Auto Update 2022/04/09 12:14:58

This commit is contained in:
motikan2010-bot 2022-04-09 21:14:58 +09:00
parent 63740d7a1f
commit 419cb787c9
23 changed files with 154 additions and 126 deletions

View file

@ -67,17 +67,17 @@
"description": "CVE-2016-5195 (dirtycow\/dirtyc0w) proof of concept for Android",
"fork": false,
"created_at": "2016-10-21T11:19:21Z",
"updated_at": "2022-04-07T04:56:14Z",
"updated_at": "2022-04-09T06:55:03Z",
"pushed_at": "2021-02-03T16:03:40Z",
"stargazers_count": 901,
"watchers_count": 901,
"stargazers_count": 902,
"watchers_count": 902,
"forks_count": 411,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 411,
"watchers": 901,
"watchers": 902,
"score": 0
},
{
@ -1065,17 +1065,17 @@
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞Dirty Cow但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
"fork": false,
"created_at": "2022-03-07T18:36:50Z",
"updated_at": "2022-04-09T04:37:42Z",
"updated_at": "2022-04-09T07:55:30Z",
"pushed_at": "2022-03-09T08:40:29Z",
"stargazers_count": 172,
"watchers_count": 172,
"stargazers_count": 173,
"watchers_count": 173,
"forks_count": 55,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 55,
"watchers": 172,
"watchers": 173,
"score": 0
},
{

View file

@ -2861,17 +2861,17 @@
"description": "CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell",
"fork": false,
"created_at": "2020-01-21T02:22:29Z",
"updated_at": "2022-04-07T08:23:50Z",
"updated_at": "2022-04-09T08:55:47Z",
"pushed_at": "2020-01-21T03:15:41Z",
"stargazers_count": 255,
"watchers_count": 255,
"stargazers_count": 256,
"watchers_count": 256,
"forks_count": 69,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 69,
"watchers": 255,
"watchers": 256,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2019-1388 UAC提权 (nt authority\\system)",
"fork": false,
"created_at": "2019-11-21T06:26:27Z",
"updated_at": "2022-04-07T21:54:09Z",
"updated_at": "2022-04-09T09:40:44Z",
"pushed_at": "2019-11-21T09:27:59Z",
"stargazers_count": 147,
"watchers_count": 147,
"stargazers_count": 148,
"watchers_count": 148,
"forks_count": 47,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 47,
"watchers": 147,
"watchers": 148,
"score": 0
},
{

View file

@ -40,10 +40,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-04-09T03:20:45Z",
"updated_at": "2022-04-09T08:46:07Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3248,
"watchers_count": 3248,
"stargazers_count": 3249,
"watchers_count": 3249,
"forks_count": 964,
"allow_forking": true,
"is_template": false,
@ -70,7 +70,7 @@
],
"visibility": "public",
"forks": 964,
"watchers": 3248,
"watchers": 3249,
"score": 0
},
{

View file

@ -1379,10 +1379,10 @@
"fork": false,
"created_at": "2021-06-23T12:23:48Z",
"updated_at": "2022-02-22T01:57:05Z",
"pushed_at": "2021-07-13T21:11:57Z",
"pushed_at": "2022-04-09T12:01:43Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [
@ -1396,7 +1396,7 @@
"zerologon"
],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 4,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-04-09T03:20:45Z",
"updated_at": "2022-04-09T08:46:07Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3248,
"watchers_count": 3248,
"stargazers_count": 3249,
"watchers_count": 3249,
"forks_count": 964,
"allow_forking": true,
"is_template": false,
@ -43,7 +43,7 @@
],
"visibility": "public",
"forks": 964,
"watchers": 3248,
"watchers": 3249,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473",
"fork": false,
"created_at": "2020-03-11T17:51:29Z",
"updated_at": "2022-04-08T00:43:12Z",
"updated_at": "2022-04-09T12:11:50Z",
"pushed_at": "2021-08-16T18:16:20Z",
"stargazers_count": 117,
"watchers_count": 117,
"stargazers_count": 118,
"watchers_count": 118,
"forks_count": 25,
"allow_forking": true,
"is_template": false,
@ -40,7 +40,7 @@
],
"visibility": "public",
"forks": 25,
"watchers": 117,
"watchers": 118,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Exploit for CVE-2021-30807",
"fork": false,
"created_at": "2021-10-09T20:11:42Z",
"updated_at": "2022-04-09T04:14:25Z",
"updated_at": "2022-04-09T08:23:21Z",
"pushed_at": "2021-11-29T13:50:42Z",
"stargazers_count": 114,
"watchers_count": 114,
"stargazers_count": 115,
"watchers_count": 115,
"forks_count": 28,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 28,
"watchers": 114,
"watchers": 115,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Ubuntu OverlayFS Local Privesc",
"fork": false,
"created_at": "2021-04-19T20:07:01Z",
"updated_at": "2022-04-03T06:00:26Z",
"updated_at": "2022-04-09T06:35:08Z",
"pushed_at": "2021-09-28T04:08:43Z",
"stargazers_count": 291,
"watchers_count": 291,
"stargazers_count": 292,
"watchers_count": 292,
"forks_count": 107,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 107,
"watchers": 291,
"watchers": 292,
"score": 0
},
{

View file

@ -17,7 +17,7 @@
"pushed_at": "2022-04-02T11:58:19Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [
@ -27,7 +27,7 @@
"security"
],
"visibility": "public",
"forks": 1,
"forks": 0,
"watchers": 2,
"score": 0
}

View file

@ -73,17 +73,17 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2022-04-09T05:57:32Z",
"updated_at": "2022-04-09T06:35:05Z",
"pushed_at": "2022-01-30T14:22:23Z",
"stargazers_count": 1455,
"watchers_count": 1455,
"stargazers_count": 1456,
"watchers_count": 1456,
"forks_count": 427,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 427,
"watchers": 1455,
"watchers": 1456,
"score": 0
},
{
@ -158,7 +158,7 @@
"pushed_at": "2022-02-12T05:22:58Z",
"stargazers_count": 833,
"watchers_count": 833,
"forks_count": 271,
"forks_count": 272,
"allow_forking": true,
"is_template": false,
"topics": [
@ -167,7 +167,7 @@
"poc"
],
"visibility": "public",
"forks": 271,
"forks": 272,
"watchers": 833,
"score": 0
},
@ -875,10 +875,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2022-04-09T04:45:17Z",
"updated_at": "2022-04-09T11:53:14Z",
"pushed_at": "2022-01-27T20:09:24Z",
"stargazers_count": 475,
"watchers_count": 475,
"stargazers_count": 476,
"watchers_count": 476,
"forks_count": 86,
"allow_forking": true,
"is_template": false,
@ -887,7 +887,7 @@
],
"visibility": "public",
"forks": 86,
"watchers": 475,
"watchers": 476,
"score": 0
},
{
@ -1788,17 +1788,17 @@
"description": "Proof of concept for pwnkit vulnerability",
"fork": false,
"created_at": "2022-01-27T14:43:57Z",
"updated_at": "2022-04-09T05:42:09Z",
"pushed_at": "2022-03-11T09:49:22Z",
"stargazers_count": 32,
"watchers_count": 32,
"updated_at": "2022-04-09T10:44:27Z",
"pushed_at": "2022-04-09T08:06:43Z",
"stargazers_count": 34,
"watchers_count": 34,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 32,
"watchers": 34,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-11T15:10:30Z",
"updated_at": "2022-04-09T05:03:07Z",
"updated_at": "2022-04-09T06:27:49Z",
"pushed_at": "2022-03-18T16:32:13Z",
"stargazers_count": 778,
"watchers_count": 778,
"stargazers_count": 779,
"watchers_count": 779,
"forks_count": 168,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 168,
"watchers": 778,
"watchers": 779,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
"updated_at": "2022-04-07T20:58:09Z",
"updated_at": "2022-04-09T07:42:34Z",
"pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 1061,
"watchers_count": 1061,
"stargazers_count": 1062,
"watchers_count": 1062,
"forks_count": 283,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 283,
"watchers": 1061,
"watchers": 1062,
"score": 0
},
{

View file

@ -907,11 +907,11 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2022-04-08T14:55:43Z",
"updated_at": "2022-04-09T10:12:05Z",
"pushed_at": "2022-03-20T16:33:49Z",
"stargazers_count": 1292,
"watchers_count": 1292,
"forks_count": 360,
"stargazers_count": 1294,
"watchers_count": 1294,
"forks_count": 362,
"allow_forking": true,
"is_template": false,
"topics": [
@ -921,8 +921,8 @@
"security"
],
"visibility": "public",
"forks": 360,
"watchers": 1292,
"forks": 362,
"watchers": 1294,
"score": 0
},
{
@ -3492,17 +3492,17 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2022-04-08T21:53:36Z",
"updated_at": "2022-04-09T10:00:50Z",
"pushed_at": "2022-02-06T03:18:29Z",
"stargazers_count": 2819,
"watchers_count": 2819,
"forks_count": 684,
"stargazers_count": 2820,
"watchers_count": 2820,
"forks_count": 685,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 684,
"watchers": 2819,
"forks": 685,
"watchers": 2820,
"score": 0
},
{

View file

@ -232,17 +232,17 @@
"description": "CVE-2021-45232-RCE-多线程批量漏洞检测",
"fork": false,
"created_at": "2022-01-05T04:13:10Z",
"updated_at": "2022-03-23T14:02:10Z",
"updated_at": "2022-04-09T06:48:30Z",
"pushed_at": "2022-01-13T05:12:49Z",
"stargazers_count": 34,
"watchers_count": 34,
"stargazers_count": 35,
"watchers_count": 35,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 34,
"watchers": 35,
"score": 0
},
{

View file

@ -94,17 +94,17 @@
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞Dirty Cow但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
"fork": false,
"created_at": "2022-03-07T18:36:50Z",
"updated_at": "2022-04-09T04:37:42Z",
"updated_at": "2022-04-09T07:55:30Z",
"pushed_at": "2022-03-09T08:40:29Z",
"stargazers_count": 172,
"watchers_count": 172,
"stargazers_count": 173,
"watchers_count": 173,
"forks_count": 55,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 55,
"watchers": 172,
"watchers": 173,
"score": 0
},
{
@ -121,17 +121,17 @@
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
"fork": false,
"created_at": "2022-03-07T18:55:20Z",
"updated_at": "2022-04-08T15:07:34Z",
"updated_at": "2022-04-09T12:15:23Z",
"pushed_at": "2022-03-08T06:20:05Z",
"stargazers_count": 916,
"watchers_count": 916,
"forks_count": 190,
"stargazers_count": 917,
"watchers_count": 917,
"forks_count": 191,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 190,
"watchers": 916,
"forks": 191,
"watchers": 917,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Local privilege escalation PoC for Linux kernel CVE-2022-1015",
"fork": false,
"created_at": "2022-04-02T03:27:11Z",
"updated_at": "2022-04-09T05:10:12Z",
"updated_at": "2022-04-09T10:51:09Z",
"pushed_at": "2022-04-03T01:36:45Z",
"stargazers_count": 140,
"watchers_count": 140,
"stargazers_count": 141,
"watchers_count": 141,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 140,
"watchers": 141,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "win32k LPE ",
"fork": false,
"created_at": "2022-01-27T03:44:10Z",
"updated_at": "2022-04-04T04:45:33Z",
"updated_at": "2022-04-09T09:59:25Z",
"pushed_at": "2022-01-27T04:18:18Z",
"stargazers_count": 400,
"watchers_count": 400,
"stargazers_count": 401,
"watchers_count": 401,
"forks_count": 123,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 123,
"watchers": 400,
"watchers": 401,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-22639: Get a Root Shell on macOS Monterey",
"fork": false,
"created_at": "2022-03-17T06:16:54Z",
"updated_at": "2022-04-09T04:10:43Z",
"updated_at": "2022-04-09T12:12:08Z",
"pushed_at": "2022-04-05T05:11:29Z",
"stargazers_count": 77,
"watchers_count": 77,
"stargazers_count": 80,
"watchers_count": 80,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 77,
"watchers": 80,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965",
"fork": false,
"created_at": "2022-03-30T07:54:45Z",
"updated_at": "2022-04-08T22:02:55Z",
"updated_at": "2022-04-09T09:01:36Z",
"pushed_at": "2022-04-07T19:05:54Z",
"stargazers_count": 215,
"watchers_count": 215,
"stargazers_count": 217,
"watchers_count": 217,
"forks_count": 71,
"allow_forking": true,
"is_template": false,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 71,
"watchers": 215,
"watchers": 217,
"score": 0
},
{
@ -119,17 +119,17 @@
"description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit",
"fork": false,
"created_at": "2022-03-31T00:24:28Z",
"updated_at": "2022-04-09T05:39:14Z",
"updated_at": "2022-04-09T10:04:07Z",
"pushed_at": "2022-04-05T16:02:33Z",
"stargazers_count": 189,
"watchers_count": 189,
"forks_count": 170,
"stargazers_count": 190,
"watchers_count": 190,
"forks_count": 171,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 170,
"watchers": 189,
"forks": 171,
"watchers": 190,
"score": 0
},
{
@ -1313,17 +1313,17 @@
"description": "CVE-2022-22965写入冰蝎webshell脚本",
"fork": false,
"created_at": "2022-04-07T03:50:14Z",
"updated_at": "2022-04-08T10:06:55Z",
"updated_at": "2022-04-09T10:46:16Z",
"pushed_at": "2022-04-07T08:12:57Z",
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 5,
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 13,
"forks": 6,
"watchers": 15,
"score": 0
},
{
@ -1406,5 +1406,32 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 479655916,
"name": "CVE-2022-22965-susceptibility",
"full_name": "fransvanbuul\/CVE-2022-22965-susceptibility",
"owner": {
"login": "fransvanbuul",
"id": 4709666,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4709666?v=4",
"html_url": "https:\/\/github.com\/fransvanbuul"
},
"html_url": "https:\/\/github.com\/fransvanbuul\/CVE-2022-22965-susceptibility",
"description": null,
"fork": false,
"created_at": "2022-04-09T07:45:08Z",
"updated_at": "2022-04-09T07:51:56Z",
"pushed_at": "2022-04-09T07:51:53Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-25636",
"fork": false,
"created_at": "2022-03-07T13:38:41Z",
"updated_at": "2022-04-08T18:08:00Z",
"updated_at": "2022-04-09T06:34:09Z",
"pushed_at": "2022-03-07T17:18:19Z",
"stargazers_count": 361,
"watchers_count": 361,
"stargazers_count": 362,
"watchers_count": 362,
"forks_count": 71,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 71,
"watchers": 361,
"watchers": 362,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "PoC for CVE-2022-28281 a Mozilla Firefox Out of bounds write.",
"fork": false,
"created_at": "2022-04-08T02:49:09Z",
"updated_at": "2022-04-09T05:48:05Z",
"updated_at": "2022-04-09T12:09:22Z",
"pushed_at": "2022-04-08T15:21:26Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 18,
"watchers_count": 18,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 5,
"watchers": 12,
"watchers": 18,
"score": 0
}
]

View file

@ -560,6 +560,7 @@ A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable t
- [t3amj3ff/Spring4ShellPoC](https://github.com/t3amj3ff/Spring4ShellPoC)
- [CalumHutton/CVE-2022-22965-PoC_Payara](https://github.com/CalumHutton/CVE-2022-22965-PoC_Payara)
- [Will-Beninger/CVE-2022-22965_SpringShell](https://github.com/Will-Beninger/CVE-2022-22965_SpringShell)
- [fransvanbuul/CVE-2022-22965-susceptibility](https://github.com/fransvanbuul/CVE-2022-22965-susceptibility)
### CVE-2022-23046 (2022-01-19)