mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2020/12/18 18:09:50
This commit is contained in:
parent
a4c409c7be
commit
299ac912a2
37 changed files with 223 additions and 142 deletions
|
@ -174,13 +174,13 @@
|
|||
"description": "Heartbleed (CVE-2014-0160) client exploit",
|
||||
"fork": false,
|
||||
"created_at": "2014-04-08T16:41:51Z",
|
||||
"updated_at": "2020-11-05T20:40:13Z",
|
||||
"updated_at": "2020-12-18T04:00:33Z",
|
||||
"pushed_at": "2016-01-22T00:42:35Z",
|
||||
"stargazers_count": 312,
|
||||
"watchers_count": 312,
|
||||
"stargazers_count": 311,
|
||||
"watchers_count": 311,
|
||||
"forks_count": 83,
|
||||
"forks": 83,
|
||||
"watchers": 312,
|
||||
"watchers": 311,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2020-12-18T00:39:48Z",
|
||||
"updated_at": "2020-12-18T06:19:51Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 833,
|
||||
"watchers_count": 833,
|
||||
"stargazers_count": 835,
|
||||
"watchers_count": 835,
|
||||
"forks_count": 201,
|
||||
"forks": 201,
|
||||
"watchers": 833,
|
||||
"watchers": 835,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2020-12-18T00:39:48Z",
|
||||
"updated_at": "2020-12-18T06:19:51Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 833,
|
||||
"watchers_count": 833,
|
||||
"stargazers_count": 835,
|
||||
"watchers_count": 835,
|
||||
"forks_count": 201,
|
||||
"forks": 201,
|
||||
"watchers": 833,
|
||||
"watchers": 835,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": "CVE-2017-11882 from https:\/\/github.com\/embedi\/CVE-2017-11882",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-21T05:55:53Z",
|
||||
"updated_at": "2020-12-12T08:20:36Z",
|
||||
"updated_at": "2020-12-18T03:53:18Z",
|
||||
"pushed_at": "2017-11-29T03:33:53Z",
|
||||
"stargazers_count": 480,
|
||||
"watchers_count": 480,
|
||||
"stargazers_count": 479,
|
||||
"watchers_count": 479,
|
||||
"forks_count": 245,
|
||||
"forks": 245,
|
||||
"watchers": 480,
|
||||
"watchers": 479,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2020-12-18T00:39:48Z",
|
||||
"updated_at": "2020-12-18T06:19:51Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 833,
|
||||
"watchers_count": 833,
|
||||
"stargazers_count": 835,
|
||||
"watchers_count": 835,
|
||||
"forks_count": 201,
|
||||
"forks": 201,
|
||||
"watchers": 833,
|
||||
"watchers": 835,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Chrome < 62 uxss exploit (CVE-2017-5124)",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-13T21:33:55Z",
|
||||
"updated_at": "2020-10-21T22:15:31Z",
|
||||
"updated_at": "2020-12-18T03:59:38Z",
|
||||
"pushed_at": "2017-11-14T10:26:28Z",
|
||||
"stargazers_count": 158,
|
||||
"watchers_count": 158,
|
||||
"stargazers_count": 157,
|
||||
"watchers_count": 157,
|
||||
"forks_count": 36,
|
||||
"forks": 36,
|
||||
"watchers": 158,
|
||||
"watchers": 157,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Example of using revealed \"Spectre\" exploit (CVE-2017-5753 and CVE-2017-5715)",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-04T00:28:50Z",
|
||||
"updated_at": "2020-12-17T06:37:54Z",
|
||||
"updated_at": "2020-12-18T08:30:06Z",
|
||||
"pushed_at": "2018-01-10T01:14:44Z",
|
||||
"stargazers_count": 683,
|
||||
"watchers_count": 683,
|
||||
"stargazers_count": 684,
|
||||
"watchers_count": 684,
|
||||
"forks_count": 184,
|
||||
"forks": 184,
|
||||
"watchers": 683,
|
||||
"watchers": 684,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2017-9506 - SSRF",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-25T11:25:18Z",
|
||||
"updated_at": "2020-10-06T15:27:10Z",
|
||||
"updated_at": "2020-12-18T03:51:52Z",
|
||||
"pushed_at": "2018-04-26T12:47:54Z",
|
||||
"stargazers_count": 157,
|
||||
"watchers_count": 157,
|
||||
"forks_count": 39,
|
||||
"forks": 39,
|
||||
"watchers": 157,
|
||||
"stargazers_count": 156,
|
||||
"watchers_count": 156,
|
||||
"forks_count": 40,
|
||||
"forks": 40,
|
||||
"watchers": 156,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2018-10933 very simple POC",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-17T09:01:44Z",
|
||||
"updated_at": "2020-10-16T07:26:31Z",
|
||||
"updated_at": "2020-12-18T03:51:25Z",
|
||||
"pushed_at": "2018-10-23T13:51:06Z",
|
||||
"stargazers_count": 132,
|
||||
"watchers_count": 132,
|
||||
"stargazers_count": 131,
|
||||
"watchers_count": 131,
|
||||
"forks_count": 40,
|
||||
"forks": 40,
|
||||
"watchers": 132,
|
||||
"watchers": 131,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -174,8 +174,8 @@
|
|||
"description": "This module massively scan and exploit a path traversal vulnerability in the FortiOS SSL VPN web portal may allow an unauthenticated attacker to download FortiOS system files through specially crafted HTTP resource requests (CVE-2018-13379).",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-30T08:39:05Z",
|
||||
"updated_at": "2020-12-16T20:27:01Z",
|
||||
"pushed_at": "2020-12-16T15:46:19Z",
|
||||
"updated_at": "2020-12-18T07:40:49Z",
|
||||
"pushed_at": "2020-12-18T07:40:47Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -82,13 +82,13 @@
|
|||
"description": "Multi-threaded, IPv6 aware, wordlists\/single-user username enumeration via CVE-2018-15473",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-03T10:18:04Z",
|
||||
"updated_at": "2020-10-04T19:37:53Z",
|
||||
"updated_at": "2020-12-18T06:45:01Z",
|
||||
"pushed_at": "2019-03-24T11:20:27Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -450,13 +450,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2020-12-18T00:39:48Z",
|
||||
"updated_at": "2020-12-18T06:19:51Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 833,
|
||||
"watchers_count": 833,
|
||||
"stargazers_count": 835,
|
||||
"watchers_count": 835,
|
||||
"forks_count": 201,
|
||||
"forks": 201,
|
||||
"watchers": 833,
|
||||
"watchers": 835,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "CVE-2018-2894 WebLogic Unrestricted File Upload Lead To RCE Check Script",
|
||||
"fork": false,
|
||||
"created_at": "2018-07-20T03:59:18Z",
|
||||
"updated_at": "2020-12-08T17:20:48Z",
|
||||
"updated_at": "2020-12-18T03:52:25Z",
|
||||
"pushed_at": "2018-07-20T12:46:50Z",
|
||||
"stargazers_count": 130,
|
||||
"watchers_count": 130,
|
||||
"stargazers_count": 129,
|
||||
"watchers_count": 129,
|
||||
"forks_count": 49,
|
||||
"forks": 49,
|
||||
"watchers": 130,
|
||||
"watchers": 129,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-05-17T08:51:39Z",
|
||||
"updated_at": "2020-12-02T14:58:08Z",
|
||||
"updated_at": "2020-12-18T03:54:01Z",
|
||||
"pushed_at": "2018-05-18T07:49:45Z",
|
||||
"stargazers_count": 166,
|
||||
"watchers_count": 166,
|
||||
"stargazers_count": 165,
|
||||
"watchers_count": 165,
|
||||
"forks_count": 71,
|
||||
"forks": 71,
|
||||
"watchers": 166,
|
||||
"watchers": 165,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2019-11-01T13:58:26Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -868,8 +868,8 @@
|
|||
"pushed_at": "2019-05-19T17:47:28Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 111,
|
||||
"forks": 111,
|
||||
"forks_count": 110,
|
||||
"forks": 110,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1071,13 +1071,13 @@
|
|||
"description": "Scanner PoC for CVE-2019-0708 RDP RCE vuln",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-22T00:08:44Z",
|
||||
"updated_at": "2020-11-30T10:05:15Z",
|
||||
"updated_at": "2020-12-18T03:48:38Z",
|
||||
"pushed_at": "2020-12-06T04:48:38Z",
|
||||
"stargazers_count": 1129,
|
||||
"watchers_count": 1129,
|
||||
"stargazers_count": 1128,
|
||||
"watchers_count": 1128,
|
||||
"forks_count": 384,
|
||||
"forks": 384,
|
||||
"watchers": 1129,
|
||||
"watchers": 1128,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1370,13 +1370,13 @@
|
|||
"description": "Only Hitting PoC [Tested on Windows Server 2008 r2]",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-28T02:25:21Z",
|
||||
"updated_at": "2020-10-21T22:17:00Z",
|
||||
"updated_at": "2020-12-18T03:48:34Z",
|
||||
"pushed_at": "2019-05-28T02:46:19Z",
|
||||
"stargazers_count": 115,
|
||||
"watchers_count": 115,
|
||||
"stargazers_count": 114,
|
||||
"watchers_count": 114,
|
||||
"forks_count": 39,
|
||||
"forks": 39,
|
||||
"watchers": 115,
|
||||
"watchers": 114,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2478,8 +2478,8 @@
|
|||
"pushed_at": "2020-01-21T03:15:41Z",
|
||||
"stargazers_count": 160,
|
||||
"watchers_count": 160,
|
||||
"forks_count": 38,
|
||||
"forks": 38,
|
||||
"forks_count": 39,
|
||||
"forks": 39,
|
||||
"watchers": 160,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2019-05-17T10:53:29Z",
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"forks_count": 66,
|
||||
"forks": 66,
|
||||
"forks_count": 67,
|
||||
"forks": 67,
|
||||
"watchers": 75,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2020-12-18T02:48:00Z",
|
||||
"updated_at": "2020-12-18T06:23:35Z",
|
||||
"pushed_at": "2020-11-07T05:55:00Z",
|
||||
"stargazers_count": 2178,
|
||||
"watchers_count": 2178,
|
||||
"stargazers_count": 2180,
|
||||
"watchers_count": 2180,
|
||||
"forks_count": 610,
|
||||
"forks": 610,
|
||||
"watchers": 2178,
|
||||
"watchers": 2180,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -266,13 +266,13 @@
|
|||
"description": "A fast multi threaded scanner for Citrix ADC (NetScaler) CVE-2019-19781 - Citrixmash \/ Shitrix",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-12T15:16:54Z",
|
||||
"updated_at": "2020-11-27T11:02:32Z",
|
||||
"updated_at": "2020-12-18T05:02:46Z",
|
||||
"pushed_at": "2020-01-17T22:01:20Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 29,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -151,13 +151,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2020-12-18T00:39:48Z",
|
||||
"updated_at": "2020-12-18T06:19:51Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 833,
|
||||
"watchers_count": 833,
|
||||
"stargazers_count": 835,
|
||||
"watchers_count": 835,
|
||||
"forks_count": 201,
|
||||
"forks": 201,
|
||||
"watchers": 833,
|
||||
"watchers": 835,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -36,13 +36,13 @@
|
|||
"description": "PoC for CVE-2019-5736",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-13T05:26:32Z",
|
||||
"updated_at": "2020-12-11T08:59:04Z",
|
||||
"updated_at": "2020-12-18T07:24:27Z",
|
||||
"pushed_at": "2019-02-19T11:45:13Z",
|
||||
"stargazers_count": 417,
|
||||
"watchers_count": 417,
|
||||
"stargazers_count": 418,
|
||||
"watchers_count": 418,
|
||||
"forks_count": 106,
|
||||
"forks": 106,
|
||||
"watchers": 417,
|
||||
"watchers": 418,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -132,8 +132,8 @@
|
|||
"pushed_at": "2020-01-20T23:33:19Z",
|
||||
"stargazers_count": 849,
|
||||
"watchers_count": 849,
|
||||
"forks_count": 218,
|
||||
"forks": 218,
|
||||
"forks_count": 219,
|
||||
"forks": 219,
|
||||
"watchers": 849,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2020-07-05T17:27:24Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 34,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -914,8 +914,8 @@
|
|||
"pushed_at": "2020-12-07T20:04:27Z",
|
||||
"stargazers_count": 1043,
|
||||
"watchers_count": 1043,
|
||||
"forks_count": 351,
|
||||
"forks": 351,
|
||||
"forks_count": 352,
|
||||
"forks": 352,
|
||||
"watchers": 1043,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1140,13 +1140,13 @@
|
|||
"description": "CVE-2020-0796 Remote Code Execution POC",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-20T14:35:48Z",
|
||||
"updated_at": "2020-12-17T01:12:56Z",
|
||||
"updated_at": "2020-12-18T09:01:29Z",
|
||||
"pushed_at": "2020-06-09T20:46:45Z",
|
||||
"stargazers_count": 340,
|
||||
"watchers_count": 340,
|
||||
"stargazers_count": 341,
|
||||
"watchers_count": 341,
|
||||
"forks_count": 114,
|
||||
"forks": 114,
|
||||
"watchers": 340,
|
||||
"watchers": 341,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "PoCs for CVE-2020-11108; an RCE and priv esc in Pi-hole",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-04T00:50:42Z",
|
||||
"updated_at": "2020-10-26T04:18:04Z",
|
||||
"updated_at": "2020-12-18T08:31:28Z",
|
||||
"pushed_at": "2020-05-10T22:35:46Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 22,
|
||||
"watchers": 23,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -82,13 +82,13 @@
|
|||
"description": "poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-12T10:05:36Z",
|
||||
"updated_at": "2020-12-11T17:31:45Z",
|
||||
"updated_at": "2020-12-18T07:15:35Z",
|
||||
"pushed_at": "2020-08-13T07:16:12Z",
|
||||
"stargazers_count": 138,
|
||||
"watchers_count": 138,
|
||||
"stargazers_count": 139,
|
||||
"watchers_count": 139,
|
||||
"forks_count": 40,
|
||||
"forks": 40,
|
||||
"watchers": 138,
|
||||
"watchers": 139,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2020-10-21T12:10:28Z",
|
||||
"stargazers_count": 1212,
|
||||
"watchers_count": 1212,
|
||||
"forks_count": 277,
|
||||
"forks": 277,
|
||||
"forks_count": 278,
|
||||
"forks": 278,
|
||||
"watchers": 1212,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2020-12-18T02:48:00Z",
|
||||
"updated_at": "2020-12-18T06:23:35Z",
|
||||
"pushed_at": "2020-11-07T05:55:00Z",
|
||||
"stargazers_count": 2178,
|
||||
"watchers_count": 2178,
|
||||
"stargazers_count": 2180,
|
||||
"watchers_count": 2180,
|
||||
"forks_count": 610,
|
||||
"forks": 610,
|
||||
"watchers": 2178,
|
||||
"watchers": 2180,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -36,13 +36,13 @@
|
|||
"description": "Vulmap - Web漏洞扫描和验证工具,可对Web容器、Web服务器、Web中间件以及CMS等Web程序进行漏洞扫描,并且具备漏洞利用功能。 相关测试人员可以使用vulmap检测目标是否存在特定漏洞,并且可以使用漏洞利用功能验证漏洞是否真实存在。CVE-2020-14882, CVE-2020-2555, CVE-2020-2883, S2-061, CVE-2020-13942, CVE-2020-17530",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-09T06:34:36Z",
|
||||
"updated_at": "2020-12-18T02:28:43Z",
|
||||
"updated_at": "2020-12-18T07:28:31Z",
|
||||
"pushed_at": "2020-12-15T02:33:45Z",
|
||||
"stargazers_count": 458,
|
||||
"watchers_count": 458,
|
||||
"stargazers_count": 459,
|
||||
"watchers_count": 459,
|
||||
"forks_count": 85,
|
||||
"forks": 85,
|
||||
"watchers": 458,
|
||||
"watchers": 459,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-07-18T05:15:05Z",
|
||||
"updated_at": "2020-12-15T12:55:02Z",
|
||||
"updated_at": "2020-12-18T06:12:12Z",
|
||||
"pushed_at": "2020-07-18T11:52:31Z",
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"stargazers_count": 84,
|
||||
"watchers_count": 84,
|
||||
"forks_count": 15,
|
||||
"forks": 15,
|
||||
"watchers": 83,
|
||||
"watchers": 84,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2020-16898 (Bad Neighbor) Microsoft Windows TCP\/IP Vulnerability Detection Logic and Rule",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-07T19:56:09Z",
|
||||
"updated_at": "2020-12-17T03:34:44Z",
|
||||
"updated_at": "2020-12-18T06:17:06Z",
|
||||
"pushed_at": "2020-10-26T10:15:32Z",
|
||||
"stargazers_count": 205,
|
||||
"watchers_count": 205,
|
||||
"stargazers_count": 206,
|
||||
"watchers_count": 206,
|
||||
"forks_count": 29,
|
||||
"forks": 29,
|
||||
"watchers": 205,
|
||||
"watchers": 206,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -82,13 +82,36 @@
|
|||
"description": "CVE-2020-17530-strust2-061",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-14T06:54:57Z",
|
||||
"updated_at": "2020-12-16T19:20:26Z",
|
||||
"updated_at": "2020-12-18T04:57:16Z",
|
||||
"pushed_at": "2020-12-14T06:57:07Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 322516511,
|
||||
"name": "freemarker_RCE_struts2_s2-061",
|
||||
"full_name": "ludy-dev\/freemarker_RCE_struts2_s2-061",
|
||||
"owner": {
|
||||
"login": "ludy-dev",
|
||||
"id": 70466565,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/70466565?v=4",
|
||||
"html_url": "https:\/\/github.com\/ludy-dev"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ludy-dev\/freemarker_RCE_struts2_s2-061",
|
||||
"description": "(cve-2020-17530) struts2_s2-061 freemarker_RCE testscript",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-18T07:03:57Z",
|
||||
"updated_at": "2020-12-18T07:05:31Z",
|
||||
"pushed_at": "2020-12-18T07:05:29Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -21,5 +21,28 @@
|
|||
"forks": 7,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 322492556,
|
||||
"name": "CVE-2020-25213",
|
||||
"full_name": "forse01\/CVE-2020-25213",
|
||||
"owner": {
|
||||
"login": "forse01",
|
||||
"id": 76189258,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/76189258?v=4",
|
||||
"html_url": "https:\/\/github.com\/forse01"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/forse01\/CVE-2020-25213",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-12-18T04:54:41Z",
|
||||
"updated_at": "2020-12-18T04:56:30Z",
|
||||
"pushed_at": "2020-12-18T04:56:28Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2020-12-18T00:39:48Z",
|
||||
"updated_at": "2020-12-18T06:19:51Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 833,
|
||||
"watchers_count": 833,
|
||||
"stargazers_count": 835,
|
||||
"watchers_count": 835,
|
||||
"forks_count": 201,
|
||||
"forks": 201,
|
||||
"watchers": 833,
|
||||
"watchers": 835,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
25
2020/CVE-2020-2978.json
Normal file
25
2020/CVE-2020-2978.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 322514965,
|
||||
"name": "CVE-2020-2978",
|
||||
"full_name": "emad-almousa\/CVE-2020-2978",
|
||||
"owner": {
|
||||
"login": "emad-almousa",
|
||||
"id": 48997609,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/48997609?v=4",
|
||||
"html_url": "https:\/\/github.com\/emad-almousa"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/emad-almousa\/CVE-2020-2978",
|
||||
"description": "CVE-2020-2978",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-18T06:56:51Z",
|
||||
"updated_at": "2020-12-18T06:56:51Z",
|
||||
"pushed_at": "2020-12-18T06:56:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-03-26T01:34:38Z",
|
||||
"updated_at": "2020-11-27T12:39:06Z",
|
||||
"updated_at": "2020-12-18T05:38:00Z",
|
||||
"pushed_at": "2020-04-14T12:31:19Z",
|
||||
"stargazers_count": 108,
|
||||
"watchers_count": 108,
|
||||
"forks_count": 43,
|
||||
"forks": 43,
|
||||
"watchers": 108,
|
||||
"stargazers_count": 109,
|
||||
"watchers_count": 109,
|
||||
"forks_count": 44,
|
||||
"forks": 44,
|
||||
"watchers": 109,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Docker repository with a PoC for WP Code Snippets 2.13.3 (CVE-2020-8417)",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-06T00:03:14Z",
|
||||
"updated_at": "2020-08-25T11:50:19Z",
|
||||
"updated_at": "2020-12-18T05:24:28Z",
|
||||
"pushed_at": "2020-04-23T03:28:14Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
10
README.md
10
README.md
|
@ -746,6 +746,14 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware
|
|||
- [FancyDoesSecurity/CVE-2020-2883](https://github.com/FancyDoesSecurity/CVE-2020-2883)
|
||||
- [Al1ex/CVE-2020-2883](https://github.com/Al1ex/CVE-2020-2883)
|
||||
|
||||
### CVE-2020-2978 (2020-07-15)
|
||||
|
||||
<code>
|
||||
Vulnerability in the Oracle Database - Enterprise Edition component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and 19c. Easily exploitable vulnerability allows high privileged attacker having DBA role account privilege with network access via Oracle Net to compromise Oracle Database - Enterprise Edition. While the vulnerability is in Oracle Database - Enterprise Edition, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database - Enterprise Edition accessible data. CVSS 3.1 Base Score 4.1 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:L/A:N).
|
||||
</code>
|
||||
|
||||
- [emad-almousa/CVE-2020-2978](https://github.com/emad-almousa/CVE-2020-2978)
|
||||
|
||||
### CVE-2020-3153 (2020-02-19)
|
||||
|
||||
<code>
|
||||
|
@ -2738,6 +2746,7 @@ Forced OGNL evaluation, when evaluated on raw user input in tag attributes, may
|
|||
- [wuzuowei/CVE-2020-17530](https://github.com/wuzuowei/CVE-2020-17530)
|
||||
- [Al1ex/CVE-2020-17530](https://github.com/Al1ex/CVE-2020-17530)
|
||||
- [fengziHK/CVE-2020-17530-strust2-061](https://github.com/fengziHK/CVE-2020-17530-strust2-061)
|
||||
- [ludy-dev/freemarker_RCE_struts2_s2-061](https://github.com/ludy-dev/freemarker_RCE_struts2_s2-061)
|
||||
|
||||
### CVE-2020-23489 (2020-11-16)
|
||||
|
||||
|
@ -2909,6 +2918,7 @@ The File Manager (wp-file-manager) plugin before 6.9 for WordPress allows remote
|
|||
</code>
|
||||
|
||||
- [mansoorr123/wp-file-manager-CVE-2020-25213](https://github.com/mansoorr123/wp-file-manager-CVE-2020-25213)
|
||||
- [forse01/CVE-2020-25213](https://github.com/forse01/CVE-2020-25213)
|
||||
|
||||
### CVE-2020-25265 (2020-12-02)
|
||||
|
||||
|
|
Loading…
Reference in a new issue