mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2022/04/08 00:16:38
This commit is contained in:
parent
ce645e93e7
commit
38aeaed605
30 changed files with 167 additions and 198 deletions
|
@ -53,36 +53,6 @@
|
|||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 337509859,
|
||||
"name": "CVE-2006-3392",
|
||||
"full_name": "xen00rw\/CVE-2006-3392",
|
||||
"owner": {
|
||||
"login": "xen00rw",
|
||||
"id": 70721608,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70721608?v=4",
|
||||
"html_url": "https:\/\/github.com\/xen00rw"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/xen00rw\/CVE-2006-3392",
|
||||
"description": "Script to get files from the server in a vulnerable Webmin Service. Simple and easy to use.",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-09T19:13:59Z",
|
||||
"updated_at": "2022-02-04T13:36:34Z",
|
||||
"pushed_at": "2021-02-12T15:01:54Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"script",
|
||||
"webmin"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 424360665,
|
||||
"name": "CVE-2006-3392",
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0 ",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-19T16:50:39Z",
|
||||
"updated_at": "2022-03-22T12:06:09Z",
|
||||
"updated_at": "2022-04-07T23:31:14Z",
|
||||
"pushed_at": "2022-03-07T20:04:08Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"forks_count": 17,
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 25,
|
||||
"forks": 18,
|
||||
"watchers": 26,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -14,15 +14,15 @@
|
|||
"fork": false,
|
||||
"created_at": "2018-05-07T09:07:58Z",
|
||||
"updated_at": "2021-10-08T04:37:32Z",
|
||||
"pushed_at": "2018-06-02T09:15:27Z",
|
||||
"pushed_at": "2022-04-07T19:10:15Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -14,15 +14,15 @@
|
|||
"fork": false,
|
||||
"created_at": "2018-07-10T09:51:40Z",
|
||||
"updated_at": "2021-10-08T04:36:54Z",
|
||||
"pushed_at": "2018-07-17T08:13:34Z",
|
||||
"pushed_at": "2022-04-07T19:09:31Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-28T11:50:00Z",
|
||||
"updated_at": "2022-03-28T01:17:36Z",
|
||||
"updated_at": "2022-04-07T21:32:27Z",
|
||||
"pushed_at": "2018-08-30T05:37:03Z",
|
||||
"stargazers_count": 447,
|
||||
"watchers_count": 447,
|
||||
"stargazers_count": 448,
|
||||
"watchers_count": 448,
|
||||
"forks_count": 57,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 57,
|
||||
"watchers": 447,
|
||||
"watchers": 448,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -14,15 +14,15 @@
|
|||
"fork": false,
|
||||
"created_at": "2018-11-26T13:52:45Z",
|
||||
"updated_at": "2021-10-08T02:56:59Z",
|
||||
"pushed_at": "2018-12-15T11:14:25Z",
|
||||
"pushed_at": "2022-04-07T19:10:43Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -14,15 +14,15 @@
|
|||
"fork": false,
|
||||
"created_at": "2018-11-26T13:54:08Z",
|
||||
"updated_at": "2021-10-08T02:56:38Z",
|
||||
"pushed_at": "2018-12-15T11:18:54Z",
|
||||
"pushed_at": "2022-04-07T19:11:17Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -3152,33 +3152,6 @@
|
|||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 366888053,
|
||||
"name": "CVE-2019-0708",
|
||||
"full_name": "matiebarg\/CVE-2019-0708",
|
||||
"owner": {
|
||||
"login": "matiebarg",
|
||||
"id": 83823688,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83823688?v=4",
|
||||
"html_url": "https:\/\/github.com\/matiebarg"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/matiebarg\/CVE-2019-0708",
|
||||
"description": "CVE-2019-0708",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-13T00:22:47Z",
|
||||
"updated_at": "2021-05-13T00:25:12Z",
|
||||
"pushed_at": "2021-05-13T00:25:10Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 378511068,
|
||||
"name": "CVE-2019-0708",
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2019-1388 UAC提权 (nt authority\\system)",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-21T06:26:27Z",
|
||||
"updated_at": "2022-04-01T12:35:47Z",
|
||||
"updated_at": "2022-04-07T21:54:09Z",
|
||||
"pushed_at": "2019-11-21T09:27:59Z",
|
||||
"stargazers_count": 146,
|
||||
"watchers_count": 146,
|
||||
"stargazers_count": 147,
|
||||
"watchers_count": 147,
|
||||
"forks_count": 47,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 47,
|
||||
"watchers": 146,
|
||||
"watchers": 147,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,10 +40,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-04-07T07:17:39Z",
|
||||
"updated_at": "2022-04-07T21:07:37Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3243,
|
||||
"watchers_count": 3243,
|
||||
"stargazers_count": 3244,
|
||||
"watchers_count": 3244,
|
||||
"forks_count": 961,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -70,7 +70,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 961,
|
||||
"watchers": 3243,
|
||||
"watchers": 3244,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -44,12 +44,12 @@
|
|||
"pushed_at": "2022-02-15T18:42:02Z",
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"forks_count": 13,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"forks": 12,
|
||||
"watchers": 36,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-04-07T07:17:39Z",
|
||||
"updated_at": "2022-04-07T21:07:37Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3243,
|
||||
"watchers_count": 3243,
|
||||
"stargazers_count": 3244,
|
||||
"watchers_count": 3244,
|
||||
"forks_count": 961,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -43,7 +43,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 961,
|
||||
"watchers": 3243,
|
||||
"watchers": 3244,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -351,17 +351,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-12-13T13:47:38Z",
|
||||
"updated_at": "2022-04-07T06:34:13Z",
|
||||
"updated_at": "2022-04-07T21:38:20Z",
|
||||
"pushed_at": "2020-12-13T13:49:30Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 24,
|
||||
"watchers": 25,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -163,17 +163,17 @@
|
|||
"description": "Dell Driver EoP (CVE-2021-21551)",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-03T01:47:03Z",
|
||||
"updated_at": "2022-04-07T16:54:54Z",
|
||||
"updated_at": "2022-04-08T00:01:17Z",
|
||||
"pushed_at": "2022-02-24T10:13:45Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 19,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2022-02-17T18:41:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-04T17:15:58Z",
|
||||
"updated_at": "2022-02-12T16:59:53Z",
|
||||
"updated_at": "2022-04-07T22:22:46Z",
|
||||
"pushed_at": "2021-05-10T20:42:33Z",
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 53,
|
||||
"watchers": 54,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -154,11 +154,11 @@
|
|||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T00:56:36Z",
|
||||
"updated_at": "2022-04-05T05:09:30Z",
|
||||
"updated_at": "2022-04-07T19:44:07Z",
|
||||
"pushed_at": "2022-02-12T05:22:58Z",
|
||||
"stargazers_count": 831,
|
||||
"watchers_count": 831,
|
||||
"forks_count": 270,
|
||||
"stargazers_count": 832,
|
||||
"watchers_count": 832,
|
||||
"forks_count": 271,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -167,8 +167,8 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 270,
|
||||
"watchers": 831,
|
||||
"forks": 271,
|
||||
"watchers": 832,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2022-04-03T15:34:34Z",
|
||||
"updated_at": "2022-04-07T20:58:09Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1060,
|
||||
"watchers_count": 1060,
|
||||
"stargazers_count": 1061,
|
||||
"watchers_count": 1061,
|
||||
"forks_count": 283,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 283,
|
||||
"watchers": 1060,
|
||||
"watchers": 1061,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Apache Log4j 远程代码执行",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-09T15:27:38Z",
|
||||
"updated_at": "2022-03-27T07:25:39Z",
|
||||
"updated_at": "2022-04-07T22:41:27Z",
|
||||
"pushed_at": "2021-12-15T06:18:15Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -421,14 +421,14 @@
|
|||
"pushed_at": "2022-02-24T12:04:51Z",
|
||||
"stargazers_count": 974,
|
||||
"watchers_count": 974,
|
||||
"forks_count": 432,
|
||||
"forks_count": 431,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"log4shell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 432,
|
||||
"forks": 431,
|
||||
"watchers": 974,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1375,10 +1375,10 @@
|
|||
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T11:18:46Z",
|
||||
"updated_at": "2022-04-04T12:08:23Z",
|
||||
"updated_at": "2022-04-07T22:33:02Z",
|
||||
"pushed_at": "2022-04-07T14:47:03Z",
|
||||
"stargazers_count": 781,
|
||||
"watchers_count": 781,
|
||||
"stargazers_count": 783,
|
||||
"watchers_count": 783,
|
||||
"forks_count": 167,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1398,7 +1398,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 167,
|
||||
"watchers": 781,
|
||||
"watchers": 783,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -68,15 +68,15 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-12-15T09:01:37Z",
|
||||
"updated_at": "2022-04-07T14:09:34Z",
|
||||
"pushed_at": "2021-12-15T09:18:00Z",
|
||||
"pushed_at": "2022-04-07T19:07:20Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Proof of concept for CVE-2022-0778, which triggers an infinite loop in parsing X.509 certificates due to a bug in BN_mod_sqrt",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-15T19:06:33Z",
|
||||
"updated_at": "2022-04-07T08:50:05Z",
|
||||
"updated_at": "2022-04-07T20:10:22Z",
|
||||
"pushed_at": "2022-04-03T15:07:31Z",
|
||||
"stargazers_count": 158,
|
||||
"watchers_count": 158,
|
||||
"stargazers_count": 159,
|
||||
"watchers_count": 159,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"watchers": 158,
|
||||
"watchers": 159,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "Webmin CVE-2022-0824 Post-Auth Reverse Shell",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-06T00:03:31Z",
|
||||
"updated_at": "2022-03-17T12:43:41Z",
|
||||
"updated_at": "2022-04-07T21:34:30Z",
|
||||
"pushed_at": "2022-03-06T07:01:15Z",
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"forks_count": 22,
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -27,8 +27,8 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 64,
|
||||
"forks": 23,
|
||||
"watchers": 65,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -121,17 +121,17 @@
|
|||
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:55:20Z",
|
||||
"updated_at": "2022-04-07T10:32:14Z",
|
||||
"updated_at": "2022-04-07T23:43:27Z",
|
||||
"pushed_at": "2022-03-08T06:20:05Z",
|
||||
"stargazers_count": 914,
|
||||
"watchers_count": 914,
|
||||
"stargazers_count": 915,
|
||||
"watchers_count": 915,
|
||||
"forks_count": 189,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 189,
|
||||
"watchers": 914,
|
||||
"watchers": 915,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -825,17 +825,17 @@
|
|||
"description": "Container Excape PoC for CVE-2022-0847 \"DirtyPipe\"",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-09T19:38:44Z",
|
||||
"updated_at": "2022-04-07T05:59:00Z",
|
||||
"updated_at": "2022-04-07T20:42:16Z",
|
||||
"pushed_at": "2022-03-25T15:04:57Z",
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 65,
|
||||
"watchers": 66,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Local privilege escalation PoC for Linux kernel CVE-2022-1015",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-02T03:27:11Z",
|
||||
"updated_at": "2022-04-07T13:57:13Z",
|
||||
"updated_at": "2022-04-07T18:34:52Z",
|
||||
"pushed_at": "2022-04-03T01:36:45Z",
|
||||
"stargazers_count": 137,
|
||||
"watchers_count": 137,
|
||||
"stargazers_count": 138,
|
||||
"watchers_count": 138,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 137,
|
||||
"watchers": 138,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-02T16:12:56Z",
|
||||
"updated_at": "2022-04-02T16:12:56Z",
|
||||
"updated_at": "2022-04-07T23:50:24Z",
|
||||
"pushed_at": "2022-04-02T16:57:00Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-22639: Get a Root Shell on macOS Monterey",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-17T06:16:54Z",
|
||||
"updated_at": "2022-04-07T16:52:46Z",
|
||||
"updated_at": "2022-04-07T21:54:36Z",
|
||||
"pushed_at": "2022-04-05T05:11:29Z",
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"forks_count": 14,
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 60,
|
||||
"forks": 15,
|
||||
"watchers": 62,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -67,17 +67,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T15:49:32Z",
|
||||
"updated_at": "2022-04-06T11:20:38Z",
|
||||
"updated_at": "2022-04-07T19:15:22Z",
|
||||
"pushed_at": "2022-04-04T13:10:04Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T07:54:45Z",
|
||||
"updated_at": "2022-04-07T17:52:18Z",
|
||||
"pushed_at": "2022-04-04T15:26:26Z",
|
||||
"stargazers_count": 207,
|
||||
"watchers_count": 207,
|
||||
"forks_count": 68,
|
||||
"updated_at": "2022-04-07T19:49:22Z",
|
||||
"pushed_at": "2022-04-07T19:05:54Z",
|
||||
"stargazers_count": 208,
|
||||
"watchers_count": 208,
|
||||
"forks_count": 69,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -31,8 +31,8 @@
|
|||
"tomcat"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 68,
|
||||
"watchers": 207,
|
||||
"forks": 69,
|
||||
"watchers": 208,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -85,7 +85,7 @@
|
|||
"pushed_at": "2022-04-04T14:09:11Z",
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"forks_count": 65,
|
||||
"forks_count": 64,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -101,7 +101,7 @@
|
|||
"working-example"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 65,
|
||||
"forks": 64,
|
||||
"watchers": 75,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -119,17 +119,17 @@
|
|||
"description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-31T00:24:28Z",
|
||||
"updated_at": "2022-04-07T10:10:25Z",
|
||||
"updated_at": "2022-04-07T23:53:21Z",
|
||||
"pushed_at": "2022-04-05T16:02:33Z",
|
||||
"stargazers_count": 186,
|
||||
"watchers_count": 186,
|
||||
"stargazers_count": 187,
|
||||
"watchers_count": 187,
|
||||
"forks_count": 164,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 164,
|
||||
"watchers": 186,
|
||||
"watchers": 187,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -314,15 +314,15 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-03-31T15:43:06Z",
|
||||
"updated_at": "2022-04-05T13:15:56Z",
|
||||
"pushed_at": "2022-04-06T01:02:17Z",
|
||||
"pushed_at": "2022-04-07T19:12:38Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 6,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"forks": 7,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -341,7 +341,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-03-31T16:14:36Z",
|
||||
"updated_at": "2022-04-07T15:45:50Z",
|
||||
"pushed_at": "2022-04-07T17:52:53Z",
|
||||
"pushed_at": "2022-04-07T19:54:33Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 3,
|
||||
|
@ -620,12 +620,12 @@
|
|||
"pushed_at": "2022-04-01T08:42:26Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 3,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1259,17 +1259,17 @@
|
|||
"description": "Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-07T00:08:16Z",
|
||||
"updated_at": "2022-04-07T17:37:22Z",
|
||||
"pushed_at": "2022-04-07T16:28:51Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"forks_count": 9,
|
||||
"updated_at": "2022-04-08T00:06:02Z",
|
||||
"pushed_at": "2022-04-07T23:00:29Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 43,
|
||||
"forks": 12,
|
||||
"watchers": 50,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1352,5 +1352,32 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 479110196,
|
||||
"name": "CVE-2022-22965_SpringShell",
|
||||
"full_name": "Will-Beninger\/CVE-2022-22965_SpringShell",
|
||||
"owner": {
|
||||
"login": "Will-Beninger",
|
||||
"id": 2590379,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2590379?v=4",
|
||||
"html_url": "https:\/\/github.com\/Will-Beninger"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Will-Beninger\/CVE-2022-22965_SpringShell",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-07T18:48:43Z",
|
||||
"updated_at": "2022-04-07T18:55:43Z",
|
||||
"pushed_at": "2022-04-07T21:07:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-23T15:03:09Z",
|
||||
"updated_at": "2022-04-07T14:27:50Z",
|
||||
"updated_at": "2022-04-07T22:18:11Z",
|
||||
"pushed_at": "2022-03-26T05:52:15Z",
|
||||
"stargazers_count": 290,
|
||||
"watchers_count": 290,
|
||||
"stargazers_count": 291,
|
||||
"watchers_count": 291,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 290,
|
||||
"watchers": 291,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -557,6 +557,7 @@ A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable t
|
|||
- [wikiZ/springboot_CVE-2022-22965](https://github.com/wikiZ/springboot_CVE-2022-22965)
|
||||
- [4nth0ny1130/spring4shell_behinder](https://github.com/4nth0ny1130/spring4shell_behinder)
|
||||
- [t3amj3ff/Spring4ShellPoC](https://github.com/t3amj3ff/Spring4ShellPoC)
|
||||
- [Will-Beninger/CVE-2022-22965_SpringShell](https://github.com/Will-Beninger/CVE-2022-22965_SpringShell)
|
||||
|
||||
### CVE-2022-23046 (2022-01-19)
|
||||
|
||||
|
@ -10289,7 +10290,6 @@ A remote code execution vulnerability exists in Remote Desktop Services formerly
|
|||
- [Haruster/Haruster-CVE-2019-0708-Exploit](https://github.com/Haruster/Haruster-CVE-2019-0708-Exploit)
|
||||
- [SurrealSky/CVE20190708SCAN](https://github.com/SurrealSky/CVE20190708SCAN)
|
||||
- [ORCA666/CVE-2019--0708-SCANNER](https://github.com/ORCA666/CVE-2019--0708-SCANNER)
|
||||
- [matiebarg/CVE-2019-0708](https://github.com/matiebarg/CVE-2019-0708)
|
||||
- [FroydCod3r/CVE-2019-0708](https://github.com/FroydCod3r/CVE-2019-0708)
|
||||
- [pywc/CVE-2019-0708](https://github.com/pywc/CVE-2019-0708)
|
||||
- [bibo318/kali-CVE-2019-0708-lab](https://github.com/bibo318/kali-CVE-2019-0708-lab)
|
||||
|
@ -24231,7 +24231,6 @@ Webmin before 1.290 and Usermin before 1.220 calls the simplify_path function be
|
|||
|
||||
- [0xtz/CVE-2006-3392](https://github.com/0xtz/CVE-2006-3392)
|
||||
- [IvanGlinkin/CVE-2006-3392](https://github.com/IvanGlinkin/CVE-2006-3392)
|
||||
- [xen00rw/CVE-2006-3392](https://github.com/xen00rw/CVE-2006-3392)
|
||||
- [Adel-kaka-dz/CVE-2006-3392](https://github.com/Adel-kaka-dz/CVE-2006-3392)
|
||||
- [gb21oc/ExploitWebmin](https://github.com/gb21oc/ExploitWebmin)
|
||||
- [windsormoreira/CVE-2006-3392](https://github.com/windsormoreira/CVE-2006-3392)
|
||||
|
|
Loading…
Add table
Reference in a new issue