z",
|
||||
"updated_at": "2021-09-14T07:48:58Z",
|
||||
"updated_at": "2021-11-16T12:11:32Z",
|
||||
"pushed_at": "2021-01-10T06:48:53Z",
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 71,
|
||||
"watchers": 72,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -67,17 +67,17 @@
|
|||
"description": "Exploit for CVE-2020-3952 in vCenter 6.7",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-16T07:40:51Z",
|
||||
"updated_at": "2021-11-02T21:09:11Z",
|
||||
"updated_at": "2021-11-16T12:11:53Z",
|
||||
"pushed_at": "2020-04-16T08:38:42Z",
|
||||
"stargazers_count": 251,
|
||||
"watchers_count": 251,
|
||||
"stargazers_count": 252,
|
||||
"watchers_count": 252,
|
||||
"forks_count": 59,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 59,
|
||||
"watchers": 251,
|
||||
"watchers": 252,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "PoC exploit for VMware Cloud Director RCE (CVE-2020-3956)",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-01T18:26:32Z",
|
||||
"updated_at": "2021-07-29T14:17:09Z",
|
||||
"updated_at": "2021-11-16T12:11:50Z",
|
||||
"pushed_at": "2020-06-02T08:30:22Z",
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"stargazers_count": 81,
|
||||
"watchers_count": 81,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 80,
|
||||
"watchers": 81,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -73,17 +73,17 @@
|
|||
"description": "CVE-2020-5902 BIG-IP",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-05T16:38:32Z",
|
||||
"updated_at": "2021-11-12T12:09:00Z",
|
||||
"updated_at": "2021-11-16T10:40:53Z",
|
||||
"pushed_at": "2021-10-13T07:53:46Z",
|
||||
"stargazers_count": 355,
|
||||
"watchers_count": 355,
|
||||
"stargazers_count": 356,
|
||||
"watchers_count": 356,
|
||||
"forks_count": 108,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 108,
|
||||
"watchers": 355,
|
||||
"watchers": 356,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "PoC for CVE-2020-6287 The PoC in python for add user only, no administrator permission set. Inspired by @zeroSteiner from metasploit. Original Metasploit PR module: https:\/\/github.com\/rapid7\/metasploit-framework\/pull\/13852\/commits\/d1e2c75b3eafa7f62a6aba9fbe6220c8da97baa8 This PoC only create user with unauthentication permission and no more administrator permission set. This project is created only for educational purposes and cannot be used for law violation or personal gain. The author of this project is not responsible for any possible harm caused by the materials of this project. Original finding: CVE-2020-6287: Pablo Artuso CVE-2020-6286: Yvan 'iggy' G. Usage: python sap-CVE-2020-6287-add-user.py <HTTP(s):\/\/IP:Port",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-20T18:45:53Z",
|
||||
"updated_at": "2021-11-12T10:31:33Z",
|
||||
"updated_at": "2021-11-16T12:11:48Z",
|
||||
"pushed_at": "2020-07-21T18:50:07Z",
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 91,
|
||||
"watchers": 92,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "django 漏洞:CVE-2020-7471 Potential SQL injection via StringAgg(delimiter) 的漏洞环境和 POC",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-11T13:57:14Z",
|
||||
"updated_at": "2021-07-18T10:49:57Z",
|
||||
"updated_at": "2021-11-16T11:03:13Z",
|
||||
"pushed_at": "2020-02-13T12:56:31Z",
|
||||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 101,
|
||||
"watchers": 102,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "来源于jackson-CVE-2020-8840,需要开autotype",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-23T03:51:40Z",
|
||||
"updated_at": "2021-10-08T08:33:40Z",
|
||||
"updated_at": "2021-11-16T12:11:48Z",
|
||||
"pushed_at": "2020-06-15T22:01:49Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-05-21T00:41:06Z",
|
||||
"updated_at": "2021-11-10T18:29:09Z",
|
||||
"updated_at": "2021-11-16T12:11:24Z",
|
||||
"pushed_at": "2021-10-28T02:31:04Z",
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"stargazers_count": 117,
|
||||
"watchers_count": 117,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 116,
|
||||
"watchers": 117,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-1732 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-05T02:11:10Z",
|
||||
"updated_at": "2021-11-14T12:41:17Z",
|
||||
"updated_at": "2021-11-16T11:31:44Z",
|
||||
"pushed_at": "2021-03-05T03:10:26Z",
|
||||
"stargazers_count": 342,
|
||||
"watchers_count": 342,
|
||||
"stargazers_count": 343,
|
||||
"watchers_count": 343,
|
||||
"forks_count": 91,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 91,
|
||||
"watchers": 342,
|
||||
"watchers": 343,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -84,10 +84,10 @@
|
|||
"description": "CVE-2021-21972 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-24T11:14:58Z",
|
||||
"updated_at": "2021-11-15T07:32:11Z",
|
||||
"updated_at": "2021-11-16T11:31:44Z",
|
||||
"pushed_at": "2021-03-10T05:01:22Z",
|
||||
"stargazers_count": 304,
|
||||
"watchers_count": 304,
|
||||
"stargazers_count": 305,
|
||||
"watchers_count": 305,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -96,7 +96,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"watchers": 304,
|
||||
"watchers": 305,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -128,17 +128,17 @@
|
|||
"description": "CVE-2021-21985 VMware vCenter Server远程代码执行漏洞 EXP (更新可回显EXP)",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-03T09:59:21Z",
|
||||
"updated_at": "2021-11-07T03:30:31Z",
|
||||
"updated_at": "2021-11-16T12:11:24Z",
|
||||
"pushed_at": "2021-06-09T10:13:56Z",
|
||||
"stargazers_count": 283,
|
||||
"watchers_count": 283,
|
||||
"stargazers_count": 284,
|
||||
"watchers_count": 284,
|
||||
"forks_count": 59,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 59,
|
||||
"watchers": 283,
|
||||
"watchers": 284,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-06-05T15:42:16Z",
|
||||
"updated_at": "2021-11-16T02:29:46Z",
|
||||
"updated_at": "2021-11-16T07:09:50Z",
|
||||
"pushed_at": "2021-11-02T14:45:24Z",
|
||||
"stargazers_count": 162,
|
||||
"watchers_count": 162,
|
||||
"stargazers_count": 163,
|
||||
"watchers_count": 163,
|
||||
"forks_count": 34,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"watchers": 162,
|
||||
"watchers": 163,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -40,17 +40,17 @@
|
|||
"description": "Pocsuite3 For CVE-2021-22205",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-28T06:29:37Z",
|
||||
"updated_at": "2021-11-15T10:29:36Z",
|
||||
"updated_at": "2021-11-16T11:38:49Z",
|
||||
"pushed_at": "2021-10-28T08:54:26Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"forks_count": 23,
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 69,
|
||||
"forks": 24,
|
||||
"watchers": 76,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -121,19 +121,19 @@
|
|||
"description": "CVE-2021-22205& GitLab CE\/EE RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-29T04:30:45Z",
|
||||
"updated_at": "2021-11-15T17:23:26Z",
|
||||
"updated_at": "2021-11-16T10:08:11Z",
|
||||
"pushed_at": "2021-11-06T05:20:30Z",
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"forks_count": 35,
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve-2021-22205"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 77,
|
||||
"forks": 36,
|
||||
"watchers": 80,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -177,17 +177,17 @@
|
|||
"description": "CVE-2021-22205 Gitlab 未授权远程代码执行漏洞 EXP, 移除了对djvumake & djvulibre的依赖,可在win平台使用",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-30T02:56:34Z",
|
||||
"updated_at": "2021-11-10T08:59:49Z",
|
||||
"updated_at": "2021-11-16T08:44:11Z",
|
||||
"pushed_at": "2021-10-30T03:04:03Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -503,11 +503,11 @@
|
|||
"description": "GitLab CE\/EE Preauth RCE using ExifTool",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-11T04:34:07Z",
|
||||
"updated_at": "2021-11-16T05:42:58Z",
|
||||
"updated_at": "2021-11-16T09:08:28Z",
|
||||
"pushed_at": "2021-11-12T07:53:29Z",
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"forks_count": 5,
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -517,8 +517,8 @@
|
|||
"preauth-rce"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 72,
|
||||
"forks": 7,
|
||||
"watchers": 74,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-15T10:17:42Z",
|
||||
"updated_at": "2021-07-15T12:54:05Z",
|
||||
"updated_at": "2021-11-16T11:31:21Z",
|
||||
"pushed_at": "2021-07-15T10:18:03Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "POC of CVE-2021-2394",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-02T02:22:04Z",
|
||||
"updated_at": "2021-11-10T09:13:25Z",
|
||||
"updated_at": "2021-11-16T10:11:15Z",
|
||||
"pushed_at": "2021-10-28T14:32:31Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 18,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of concept for CVE-2021-24086, a NULL dereference in tcpip.sys triggered remotely.",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-07T11:10:40Z",
|
||||
"updated_at": "2021-11-02T22:48:54Z",
|
||||
"updated_at": "2021-11-16T11:31:22Z",
|
||||
"pushed_at": "2021-04-15T12:46:54Z",
|
||||
"stargazers_count": 191,
|
||||
"watchers_count": 191,
|
||||
"stargazers_count": 192,
|
||||
"watchers_count": 192,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 191,
|
||||
"watchers": 192,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Apache\/Alibaba Dubbo <= 2.7.3 PoC Code for CVE-2021-25641 RCE via Deserialization of Untrusted Data; Affects Versions <= 2.7.6 With Different Gadgets",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-06T06:41:36Z",
|
||||
"updated_at": "2021-11-08T08:38:09Z",
|
||||
"updated_at": "2021-11-16T12:11:23Z",
|
||||
"pushed_at": "2021-06-06T08:41:19Z",
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 48,
|
||||
"watchers": 49,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -121,10 +121,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2021-11-15T05:21:27Z",
|
||||
"updated_at": "2021-11-16T10:42:34Z",
|
||||
"pushed_at": "2021-07-30T03:28:00Z",
|
||||
"stargazers_count": 882,
|
||||
"watchers_count": 882,
|
||||
"stargazers_count": 883,
|
||||
"watchers_count": 883,
|
||||
"forks_count": 278,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -135,7 +135,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 278,
|
||||
"watchers": 882,
|
||||
"watchers": 883,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -769,17 +769,17 @@
|
|||
"description": "Patched Confluence 7.12.2 (CVE-2021-26084)",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-08T14:35:37Z",
|
||||
"updated_at": "2021-10-14T17:40:49Z",
|
||||
"updated_at": "2021-11-16T11:30:43Z",
|
||||
"pushed_at": "2021-09-17T12:45:19Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "RCE in NPM VSCode Extension",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-14T14:01:04Z",
|
||||
"updated_at": "2021-04-11T13:45:13Z",
|
||||
"updated_at": "2021-11-16T12:11:29Z",
|
||||
"pushed_at": "2021-04-11T13:45:11Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 19,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -67,10 +67,10 @@
|
|||
"description": "Detect webshells dropped on Microsoft Exchange servers exploited through \"proxylogon\" group of vulnerabilites (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065)",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-05T08:22:07Z",
|
||||
"updated_at": "2021-09-23T13:48:59Z",
|
||||
"updated_at": "2021-11-16T11:57:46Z",
|
||||
"pushed_at": "2021-03-16T08:34:14Z",
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"stargazers_count": 96,
|
||||
"watchers_count": 96,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -84,7 +84,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 95,
|
||||
"watchers": 96,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -272,17 +272,17 @@
|
|||
"description": "CVE-2021-26855 exp",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-08T08:39:05Z",
|
||||
"updated_at": "2021-10-29T08:33:37Z",
|
||||
"updated_at": "2021-11-16T11:31:45Z",
|
||||
"pushed_at": "2021-03-08T08:09:01Z",
|
||||
"stargazers_count": 103,
|
||||
"watchers_count": 103,
|
||||
"stargazers_count": 104,
|
||||
"watchers_count": 104,
|
||||
"forks_count": 71,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 71,
|
||||
"watchers": 103,
|
||||
"watchers": 104,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -765,17 +765,17 @@
|
|||
"description": "ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin. We have also chained this bug with another post-auth arbitrary-file-write vulnerability, CVE-2021-27065, to get code execution.",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-16T07:31:25Z",
|
||||
"updated_at": "2021-11-12T07:55:54Z",
|
||||
"updated_at": "2021-11-16T11:02:51Z",
|
||||
"pushed_at": "2021-05-01T17:20:15Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 19,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-27928 MariaDB\/MySQL-'wsrep provider' 命令注入漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-15T06:40:49Z",
|
||||
"updated_at": "2021-11-16T02:27:29Z",
|
||||
"updated_at": "2021-11-16T09:31:19Z",
|
||||
"pushed_at": "2021-06-21T00:51:49Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 22,
|
||||
"watchers": 23,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2021-28476 a guest-to-host \"Hyper-V Remote Code Execution Vulnerability\" in vmswitch.sys.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-31T18:02:39Z",
|
||||
"updated_at": "2021-11-13T06:23:29Z",
|
||||
"updated_at": "2021-11-16T12:11:24Z",
|
||||
"pushed_at": "2021-06-01T15:08:23Z",
|
||||
"stargazers_count": 200,
|
||||
"watchers_count": 200,
|
||||
"stargazers_count": 201,
|
||||
"watchers_count": 201,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"watchers": 200,
|
||||
"watchers": 201,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -67,17 +67,17 @@
|
|||
"description": "CVE-2021-3156",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-27T16:03:34Z",
|
||||
"updated_at": "2021-09-15T10:16:13Z",
|
||||
"updated_at": "2021-11-16T11:31:45Z",
|
||||
"pushed_at": "2021-01-31T04:56:56Z",
|
||||
"stargazers_count": 111,
|
||||
"watchers_count": 111,
|
||||
"stargazers_count": 112,
|
||||
"watchers_count": 112,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 111,
|
||||
"watchers": 112,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -398,17 +398,17 @@
|
|||
"description": "PoC for CVE-2021-3156 (sudo heap overflow)",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T03:22:04Z",
|
||||
"updated_at": "2021-11-16T02:21:25Z",
|
||||
"updated_at": "2021-11-16T11:31:43Z",
|
||||
"pushed_at": "2021-02-08T03:42:50Z",
|
||||
"stargazers_count": 417,
|
||||
"watchers_count": 417,
|
||||
"stargazers_count": 418,
|
||||
"watchers_count": 418,
|
||||
"forks_count": 117,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 117,
|
||||
"watchers": 417,
|
||||
"watchers": 418,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -780,17 +780,17 @@
|
|||
"description": "Root shell PoC for CVE-2021-3156",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-03T19:57:56Z",
|
||||
"updated_at": "2021-11-06T00:18:51Z",
|
||||
"updated_at": "2021-11-16T11:31:13Z",
|
||||
"pushed_at": "2021-02-03T22:28:14Z",
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 77,
|
||||
"watchers": 78,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -942,17 +942,17 @@
|
|||
"description": "CVE-2021-3156非交互式执行命令",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-09T19:25:18Z",
|
||||
"updated_at": "2021-11-11T05:54:12Z",
|
||||
"updated_at": "2021-11-16T11:31:15Z",
|
||||
"pushed_at": "2021-02-09T19:31:33Z",
|
||||
"stargazers_count": 175,
|
||||
"watchers_count": 175,
|
||||
"stargazers_count": 176,
|
||||
"watchers_count": 176,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 175,
|
||||
"watchers": 176,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1023,17 +1023,17 @@
|
|||
"description": "Sudo Baron Samedit Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-15T17:37:02Z",
|
||||
"updated_at": "2021-11-15T13:38:02Z",
|
||||
"updated_at": "2021-11-16T11:31:44Z",
|
||||
"pushed_at": "2021-11-04T23:56:50Z",
|
||||
"stargazers_count": 388,
|
||||
"watchers_count": 388,
|
||||
"stargazers_count": 389,
|
||||
"watchers_count": 389,
|
||||
"forks_count": 96,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 96,
|
||||
"watchers": 388,
|
||||
"watchers": 389,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -67,17 +67,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-09-24T15:30:25Z",
|
||||
"updated_at": "2021-11-07T17:22:25Z",
|
||||
"updated_at": "2021-11-16T09:48:31Z",
|
||||
"pushed_at": "2021-09-24T17:03:34Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,17 +40,17 @@
|
|||
"description": "command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-27T15:51:12Z",
|
||||
"updated_at": "2021-11-11T17:26:16Z",
|
||||
"updated_at": "2021-11-16T07:29:58Z",
|
||||
"pushed_at": "2021-10-28T06:37:37Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 50,
|
||||
"watchers": 52,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -288,17 +288,17 @@
|
|||
"description": "C# PoC for CVE-2021-36934\/HiveNightmare\/SeriousSAM",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-24T12:55:05Z",
|
||||
"updated_at": "2021-11-12T03:22:12Z",
|
||||
"updated_at": "2021-11-16T09:02:30Z",
|
||||
"pushed_at": "2021-09-15T12:41:32Z",
|
||||
"stargazers_count": 226,
|
||||
"watchers_count": 226,
|
||||
"stargazers_count": 227,
|
||||
"watchers_count": 227,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"watchers": 226,
|
||||
"watchers": 227,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "CVE-2021-40346 integer overflow enables http smuggling",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T08:18:20Z",
|
||||
"updated_at": "2021-11-12T12:22:14Z",
|
||||
"updated_at": "2021-11-16T08:56:31Z",
|
||||
"pushed_at": "2021-09-28T08:28:18Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 20,
|
||||
"forks": 2,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -67,17 +67,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T23:02:45Z",
|
||||
"updated_at": "2021-10-07T15:56:39Z",
|
||||
"updated_at": "2021-11-16T11:51:02Z",
|
||||
"pushed_at": "2021-09-13T20:46:19Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-16T16:17:44Z",
|
||||
"updated_at": "2021-11-15T00:20:24Z",
|
||||
"updated_at": "2021-11-16T12:00:01Z",
|
||||
"pushed_at": "2021-11-11T17:09:56Z",
|
||||
"stargazers_count": 327,
|
||||
"watchers_count": 327,
|
||||
"stargazers_count": 328,
|
||||
"watchers_count": 328,
|
||||
"forks_count": 74,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 74,
|
||||
"watchers": 327,
|
||||
"watchers": 328,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -294,12 +294,12 @@
|
|||
"pushed_at": "2021-10-06T03:37:20Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "A Zeek package to detect CVE-2021-42292, a Microsoft Excel local privilege escalation exploit.",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-09T12:14:45Z",
|
||||
"updated_at": "2021-11-15T10:22:54Z",
|
||||
"updated_at": "2021-11-16T06:31:08Z",
|
||||
"pushed_at": "2021-11-11T01:22:24Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -3573,6 +3573,7 @@ An elevation of privilege vulnerability exists when the Windows Background Intel
|
|||
- [cbwang505/CVE-2020-0787-EXP-ALL-WINDOWS-VERSION](https://github.com/cbwang505/CVE-2020-0787-EXP-ALL-WINDOWS-VERSION)
|
||||
- [MasterSploit/CVE-2020-0787](https://github.com/MasterSploit/CVE-2020-0787)
|
||||
- [MasterSploit/CVE-2020-0787-BitsArbitraryFileMove-master](https://github.com/MasterSploit/CVE-2020-0787-BitsArbitraryFileMove-master)
|
||||
- [yanghaoi/CVE-2020-0787](https://github.com/yanghaoi/CVE-2020-0787)
|
||||
|
||||
### CVE-2020-0796 (2020-03-12)
|
||||
|
||||
|
@ -14745,6 +14746,14 @@ An issue was discovered in NoneCms V1.3. thinkphp/library/think/App.php allows r
|
|||
|
||||
- [NS-Sp4ce/thinkphp5.XRce](https://github.com/NS-Sp4ce/thinkphp5.XRce)
|
||||
|
||||
### CVE-2018-20148 (2018-12-14)
|
||||
|
||||
<code>
|
||||
In WordPress before 4.9.9 and 5.x before 5.0.1, contributors could conduct PHP object injection attacks via crafted metadata in a wp.getMediaItem XMLRPC call. This is caused by mishandling of serialized data at phar:// URLs in the wp_get_attachment_thumb_file function in wp-includes/post.php.
|
||||
</code>
|
||||
|
||||
- [nth347/CVE-2018-20148_exploit](https://github.com/nth347/CVE-2018-20148_exploit)
|
||||
|
||||
### CVE-2018-20162 (2019-03-17)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Reference in a new issue