mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2021/03/29 18:10:55
This commit is contained in:
parent
782bf334d0
commit
4d47086099
35 changed files with 199 additions and 175 deletions
|
@ -316,8 +316,8 @@
|
|||
"pushed_at": "2014-07-10T21:17:22Z",
|
||||
"stargazers_count": 129,
|
||||
"watchers_count": 129,
|
||||
"forks_count": 77,
|
||||
"forks": 77,
|
||||
"forks_count": 78,
|
||||
"forks": 78,
|
||||
"watchers": 129,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-03-29T02:44:03Z",
|
||||
"updated_at": "2021-03-29T08:36:33Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 973,
|
||||
"watchers_count": 973,
|
||||
"forks_count": 224,
|
||||
"forks": 224,
|
||||
"watchers": 973,
|
||||
"stargazers_count": 976,
|
||||
"watchers_count": 976,
|
||||
"forks_count": 225,
|
||||
"forks": 225,
|
||||
"watchers": 976,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "CVE-2015-1805 root tool",
|
||||
"fork": false,
|
||||
"created_at": "2016-04-01T12:10:14Z",
|
||||
"updated_at": "2021-03-18T13:20:36Z",
|
||||
"updated_at": "2021-03-29T06:26:23Z",
|
||||
"pushed_at": "2017-11-23T20:55:03Z",
|
||||
"stargazers_count": 257,
|
||||
"watchers_count": 257,
|
||||
"forks_count": 151,
|
||||
"forks": 151,
|
||||
"watchers": 257,
|
||||
"stargazers_count": 258,
|
||||
"watchers_count": 258,
|
||||
"forks_count": 152,
|
||||
"forks": 152,
|
||||
"watchers": 258,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-03-29T02:44:03Z",
|
||||
"updated_at": "2021-03-29T08:36:33Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 973,
|
||||
"watchers_count": 973,
|
||||
"forks_count": 224,
|
||||
"forks": 224,
|
||||
"watchers": 973,
|
||||
"stargazers_count": 976,
|
||||
"watchers_count": 976,
|
||||
"forks_count": 225,
|
||||
"forks": 225,
|
||||
"watchers": 976,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-03-29T02:44:03Z",
|
||||
"updated_at": "2021-03-29T08:36:33Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 973,
|
||||
"watchers_count": 973,
|
||||
"forks_count": 224,
|
||||
"forks": 224,
|
||||
"watchers": 973,
|
||||
"stargazers_count": 976,
|
||||
"watchers_count": 976,
|
||||
"forks_count": 225,
|
||||
"forks": 225,
|
||||
"watchers": 976,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -450,13 +450,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-03-29T02:44:03Z",
|
||||
"updated_at": "2021-03-29T08:36:33Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 973,
|
||||
"watchers_count": 973,
|
||||
"forks_count": 224,
|
||||
"forks": 224,
|
||||
"watchers": 973,
|
||||
"stargazers_count": 976,
|
||||
"watchers_count": 976,
|
||||
"forks_count": 225,
|
||||
"forks": 225,
|
||||
"watchers": 976,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -86,8 +86,8 @@
|
|||
"pushed_at": "2020-03-03T07:57:30Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -266,13 +266,13 @@
|
|||
"description": "Exploit for Drupal 7 <= 7.57 CVE-2018-7600",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-17T15:38:15Z",
|
||||
"updated_at": "2021-03-17T12:57:01Z",
|
||||
"updated_at": "2021-03-29T08:19:55Z",
|
||||
"pushed_at": "2018-04-26T15:40:28Z",
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"stargazers_count": 84,
|
||||
"watchers_count": 84,
|
||||
"forks_count": 43,
|
||||
"forks": 43,
|
||||
"watchers": 83,
|
||||
"watchers": 84,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -910,13 +910,13 @@
|
|||
"description": "dump",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-21T06:57:19Z",
|
||||
"updated_at": "2021-03-26T10:41:26Z",
|
||||
"updated_at": "2021-03-29T07:49:23Z",
|
||||
"pushed_at": "2019-06-01T05:15:11Z",
|
||||
"stargazers_count": 468,
|
||||
"watchers_count": 468,
|
||||
"stargazers_count": 469,
|
||||
"watchers_count": 469,
|
||||
"forks_count": 188,
|
||||
"forks": 188,
|
||||
"watchers": 468,
|
||||
"watchers": 469,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2405,13 +2405,13 @@
|
|||
"description": "CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-21T02:22:29Z",
|
||||
"updated_at": "2021-03-16T23:26:29Z",
|
||||
"updated_at": "2021-03-29T06:43:02Z",
|
||||
"pushed_at": "2020-01-21T03:15:41Z",
|
||||
"stargazers_count": 197,
|
||||
"watchers_count": 197,
|
||||
"stargazers_count": 198,
|
||||
"watchers_count": 198,
|
||||
"forks_count": 50,
|
||||
"forks": 50,
|
||||
"watchers": 197,
|
||||
"watchers": 198,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -63,8 +63,8 @@
|
|||
"pushed_at": "2020-05-05T23:34:04Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Jackson Rce For CVE-2019-12384 ",
|
||||
"fork": false,
|
||||
"created_at": "2019-07-24T07:12:14Z",
|
||||
"updated_at": "2021-03-22T21:48:53Z",
|
||||
"updated_at": "2021-03-29T03:52:27Z",
|
||||
"pushed_at": "2019-07-24T07:31:42Z",
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"forks_count": 20,
|
||||
"forks": 20,
|
||||
"watchers": 90,
|
||||
"watchers": 91,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,7 +36,7 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-03-29T02:45:46Z",
|
||||
"updated_at": "2021-03-29T05:06:50Z",
|
||||
"pushed_at": "2020-11-07T05:55:00Z",
|
||||
"stargazers_count": 2441,
|
||||
"watchers_count": 2441,
|
||||
|
|
|
@ -151,13 +151,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-03-29T02:44:03Z",
|
||||
"updated_at": "2021-03-29T08:36:33Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 973,
|
||||
"watchers_count": 973,
|
||||
"forks_count": 224,
|
||||
"forks": 224,
|
||||
"watchers": 973,
|
||||
"stargazers_count": 976,
|
||||
"watchers_count": 976,
|
||||
"forks_count": 225,
|
||||
"forks": 225,
|
||||
"watchers": 976,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Linux privilege escalation exploit via snapd (CVE-2019-7304)",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-12T06:02:06Z",
|
||||
"updated_at": "2021-03-28T21:30:22Z",
|
||||
"updated_at": "2021-03-29T06:27:58Z",
|
||||
"pushed_at": "2019-05-09T21:34:26Z",
|
||||
"stargazers_count": 536,
|
||||
"watchers_count": 536,
|
||||
"stargazers_count": 537,
|
||||
"watchers_count": 537,
|
||||
"forks_count": 118,
|
||||
"forks": 118,
|
||||
"watchers": 536,
|
||||
"watchers": 537,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -82,13 +82,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-03-24T13:10:39Z",
|
||||
"updated_at": "2021-03-18T03:15:12Z",
|
||||
"updated_at": "2021-03-29T08:38:28Z",
|
||||
"pushed_at": "2020-03-24T13:19:34Z",
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"forks_count": 23,
|
||||
"forks": 23,
|
||||
"watchers": 79,
|
||||
"watchers": 80,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1117,13 +1117,13 @@
|
|||
"description": "CVE-2020-0796 Remote Code Execution POC",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-20T14:35:48Z",
|
||||
"updated_at": "2021-03-28T17:42:52Z",
|
||||
"updated_at": "2021-03-29T03:15:11Z",
|
||||
"pushed_at": "2020-06-09T20:46:45Z",
|
||||
"stargazers_count": 372,
|
||||
"watchers_count": 372,
|
||||
"stargazers_count": 373,
|
||||
"watchers_count": 373,
|
||||
"forks_count": 120,
|
||||
"forks": 120,
|
||||
"watchers": 372,
|
||||
"watchers": 373,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2020-05-05T23:34:04Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "POC For CVE-2020-1481 - Jira Username Enumerator\/Validator",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-26T17:07:28Z",
|
||||
"updated_at": "2020-11-28T13:11:51Z",
|
||||
"updated_at": "2021-03-29T07:28:14Z",
|
||||
"pushed_at": "2020-10-30T09:36:23Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2021-03-27T17:05:30Z",
|
||||
"updated_at": "2021-03-29T06:45:26Z",
|
||||
"pushed_at": "2020-10-21T12:10:28Z",
|
||||
"stargazers_count": 1262,
|
||||
"watchers_count": 1262,
|
||||
"stargazers_count": 1263,
|
||||
"watchers_count": 1263,
|
||||
"forks_count": 290,
|
||||
"forks": 290,
|
||||
"watchers": 1262,
|
||||
"watchers": 1263,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -772,13 +772,13 @@
|
|||
"description": "Zerologon AutoExploit Tool | CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-29T20:43:06Z",
|
||||
"updated_at": "2020-12-09T02:42:01Z",
|
||||
"updated_at": "2021-03-29T07:17:08Z",
|
||||
"pushed_at": "2020-10-02T13:00:21Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 11,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-03-29T02:45:46Z",
|
||||
"updated_at": "2021-03-29T05:06:50Z",
|
||||
"pushed_at": "2020-11-07T05:55:00Z",
|
||||
"stargazers_count": 2441,
|
||||
"watchers_count": 2441,
|
||||
|
@ -427,13 +427,13 @@
|
|||
"description": "Detection of RCE in Oracle's WebLogic Server CVE-2020-14882 \/ CVE-2020-14750",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-12T06:59:54Z",
|
||||
"updated_at": "2020-12-02T21:43:55Z",
|
||||
"updated_at": "2021-03-29T05:53:59Z",
|
||||
"pushed_at": "2020-12-02T21:43:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -105,13 +105,13 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2021-03-29T03:12:08Z",
|
||||
"updated_at": "2021-03-29T08:12:01Z",
|
||||
"pushed_at": "2021-03-22T03:46:42Z",
|
||||
"stargazers_count": 256,
|
||||
"watchers_count": 256,
|
||||
"forks_count": 59,
|
||||
"forks": 59,
|
||||
"watchers": 256,
|
||||
"stargazers_count": 265,
|
||||
"watchers_count": 265,
|
||||
"forks_count": 60,
|
||||
"forks": 60,
|
||||
"watchers": 265,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-03-29T02:44:03Z",
|
||||
"updated_at": "2021-03-29T08:36:33Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 973,
|
||||
"watchers_count": 973,
|
||||
"forks_count": 224,
|
||||
"forks": 224,
|
||||
"watchers": 973,
|
||||
"stargazers_count": 976,
|
||||
"watchers_count": 976,
|
||||
"forks_count": 225,
|
||||
"forks": 225,
|
||||
"watchers": 976,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": "CVE-2020-5902 BIG-IP",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-05T16:38:32Z",
|
||||
"updated_at": "2021-03-25T08:29:12Z",
|
||||
"updated_at": "2021-03-29T05:53:00Z",
|
||||
"pushed_at": "2020-07-15T02:52:33Z",
|
||||
"stargazers_count": 338,
|
||||
"watchers_count": 338,
|
||||
"forks_count": 106,
|
||||
"forks": 106,
|
||||
"watchers": 338,
|
||||
"stargazers_count": 339,
|
||||
"watchers_count": 339,
|
||||
"forks_count": 108,
|
||||
"forks": 108,
|
||||
"watchers": 339,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "HP LinuxKI <= v6.0-1 \"kivis.php\" Remote Command Injection",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-18T03:34:40Z",
|
||||
"updated_at": "2020-05-18T03:56:51Z",
|
||||
"updated_at": "2021-03-29T08:50:41Z",
|
||||
"pushed_at": "2020-05-18T03:56:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -59,13 +59,13 @@
|
|||
"description": "用Kali 2.0复现Apache Tomcat Session反序列化代码执行漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-21T14:30:46Z",
|
||||
"updated_at": "2021-03-09T14:53:00Z",
|
||||
"updated_at": "2021-03-29T06:54:04Z",
|
||||
"pushed_at": "2020-05-21T15:13:22Z",
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"forks_count": 20,
|
||||
"forks": 20,
|
||||
"watchers": 47,
|
||||
"watchers": 48,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "🐱💻 👍 Google Chrome - File System Access API - vulnerabilities reported by Maciej Pulikowski | Total Bug Bounty Reward: $5.000 | CVE-2021-21123 and 5 more...",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-22T11:53:57Z",
|
||||
"updated_at": "2021-03-29T02:56:30Z",
|
||||
"updated_at": "2021-03-29T06:31:54Z",
|
||||
"pushed_at": "2021-03-22T18:24:20Z",
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"watchers": 78,
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"forks_count": 11,
|
||||
"forks": 11,
|
||||
"watchers": 80,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -59,13 +59,13 @@
|
|||
"description": "CVE-2021-21972 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-24T11:14:58Z",
|
||||
"updated_at": "2021-03-27T02:18:51Z",
|
||||
"updated_at": "2021-03-29T03:45:46Z",
|
||||
"pushed_at": "2021-03-10T05:01:22Z",
|
||||
"stargazers_count": 221,
|
||||
"watchers_count": 221,
|
||||
"stargazers_count": 223,
|
||||
"watchers_count": 223,
|
||||
"forks_count": 87,
|
||||
"forks": 87,
|
||||
"watchers": 221,
|
||||
"watchers": 223,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -105,13 +105,13 @@
|
|||
"description": "Proof of Concept Exploit for vCenter CVE-2021-21972",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-24T16:31:34Z",
|
||||
"updated_at": "2021-03-27T03:41:54Z",
|
||||
"updated_at": "2021-03-29T03:46:24Z",
|
||||
"pushed_at": "2021-02-25T16:05:02Z",
|
||||
"stargazers_count": 99,
|
||||
"watchers_count": 99,
|
||||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"forks_count": 34,
|
||||
"forks": 34,
|
||||
"watchers": 99,
|
||||
"watchers": 100,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2021-03-28T11:59:48Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "cve-2021-22986 f5 rce 漏洞批量检测 poc",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-19T18:50:22Z",
|
||||
"updated_at": "2021-03-28T13:24:29Z",
|
||||
"updated_at": "2021-03-29T08:08:33Z",
|
||||
"pushed_at": "2021-03-27T10:02:59Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 12,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -182,5 +182,28 @@
|
|||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 352531717,
|
||||
"name": "CVE-2021-22986",
|
||||
"full_name": "Tas9er\/CVE-2021-22986",
|
||||
"owner": {
|
||||
"login": "Tas9er",
|
||||
"id": 57090266,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57090266?v=4",
|
||||
"html_url": "https:\/\/github.com\/Tas9er"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Tas9er\/CVE-2021-22986",
|
||||
"description": "Code By:Tas9er \/ F5 BIG-IP 远程命令执行漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-29T05:56:21Z",
|
||||
"updated_at": "2021-03-29T05:58:53Z",
|
||||
"pushed_at": "2021-03-29T05:58:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -105,13 +105,13 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2021-03-29T03:12:08Z",
|
||||
"updated_at": "2021-03-29T08:12:01Z",
|
||||
"pushed_at": "2021-03-22T03:46:42Z",
|
||||
"stargazers_count": 256,
|
||||
"watchers_count": 256,
|
||||
"forks_count": 59,
|
||||
"forks": 59,
|
||||
"watchers": 256,
|
||||
"stargazers_count": 265,
|
||||
"watchers_count": 265,
|
||||
"forks_count": 60,
|
||||
"forks": 60,
|
||||
"watchers": 265,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -175,7 +175,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-03-07T12:12:16Z",
|
||||
"updated_at": "2021-03-21T20:45:47Z",
|
||||
"pushed_at": "2021-03-26T12:28:06Z",
|
||||
"pushed_at": "2021-03-29T08:42:01Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 2,
|
||||
|
@ -680,13 +680,13 @@
|
|||
"description": "ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-17T03:56:54Z",
|
||||
"updated_at": "2021-03-26T11:48:06Z",
|
||||
"updated_at": "2021-03-29T05:24:11Z",
|
||||
"pushed_at": "2021-03-17T05:06:18Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 44,
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"watchers": 45,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Laravel debug rce",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-22T05:12:21Z",
|
||||
"updated_at": "2021-03-28T18:03:07Z",
|
||||
"updated_at": "2021-03-29T07:26:14Z",
|
||||
"pushed_at": "2021-01-24T05:28:07Z",
|
||||
"stargazers_count": 73,
|
||||
"watchers_count": 73,
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"forks_count": 28,
|
||||
"forks": 28,
|
||||
"watchers": 73,
|
||||
"watchers": 74,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -335,13 +335,13 @@
|
|||
"description": "PoC for CVE-2021-3156 (sudo heap overflow)",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T03:22:04Z",
|
||||
"updated_at": "2021-03-26T21:04:16Z",
|
||||
"updated_at": "2021-03-29T08:26:34Z",
|
||||
"pushed_at": "2021-02-08T03:42:50Z",
|
||||
"stargazers_count": 375,
|
||||
"watchers_count": 375,
|
||||
"stargazers_count": 376,
|
||||
"watchers_count": 376,
|
||||
"forks_count": 101,
|
||||
"forks": 101,
|
||||
"watchers": 375,
|
||||
"watchers": 376,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -381,13 +381,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T20:39:58Z",
|
||||
"updated_at": "2021-03-29T01:48:56Z",
|
||||
"updated_at": "2021-03-29T07:39:35Z",
|
||||
"pushed_at": "2021-02-02T17:07:09Z",
|
||||
"stargazers_count": 660,
|
||||
"watchers_count": 660,
|
||||
"stargazers_count": 661,
|
||||
"watchers_count": 661,
|
||||
"forks_count": 186,
|
||||
"forks": 186,
|
||||
"watchers": 660,
|
||||
"watchers": 661,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -795,13 +795,13 @@
|
|||
"description": "CVE-2021-3156非交互式执行命令",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-09T19:25:18Z",
|
||||
"updated_at": "2021-03-29T02:34:14Z",
|
||||
"updated_at": "2021-03-29T07:11:54Z",
|
||||
"pushed_at": "2021-02-09T19:31:33Z",
|
||||
"stargazers_count": 137,
|
||||
"watchers_count": 137,
|
||||
"stargazers_count": 138,
|
||||
"watchers_count": 138,
|
||||
"forks_count": 18,
|
||||
"forks": 18,
|
||||
"watchers": 137,
|
||||
"watchers": 138,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -887,13 +887,13 @@
|
|||
"description": "Sudo Baron Samedit Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-15T17:37:02Z",
|
||||
"updated_at": "2021-03-28T15:23:01Z",
|
||||
"updated_at": "2021-03-29T07:56:20Z",
|
||||
"pushed_at": "2021-03-28T15:22:59Z",
|
||||
"stargazers_count": 231,
|
||||
"watchers_count": 231,
|
||||
"stargazers_count": 232,
|
||||
"watchers_count": 232,
|
||||
"forks_count": 36,
|
||||
"forks": 36,
|
||||
"watchers": 231,
|
||||
"watchers": 232,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2021-3449 OpenSSL denial-of-service exploit 👨🏻💻",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-26T01:09:25Z",
|
||||
"updated_at": "2021-03-29T02:42:22Z",
|
||||
"updated_at": "2021-03-29T09:03:50Z",
|
||||
"pushed_at": "2021-03-28T08:21:39Z",
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"forks_count": 18,
|
||||
"forks": 18,
|
||||
"watchers": 83,
|
||||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"forks_count": 19,
|
||||
"forks": 19,
|
||||
"watchers": 101,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -355,6 +355,7 @@ An issue has been discovered in GitLab CE/EE affecting all versions starting fro
|
|||
- [Al1ex/CVE-2021-22986](https://github.com/Al1ex/CVE-2021-22986)
|
||||
- [ZephrFish/CVE-2021-22986_Check](https://github.com/ZephrFish/CVE-2021-22986_Check)
|
||||
- [yaunsky/CVE-202122986-EXP](https://github.com/yaunsky/CVE-202122986-EXP)
|
||||
- [Tas9er/CVE-2021-22986](https://github.com/Tas9er/CVE-2021-22986)
|
||||
|
||||
### CVE-2021-23132 (2021-03-04)
|
||||
|
||||
|
|
Loading…
Add table
Reference in a new issue