mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2022/09/22 18:18:22
This commit is contained in:
parent
0887fdb310
commit
58401645ec
34 changed files with 249 additions and 217 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "Creosote is our solution to searching for the tarfile vulnerability described by CVE-2007-4559.",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-20T17:03:57Z",
|
||||
"updated_at": "2022-09-22T11:52:54Z",
|
||||
"updated_at": "2022-09-22T16:05:50Z",
|
||||
"pushed_at": "2022-09-20T19:23:08Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 8,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -97,10 +97,10 @@
|
|||
"description": "Jboss Java Deserialization RCE (CVE-2017-12149)",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-22T21:06:09Z",
|
||||
"updated_at": "2022-06-22T05:16:45Z",
|
||||
"updated_at": "2022-09-22T18:03:35Z",
|
||||
"pushed_at": "2019-08-22T21:08:14Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -108,7 +108,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -213,13 +213,13 @@
|
|||
"pushed_at": "2021-01-19T07:17:52Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 12,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"forks": 13,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -164,7 +164,7 @@
|
|||
"pushed_at": "2022-08-19T14:33:41Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -172,7 +172,7 @@
|
|||
"cve-2017-9841"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -101,10 +101,10 @@
|
|||
"description": "CVE-2018-8120 Exploit for Win2003 Win2008 WinXP Win7 ",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-07T08:30:07Z",
|
||||
"updated_at": "2022-07-27T07:09:34Z",
|
||||
"updated_at": "2022-09-22T14:07:52Z",
|
||||
"pushed_at": "2018-08-08T05:48:24Z",
|
||||
"stargazers_count": 291,
|
||||
"watchers_count": 291,
|
||||
"stargazers_count": 290,
|
||||
"watchers_count": 290,
|
||||
"forks_count": 123,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -112,7 +112,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 123,
|
||||
"watchers": 291,
|
||||
"watchers": 290,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,18 +13,18 @@
|
|||
"description": "(CVE-2018-9995) Get DVR Credentials",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-29T20:00:06Z",
|
||||
"updated_at": "2022-09-19T09:00:50Z",
|
||||
"updated_at": "2022-09-22T13:47:52Z",
|
||||
"pushed_at": "2019-01-23T14:27:21Z",
|
||||
"stargazers_count": 476,
|
||||
"watchers_count": 476,
|
||||
"forks_count": 192,
|
||||
"stargazers_count": 477,
|
||||
"watchers_count": 477,
|
||||
"forks_count": 193,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 192,
|
||||
"watchers": 476,
|
||||
"forks": 193,
|
||||
"watchers": 477,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -69,10 +69,10 @@
|
|||
"description": "php-fpm+Nginx RCE",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-23T23:26:57Z",
|
||||
"updated_at": "2022-07-27T04:09:21Z",
|
||||
"updated_at": "2022-09-22T12:13:49Z",
|
||||
"pushed_at": "2020-08-20T04:43:25Z",
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"stargazers_count": 93,
|
||||
"watchers_count": 93,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -80,7 +80,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 92,
|
||||
"watchers": 93,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -449,10 +449,10 @@
|
|||
"description": "This repository provides a dockerized infrastructure and a python implementation of the CVE-2019-11043 exploit.",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-05T09:43:44Z",
|
||||
"updated_at": "2022-07-18T18:35:38Z",
|
||||
"updated_at": "2022-09-22T12:17:39Z",
|
||||
"pushed_at": "2020-05-25T05:53:56Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -460,7 +460,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exp of cve-2019-12272",
|
||||
"fork": false,
|
||||
"created_at": "2019-07-04T04:54:36Z",
|
||||
"updated_at": "2021-12-05T22:09:34Z",
|
||||
"updated_at": "2022-09-22T12:44:53Z",
|
||||
"pushed_at": "2019-07-10T04:33:30Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 17,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "PoC exploit for the CVE-2019-15126 kr00k vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-13T14:53:54Z",
|
||||
"updated_at": "2022-07-27T07:11:37Z",
|
||||
"updated_at": "2022-09-22T14:35:55Z",
|
||||
"pushed_at": "2020-03-22T19:46:04Z",
|
||||
"stargazers_count": 200,
|
||||
"watchers_count": 200,
|
||||
"stargazers_count": 199,
|
||||
"watchers_count": 199,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"watchers": 200,
|
||||
"watchers": 199,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -97,10 +97,10 @@
|
|||
"description": "PoC for exploiting CVE-2019-2729 on WebLogic",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-22T11:57:08Z",
|
||||
"updated_at": "2022-09-22T12:08:37Z",
|
||||
"updated_at": "2022-09-22T14:28:12Z",
|
||||
"pushed_at": "2022-09-22T12:08:35Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -108,7 +108,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Support ALL Windows Version",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-16T08:57:51Z",
|
||||
"updated_at": "2022-09-22T09:16:00Z",
|
||||
"updated_at": "2022-09-22T17:43:13Z",
|
||||
"pushed_at": "2020-09-11T07:38:22Z",
|
||||
"stargazers_count": 638,
|
||||
"watchers_count": 638,
|
||||
"stargazers_count": 639,
|
||||
"watchers_count": 639,
|
||||
"forks_count": 167,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 167,
|
||||
"watchers": 638,
|
||||
"watchers": 639,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-11-12T02:36:09Z",
|
||||
"updated_at": "2022-07-19T13:28:06Z",
|
||||
"updated_at": "2022-09-22T12:49:54Z",
|
||||
"pushed_at": "2020-11-12T02:37:32Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A Python script to exploit CVE-2020-8816, a remote code execution vulnerability on the Pi-hole",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-10T01:12:28Z",
|
||||
"updated_at": "2022-08-23T14:24:14Z",
|
||||
"updated_at": "2022-09-22T16:18:22Z",
|
||||
"pushed_at": "2020-05-10T19:34:43Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,7 +41,7 @@
|
|||
"description": "A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-26T14:16:00Z",
|
||||
"updated_at": "2021-09-13T11:56:12Z",
|
||||
"updated_at": "2022-09-22T16:19:00Z",
|
||||
"pushed_at": "2021-06-25T14:23:45Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
|
|
@ -752,10 +752,10 @@
|
|||
"description": "Root shell PoC for CVE-2021-3156",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-03T19:57:56Z",
|
||||
"updated_at": "2022-09-15T08:50:20Z",
|
||||
"updated_at": "2022-09-22T14:19:38Z",
|
||||
"pushed_at": "2022-02-13T12:21:53Z",
|
||||
"stargazers_count": 111,
|
||||
"watchers_count": 111,
|
||||
"stargazers_count": 112,
|
||||
"watchers_count": 112,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -763,7 +763,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"watchers": 111,
|
||||
"watchers": 112,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -4113,34 +4113,6 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 518407978,
|
||||
"name": "CVE-2021-4034",
|
||||
"full_name": "carloscast1llo\/CVE-2021-4034",
|
||||
"owner": {
|
||||
"login": "carloscast1llo",
|
||||
"id": 76585924,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/76585924?v=4",
|
||||
"html_url": "https:\/\/github.com\/carloscast1llo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/carloscast1llo\/CVE-2021-4034",
|
||||
"description": "Vulnerability Polkit's pkexec",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-27T10:15:37Z",
|
||||
"updated_at": "2022-07-27T11:10:45Z",
|
||||
"pushed_at": "2022-07-27T11:10:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 523055060,
|
||||
"name": "CVE-2021-4034",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-4154 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-11T05:46:27Z",
|
||||
"updated_at": "2022-09-22T09:05:23Z",
|
||||
"pushed_at": "2022-09-22T06:59:42Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"updated_at": "2022-09-22T16:00:13Z",
|
||||
"pushed_at": "2022-09-22T17:49:07Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 41,
|
||||
"watchers": 42,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -54,5 +54,33 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 539971933,
|
||||
"name": "SiteCore-RCE-Detection",
|
||||
"full_name": "crankyyash\/SiteCore-RCE-Detection",
|
||||
"owner": {
|
||||
"login": "crankyyash",
|
||||
"id": 61792333,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61792333?v=4",
|
||||
"html_url": "https:\/\/github.com\/crankyyash"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/crankyyash\/SiteCore-RCE-Detection",
|
||||
"description": "For detection of sitecore RCE - CVE-2021-42237",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-22T12:32:11Z",
|
||||
"updated_at": "2022-09-22T13:25:33Z",
|
||||
"pushed_at": "2022-09-22T13:50:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-43798 Grafana 任意文件读取漏洞 POC+参数",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-07T10:43:30Z",
|
||||
"updated_at": "2022-06-24T07:50:29Z",
|
||||
"updated_at": "2022-09-22T13:45:05Z",
|
||||
"pushed_at": "2021-12-17T02:57:41Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -226,7 +226,7 @@
|
|||
"pushed_at": "2022-08-02T13:18:24Z",
|
||||
"stargazers_count": 1008,
|
||||
"watchers_count": 1008,
|
||||
"forks_count": 449,
|
||||
"forks_count": 451,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -234,7 +234,7 @@
|
|||
"log4shell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 449,
|
||||
"forks": 451,
|
||||
"watchers": 1008,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1337,7 +1337,7 @@
|
|||
"pushed_at": "2022-05-05T08:50:49Z",
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"forks_count": 27,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -1349,7 +1349,7 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"forks": 28,
|
||||
"watchers": 57,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1479,10 +1479,10 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-09-22T08:54:59Z",
|
||||
"updated_at": "2022-09-22T14:09:58Z",
|
||||
"pushed_at": "2022-09-11T03:55:38Z",
|
||||
"stargazers_count": 3049,
|
||||
"watchers_count": 3049,
|
||||
"stargazers_count": 3050,
|
||||
"watchers_count": 3050,
|
||||
"forks_count": 728,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1490,7 +1490,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 728,
|
||||
"watchers": 3049,
|
||||
"watchers": 3050,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -5885,7 +5885,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-12-24T20:00:12Z",
|
||||
"updated_at": "2022-01-06T13:31:29Z",
|
||||
"pushed_at": "2022-09-21T17:39:14Z",
|
||||
"pushed_at": "2022-09-22T17:28:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
@ -7060,7 +7060,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-02-12T11:19:41Z",
|
||||
"updated_at": "2022-08-02T14:22:26Z",
|
||||
"pushed_at": "2022-09-22T04:47:27Z",
|
||||
"pushed_at": "2022-09-22T12:43:24Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
|
|
|
@ -1135,10 +1135,10 @@
|
|||
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-12T20:57:24Z",
|
||||
"updated_at": "2022-09-16T07:03:54Z",
|
||||
"updated_at": "2022-09-22T12:36:23Z",
|
||||
"pushed_at": "2022-06-13T19:33:08Z",
|
||||
"stargazers_count": 317,
|
||||
"watchers_count": 317,
|
||||
"stargazers_count": 318,
|
||||
"watchers_count": 318,
|
||||
"forks_count": 87,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1146,7 +1146,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 87,
|
||||
"watchers": 317,
|
||||
"watchers": 318,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-08-20T03:01:30Z",
|
||||
"updated_at": "2022-09-20T09:02:29Z",
|
||||
"updated_at": "2022-09-22T16:24:29Z",
|
||||
"pushed_at": "2022-09-11T10:21:10Z",
|
||||
"stargazers_count": 118,
|
||||
"watchers_count": 118,
|
||||
"stargazers_count": 119,
|
||||
"watchers_count": 119,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 118,
|
||||
"watchers": 119,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-2022",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-22T12:57:22Z",
|
||||
"updated_at": "2022-09-22T08:00:32Z",
|
||||
"updated_at": "2022-09-22T16:53:55Z",
|
||||
"pushed_at": "2022-09-21T12:36:55Z",
|
||||
"stargazers_count": 342,
|
||||
"watchers_count": 342,
|
||||
"stargazers_count": 345,
|
||||
"watchers_count": 345,
|
||||
"forks_count": 154,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 154,
|
||||
"watchers": 342,
|
||||
"watchers": 345,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1286,10 +1286,10 @@
|
|||
"description": "Spring Cloud Gateway Actuator API SpEL表达式注入命令执行(CVE-2022-22947) 注入哥斯拉内存马",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-16T15:27:41Z",
|
||||
"updated_at": "2022-09-16T08:36:35Z",
|
||||
"updated_at": "2022-09-22T13:03:01Z",
|
||||
"pushed_at": "2022-05-16T15:33:37Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1297,7 +1297,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T07:54:45Z",
|
||||
"updated_at": "2022-09-21T10:37:49Z",
|
||||
"updated_at": "2022-09-22T12:39:29Z",
|
||||
"pushed_at": "2022-07-14T14:55:24Z",
|
||||
"stargazers_count": 296,
|
||||
"watchers_count": 296,
|
||||
"stargazers_count": 297,
|
||||
"watchers_count": 297,
|
||||
"forks_count": 98,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 98,
|
||||
"watchers": 296,
|
||||
"watchers": 297,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,18 +13,18 @@
|
|||
"description": "Unauthenticated RCE in Open Web Analytics (OWA) 1.7.3",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-30T17:31:14Z",
|
||||
"updated_at": "2022-09-08T11:30:25Z",
|
||||
"updated_at": "2022-09-22T17:38:32Z",
|
||||
"pushed_at": "2022-08-30T17:09:40Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 4,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 3,
|
||||
"forks": 5,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "exploit for CVE-2022-2588",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-11T06:01:24Z",
|
||||
"updated_at": "2022-09-22T11:40:46Z",
|
||||
"pushed_at": "2022-09-19T23:05:56Z",
|
||||
"stargazers_count": 217,
|
||||
"watchers_count": 217,
|
||||
"updated_at": "2022-09-22T18:11:46Z",
|
||||
"pushed_at": "2022-09-22T17:55:19Z",
|
||||
"stargazers_count": 227,
|
||||
"watchers_count": 227,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 217,
|
||||
"watchers": 227,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-07-06T17:29:04Z",
|
||||
"updated_at": "2022-09-22T10:53:53Z",
|
||||
"updated_at": "2022-09-22T13:55:46Z",
|
||||
"pushed_at": "2022-08-30T13:23:51Z",
|
||||
"stargazers_count": 196,
|
||||
"watchers_count": 196,
|
||||
"stargazers_count": 197,
|
||||
"watchers_count": 197,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 196,
|
||||
"watchers": 197,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Zimbra RCE simple poc",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-12T18:35:52Z",
|
||||
"updated_at": "2022-08-29T18:35:20Z",
|
||||
"updated_at": "2022-09-22T17:33:49Z",
|
||||
"pushed_at": "2022-08-13T18:54:58Z",
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 55,
|
||||
"watchers": 56,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -563,5 +563,36 @@
|
|||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 540011346,
|
||||
"name": "CVE-2022-29464",
|
||||
"full_name": "hupe1980\/CVE-2022-29464",
|
||||
"owner": {
|
||||
"login": "hupe1980",
|
||||
"id": 24973437,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24973437?v=4",
|
||||
"html_url": "https:\/\/github.com\/hupe1980"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hupe1980\/CVE-2022-29464",
|
||||
"description": "WSO2 Arbitrary File Upload to Remote Command Execution (RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-22T14:04:49Z",
|
||||
"updated_at": "2022-09-22T17:52:41Z",
|
||||
"pushed_at": "2022-09-22T17:48:11Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2022-29464",
|
||||
"wso2"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2022-09-06T14:05:22Z",
|
||||
"stargazers_count": 207,
|
||||
"watchers_count": 207,
|
||||
"forks_count": 26,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"forks": 27,
|
||||
"watchers": 207,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -33,34 +33,6 @@
|
|||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 532603207,
|
||||
"name": "CVE-2022-36804-POC",
|
||||
"full_name": "CEOrbey\/CVE-2022-36804-POC",
|
||||
"owner": {
|
||||
"login": "CEOrbey",
|
||||
"id": 112818434,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/112818434?v=4",
|
||||
"html_url": "https:\/\/github.com\/CEOrbey"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CEOrbey\/CVE-2022-36804-POC",
|
||||
"description": "A critical vulnerability (CVE-2022-36804) in Atlassian Bitbucket Server and Data Center could be exploited by unauthorized attackers to execute malicious code on vulnerable instances.",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-04T17:03:13Z",
|
||||
"updated_at": "2022-09-20T06:28:29Z",
|
||||
"pushed_at": "2022-09-04T17:24:35Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 533698492,
|
||||
"name": "CVE-2022-36804",
|
||||
|
@ -79,13 +51,13 @@
|
|||
"pushed_at": "2022-09-07T12:09:19Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"forks_count": 6,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"forks": 7,
|
||||
"watchers": 22,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -117,49 +89,21 @@
|
|||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 537405649,
|
||||
"name": "CVE-2022-36804-RCE",
|
||||
"full_name": "CEOrbey\/CVE-2022-36804-RCE",
|
||||
"owner": {
|
||||
"login": "CEOrbey",
|
||||
"id": 112818434,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/112818434?v=4",
|
||||
"html_url": "https:\/\/github.com\/CEOrbey"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CEOrbey\/CVE-2022-36804-RCE",
|
||||
"description": "A critical vulnerability (CVE-2022-36804) in Atlassian Bitbucket Server and Data Center could be exploited by unauthorized attackers to execute malicious code on vulnerable instances.",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-16T10:14:26Z",
|
||||
"updated_at": "2022-09-21T09:18:00Z",
|
||||
"pushed_at": "2022-09-16T10:21:27Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 538498180,
|
||||
"name": "CVE-2022-36804-POC-RCE",
|
||||
"full_name": "CEOrbey\/CVE-2022-36804-POC-RCE",
|
||||
"name": "CVE-2022-36804-POC",
|
||||
"full_name": "CEOrbey\/CVE-2022-36804-POC",
|
||||
"owner": {
|
||||
"login": "CEOrbey",
|
||||
"id": 112818434,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/112818434?v=4",
|
||||
"html_url": "https:\/\/github.com\/CEOrbey"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CEOrbey\/CVE-2022-36804-POC-RCE",
|
||||
"html_url": "https:\/\/github.com\/CEOrbey\/CVE-2022-36804-POC",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-09-19T12:46:33Z",
|
||||
"updated_at": "2022-09-21T09:46:14Z",
|
||||
"updated_at": "2022-09-22T16:24:54Z",
|
||||
"pushed_at": "2022-09-19T13:03:48Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
|
@ -285,6 +229,34 @@
|
|||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 539402812,
|
||||
"name": "CVE-2022-36804-RCE",
|
||||
"full_name": "awsassets\/CVE-2022-36804-RCE",
|
||||
"owner": {
|
||||
"login": "awsassets",
|
||||
"id": 59461072,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59461072?v=4",
|
||||
"html_url": "https:\/\/github.com\/awsassets"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/awsassets\/CVE-2022-36804-RCE",
|
||||
"description": "A critical vulnerability (CVE-2022-36804) in Atlassian Bitbucket Server and Data Center could be exploited by unauthorized attackers to execute malicious code on vulnerable instances.",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-21T09:18:02Z",
|
||||
"updated_at": "2022-09-22T16:22:31Z",
|
||||
"pushed_at": "2022-09-16T10:21:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 539432576,
|
||||
"name": "CVE-2022-36804-POC",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "cobaltstrike4.5版本破\/解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子验证、修复CVE-2022-39197等",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-02T08:20:46Z",
|
||||
"updated_at": "2022-09-22T09:37:02Z",
|
||||
"updated_at": "2022-09-22T17:23:08Z",
|
||||
"pushed_at": "2022-09-22T06:14:53Z",
|
||||
"stargazers_count": 245,
|
||||
"watchers_count": 245,
|
||||
"stargazers_count": 250,
|
||||
"watchers_count": 250,
|
||||
"forks_count": 73,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -26,7 +26,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 73,
|
||||
"watchers": 245,
|
||||
"watchers": 250,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -56,5 +56,33 @@
|
|||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 540026592,
|
||||
"name": "cve-2022-39197",
|
||||
"full_name": "burpheart\/cve-2022-39197",
|
||||
"owner": {
|
||||
"login": "burpheart",
|
||||
"id": 35721255,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35721255?v=4",
|
||||
"html_url": "https:\/\/github.com\/burpheart"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/burpheart\/cve-2022-39197",
|
||||
"description": "cve-2022-39197 poc",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-22T14:39:02Z",
|
||||
"updated_at": "2022-09-22T16:30:43Z",
|
||||
"pushed_at": "2022-09-22T15:03:24Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -2654,6 +2654,7 @@ Certain WSO2 products allow unrestricted file upload with resultant remote code
|
|||
- [electr0lulz/Mass-exploit-CVE-2022-29464](https://github.com/electr0lulz/Mass-exploit-CVE-2022-29464)
|
||||
- [awsassets/WSO2RCE](https://github.com/awsassets/WSO2RCE)
|
||||
- [Blackyguy/-CVE-2022-29464](https://github.com/Blackyguy/-CVE-2022-29464)
|
||||
- [hupe1980/CVE-2022-29464](https://github.com/hupe1980/CVE-2022-29464)
|
||||
|
||||
### CVE-2022-29548 (2022-04-20)
|
||||
|
||||
|
@ -3545,15 +3546,14 @@ Multiple API endpoints in Atlassian Bitbucket Server and Data Center 7.0.0 befor
|
|||
</code>
|
||||
|
||||
- [cryptolakk/CVE-2022-36804-RCE](https://github.com/cryptolakk/CVE-2022-36804-RCE)
|
||||
- [CEOrbey/CVE-2022-36804-POC](https://github.com/CEOrbey/CVE-2022-36804-POC)
|
||||
- [notdls/CVE-2022-36804](https://github.com/notdls/CVE-2022-36804)
|
||||
- [CEOrbey/CVE-2022-36804-MASS-RCE](https://github.com/CEOrbey/CVE-2022-36804-MASS-RCE)
|
||||
- [CEOrbey/CVE-2022-36804-RCE](https://github.com/CEOrbey/CVE-2022-36804-RCE)
|
||||
- [CEOrbey/CVE-2022-36804-POC-RCE](https://github.com/CEOrbey/CVE-2022-36804-POC-RCE)
|
||||
- [CEOrbey/CVE-2022-36804-POC](https://github.com/CEOrbey/CVE-2022-36804-POC)
|
||||
- [notxesh/CVE-2022-36804-PoC](https://github.com/notxesh/CVE-2022-36804-PoC)
|
||||
- [BenHays142/CVE-2022-36804-PoC-Exploit](https://github.com/BenHays142/CVE-2022-36804-PoC-Exploit)
|
||||
- [Vulnmachines/bitbucket-cve-2022-36804](https://github.com/Vulnmachines/bitbucket-cve-2022-36804)
|
||||
- [N0pch/CVE-2022-36804-mass-rce](https://github.com/N0pch/CVE-2022-36804-mass-rce)
|
||||
- [awsassets/CVE-2022-36804-RCE](https://github.com/awsassets/CVE-2022-36804-RCE)
|
||||
- [kljunowsky/CVE-2022-36804-POC](https://github.com/kljunowsky/CVE-2022-36804-POC)
|
||||
|
||||
### CVE-2022-36946 (2022-07-27)
|
||||
|
@ -3714,6 +3714,7 @@ An XSS (Cross Site Scripting) vulnerability was found in HelpSystems Cobalt Stri
|
|||
|
||||
- [lovechoudoufu/cobaltstrike4.5_cdf](https://github.com/lovechoudoufu/cobaltstrike4.5_cdf)
|
||||
- [safe3s/CVE-2022-39197](https://github.com/safe3s/CVE-2022-39197)
|
||||
- [burpheart/cve-2022-39197](https://github.com/burpheart/cve-2022-39197)
|
||||
|
||||
### CVE-2022-39841
|
||||
- [stealthcopter/CVE-2022-39841](https://github.com/stealthcopter/CVE-2022-39841)
|
||||
|
@ -4913,7 +4914,6 @@ A local privilege escalation vulnerability was found on polkit's pkexec utility.
|
|||
- [TanmoyG1800/CVE-2021-4034](https://github.com/TanmoyG1800/CVE-2021-4034)
|
||||
- [CronoX1/CVE-2021-4034](https://github.com/CronoX1/CVE-2021-4034)
|
||||
- [n0v4mx/cve-2021-4034](https://github.com/n0v4mx/cve-2021-4034)
|
||||
- [carloscast1llo/CVE-2021-4034](https://github.com/carloscast1llo/CVE-2021-4034)
|
||||
- [0xNix/CVE-2021-4034](https://github.com/0xNix/CVE-2021-4034)
|
||||
- [Silencecyber/cve-2021-4034](https://github.com/Silencecyber/cve-2021-4034)
|
||||
- [Geni0r/cve-2021-4034-poc](https://github.com/Geni0r/cve-2021-4034-poc)
|
||||
|
@ -7326,6 +7326,7 @@ Sitecore XP 7.5 Initial Release to Sitecore XP 8.2 Update-7 is vulnerable to an
|
|||
|
||||
- [ItsIgnacioPortal/CVE-2021-42237](https://github.com/ItsIgnacioPortal/CVE-2021-42237)
|
||||
- [vesperp/CVE-2021-42237-SiteCore-XP](https://github.com/vesperp/CVE-2021-42237-SiteCore-XP)
|
||||
- [crankyyash/SiteCore-RCE-Detection](https://github.com/crankyyash/SiteCore-RCE-Detection)
|
||||
|
||||
### CVE-2021-42278 (2021-11-09)
|
||||
|
||||
|
|
Loading…
Add table
Reference in a new issue