mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2022/10/20 18:19:01
This commit is contained in:
parent
e0385a7db0
commit
11153b855c
32 changed files with 223 additions and 165 deletions
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2017-04-24T14:16:56Z",
|
||||
"stargazers_count": 345,
|
||||
"watchers_count": 345,
|
||||
"forks_count": 108,
|
||||
"forks_count": 109,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"cve-2008-0166"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 108,
|
||||
"forks": 109,
|
||||
"watchers": 345,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -219,10 +219,10 @@
|
|||
"description": "PoC for Dirty COW (CVE-2016-5195)",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-22T15:25:34Z",
|
||||
"updated_at": "2022-10-16T13:51:03Z",
|
||||
"updated_at": "2022-10-20T13:58:31Z",
|
||||
"pushed_at": "2022-03-16T12:08:54Z",
|
||||
"stargazers_count": 421,
|
||||
"watchers_count": 421,
|
||||
"stargazers_count": 422,
|
||||
"watchers_count": 422,
|
||||
"forks_count": 147,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -230,7 +230,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 147,
|
||||
"watchers": 421,
|
||||
"watchers": 422,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -247,10 +247,10 @@
|
|||
"description": "A CVE-2016-5195 exploit example.",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-23T00:16:33Z",
|
||||
"updated_at": "2022-09-26T09:33:31Z",
|
||||
"updated_at": "2022-10-20T13:58:09Z",
|
||||
"pushed_at": "2017-03-21T16:46:38Z",
|
||||
"stargazers_count": 263,
|
||||
"watchers_count": 263,
|
||||
"stargazers_count": 264,
|
||||
"watchers_count": 264,
|
||||
"forks_count": 120,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -262,7 +262,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 120,
|
||||
"watchers": 263,
|
||||
"watchers": 264,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -419,10 +419,10 @@
|
|||
"description": "Dirty Cow exploit - CVE-2016-5195",
|
||||
"fork": false,
|
||||
"created_at": "2016-11-25T21:08:01Z",
|
||||
"updated_at": "2022-10-19T09:01:55Z",
|
||||
"updated_at": "2022-10-20T14:00:27Z",
|
||||
"pushed_at": "2021-04-08T11:35:12Z",
|
||||
"stargazers_count": 664,
|
||||
"watchers_count": 664,
|
||||
"stargazers_count": 666,
|
||||
"watchers_count": 666,
|
||||
"forks_count": 408,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -434,7 +434,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 408,
|
||||
"watchers": 664,
|
||||
"watchers": 666,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -110,5 +110,33 @@
|
|||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 554858057,
|
||||
"name": "CVE-2017-17485",
|
||||
"full_name": "mattysaints\/CVE-2017-17485",
|
||||
"owner": {
|
||||
"login": "mattysaints",
|
||||
"id": 41925916,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41925916?v=4",
|
||||
"html_url": "https:\/\/github.com\/mattysaints"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mattysaints\/CVE-2017-17485",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-10-20T14:15:31Z",
|
||||
"updated_at": "2022-10-20T14:15:31Z",
|
||||
"pushed_at": "2022-10-20T14:16:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -153,11 +153,11 @@
|
|||
"description": "Another tool for exploiting CVE-2017-9248, a cryptographic weakness in Telerik UI for ASP.NET AJAX dialog handler.",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T21:09:27Z",
|
||||
"updated_at": "2022-10-20T11:31:50Z",
|
||||
"updated_at": "2022-10-20T15:24:54Z",
|
||||
"pushed_at": "2022-10-19T16:09:24Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -168,8 +168,8 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 11,
|
||||
"forks": 1,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -41,10 +41,10 @@
|
|||
"description": "CVE-2019-0230 & s2-059 poc.",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-20T08:21:54Z",
|
||||
"updated_at": "2022-07-27T08:00:11Z",
|
||||
"updated_at": "2022-10-20T16:05:36Z",
|
||||
"pushed_at": "2020-08-21T12:41:14Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 35,
|
||||
"watchers": 34,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -69,10 +69,10 @@
|
|||
"description": "Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-02T16:03:16Z",
|
||||
"updated_at": "2022-09-10T19:13:27Z",
|
||||
"updated_at": "2022-10-20T13:26:14Z",
|
||||
"pushed_at": "2022-09-01T06:33:36Z",
|
||||
"stargazers_count": 136,
|
||||
"watchers_count": 136,
|
||||
"stargazers_count": 137,
|
||||
"watchers_count": 137,
|
||||
"forks_count": 41,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -80,7 +80,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 41,
|
||||
"watchers": 136,
|
||||
"watchers": 137,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -41,10 +41,10 @@
|
|||
"description": "S2-061 的payload,以及对应简单的PoC\/Exp",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-10T17:42:37Z",
|
||||
"updated_at": "2022-06-23T05:10:40Z",
|
||||
"updated_at": "2022-10-20T16:05:36Z",
|
||||
"pushed_at": "2020-12-18T00:57:50Z",
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 47,
|
||||
"watchers": 46,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -69,10 +69,10 @@
|
|||
"description": "CNVD-2020-10487(CVE-2020-1938), tomcat ajp 文件读取漏洞poc",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-20T17:57:54Z",
|
||||
"updated_at": "2022-10-20T11:03:31Z",
|
||||
"updated_at": "2022-10-20T16:05:48Z",
|
||||
"pushed_at": "2020-02-23T17:06:06Z",
|
||||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"stargazers_count": 99,
|
||||
"watchers_count": 99,
|
||||
"forks_count": 69,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -80,7 +80,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 69,
|
||||
"watchers": 100,
|
||||
"watchers": 99,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "https:\/\/medium.com\/@mansoorr\/exploiting-cve-2020-25213-wp-file-manager-wordpress-plugin-6-9-3f79241f0cd8",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-10T17:50:01Z",
|
||||
"updated_at": "2022-10-18T20:28:05Z",
|
||||
"updated_at": "2022-10-20T14:30:57Z",
|
||||
"pushed_at": "2020-10-12T09:57:28Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 49,
|
||||
"watchers": 50,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2020-06-19T21:03:05Z",
|
||||
"updated_at": "2022-07-06T23:37:24Z",
|
||||
"pushed_at": "2022-07-22T07:46:50Z",
|
||||
"pushed_at": "2022-10-20T12:16:25Z",
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"forks_count": 13,
|
||||
|
@ -42,7 +42,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2020-07-18T18:42:23Z",
|
||||
"updated_at": "2022-01-23T10:56:09Z",
|
||||
"pushed_at": "2022-07-22T08:29:28Z",
|
||||
"pushed_at": "2022-10-20T14:20:26Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 3,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit to SYSTEM for CVE-2021-21551",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-13T13:23:38Z",
|
||||
"updated_at": "2022-10-18T02:10:10Z",
|
||||
"updated_at": "2022-10-20T16:09:26Z",
|
||||
"pushed_at": "2021-05-20T20:33:09Z",
|
||||
"stargazers_count": 236,
|
||||
"watchers_count": 236,
|
||||
"stargazers_count": 237,
|
||||
"watchers_count": 237,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 236,
|
||||
"watchers": 237,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -769,10 +769,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2022-10-20T06:22:03Z",
|
||||
"updated_at": "2022-10-20T13:58:56Z",
|
||||
"pushed_at": "2022-10-20T02:06:54Z",
|
||||
"stargazers_count": 526,
|
||||
"watchers_count": 526,
|
||||
"stargazers_count": 527,
|
||||
"watchers_count": 527,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -787,7 +787,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"watchers": 526,
|
||||
"watchers": 527,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2022-02-10T11:38:46Z",
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"forks_count": 38,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"forks": 39,
|
||||
"watchers": 59,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -878,10 +878,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2022-10-20T06:02:40Z",
|
||||
"updated_at": "2022-10-20T14:25:16Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 641,
|
||||
"watchers_count": 641,
|
||||
"stargazers_count": 643,
|
||||
"watchers_count": 643,
|
||||
"forks_count": 140,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -891,7 +891,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 140,
|
||||
"watchers": 641,
|
||||
"watchers": 643,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -4239,10 +4239,10 @@
|
|||
"description": "pwnkit auto exploiter written in Go, no network connectivity required.",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-01T22:48:09Z",
|
||||
"updated_at": "2022-09-23T23:36:48Z",
|
||||
"updated_at": "2022-10-20T17:06:59Z",
|
||||
"pushed_at": "2022-09-20T01:09:05Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -4259,7 +4259,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -46,10 +46,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2022-10-20T08:20:08Z",
|
||||
"updated_at": "2022-10-20T16:11:46Z",
|
||||
"pushed_at": "2022-09-01T21:30:25Z",
|
||||
"stargazers_count": 456,
|
||||
"watchers_count": 456,
|
||||
"stargazers_count": 457,
|
||||
"watchers_count": 457,
|
||||
"forks_count": 92,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 92,
|
||||
"watchers": 456,
|
||||
"watchers": 457,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -394,7 +394,7 @@
|
|||
"pushed_at": "2022-09-21T07:49:03Z",
|
||||
"stargazers_count": 1485,
|
||||
"watchers_count": 1485,
|
||||
"forks_count": 414,
|
||||
"forks_count": 415,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -405,7 +405,7 @@
|
|||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 414,
|
||||
"forks": 415,
|
||||
"watchers": 1485,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -487,10 +487,10 @@
|
|||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2022-10-20T01:18:25Z",
|
||||
"updated_at": "2022-10-20T16:07:29Z",
|
||||
"pushed_at": "2022-08-31T05:56:13Z",
|
||||
"stargazers_count": 525,
|
||||
"watchers_count": 525,
|
||||
"stargazers_count": 524,
|
||||
"watchers_count": 524,
|
||||
"forks_count": 97,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -503,7 +503,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 97,
|
||||
"watchers": 525,
|
||||
"watchers": 524,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -524,7 +524,7 @@
|
|||
"pushed_at": "2022-04-07T14:47:03Z",
|
||||
"stargazers_count": 835,
|
||||
"watchers_count": 835,
|
||||
"forks_count": 178,
|
||||
"forks_count": 179,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -543,7 +543,7 @@
|
|||
"scanner"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 178,
|
||||
"forks": 179,
|
||||
"watchers": 835,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1359,10 +1359,10 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-10-20T06:18:58Z",
|
||||
"pushed_at": "2022-09-11T03:55:38Z",
|
||||
"stargazers_count": 3061,
|
||||
"watchers_count": 3061,
|
||||
"updated_at": "2022-10-20T15:58:58Z",
|
||||
"pushed_at": "2022-10-20T15:37:44Z",
|
||||
"stargazers_count": 3062,
|
||||
"watchers_count": 3062,
|
||||
"forks_count": 727,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1370,7 +1370,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 727,
|
||||
"watchers": 3061,
|
||||
"watchers": 3062,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2141,10 +2141,10 @@
|
|||
"description": "Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T10:04:42Z",
|
||||
"updated_at": "2022-10-10T13:14:14Z",
|
||||
"updated_at": "2022-10-20T16:16:08Z",
|
||||
"pushed_at": "2022-01-27T16:08:20Z",
|
||||
"stargazers_count": 431,
|
||||
"watchers_count": 431,
|
||||
"stargazers_count": 432,
|
||||
"watchers_count": 432,
|
||||
"forks_count": 94,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -2161,7 +2161,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 94,
|
||||
"watchers": 431,
|
||||
"watchers": 432,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -5331,7 +5331,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-12-24T20:00:12Z",
|
||||
"updated_at": "2022-01-06T13:31:29Z",
|
||||
"pushed_at": "2022-10-18T17:34:22Z",
|
||||
"pushed_at": "2022-10-20T17:27:24Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
@ -5612,10 +5612,10 @@
|
|||
"description": "A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX\/vCenter\/NSX\/Horizon\/vRealize Operations Manager",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-28T01:37:20Z",
|
||||
"updated_at": "2022-10-13T07:09:57Z",
|
||||
"updated_at": "2022-10-20T13:13:53Z",
|
||||
"pushed_at": "2022-01-24T05:37:34Z",
|
||||
"stargazers_count": 119,
|
||||
"watchers_count": 119,
|
||||
"stargazers_count": 120,
|
||||
"watchers_count": 120,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -5628,7 +5628,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 119,
|
||||
"watchers": 120,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-2022",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-22T12:57:22Z",
|
||||
"updated_at": "2022-10-18T07:36:19Z",
|
||||
"updated_at": "2022-10-20T14:43:00Z",
|
||||
"pushed_at": "2022-09-21T12:36:55Z",
|
||||
"stargazers_count": 357,
|
||||
"watchers_count": 357,
|
||||
"stargazers_count": 358,
|
||||
"watchers_count": 358,
|
||||
"forks_count": 156,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 156,
|
||||
"watchers": 357,
|
||||
"watchers": 358,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -688,10 +688,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2022-10-20T06:22:03Z",
|
||||
"updated_at": "2022-10-20T13:58:56Z",
|
||||
"pushed_at": "2022-10-20T02:06:54Z",
|
||||
"stargazers_count": 526,
|
||||
"watchers_count": 526,
|
||||
"stargazers_count": 527,
|
||||
"watchers_count": 527,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -706,7 +706,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"watchers": 526,
|
||||
"watchers": 527,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1864,14 +1864,14 @@
|
|||
{
|
||||
"id": 519718211,
|
||||
"name": "CVE-2022-22965",
|
||||
"full_name": "pwnsac\/CVE-2022-22965",
|
||||
"full_name": "iyamroshan\/CVE-2022-22965",
|
||||
"owner": {
|
||||
"login": "pwnsac",
|
||||
"login": "iyamroshan",
|
||||
"id": 109761382,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/109761382?v=4",
|
||||
"html_url": "https:\/\/github.com\/pwnsac"
|
||||
"html_url": "https:\/\/github.com\/iyamroshan"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pwnsac\/CVE-2022-22965",
|
||||
"html_url": "https:\/\/github.com\/iyamroshan\/CVE-2022-22965",
|
||||
"description": "🤯 Exploit for SpringShell.",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-31T08:21:59Z",
|
||||
|
|
|
@ -73,13 +73,13 @@
|
|||
"pushed_at": "2022-02-24T15:02:12Z",
|
||||
"stargazers_count": 130,
|
||||
"watchers_count": 130,
|
||||
"forks_count": 44,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"forks": 45,
|
||||
"watchers": 130,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -97,10 +97,10 @@
|
|||
"description": "CVE-2022-24112: Apache APISIX Remote Code Execution Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-08T17:08:52Z",
|
||||
"updated_at": "2022-10-19T23:38:10Z",
|
||||
"updated_at": "2022-10-20T15:28:09Z",
|
||||
"pushed_at": "2022-03-08T17:12:37Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -108,7 +108,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "exploit for CVE-2022-2588",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-11T06:01:24Z",
|
||||
"updated_at": "2022-10-20T10:45:10Z",
|
||||
"updated_at": "2022-10-20T15:17:55Z",
|
||||
"pushed_at": "2022-09-24T16:43:58Z",
|
||||
"stargazers_count": 349,
|
||||
"watchers_count": 349,
|
||||
"stargazers_count": 350,
|
||||
"watchers_count": 350,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 349,
|
||||
"watchers": 350,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Authenticated Remote Command Execution in Gitlab via GitHub import",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-08T11:42:49Z",
|
||||
"updated_at": "2022-10-20T09:26:04Z",
|
||||
"updated_at": "2022-10-20T12:41:21Z",
|
||||
"pushed_at": "2022-10-09T03:54:53Z",
|
||||
"stargazers_count": 173,
|
||||
"watchers_count": 173,
|
||||
"stargazers_count": 174,
|
||||
"watchers_count": 174,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 173,
|
||||
"watchers": 174,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2022-30206",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-10T13:44:40Z",
|
||||
"updated_at": "2022-10-12T07:19:29Z",
|
||||
"updated_at": "2022-10-20T14:14:01Z",
|
||||
"pushed_at": "2022-09-25T12:36:09Z",
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 70,
|
||||
"watchers": 71,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Apache Shiro CVE-2022-32532",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-29T01:05:33Z",
|
||||
"updated_at": "2022-07-21T17:45:29Z",
|
||||
"updated_at": "2022-10-20T12:49:37Z",
|
||||
"pushed_at": "2022-06-28T22:46:43Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "ManageEngine PAM360, Password Manager Pro, and Access Manager Plus unauthenticated remote code execution vulnerability PoC-exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-18T20:52:01Z",
|
||||
"updated_at": "2022-10-11T07:29:35Z",
|
||||
"updated_at": "2022-10-20T14:04:49Z",
|
||||
"pushed_at": "2022-09-27T14:52:32Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 24,
|
||||
"watchers": 25,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -69,10 +69,10 @@
|
|||
"description": "u think that it doesnt but it do",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-15T00:29:38Z",
|
||||
"updated_at": "2022-10-15T00:46:07Z",
|
||||
"updated_at": "2022-10-20T17:50:28Z",
|
||||
"pushed_at": "2022-10-15T00:46:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -80,7 +80,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -273,18 +273,18 @@
|
|||
"description": "CobaltStrike <= 4.7.1 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-14T11:46:01Z",
|
||||
"updated_at": "2022-10-20T11:35:02Z",
|
||||
"updated_at": "2022-10-20T14:52:59Z",
|
||||
"pushed_at": "2022-10-14T11:46:35Z",
|
||||
"stargazers_count": 203,
|
||||
"watchers_count": 203,
|
||||
"forks_count": 51,
|
||||
"stargazers_count": 207,
|
||||
"watchers_count": 207,
|
||||
"forks_count": 53,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 51,
|
||||
"watchers": 203,
|
||||
"forks": 53,
|
||||
"watchers": 207,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-13T14:24:12Z",
|
||||
"updated_at": "2022-10-20T03:02:11Z",
|
||||
"updated_at": "2022-10-20T17:21:07Z",
|
||||
"pushed_at": "2022-10-13T15:25:00Z",
|
||||
"stargazers_count": 259,
|
||||
"watchers_count": 259,
|
||||
"stargazers_count": 260,
|
||||
"watchers_count": 260,
|
||||
"forks_count": 79,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 79,
|
||||
"watchers": 259,
|
||||
"watchers": 260,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -221,18 +221,18 @@
|
|||
"description": "the metasploit script(POC) about CVE-2022-41040. Microsoft Exchange are vulnerable to a server-side request forgery (SSRF) attack. An authenticated attacker can use the vulnerability to elevate privileges.",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-20T03:11:03Z",
|
||||
"updated_at": "2022-10-20T10:56:12Z",
|
||||
"updated_at": "2022-10-20T15:27:11Z",
|
||||
"pushed_at": "2022-10-20T06:36:42Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -47,10 +47,10 @@
|
|||
"description": "Proof of Concept for the Apache commons-text vulnerability CVE-2022-42889.",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-17T18:50:36Z",
|
||||
"updated_at": "2022-10-20T08:33:55Z",
|
||||
"updated_at": "2022-10-20T16:11:39Z",
|
||||
"pushed_at": "2022-10-20T11:56:13Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -63,7 +63,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 17,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -136,11 +136,11 @@
|
|||
"description": "Dockerized POC for CVE-2022-42889 Text4Shell",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-18T09:58:00Z",
|
||||
"updated_at": "2022-10-20T12:03:48Z",
|
||||
"updated_at": "2022-10-20T15:22:26Z",
|
||||
"pushed_at": "2022-10-18T10:00:27Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"forks_count": 4,
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -154,8 +154,8 @@
|
|||
"text4shell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 26,
|
||||
"forks": 6,
|
||||
"watchers": 29,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -229,7 +229,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-10-19T06:54:57Z",
|
||||
"updated_at": "2022-10-19T06:57:07Z",
|
||||
"pushed_at": "2022-10-20T12:21:09Z",
|
||||
"pushed_at": "2022-10-20T12:54:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
@ -256,10 +256,10 @@
|
|||
"description": "Apache commons text - CVE-2022-42889 Text4Shell proof of concept exploit.",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-19T11:49:08Z",
|
||||
"updated_at": "2022-10-20T12:09:36Z",
|
||||
"updated_at": "2022-10-20T13:39:35Z",
|
||||
"pushed_at": "2022-10-19T13:42:37Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -279,7 +279,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -296,10 +296,10 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding text4shell RCE CVE-2022-42889",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-19T20:14:22Z",
|
||||
"updated_at": "2022-10-20T11:19:52Z",
|
||||
"pushed_at": "2022-10-19T20:29:29Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"updated_at": "2022-10-20T17:13:42Z",
|
||||
"pushed_at": "2022-10-20T12:51:08Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -307,7 +307,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -341,5 +341,33 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 554822047,
|
||||
"name": "cve-2022-42889-intercept",
|
||||
"full_name": "uk0\/cve-2022-42889-intercept",
|
||||
"owner": {
|
||||
"login": "uk0",
|
||||
"id": 19545292,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19545292?v=4",
|
||||
"html_url": "https:\/\/github.com\/uk0"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/uk0\/cve-2022-42889-intercept",
|
||||
"description": "通过 jvm 启动参数 以及 jps pid进行拦截非法参数",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-20T13:05:24Z",
|
||||
"updated_at": "2022-10-20T14:52:55Z",
|
||||
"pushed_at": "2022-10-20T13:45:10Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1295,7 +1295,7 @@ A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable t
|
|||
- [tpt11fb/SpringVulScan](https://github.com/tpt11fb/SpringVulScan)
|
||||
- [trhacknon/CVE-2022-22965](https://github.com/trhacknon/CVE-2022-22965)
|
||||
- [D1mang/Spring4Shell-CVE-2022-22965](https://github.com/D1mang/Spring4Shell-CVE-2022-22965)
|
||||
- [pwnsac/CVE-2022-22965](https://github.com/pwnsac/CVE-2022-22965)
|
||||
- [iyamroshan/CVE-2022-22965](https://github.com/iyamroshan/CVE-2022-22965)
|
||||
|
||||
### CVE-2022-22968 (2022-04-14)
|
||||
|
||||
|
@ -4050,6 +4050,7 @@ Apache Commons Text performs variable interpolation, allowing properties to be d
|
|||
- [kljunowsky/CVE-2022-42889-text4shell](https://github.com/kljunowsky/CVE-2022-42889-text4shell)
|
||||
- [securekomodo/text4shell-scan](https://github.com/securekomodo/text4shell-scan)
|
||||
- [neerazz/CVE-2022-42889](https://github.com/neerazz/CVE-2022-42889)
|
||||
- [uk0/cve-2022-42889-intercept](https://github.com/uk0/cve-2022-42889-intercept)
|
||||
|
||||
### CVE-2022-42899 (2022-10-12)
|
||||
|
||||
|
@ -23872,6 +23873,7 @@ FasterXML jackson-databind through 2.8.10 and 2.9.x through 2.9.3 allows unauthe
|
|||
- [tafamace/CVE-2017-17485](https://github.com/tafamace/CVE-2017-17485)
|
||||
- [x7iaob/cve-2017-17485](https://github.com/x7iaob/cve-2017-17485)
|
||||
- [Al1ex/CVE-2017-17485](https://github.com/Al1ex/CVE-2017-17485)
|
||||
- [mattysaints/CVE-2017-17485](https://github.com/mattysaints/CVE-2017-17485)
|
||||
|
||||
### CVE-2017-17562 (2017-12-12)
|
||||
|
||||
|
|
Loading…
Reference in a new issue