mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2022/09/02 18:16:50
This commit is contained in:
parent
d2deab7f04
commit
4737bfd728
36 changed files with 158 additions and 158 deletions
|
@ -1,32 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 120511025,
|
||||
"name": "Bulk_CVE-1999-0532_Scanner",
|
||||
"full_name": "websecnl\/Bulk_CVE-1999-0532_Scanner",
|
||||
"owner": {
|
||||
"login": "websecnl",
|
||||
"id": 20278695,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20278695?v=4",
|
||||
"html_url": "https:\/\/github.com\/websecnl"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/websecnl\/Bulk_CVE-1999-0532_Scanner",
|
||||
"description": "A tool i made for use in combination with hackerone.com for Bounty Hacking purposes.",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-06T19:16:43Z",
|
||||
"updated_at": "2022-08-11T01:12:47Z",
|
||||
"pushed_at": "2018-02-10T20:07:14Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 338099634,
|
||||
"name": "dns-zone-transfer-test",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2007-2447 - Samba usermap script",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-03T18:39:56Z",
|
||||
"updated_at": "2022-08-08T18:26:04Z",
|
||||
"updated_at": "2022-09-02T13:54:38Z",
|
||||
"pushed_at": "2020-08-16T18:54:38Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 37,
|
||||
"watchers": 38,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -377,10 +377,10 @@
|
|||
"description": "Test for SSL heartbeat vulnerability (CVE-2014-0160)",
|
||||
"fork": false,
|
||||
"created_at": "2014-04-09T15:59:14Z",
|
||||
"updated_at": "2022-08-22T06:59:37Z",
|
||||
"updated_at": "2022-09-02T13:55:29Z",
|
||||
"pushed_at": "2014-07-10T21:17:22Z",
|
||||
"stargazers_count": 149,
|
||||
"watchers_count": 149,
|
||||
"stargazers_count": 148,
|
||||
"watchers_count": 148,
|
||||
"forks_count": 85,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -388,7 +388,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 85,
|
||||
"watchers": 149,
|
||||
"watchers": 148,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1892,13 +1892,13 @@
|
|||
"pushed_at": "2022-08-15T13:41:52Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 5,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"forks": 6,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Simple script using nmap to detect CVE-2017-0143 MS17-010 in your network",
|
||||
"fork": false,
|
||||
"created_at": "2017-05-16T19:34:38Z",
|
||||
"updated_at": "2017-12-06T14:25:10Z",
|
||||
"updated_at": "2022-09-02T14:43:32Z",
|
||||
"pushed_at": "2017-05-26T17:28:09Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2019-11-14T14:16:54Z",
|
||||
"stargazers_count": 297,
|
||||
"watchers_count": 297,
|
||||
"forks_count": 76,
|
||||
"forks_count": 75,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 76,
|
||||
"forks": 75,
|
||||
"watchers": 297,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-09-01T07:49:46Z",
|
||||
"updated_at": "2022-09-02T12:49:47Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3515,
|
||||
"watchers_count": 3515,
|
||||
"stargazers_count": 3516,
|
||||
"watchers_count": 3516,
|
||||
"forks_count": 1032,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -72,7 +72,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1032,
|
||||
"watchers": 3515,
|
||||
"watchers": 3516,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -458,13 +458,13 @@
|
|||
"pushed_at": "2020-01-15T13:58:22Z",
|
||||
"stargazers_count": 113,
|
||||
"watchers_count": 113,
|
||||
"forks_count": 26,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"forks": 25,
|
||||
"watchers": 113,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2019-10-15T17:05:38Z",
|
||||
"stargazers_count": 291,
|
||||
"watchers_count": 291,
|
||||
"forks_count": 46,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -27,7 +27,7 @@
|
|||
"macos"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"forks": 45,
|
||||
"watchers": 291,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -1692,10 +1692,10 @@
|
|||
"description": "CVE-2020-1472 C++",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-31T06:01:02Z",
|
||||
"updated_at": "2022-09-02T07:10:12Z",
|
||||
"pushed_at": "2022-08-31T13:40:11Z",
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"updated_at": "2022-09-02T14:15:47Z",
|
||||
"pushed_at": "2022-09-02T16:25:01Z",
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1703,7 +1703,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 70,
|
||||
"watchers": 71,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-09-01T07:49:46Z",
|
||||
"updated_at": "2022-09-02T12:49:47Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3515,
|
||||
"watchers_count": 3515,
|
||||
"stargazers_count": 3516,
|
||||
"watchers_count": 3516,
|
||||
"forks_count": 1032,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1032,
|
||||
"watchers": 3515,
|
||||
"watchers": 3516,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -148,13 +148,13 @@
|
|||
"pushed_at": "2021-02-25T16:05:02Z",
|
||||
"stargazers_count": 197,
|
||||
"watchers_count": 197,
|
||||
"forks_count": 73,
|
||||
"forks_count": 74,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 73,
|
||||
"forks": 74,
|
||||
"watchers": 197,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -138,13 +138,13 @@
|
|||
"pushed_at": "2021-05-19T08:18:56Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -269,10 +269,10 @@
|
|||
"description": "Laravel RCE (CVE-2021-3129)",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-16T17:22:55Z",
|
||||
"updated_at": "2022-07-08T16:50:20Z",
|
||||
"updated_at": "2022-09-02T16:53:48Z",
|
||||
"pushed_at": "2022-04-18T23:24:44Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -280,7 +280,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1004,10 +1004,10 @@
|
|||
"description": "Sudo Baron Samedit Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-15T17:37:02Z",
|
||||
"updated_at": "2022-08-29T20:52:03Z",
|
||||
"updated_at": "2022-09-02T14:33:29Z",
|
||||
"pushed_at": "2022-01-13T05:48:01Z",
|
||||
"stargazers_count": 533,
|
||||
"watchers_count": 533,
|
||||
"stargazers_count": 534,
|
||||
"watchers_count": 534,
|
||||
"forks_count": 147,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1015,7 +1015,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 147,
|
||||
"watchers": 533,
|
||||
"watchers": 534,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-31800 POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-02T09:02:19Z",
|
||||
"updated_at": "2022-09-02T09:16:32Z",
|
||||
"updated_at": "2022-09-02T16:49:46Z",
|
||||
"pushed_at": "2022-09-02T10:27:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -138,13 +138,13 @@
|
|||
"pushed_at": "2022-02-11T15:22:20Z",
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"forks_count": 36,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"forks": 35,
|
||||
"watchers": 67,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -159,10 +159,10 @@
|
|||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T00:56:36Z",
|
||||
"updated_at": "2022-08-23T20:34:29Z",
|
||||
"updated_at": "2022-09-02T12:21:47Z",
|
||||
"pushed_at": "2022-02-12T05:22:58Z",
|
||||
"stargazers_count": 902,
|
||||
"watchers_count": 902,
|
||||
"stargazers_count": 903,
|
||||
"watchers_count": 903,
|
||||
"forks_count": 295,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -174,7 +174,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 295,
|
||||
"watchers": 902,
|
||||
"watchers": 903,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2021-12-25T18:31:02Z",
|
||||
"stargazers_count": 1436,
|
||||
"watchers_count": 1436,
|
||||
"forks_count": 480,
|
||||
"forks_count": 481,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 480,
|
||||
"forks": 481,
|
||||
"watchers": 1436,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2022-08-11T06:00:10Z",
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"forks_count": 9,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"forks": 10,
|
||||
"watchers": 33,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T15:10:30Z",
|
||||
"updated_at": "2022-09-01T06:16:57Z",
|
||||
"updated_at": "2022-09-02T12:51:15Z",
|
||||
"pushed_at": "2022-07-10T22:23:13Z",
|
||||
"stargazers_count": 838,
|
||||
"watchers_count": 838,
|
||||
"stargazers_count": 839,
|
||||
"watchers_count": 839,
|
||||
"forks_count": 176,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 176,
|
||||
"watchers": 838,
|
||||
"watchers": 839,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -46,10 +46,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2022-09-02T08:45:02Z",
|
||||
"updated_at": "2022-09-02T16:33:04Z",
|
||||
"pushed_at": "2022-09-01T21:30:25Z",
|
||||
"stargazers_count": 404,
|
||||
"watchers_count": 404,
|
||||
"stargazers_count": 405,
|
||||
"watchers_count": 405,
|
||||
"forks_count": 78,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 78,
|
||||
"watchers": 404,
|
||||
"watchers": 405,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Windows Common Log File System Driver POC",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-21T01:51:41Z",
|
||||
"updated_at": "2022-07-09T19:51:24Z",
|
||||
"updated_at": "2022-09-02T13:45:03Z",
|
||||
"pushed_at": "2021-12-21T06:57:06Z",
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 85,
|
||||
"watchers": 86,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1822,10 +1822,10 @@
|
|||
"description": "Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T11:06:46Z",
|
||||
"updated_at": "2022-08-16T18:18:48Z",
|
||||
"updated_at": "2022-09-02T14:44:48Z",
|
||||
"pushed_at": "2021-12-26T09:58:06Z",
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1833,7 +1833,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 90,
|
||||
"watchers": 91,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -8225,16 +8225,16 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-08-25T21:35:32Z",
|
||||
"updated_at": "2022-08-25T21:37:58Z",
|
||||
"pushed_at": "2022-08-26T13:11:55Z",
|
||||
"pushed_at": "2022-09-02T17:47:38Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -125,18 +125,18 @@
|
|||
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:55:20Z",
|
||||
"updated_at": "2022-09-01T16:08:12Z",
|
||||
"updated_at": "2022-09-02T12:26:06Z",
|
||||
"pushed_at": "2022-03-08T06:20:05Z",
|
||||
"stargazers_count": 964,
|
||||
"watchers_count": 964,
|
||||
"forks_count": 207,
|
||||
"stargazers_count": 965,
|
||||
"watchers_count": 965,
|
||||
"forks_count": 208,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 207,
|
||||
"watchers": 964,
|
||||
"forks": 208,
|
||||
"watchers": 965,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1135,10 +1135,10 @@
|
|||
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-12T20:57:24Z",
|
||||
"updated_at": "2022-08-31T14:34:00Z",
|
||||
"updated_at": "2022-09-02T16:21:53Z",
|
||||
"pushed_at": "2022-06-13T19:33:08Z",
|
||||
"stargazers_count": 310,
|
||||
"watchers_count": 310,
|
||||
"stargazers_count": 311,
|
||||
"watchers_count": 311,
|
||||
"forks_count": 84,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1146,7 +1146,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 84,
|
||||
"watchers": 310,
|
||||
"watchers": 311,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -159,10 +159,10 @@
|
|||
"description": "OpenSSL",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-01T07:00:00Z",
|
||||
"updated_at": "2022-09-01T07:00:20Z",
|
||||
"updated_at": "2022-09-02T17:54:21Z",
|
||||
"pushed_at": "2022-09-01T07:00:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -170,7 +170,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1286,10 +1286,10 @@
|
|||
"description": "Spring Cloud Gateway Actuator API SpEL表达式注入命令执行(CVE-2022-22947) 注入哥斯拉内存马",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-16T15:27:41Z",
|
||||
"updated_at": "2022-09-02T03:27:10Z",
|
||||
"updated_at": "2022-09-02T15:35:07Z",
|
||||
"pushed_at": "2022-05-16T15:33:37Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1297,7 +1297,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -429,5 +429,33 @@
|
|||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 531935227,
|
||||
"name": "Zabbix-CVE-2022-23131",
|
||||
"full_name": "Vulnmachines\/Zabbix-CVE-2022-23131",
|
||||
"owner": {
|
||||
"login": "Vulnmachines",
|
||||
"id": 79006904,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79006904?v=4",
|
||||
"html_url": "https:\/\/github.com\/Vulnmachines"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Vulnmachines\/Zabbix-CVE-2022-23131",
|
||||
"description": "Zabbix-SAML-Bypass: CVE-2022-23131",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-02T13:24:13Z",
|
||||
"updated_at": "2022-09-02T13:24:13Z",
|
||||
"pushed_at": "2022-09-02T13:26:54Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "iTop < 2.7.6 - (Authenticated) Remote command execution",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-02T07:46:36Z",
|
||||
"updated_at": "2022-09-02T08:07:24Z",
|
||||
"updated_at": "2022-09-02T13:42:42Z",
|
||||
"pushed_at": "2022-09-02T07:48:18Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -58,10 +58,10 @@
|
|||
"description": "[fastjson 1.2.80] CVE-2022-25845 aspectj fileread & groovy remote classload",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-01T04:36:50Z",
|
||||
"updated_at": "2022-09-02T11:02:35Z",
|
||||
"updated_at": "2022-09-02T18:11:04Z",
|
||||
"pushed_at": "2022-09-02T11:00:28Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -69,7 +69,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 6,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2022-05-11T02:02:59Z",
|
||||
"stargazers_count": 140,
|
||||
"watchers_count": 140,
|
||||
"forks_count": 37,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"cve-2022-26133"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"forks": 36,
|
||||
"watchers": 140,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-07-06T17:29:04Z",
|
||||
"updated_at": "2022-09-02T01:51:09Z",
|
||||
"updated_at": "2022-09-02T15:21:54Z",
|
||||
"pushed_at": "2022-08-30T13:23:51Z",
|
||||
"stargazers_count": 174,
|
||||
"watchers_count": 174,
|
||||
"stargazers_count": 175,
|
||||
"watchers_count": 175,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 174,
|
||||
"watchers": 175,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -49,10 +49,10 @@
|
|||
"description": "CVE-2022-30190 Follina POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T06:45:25Z",
|
||||
"updated_at": "2022-08-22T20:04:46Z",
|
||||
"updated_at": "2022-09-02T14:42:58Z",
|
||||
"pushed_at": "2022-05-31T09:35:37Z",
|
||||
"stargazers_count": 93,
|
||||
"watchers_count": 93,
|
||||
"stargazers_count": 94,
|
||||
"watchers_count": 94,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -60,7 +60,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 93,
|
||||
"watchers": 94,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -772,7 +772,7 @@
|
|||
"description": "CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-02T12:33:18Z",
|
||||
"updated_at": "2022-08-24T22:21:40Z",
|
||||
"updated_at": "2022-09-02T15:15:15Z",
|
||||
"pushed_at": "2022-06-06T07:19:53Z",
|
||||
"stargazers_count": 329,
|
||||
"watchers_count": 329,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "HTTP3-attacks (CVE-2022-30592)",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-06T09:57:43Z",
|
||||
"updated_at": "2022-09-02T07:04:03Z",
|
||||
"updated_at": "2022-09-02T14:11:35Z",
|
||||
"pushed_at": "2022-08-21T14:02:55Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 11,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,18 +13,18 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-08-24T06:00:47Z",
|
||||
"updated_at": "2022-09-02T02:05:53Z",
|
||||
"updated_at": "2022-09-02T15:07:30Z",
|
||||
"pushed_at": "2022-08-25T03:02:26Z",
|
||||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"forks_count": 20,
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 100,
|
||||
"forks": 21,
|
||||
"watchers": 102,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Powertek PDU身份绕过",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-02T02:27:31Z",
|
||||
"updated_at": "2022-09-02T07:34:14Z",
|
||||
"updated_at": "2022-09-02T16:33:01Z",
|
||||
"pushed_at": "2022-09-02T02:32:54Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1284,6 +1284,7 @@ In the case of instances where the SAML SSO authentication is enabled (non-defau
|
|||
- [Kazaf6s/CVE-2022-23131](https://github.com/Kazaf6s/CVE-2022-23131)
|
||||
- [trhacknon/CVE-2022-23131](https://github.com/trhacknon/CVE-2022-23131)
|
||||
- [SCAMagic/CVE-2022-23131poc-exp-zabbix-](https://github.com/SCAMagic/CVE-2022-23131poc-exp-zabbix-)
|
||||
- [Vulnmachines/Zabbix-CVE-2022-23131](https://github.com/Vulnmachines/Zabbix-CVE-2022-23131)
|
||||
|
||||
### CVE-2022-23222 (2022-01-14)
|
||||
|
||||
|
@ -28400,7 +28401,6 @@ Land IP denial of service.
|
|||
A DNS server allows zone transfers.
|
||||
</code>
|
||||
|
||||
- [websecnl/Bulk_CVE-1999-0532_Scanner](https://github.com/websecnl/Bulk_CVE-1999-0532_Scanner)
|
||||
- [Rodney-O-C-Melby/dns-zone-transfer-test](https://github.com/Rodney-O-C-Melby/dns-zone-transfer-test)
|
||||
|
||||
|
||||
|
|
Loading…
Add table
Reference in a new issue