mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2022/03/05 12:14:08
This commit is contained in:
parent
fc028ae933
commit
479cc6fdb6
34 changed files with 220 additions and 185 deletions
|
@ -40,10 +40,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-03-03T12:32:54Z",
|
||||
"updated_at": "2022-03-05T06:24:33Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1303,
|
||||
"watchers_count": 1303,
|
||||
"stargazers_count": 1304,
|
||||
"watchers_count": 1304,
|
||||
"forks_count": 283,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -71,7 +71,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 283,
|
||||
"watchers": 1303,
|
||||
"watchers": 1304,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-03-03T12:32:54Z",
|
||||
"updated_at": "2022-03-05T06:24:33Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1303,
|
||||
"watchers_count": 1303,
|
||||
"stargazers_count": 1304,
|
||||
"watchers_count": 1304,
|
||||
"forks_count": 283,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 283,
|
||||
"watchers": 1303,
|
||||
"watchers": 1304,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -67,17 +67,17 @@
|
|||
"description": "Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF\/PPSX file and deliver metasploit \/ meterpreter \/ other payload to victim without any complex configuration.",
|
||||
"fork": false,
|
||||
"created_at": "2017-04-17T08:10:07Z",
|
||||
"updated_at": "2022-02-23T01:21:12Z",
|
||||
"updated_at": "2022-03-05T06:44:23Z",
|
||||
"pushed_at": "2017-11-19T11:01:16Z",
|
||||
"stargazers_count": 672,
|
||||
"watchers_count": 672,
|
||||
"stargazers_count": 671,
|
||||
"watchers_count": 671,
|
||||
"forks_count": 294,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 294,
|
||||
"watchers": 672,
|
||||
"watchers": 671,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -121,7 +121,7 @@
|
|||
"description": "PoC for CVE-2017-17562 written in bash",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-17T18:21:54Z",
|
||||
"updated_at": "2021-11-25T20:56:47Z",
|
||||
"updated_at": "2022-03-05T11:32:08Z",
|
||||
"pushed_at": "2021-11-17T22:55:29Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
|
|
|
@ -40,10 +40,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-03-03T12:32:54Z",
|
||||
"updated_at": "2022-03-05T06:24:33Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1303,
|
||||
"watchers_count": 1303,
|
||||
"stargazers_count": 1304,
|
||||
"watchers_count": 1304,
|
||||
"forks_count": 283,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -71,7 +71,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 283,
|
||||
"watchers": 1303,
|
||||
"watchers": 1304,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -125,12 +125,12 @@
|
|||
"pushed_at": "2019-05-26T13:06:01Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -530,10 +530,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-03-03T12:32:54Z",
|
||||
"updated_at": "2022-03-05T06:24:33Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1303,
|
||||
"watchers_count": 1303,
|
||||
"stargazers_count": 1304,
|
||||
"watchers_count": 1304,
|
||||
"forks_count": 283,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -561,7 +561,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 283,
|
||||
"watchers": 1303,
|
||||
"watchers": 1304,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Exploit for CVE-2019-11043",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-23T21:37:27Z",
|
||||
"updated_at": "2022-02-28T16:24:37Z",
|
||||
"updated_at": "2022-03-05T06:44:59Z",
|
||||
"pushed_at": "2019-11-12T18:53:14Z",
|
||||
"stargazers_count": 1701,
|
||||
"watchers_count": 1701,
|
||||
"stargazers_count": 1700,
|
||||
"watchers_count": 1700,
|
||||
"forks_count": 254,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 254,
|
||||
"watchers": 1701,
|
||||
"watchers": 1700,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -175,10 +175,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-03-03T12:32:54Z",
|
||||
"updated_at": "2022-03-05T06:24:33Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1303,
|
||||
"watchers_count": 1303,
|
||||
"stargazers_count": 1304,
|
||||
"watchers_count": 1304,
|
||||
"forks_count": 283,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -206,7 +206,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 283,
|
||||
"watchers": 1303,
|
||||
"watchers": 1304,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -364,10 +364,10 @@
|
|||
"description": "Ghostcat read file\/code execute,CNVD-2020-10487(CVE-2020-1938) ",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-22T16:16:20Z",
|
||||
"updated_at": "2022-03-04T00:07:58Z",
|
||||
"updated_at": "2022-03-05T06:30:38Z",
|
||||
"pushed_at": "2020-03-09T14:51:43Z",
|
||||
"stargazers_count": 238,
|
||||
"watchers_count": 238,
|
||||
"stargazers_count": 239,
|
||||
"watchers_count": 239,
|
||||
"forks_count": 93,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -380,7 +380,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 93,
|
||||
"watchers": 238,
|
||||
"watchers": 239,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-03-03T12:32:54Z",
|
||||
"updated_at": "2022-03-05T06:24:33Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1303,
|
||||
"watchers_count": 1303,
|
||||
"stargazers_count": 1304,
|
||||
"watchers_count": 1304,
|
||||
"forks_count": 283,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 283,
|
||||
"watchers": 1303,
|
||||
"watchers": 1304,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -125,14 +125,14 @@
|
|||
"pushed_at": "2021-11-06T05:20:30Z",
|
||||
"stargazers_count": 147,
|
||||
"watchers_count": 147,
|
||||
"forks_count": 64,
|
||||
"forks_count": 65,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve-2021-22205"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 64,
|
||||
"forks": 65,
|
||||
"watchers": 147,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2021-06-01T15:08:23Z",
|
||||
"stargazers_count": 204,
|
||||
"watchers_count": 204,
|
||||
"forks_count": 34,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -30,7 +30,7 @@
|
|||
"vmswitch"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"forks": 35,
|
||||
"watchers": 204,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -94,17 +94,17 @@
|
|||
"description": "iOS 15.1 kernel exploit POC for CVE-2021-30955",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-01T12:41:03Z",
|
||||
"updated_at": "2022-03-05T06:07:31Z",
|
||||
"updated_at": "2022-03-05T11:53:06Z",
|
||||
"pushed_at": "2022-03-01T16:11:31Z",
|
||||
"stargazers_count": 179,
|
||||
"watchers_count": 179,
|
||||
"forks_count": 28,
|
||||
"stargazers_count": 183,
|
||||
"watchers_count": 183,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 179,
|
||||
"forks": 29,
|
||||
"watchers": 183,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -79,5 +79,32 @@
|
|||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 466400226,
|
||||
"name": "CVE-2021-32099",
|
||||
"full_name": "akr3ch\/CVE-2021-32099",
|
||||
"owner": {
|
||||
"login": "akr3ch",
|
||||
"id": 97300177,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97300177?v=4",
|
||||
"html_url": "https:\/\/github.com\/akr3ch"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/akr3ch\/CVE-2021-32099",
|
||||
"description": "CVE-2021-32099",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-05T08:53:45Z",
|
||||
"updated_at": "2022-03-05T08:53:45Z",
|
||||
"pushed_at": "2022-03-05T09:01:55Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -77,7 +77,7 @@
|
|||
"pushed_at": "2021-06-23T11:07:32Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"forks_count": 12,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -85,7 +85,7 @@
|
|||
"cve-2021-3560"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"forks": 11,
|
||||
"watchers": 29,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -30,33 +30,6 @@
|
|||
"watchers": 52,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 416979824,
|
||||
"name": "CVE-2021-36749",
|
||||
"full_name": "BrucessKING\/CVE-2021-36749",
|
||||
"owner": {
|
||||
"login": "BrucessKING",
|
||||
"id": 39517489,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39517489?v=4",
|
||||
"html_url": "https:\/\/github.com\/BrucessKING"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/BrucessKING\/CVE-2021-36749",
|
||||
"description": "Apache Druid 任意文件读取",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-14T03:47:02Z",
|
||||
"updated_at": "2021-12-02T09:50:15Z",
|
||||
"pushed_at": "2021-10-15T02:31:03Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 29,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 417224229,
|
||||
"name": "CVE-2021-36749",
|
||||
|
|
|
@ -46,10 +46,10 @@
|
|||
"description": "Local Privilege Escalation in polkit's pkexec",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:11:30Z",
|
||||
"updated_at": "2022-03-01T01:45:58Z",
|
||||
"updated_at": "2022-03-05T10:47:22Z",
|
||||
"pushed_at": "2022-01-26T01:01:15Z",
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -60,7 +60,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 56,
|
||||
"watchers": 57,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -106,17 +106,17 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2022-03-04T10:33:15Z",
|
||||
"updated_at": "2022-03-05T11:59:55Z",
|
||||
"pushed_at": "2022-01-30T14:22:23Z",
|
||||
"stargazers_count": 1376,
|
||||
"watchers_count": 1376,
|
||||
"stargazers_count": 1378,
|
||||
"watchers_count": 1378,
|
||||
"forks_count": 394,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 394,
|
||||
"watchers": 1376,
|
||||
"watchers": 1378,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -187,10 +187,10 @@
|
|||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T00:56:36Z",
|
||||
"updated_at": "2022-03-05T03:10:30Z",
|
||||
"updated_at": "2022-03-05T10:37:38Z",
|
||||
"pushed_at": "2022-02-12T05:22:58Z",
|
||||
"stargazers_count": 799,
|
||||
"watchers_count": 799,
|
||||
"stargazers_count": 800,
|
||||
"watchers_count": 800,
|
||||
"forks_count": 258,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -201,7 +201,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 258,
|
||||
"watchers": 799,
|
||||
"watchers": 800,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -299,17 +299,17 @@
|
|||
"description": "PoC for CVE-2021-4034",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T02:02:25Z",
|
||||
"updated_at": "2022-02-19T20:03:21Z",
|
||||
"updated_at": "2022-03-05T10:24:49Z",
|
||||
"pushed_at": "2022-01-26T02:27:53Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 42,
|
||||
"watchers": 43,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -229,17 +229,17 @@
|
|||
"description": "CVE-2021-40444",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-19T08:16:07Z",
|
||||
"updated_at": "2022-02-27T22:40:48Z",
|
||||
"updated_at": "2022-03-05T06:35:54Z",
|
||||
"pushed_at": "2021-12-19T08:27:33Z",
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 55,
|
||||
"watchers": 56,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -152,17 +152,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-02-20T16:23:26Z",
|
||||
"updated_at": "2022-02-26T16:46:28Z",
|
||||
"updated_at": "2022-03-05T12:07:34Z",
|
||||
"pushed_at": "2022-02-20T16:34:32Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 5,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 9,
|
||||
"forks": 6,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -354,17 +354,17 @@
|
|||
"description": "CVE-2021-42013批量",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-04T06:38:26Z",
|
||||
"updated_at": "2022-03-05T01:16:12Z",
|
||||
"updated_at": "2022-03-05T10:48:51Z",
|
||||
"pushed_at": "2022-03-04T10:49:00Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 4,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 19,
|
||||
"forks": 5,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2021-12-21T10:11:05Z",
|
||||
"stargazers_count": 746,
|
||||
"watchers_count": 746,
|
||||
"forks_count": 163,
|
||||
"forks_count": 164,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -27,7 +27,7 @@
|
|||
"s4u2self"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 163,
|
||||
"forks": 164,
|
||||
"watchers": 746,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2022-03-04T18:15:49Z",
|
||||
"updated_at": "2022-03-05T06:35:35Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1042,
|
||||
"watchers_count": 1042,
|
||||
"stargazers_count": 1043,
|
||||
"watchers_count": 1043,
|
||||
"forks_count": 278,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 278,
|
||||
"watchers": 1042,
|
||||
"watchers": 1043,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -911,7 +911,7 @@
|
|||
"pushed_at": "2022-01-22T14:55:02Z",
|
||||
"stargazers_count": 1264,
|
||||
"watchers_count": 1264,
|
||||
"forks_count": 339,
|
||||
"forks_count": 340,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -921,7 +921,7 @@
|
|||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 339,
|
||||
"forks": 340,
|
||||
"watchers": 1264,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1375,10 +1375,10 @@
|
|||
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T11:18:46Z",
|
||||
"updated_at": "2022-03-03T06:49:29Z",
|
||||
"updated_at": "2022-03-05T11:40:15Z",
|
||||
"pushed_at": "2022-02-17T20:52:22Z",
|
||||
"stargazers_count": 773,
|
||||
"watchers_count": 773,
|
||||
"stargazers_count": 774,
|
||||
"watchers_count": 774,
|
||||
"forks_count": 160,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1398,7 +1398,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 160,
|
||||
"watchers": 773,
|
||||
"watchers": 774,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-0185",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-19T06:19:38Z",
|
||||
"updated_at": "2022-03-05T05:37:20Z",
|
||||
"updated_at": "2022-03-05T10:44:45Z",
|
||||
"pushed_at": "2022-01-25T17:00:16Z",
|
||||
"stargazers_count": 296,
|
||||
"watchers_count": 296,
|
||||
"forks_count": 36,
|
||||
"stargazers_count": 298,
|
||||
"watchers_count": 298,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 296,
|
||||
"forks": 37,
|
||||
"watchers": 298,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Test whether a container environment is vulnerable to container escapes via CVE-2022-0492",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-28T01:25:26Z",
|
||||
"updated_at": "2022-03-04T19:43:22Z",
|
||||
"updated_at": "2022-03-05T11:54:42Z",
|
||||
"pushed_at": "2022-02-28T01:25:57Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,17 +40,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-02-12T11:31:26Z",
|
||||
"updated_at": "2022-03-04T16:53:28Z",
|
||||
"updated_at": "2022-03-05T09:29:56Z",
|
||||
"pushed_at": "2022-02-17T03:59:18Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -37,13 +37,13 @@
|
|||
"html_url": "https:\/\/github.com\/mauricelambert"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mauricelambert\/CVE-2022-21907",
|
||||
"description": "This repository detects a system vulnerable to CVE-2022-21907 and protects against this vulnerability if desired. I add exploit, payload and demonstration.",
|
||||
"description": "CVE-2022-21907: detection, protection, exploitation and demonstration. Exploitation: Powershell, Python, Ruby, NMAP and Metasploit. Detection and protection: Powershell. Demonstration: Youtube.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-15T20:50:25Z",
|
||||
"updated_at": "2022-02-24T03:17:43Z",
|
||||
"pushed_at": "2022-01-28T07:27:00Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"updated_at": "2022-03-05T10:51:04Z",
|
||||
"pushed_at": "2022-03-05T10:40:42Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -51,19 +51,26 @@
|
|||
"bluescreen",
|
||||
"crash",
|
||||
"cve",
|
||||
"cve-2022-21907",
|
||||
"denial-of-service",
|
||||
"detection",
|
||||
"dos",
|
||||
"exploit",
|
||||
"iis",
|
||||
"metasploit",
|
||||
"microsoft",
|
||||
"nmap",
|
||||
"payload",
|
||||
"powershell",
|
||||
"protection",
|
||||
"python3",
|
||||
"ruby",
|
||||
"vulnerability",
|
||||
"webserver"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 15,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -134,10 +141,10 @@
|
|||
"description": "Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-17T15:42:37Z",
|
||||
"updated_at": "2022-03-02T20:12:33Z",
|
||||
"updated_at": "2022-03-05T11:09:04Z",
|
||||
"pushed_at": "2022-02-25T11:05:11Z",
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -151,7 +158,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 54,
|
||||
"watchers": 55,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -172,12 +179,12 @@
|
|||
"pushed_at": "2022-01-23T14:28:54Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2022-21971 \"Windows Runtime Remote Code Execution Vulnerability\"",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-26T20:37:42Z",
|
||||
"updated_at": "2022-03-04T23:36:17Z",
|
||||
"updated_at": "2022-03-05T08:02:05Z",
|
||||
"pushed_at": "2022-02-26T20:45:19Z",
|
||||
"stargazers_count": 193,
|
||||
"watchers_count": 193,
|
||||
"stargazers_count": 195,
|
||||
"watchers_count": 195,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 193,
|
||||
"watchers": 195,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-08T17:25:44Z",
|
||||
"updated_at": "2022-03-05T01:41:34Z",
|
||||
"updated_at": "2022-03-05T08:59:41Z",
|
||||
"pushed_at": "2022-02-09T16:54:09Z",
|
||||
"stargazers_count": 475,
|
||||
"watchers_count": 475,
|
||||
"stargazers_count": 474,
|
||||
"watchers_count": 474,
|
||||
"forks_count": 90,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -26,7 +26,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 90,
|
||||
"watchers": 475,
|
||||
"watchers": 474,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-22947",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-02T11:58:55Z",
|
||||
"updated_at": "2022-03-05T06:14:07Z",
|
||||
"updated_at": "2022-03-05T11:22:15Z",
|
||||
"pushed_at": "2022-03-03T14:03:30Z",
|
||||
"stargazers_count": 136,
|
||||
"watchers_count": 136,
|
||||
"stargazers_count": 139,
|
||||
"watchers_count": 139,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"watchers": 136,
|
||||
"watchers": 139,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -94,17 +94,17 @@
|
|||
"description": "Spring cloud gateway code injection : CVE-2022-22947",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-03T11:14:37Z",
|
||||
"updated_at": "2022-03-04T09:24:38Z",
|
||||
"updated_at": "2022-03-05T07:46:37Z",
|
||||
"pushed_at": "2022-03-03T11:27:18Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -339,17 +339,17 @@
|
|||
"description": "CVE-2021-42013批量",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-04T06:38:26Z",
|
||||
"updated_at": "2022-03-05T01:16:12Z",
|
||||
"updated_at": "2022-03-05T10:48:51Z",
|
||||
"pushed_at": "2022-03-04T10:49:00Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 4,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 19,
|
||||
"forks": 5,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -444,20 +444,20 @@
|
|||
"html_url": "https:\/\/github.com\/chaosec2021"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/chaosec2021\/CVE-2022-22947-POC",
|
||||
"description": "CVE-2022-22947批量检测脚本,回显命令没进行正则,大佬们先用着,后续再更",
|
||||
"description": "CVE-2022-22947批量检测脚本,回显命令已经正则好,超时时间不超过2s,欢迎师傅们尝试",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-04T11:31:00Z",
|
||||
"updated_at": "2022-03-04T17:28:24Z",
|
||||
"pushed_at": "2022-03-04T11:36:47Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"updated_at": "2022-03-05T09:56:59Z",
|
||||
"pushed_at": "2022-03-05T12:07:39Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 3,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -513,5 +513,32 @@
|
|||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 466368589,
|
||||
"name": "CVE-2022-22947",
|
||||
"full_name": "22ke\/CVE-2022-22947",
|
||||
"owner": {
|
||||
"login": "22ke",
|
||||
"id": 39191639,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39191639?v=4",
|
||||
"html_url": "https:\/\/github.com\/22ke"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/22ke\/CVE-2022-22947",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-05T06:19:46Z",
|
||||
"updated_at": "2022-03-05T11:05:04Z",
|
||||
"pushed_at": "2022-03-05T06:39:43Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,17 +40,17 @@
|
|||
"description": "cve-2022-23131 exp",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-18T08:38:53Z",
|
||||
"updated_at": "2022-03-04T08:57:15Z",
|
||||
"updated_at": "2022-03-05T10:59:52Z",
|
||||
"pushed_at": "2022-02-21T04:27:48Z",
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"forks_count": 30,
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 76,
|
||||
"forks": 31,
|
||||
"watchers": 77,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2022-03-05T01:02:42Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"forks_count": 6,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"forks": 7,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -265,6 +265,7 @@ In spring cloud gateway versions prior to 3.1.1+ and 3.0.7+ , applications are v
|
|||
- [chaosec2021/CVE-2022-22947-POC](https://github.com/chaosec2021/CVE-2022-22947-POC)
|
||||
- [Xd-tl/CVE-2022-22947-Rce_POC](https://github.com/Xd-tl/CVE-2022-22947-Rce_POC)
|
||||
- [march0s1as/CVE-2022-22947](https://github.com/march0s1as/CVE-2022-22947)
|
||||
- [22ke/CVE-2022-22947](https://github.com/22ke/CVE-2022-22947)
|
||||
|
||||
### CVE-2022-23046 (2022-01-19)
|
||||
|
||||
|
@ -2563,6 +2564,7 @@ A SQL injection vulnerability in the pandora_console component of Artica Pandora
|
|||
- [zjicmDarkWing/CVE-2021-32099](https://github.com/zjicmDarkWing/CVE-2021-32099)
|
||||
- [ibnuuby/CVE-2021-32099](https://github.com/ibnuuby/CVE-2021-32099)
|
||||
- [l3eol3eo/CVE-2021-32099_SQLi](https://github.com/l3eol3eo/CVE-2021-32099_SQLi)
|
||||
- [akr3ch/CVE-2021-32099](https://github.com/akr3ch/CVE-2021-32099)
|
||||
|
||||
### CVE-2021-32471 (2021-05-10)
|
||||
|
||||
|
@ -2786,7 +2788,6 @@ In the Druid ingestion system, the InputSource is used for reading data from a c
|
|||
</code>
|
||||
|
||||
- [Sma11New/PocList](https://github.com/Sma11New/PocList)
|
||||
- [BrucessKING/CVE-2021-36749](https://github.com/BrucessKING/CVE-2021-36749)
|
||||
- [dorkerdevil/CVE-2021-36749](https://github.com/dorkerdevil/CVE-2021-36749)
|
||||
- [zwlsix/apache_druid_CVE-2021-36749](https://github.com/zwlsix/apache_druid_CVE-2021-36749)
|
||||
- [Jun-5heng/CVE-2021-36749](https://github.com/Jun-5heng/CVE-2021-36749)
|
||||
|
|
Loading…
Reference in a new issue