mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2022/12/08 06:23:31
This commit is contained in:
parent
3d9792f8b7
commit
1c770c60f7
49 changed files with 181 additions and 211 deletions
|
@ -27,34 +27,5 @@
|
|||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 353825444,
|
||||
"name": "CVE-1999-0016-POC",
|
||||
"full_name": "Pommaq\/CVE-1999-0016-POC",
|
||||
"owner": {
|
||||
"login": "Pommaq",
|
||||
"id": 42520348,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42520348?v=4",
|
||||
"html_url": "https:\/\/github.com\/Pommaq"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Pommaq\/CVE-1999-0016-POC",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-04-01T21:00:13Z",
|
||||
"updated_at": "2021-04-06T13:33:34Z",
|
||||
"pushed_at": "2021-04-02T09:59:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -129,10 +129,10 @@
|
|||
"description": "A Python replicated exploit for Webmin 1.580 \/file\/show.cgi Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-04T04:01:56Z",
|
||||
"updated_at": "2022-11-27T13:03:35Z",
|
||||
"updated_at": "2022-12-08T03:34:02Z",
|
||||
"pushed_at": "2021-09-28T16:14:13Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -141,7 +141,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 26,
|
||||
"watchers": 25,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-12-06T08:27:19Z",
|
||||
"updated_at": "2022-12-08T04:19:07Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1552,
|
||||
"watchers_count": 1552,
|
||||
"stargazers_count": 1553,
|
||||
"watchers_count": 1553,
|
||||
"has_discussions": false,
|
||||
"forks_count": 314,
|
||||
"allow_forking": true,
|
||||
|
@ -75,7 +75,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 314,
|
||||
"watchers": 1552,
|
||||
"watchers": 1553,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2020-01-24T19:14:49Z",
|
||||
"updated_at": "2020-02-28T20:22:52Z",
|
||||
"pushed_at": "2021-06-02T00:55:58Z",
|
||||
"pushed_at": "2022-12-08T03:29:48Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-12-06T08:27:19Z",
|
||||
"updated_at": "2022-12-08T04:19:07Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1552,
|
||||
"watchers_count": 1552,
|
||||
"stargazers_count": 1553,
|
||||
"watchers_count": 1553,
|
||||
"has_discussions": false,
|
||||
"forks_count": 314,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 314,
|
||||
"watchers": 1552,
|
||||
"watchers": 1553,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-12-06T08:27:19Z",
|
||||
"updated_at": "2022-12-08T04:19:07Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1552,
|
||||
"watchers_count": 1552,
|
||||
"stargazers_count": 1553,
|
||||
"watchers_count": 1553,
|
||||
"has_discussions": false,
|
||||
"forks_count": 314,
|
||||
"allow_forking": true,
|
||||
|
@ -75,7 +75,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 314,
|
||||
"watchers": 1552,
|
||||
"watchers": 1553,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -163,7 +163,7 @@
|
|||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -174,7 +174,7 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"forks": 7,
|
||||
"watchers": 34,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -158,10 +158,10 @@
|
|||
"description": "CVE-2018-14667-poc Richfaces漏洞环境及PoC",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-23T07:45:01Z",
|
||||
"updated_at": "2022-06-23T12:57:34Z",
|
||||
"updated_at": "2022-12-08T05:48:39Z",
|
||||
"pushed_at": "2019-09-24T05:00:40Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -170,7 +170,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -568,10 +568,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-12-06T08:27:19Z",
|
||||
"updated_at": "2022-12-08T04:19:07Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1552,
|
||||
"watchers_count": 1552,
|
||||
"stargazers_count": 1553,
|
||||
"watchers_count": 1553,
|
||||
"has_discussions": false,
|
||||
"forks_count": 314,
|
||||
"allow_forking": true,
|
||||
|
@ -601,7 +601,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 314,
|
||||
"watchers": 1552,
|
||||
"watchers": 1553,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -71,10 +71,10 @@
|
|||
"description": "Local File Inclusion in WordPress Plugin Site Editor 1.1.1",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-06T20:23:57Z",
|
||||
"updated_at": "2022-12-06T20:25:25Z",
|
||||
"updated_at": "2022-12-08T02:20:15Z",
|
||||
"pushed_at": "2022-12-06T20:28:55Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A login bypass(CVE-2019-18371) and a command injection vulnerability(CVE-2019-18370) in Xiaomi Router R3G up to version 2.28.23.",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-30T16:32:13Z",
|
||||
"updated_at": "2022-11-30T04:47:50Z",
|
||||
"updated_at": "2022-12-08T01:27:56Z",
|
||||
"pushed_at": "2020-01-12T02:34:45Z",
|
||||
"stargazers_count": 170,
|
||||
"watchers_count": 170,
|
||||
"stargazers_count": 171,
|
||||
"watchers_count": 171,
|
||||
"has_discussions": false,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 170,
|
||||
"watchers": 171,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1335,7 +1335,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2020-07-30T17:37:40Z",
|
||||
"updated_at": "2022-11-09T18:08:48Z",
|
||||
"pushed_at": "2021-06-02T07:42:59Z",
|
||||
"pushed_at": "2022-12-08T04:24:47Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -187,10 +187,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-12-06T08:27:19Z",
|
||||
"updated_at": "2022-12-08T04:19:07Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1552,
|
||||
"watchers_count": 1552,
|
||||
"stargazers_count": 1553,
|
||||
"watchers_count": 1553,
|
||||
"has_discussions": false,
|
||||
"forks_count": 314,
|
||||
"allow_forking": true,
|
||||
|
@ -220,7 +220,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 314,
|
||||
"watchers": 1552,
|
||||
"watchers": 1553,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Python \/ scapy module implementing SRVLOC\/SLP protocol and scans for enabled OpenSLP services.",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-01T13:49:26Z",
|
||||
"updated_at": "2022-11-09T18:10:19Z",
|
||||
"updated_at": "2022-12-08T03:06:49Z",
|
||||
"pushed_at": "2020-12-07T00:12:21Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 31,
|
||||
"watchers": 32,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "QNAP pre-auth root RCE Exploit (CVE-2019-7192 ~ CVE-2019-7195)",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-24T15:44:29Z",
|
||||
"updated_at": "2022-10-05T01:43:43Z",
|
||||
"updated_at": "2022-12-08T03:49:32Z",
|
||||
"pushed_at": "2020-05-24T16:28:46Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"has_discussions": false,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 69,
|
||||
"watchers": 70,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,10 +42,10 @@
|
|||
"description": "CVE-2019–9193 - PostgreSQL 9.3-12.3 Authenticated Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-29T21:02:02Z",
|
||||
"updated_at": "2022-10-12T04:09:48Z",
|
||||
"updated_at": "2022-12-08T03:45:12Z",
|
||||
"pushed_at": "2022-05-26T23:00:33Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -62,7 +62,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -165,10 +165,10 @@
|
|||
"description": "Exploit for zerologon cve-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T19:19:07Z",
|
||||
"updated_at": "2022-12-07T20:59:15Z",
|
||||
"updated_at": "2022-12-08T03:33:04Z",
|
||||
"pushed_at": "2020-10-15T18:31:15Z",
|
||||
"stargazers_count": 486,
|
||||
"watchers_count": 486,
|
||||
"stargazers_count": 487,
|
||||
"watchers_count": 487,
|
||||
"has_discussions": false,
|
||||
"forks_count": 137,
|
||||
"allow_forking": true,
|
||||
|
@ -177,7 +177,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 137,
|
||||
"watchers": 486,
|
||||
"watchers": 487,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-12-06T08:27:19Z",
|
||||
"updated_at": "2022-12-08T04:19:07Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1552,
|
||||
"watchers_count": 1552,
|
||||
"stargazers_count": 1553,
|
||||
"watchers_count": 1553,
|
||||
"has_discussions": false,
|
||||
"forks_count": 314,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 314,
|
||||
"watchers": 1552,
|
||||
"watchers": 1553,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,8 +13,8 @@
|
|||
"description": "Typesetter CMS文件上传漏洞环境",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-09T06:50:02Z",
|
||||
"updated_at": "2021-06-16T11:28:09Z",
|
||||
"pushed_at": "2020-10-09T09:30:49Z",
|
||||
"updated_at": "2022-12-08T06:04:13Z",
|
||||
"pushed_at": "2022-12-08T06:04:10Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "POC code for CVE-2020-3153 - Cisco anyconnect path traversal vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-04T18:36:22Z",
|
||||
"updated_at": "2021-11-06T19:00:17Z",
|
||||
"updated_at": "2022-12-08T05:51:38Z",
|
||||
"pushed_at": "2020-05-04T19:34:15Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Python \/ scapy module implementing SRVLOC\/SLP protocol and scans for enabled OpenSLP services.",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-01T13:49:26Z",
|
||||
"updated_at": "2022-11-09T18:10:19Z",
|
||||
"updated_at": "2022-12-08T03:06:49Z",
|
||||
"pushed_at": "2020-12-07T00:12:21Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 31,
|
||||
"watchers": 32,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"forks": 13,
|
||||
"watchers": 49,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A CodeQL workshop covering CVE-2021-21380",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-06T00:53:08Z",
|
||||
"updated_at": "2022-12-07T17:23:49Z",
|
||||
"updated_at": "2022-12-08T02:20:22Z",
|
||||
"pushed_at": "2022-12-06T01:43:47Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -88,10 +88,10 @@
|
|||
"description": "CVE-2021-21972 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-24T11:14:58Z",
|
||||
"updated_at": "2022-12-06T02:13:59Z",
|
||||
"updated_at": "2022-12-08T03:03:39Z",
|
||||
"pushed_at": "2021-12-30T12:26:11Z",
|
||||
"stargazers_count": 416,
|
||||
"watchers_count": 416,
|
||||
"stargazers_count": 417,
|
||||
"watchers_count": 417,
|
||||
"has_discussions": false,
|
||||
"forks_count": 141,
|
||||
"allow_forking": true,
|
||||
|
@ -102,7 +102,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 141,
|
||||
"watchers": 416,
|
||||
"watchers": 417,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -795,10 +795,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2022-12-07T13:52:24Z",
|
||||
"updated_at": "2022-12-08T04:54:28Z",
|
||||
"pushed_at": "2022-10-28T14:26:56Z",
|
||||
"stargazers_count": 667,
|
||||
"watchers_count": 667,
|
||||
"stargazers_count": 670,
|
||||
"watchers_count": 670,
|
||||
"has_discussions": false,
|
||||
"forks_count": 74,
|
||||
"allow_forking": true,
|
||||
|
@ -814,7 +814,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 74,
|
||||
"watchers": 667,
|
||||
"watchers": 670,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-18T08:18:50Z",
|
||||
"updated_at": "2022-12-07T07:50:58Z",
|
||||
"updated_at": "2022-12-08T02:56:55Z",
|
||||
"pushed_at": "2021-12-22T10:32:37Z",
|
||||
"stargazers_count": 144,
|
||||
"watchers_count": 144,
|
||||
"stargazers_count": 145,
|
||||
"watchers_count": 145,
|
||||
"has_discussions": false,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 40,
|
||||
"watchers": 144,
|
||||
"watchers": 145,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Recursive MMIO VM Escape PoC",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-13T05:33:28Z",
|
||||
"updated_at": "2022-11-13T05:51:05Z",
|
||||
"updated_at": "2022-12-08T00:59:50Z",
|
||||
"pushed_at": "2022-05-13T05:37:41Z",
|
||||
"stargazers_count": 150,
|
||||
"watchers_count": 150,
|
||||
"stargazers_count": 151,
|
||||
"watchers_count": 151,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 150,
|
||||
"watchers": 151,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1263,19 +1263,19 @@
|
|||
"description": "Python exploit code for CVE-2021-4034 (pwnkit)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T17:53:16Z",
|
||||
"updated_at": "2022-12-07T22:01:53Z",
|
||||
"updated_at": "2022-12-08T04:36:50Z",
|
||||
"pushed_at": "2022-01-28T00:29:15Z",
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 90,
|
||||
"forks": 32,
|
||||
"watchers": 91,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "HashiCorp Consul exploit with python. (CVE-2021-41805)",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-07T10:50:17Z",
|
||||
"updated_at": "2022-12-07T10:56:15Z",
|
||||
"updated_at": "2022-12-08T02:19:59Z",
|
||||
"pushed_at": "2022-12-07T10:56:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Apache Log4j 远程代码执行",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-09T15:27:38Z",
|
||||
"updated_at": "2022-12-07T16:58:19Z",
|
||||
"updated_at": "2022-12-08T01:40:47Z",
|
||||
"pushed_at": "2022-07-25T20:41:30Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 42,
|
||||
"watchers": 43,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Webmin <=1.984, CVE-2022-0824 Post-Auth Reverse Shell PoC",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-06T00:03:31Z",
|
||||
"updated_at": "2022-12-05T17:32:48Z",
|
||||
"updated_at": "2022-12-08T06:16:15Z",
|
||||
"pushed_at": "2022-03-06T07:01:15Z",
|
||||
"stargazers_count": 94,
|
||||
"watchers_count": 94,
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"has_discussions": false,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 94,
|
||||
"watchers": 95,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "wo ee cve-2022-2185 gitlab authenticated rce",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-29T11:14:03Z",
|
||||
"updated_at": "2022-12-03T07:32:19Z",
|
||||
"updated_at": "2022-12-08T02:19:51Z",
|
||||
"pushed_at": "2022-07-29T11:28:59Z",
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 63,
|
||||
"watchers": 64,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-08T17:25:44Z",
|
||||
"updated_at": "2022-12-04T15:08:52Z",
|
||||
"updated_at": "2022-12-08T02:17:23Z",
|
||||
"pushed_at": "2022-02-09T16:54:09Z",
|
||||
"stargazers_count": 661,
|
||||
"watchers_count": 661,
|
||||
"stargazers_count": 662,
|
||||
"watchers_count": 662,
|
||||
"has_discussions": false,
|
||||
"forks_count": 143,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 143,
|
||||
"watchers": 661,
|
||||
"watchers": 662,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -712,10 +712,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2022-12-07T13:52:24Z",
|
||||
"updated_at": "2022-12-08T04:54:28Z",
|
||||
"pushed_at": "2022-10-28T14:26:56Z",
|
||||
"stargazers_count": 667,
|
||||
"watchers_count": 667,
|
||||
"stargazers_count": 670,
|
||||
"watchers_count": 670,
|
||||
"has_discussions": false,
|
||||
"forks_count": 74,
|
||||
"allow_forking": true,
|
||||
|
@ -731,7 +731,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 74,
|
||||
"watchers": 667,
|
||||
"watchers": 670,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -52,10 +52,10 @@
|
|||
"description": "CVE-2022-22963 PoC ",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T05:04:24Z",
|
||||
"updated_at": "2022-11-09T18:15:37Z",
|
||||
"updated_at": "2022-12-08T03:12:37Z",
|
||||
"pushed_at": "2022-03-30T06:01:04Z",
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"stargazers_count": 103,
|
||||
"watchers_count": 103,
|
||||
"has_discussions": false,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
|
@ -64,7 +64,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 102,
|
||||
"watchers": 103,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T07:54:45Z",
|
||||
"updated_at": "2022-12-06T18:07:18Z",
|
||||
"updated_at": "2022-12-08T02:30:14Z",
|
||||
"pushed_at": "2022-11-09T15:46:06Z",
|
||||
"stargazers_count": 307,
|
||||
"watchers_count": 307,
|
||||
"stargazers_count": 308,
|
||||
"watchers_count": 308,
|
||||
"has_discussions": false,
|
||||
"forks_count": 103,
|
||||
"allow_forking": true,
|
||||
|
@ -34,7 +34,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 103,
|
||||
"watchers": 307,
|
||||
"watchers": 308,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1928,14 +1928,14 @@
|
|||
{
|
||||
"id": 519718211,
|
||||
"name": "CVE-2022-22965",
|
||||
"full_name": "iyamroshan\/CVE-2022-22965",
|
||||
"full_name": "rosansec\/CVE-2022-22965",
|
||||
"owner": {
|
||||
"login": "iyamroshan",
|
||||
"login": "rosansec",
|
||||
"id": 109761382,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/109761382?v=4",
|
||||
"html_url": "https:\/\/github.com\/iyamroshan"
|
||||
"html_url": "https:\/\/github.com\/rosansec"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/iyamroshan\/CVE-2022-22965",
|
||||
"html_url": "https:\/\/github.com\/rosansec\/CVE-2022-22965",
|
||||
"description": "🤯 Exploit for SpringShell.",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-31T08:21:59Z",
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "A flaw was found in pki-core. Access to external entities when parsing XML documents can lead to XML external entity (XXE) attacks. This flaw allows a remote attacker to potentially retrieve the content of arbitrary files by sending specially crafted HTTP requests.",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-06T14:37:08Z",
|
||||
"updated_at": "2022-12-07T02:25:11Z",
|
||||
"updated_at": "2022-12-08T02:20:34Z",
|
||||
"pushed_at": "2022-12-06T14:45:04Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Metabase NTLM Attack ",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-16T19:41:15Z",
|
||||
"updated_at": "2022-08-13T13:05:26Z",
|
||||
"updated_at": "2022-12-08T05:06:18Z",
|
||||
"pushed_at": "2022-08-12T09:05:20Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2022-12-06T03:11:33Z",
|
||||
"updated_at": "2022-12-08T03:41:21Z",
|
||||
"pushed_at": "2022-11-06T09:44:23Z",
|
||||
"stargazers_count": 874,
|
||||
"watchers_count": 874,
|
||||
"stargazers_count": 876,
|
||||
"watchers_count": 876,
|
||||
"has_discussions": true,
|
||||
"forks_count": 157,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 157,
|
||||
"watchers": 874,
|
||||
"watchers": 876,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit code for Jira Mobile Rest Plugin SSRF (CVE-2022-26135)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-24T07:55:52Z",
|
||||
"updated_at": "2022-11-15T12:52:53Z",
|
||||
"updated_at": "2022-12-08T04:14:41Z",
|
||||
"pushed_at": "2022-07-05T21:13:44Z",
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"stargazers_count": 84,
|
||||
"watchers_count": 84,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 83,
|
||||
"watchers": 84,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-12-07T17:46:14Z",
|
||||
"updated_at": "2022-12-07T19:17:05Z",
|
||||
"updated_at": "2022-12-08T02:19:54Z",
|
||||
"pushed_at": "2022-12-07T19:21:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1998,10 +1998,10 @@
|
|||
"description": "Educational Follina PoC Tool",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-25T16:27:59Z",
|
||||
"updated_at": "2022-12-07T17:56:54Z",
|
||||
"updated_at": "2022-12-08T02:20:10Z",
|
||||
"pushed_at": "2022-12-07T17:58:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -2010,7 +2010,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-07-04T19:24:56Z",
|
||||
"updated_at": "2022-10-20T05:09:11Z",
|
||||
"updated_at": "2022-12-08T03:15:35Z",
|
||||
"pushed_at": "2022-07-04T19:30:52Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -277,7 +277,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-12-06T23:44:30Z",
|
||||
"updated_at": "2022-12-06T23:56:57Z",
|
||||
"pushed_at": "2022-12-08T00:14:58Z",
|
||||
"pushed_at": "2022-12-08T00:45:55Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-12T19:22:44Z",
|
||||
"updated_at": "2022-12-05T03:15:16Z",
|
||||
"updated_at": "2022-12-08T05:55:33Z",
|
||||
"pushed_at": "2022-09-19T19:41:34Z",
|
||||
"stargazers_count": 196,
|
||||
"watchers_count": 196,
|
||||
"stargazers_count": 197,
|
||||
"watchers_count": 197,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 196,
|
||||
"watchers": 197,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -220,10 +220,10 @@
|
|||
"description": "CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch. ",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-26T08:58:21Z",
|
||||
"updated_at": "2022-12-07T09:29:08Z",
|
||||
"updated_at": "2022-12-08T05:00:35Z",
|
||||
"pushed_at": "2022-09-26T13:20:38Z",
|
||||
"stargazers_count": 171,
|
||||
"watchers_count": 171,
|
||||
"stargazers_count": 172,
|
||||
"watchers_count": 172,
|
||||
"has_discussions": false,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
|
@ -236,7 +236,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 171,
|
||||
"watchers": 172,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-11-23T14:03:43Z",
|
||||
"updated_at": "2022-12-06T11:51:55Z",
|
||||
"pushed_at": "2022-12-07T14:20:45Z",
|
||||
"pushed_at": "2022-12-08T02:54:30Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-40297 - Proof of Concept: Privilege escalation in Ubuntu Touch 16.04 - by PIN Bruteforce",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-04T13:05:58Z",
|
||||
"updated_at": "2022-09-26T19:01:33Z",
|
||||
"updated_at": "2022-12-08T04:09:50Z",
|
||||
"pushed_at": "2022-09-15T09:34:35Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Zimbra <9.0.0.p27 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-11T20:58:08Z",
|
||||
"updated_at": "2022-12-06T06:32:52Z",
|
||||
"updated_at": "2022-12-08T01:32:01Z",
|
||||
"pushed_at": "2022-11-24T14:59:35Z",
|
||||
"stargazers_count": 81,
|
||||
"watchers_count": 81,
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -61,7 +61,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 81,
|
||||
"watchers": 82,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1434,7 +1434,7 @@ A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable t
|
|||
- [tpt11fb/SpringVulScan](https://github.com/tpt11fb/SpringVulScan)
|
||||
- [trhacknon/CVE-2022-22965](https://github.com/trhacknon/CVE-2022-22965)
|
||||
- [D1mang/Spring4Shell-CVE-2022-22965](https://github.com/D1mang/Spring4Shell-CVE-2022-22965)
|
||||
- [iyamroshan/CVE-2022-22965](https://github.com/iyamroshan/CVE-2022-22965)
|
||||
- [rosansec/CVE-2022-22965](https://github.com/rosansec/CVE-2022-22965)
|
||||
- [iloveflag/Fast-CVE-2022-22965](https://github.com/iloveflag/Fast-CVE-2022-22965)
|
||||
- [ClemExp/CVE-2022-22965-PoC](https://github.com/ClemExp/CVE-2022-22965-PoC)
|
||||
- [clemoregan/SSE4-CVE-2022-22965](https://github.com/clemoregan/SSE4-CVE-2022-22965)
|
||||
|
@ -29990,7 +29990,6 @@ Land IP denial of service.
|
|||
</code>
|
||||
|
||||
- [pexmee/CVE-1999-0016-Land-DOS-tool](https://github.com/pexmee/CVE-1999-0016-Land-DOS-tool)
|
||||
- [Pommaq/CVE-1999-0016-POC](https://github.com/Pommaq/CVE-1999-0016-POC)
|
||||
|
||||
### CVE-1999-0532 (2000-02-04)
|
||||
|
||||
|
|
Loading…
Add table
Reference in a new issue