mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2022/12/09 12:17:50
This commit is contained in:
parent
0a81df8b6e
commit
640033ed3d
33 changed files with 225 additions and 119 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": ":muscle: Proof Of Concept of the BEAST attack against SSL\/TLS CVE-2011-3389 :muscle:",
|
||||
"fork": false,
|
||||
"created_at": "2015-03-28T10:28:16Z",
|
||||
"updated_at": "2022-11-04T22:29:21Z",
|
||||
"updated_at": "2022-12-09T06:53:33Z",
|
||||
"pushed_at": "2019-01-30T21:36:22Z",
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"has_discussions": false,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"watchers": 54,
|
||||
"watchers": 55,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "POC for CVE-2018-0824",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-15T08:59:37Z",
|
||||
"updated_at": "2022-12-09T06:02:00Z",
|
||||
"updated_at": "2022-12-09T06:15:59Z",
|
||||
"pushed_at": "2022-10-18T08:53:33Z",
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"stargazers_count": 81,
|
||||
"watchers_count": 81,
|
||||
"has_discussions": false,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 80,
|
||||
"watchers": 81,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2018-4280: Mach port replacement vulnerability in launchd on macOS 10.13.5 leading to local privilege escalation and SIP bypass.",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-22T06:22:59Z",
|
||||
"updated_at": "2022-12-02T19:06:11Z",
|
||||
"updated_at": "2022-12-09T11:45:43Z",
|
||||
"pushed_at": "2018-10-28T20:23:30Z",
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 54,
|
||||
"watchers": 55,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -47,13 +47,13 @@
|
|||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"forks": 16,
|
||||
"watchers": 35,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-12-09T03:31:32Z",
|
||||
"updated_at": "2022-12-09T11:37:01Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3630,
|
||||
"watchers_count": 3630,
|
||||
"stargazers_count": 3629,
|
||||
"watchers_count": 3629,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1047,
|
||||
"allow_forking": true,
|
||||
|
@ -74,7 +74,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1047,
|
||||
"watchers": 3630,
|
||||
"watchers": 3629,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -76,7 +76,7 @@
|
|||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"thinvnc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-12-09T03:31:32Z",
|
||||
"updated_at": "2022-12-09T11:37:01Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3630,
|
||||
"watchers_count": 3630,
|
||||
"stargazers_count": 3629,
|
||||
"watchers_count": 3629,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1047,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1047,
|
||||
"watchers": 3630,
|
||||
"watchers": 3629,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -129,10 +129,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2022-11-30T09:54:03Z",
|
||||
"updated_at": "2022-12-09T08:50:21Z",
|
||||
"pushed_at": "2021-07-30T03:28:00Z",
|
||||
"stargazers_count": 995,
|
||||
"watchers_count": 995,
|
||||
"stargazers_count": 996,
|
||||
"watchers_count": 996,
|
||||
"has_discussions": false,
|
||||
"forks_count": 316,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 316,
|
||||
"watchers": 995,
|
||||
"watchers": 996,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -43,7 +43,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-03-30T09:10:22Z",
|
||||
"updated_at": "2022-03-30T09:40:51Z",
|
||||
"pushed_at": "2022-12-07T13:47:43Z",
|
||||
"pushed_at": "2022-12-09T11:11:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T04:52:56Z",
|
||||
"updated_at": "2022-03-30T06:37:10Z",
|
||||
"pushed_at": "2022-03-30T05:04:21Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"updated_at": "2022-12-09T11:11:39Z",
|
||||
"pushed_at": "2022-12-09T11:11:37Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -59,10 +59,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-02-24T09:56:21Z",
|
||||
"updated_at": "2022-12-07T11:46:44Z",
|
||||
"updated_at": "2022-12-09T08:22:04Z",
|
||||
"pushed_at": "2021-03-01T02:10:44Z",
|
||||
"stargazers_count": 123,
|
||||
"watchers_count": 123,
|
||||
"stargazers_count": 124,
|
||||
"watchers_count": 124,
|
||||
"has_discussions": false,
|
||||
"forks_count": 67,
|
||||
"allow_forking": true,
|
||||
|
@ -71,7 +71,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 67,
|
||||
"watchers": 123,
|
||||
"watchers": 124,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -93,7 +93,7 @@
|
|||
"stargazers_count": 417,
|
||||
"watchers_count": 417,
|
||||
"has_discussions": false,
|
||||
"forks_count": 141,
|
||||
"forks_count": 140,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -101,7 +101,7 @@
|
|||
"cve-2021-21972"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 141,
|
||||
"forks": 140,
|
||||
"watchers": 417,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -795,12 +795,12 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2022-12-09T02:47:06Z",
|
||||
"updated_at": "2022-12-09T08:33:50Z",
|
||||
"pushed_at": "2022-10-28T14:26:56Z",
|
||||
"stargazers_count": 674,
|
||||
"watchers_count": 674,
|
||||
"stargazers_count": 675,
|
||||
"watchers_count": 675,
|
||||
"has_discussions": false,
|
||||
"forks_count": 74,
|
||||
"forks_count": 75,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -813,8 +813,8 @@
|
|||
"vcenter"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 74,
|
||||
"watchers": 674,
|
||||
"forks": 75,
|
||||
"watchers": 675,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"forks": 17,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -129,10 +129,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2022-11-30T09:54:03Z",
|
||||
"updated_at": "2022-12-09T08:50:21Z",
|
||||
"pushed_at": "2021-07-30T03:28:00Z",
|
||||
"stargazers_count": 995,
|
||||
"watchers_count": 995,
|
||||
"stargazers_count": 996,
|
||||
"watchers_count": 996,
|
||||
"has_discussions": false,
|
||||
"forks_count": 316,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 316,
|
||||
"watchers": 995,
|
||||
"watchers": 996,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -778,10 +778,10 @@
|
|||
"description": "Root shell PoC for CVE-2021-3156",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-03T19:57:56Z",
|
||||
"updated_at": "2022-11-17T09:20:26Z",
|
||||
"updated_at": "2022-12-09T08:45:53Z",
|
||||
"pushed_at": "2022-02-13T12:21:53Z",
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"stargazers_count": 117,
|
||||
"watchers_count": 117,
|
||||
"has_discussions": false,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
|
@ -790,7 +790,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 116,
|
||||
"watchers": 117,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -908,10 +908,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2022-12-08T12:35:13Z",
|
||||
"updated_at": "2022-12-09T08:58:34Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 689,
|
||||
"watchers_count": 689,
|
||||
"stargazers_count": 690,
|
||||
"watchers_count": 690,
|
||||
"has_discussions": false,
|
||||
"forks_count": 145,
|
||||
"allow_forking": true,
|
||||
|
@ -922,7 +922,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 145,
|
||||
"watchers": 689,
|
||||
"watchers": 690,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -225,13 +225,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -192,10 +192,10 @@
|
|||
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T12:38:20Z",
|
||||
"updated_at": "2022-12-07T19:42:57Z",
|
||||
"updated_at": "2022-12-09T08:06:00Z",
|
||||
"pushed_at": "2022-09-29T11:01:50Z",
|
||||
"stargazers_count": 1028,
|
||||
"watchers_count": 1028,
|
||||
"stargazers_count": 1029,
|
||||
"watchers_count": 1029,
|
||||
"has_discussions": false,
|
||||
"forks_count": 468,
|
||||
"allow_forking": true,
|
||||
|
@ -206,7 +206,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 468,
|
||||
"watchers": 1028,
|
||||
"watchers": 1029,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -411,10 +411,10 @@
|
|||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2022-12-08T09:33:39Z",
|
||||
"pushed_at": "2022-12-09T01:31:39Z",
|
||||
"stargazers_count": 572,
|
||||
"watchers_count": 572,
|
||||
"updated_at": "2022-12-09T07:54:30Z",
|
||||
"pushed_at": "2022-12-09T07:10:04Z",
|
||||
"stargazers_count": 574,
|
||||
"watchers_count": 574,
|
||||
"has_discussions": false,
|
||||
"forks_count": 105,
|
||||
"allow_forking": true,
|
||||
|
@ -428,7 +428,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 105,
|
||||
"watchers": 572,
|
||||
"watchers": 574,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1078,10 +1078,10 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-12-08T17:47:27Z",
|
||||
"updated_at": "2022-12-09T11:44:33Z",
|
||||
"pushed_at": "2022-11-23T18:23:24Z",
|
||||
"stargazers_count": 3131,
|
||||
"watchers_count": 3131,
|
||||
"stargazers_count": 3133,
|
||||
"watchers_count": 3133,
|
||||
"has_discussions": true,
|
||||
"forks_count": 733,
|
||||
"allow_forking": true,
|
||||
|
@ -1090,7 +1090,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 733,
|
||||
"watchers": 3131,
|
||||
"watchers": 3133,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "Log4j 漏洞本地检测脚本。 Scan all java processes on your host to check whether it's affected by log4j2 remote code execution vulnerability (CVE-2021-45046)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-20T12:07:41Z",
|
||||
"updated_at": "2022-10-02T02:22:20Z",
|
||||
"updated_at": "2022-12-09T06:39:51Z",
|
||||
"pushed_at": "2021-12-22T06:24:42Z",
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 85,
|
||||
"watchers": 86,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -194,7 +194,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-09-13T22:01:05Z",
|
||||
"updated_at": "2022-09-14T01:02:19Z",
|
||||
"pushed_at": "2022-10-05T11:17:20Z",
|
||||
"pushed_at": "2022-12-09T06:58:25Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -1740,5 +1740,34 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 576167094,
|
||||
"name": "CVE-2022-1388",
|
||||
"full_name": "M4fiaB0y\/CVE-2022-1388",
|
||||
"owner": {
|
||||
"login": "M4fiaB0y",
|
||||
"id": 95071636,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/95071636?v=4",
|
||||
"html_url": "https:\/\/github.com\/M4fiaB0y"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/M4fiaB0y\/CVE-2022-1388",
|
||||
"description": "Scan IP ranges for IP's vulnerable to the F5 Big IP exploit (CVE-2022-1388)",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-09T06:51:21Z",
|
||||
"updated_at": "2022-12-09T06:52:56Z",
|
||||
"pushed_at": "2022-12-09T06:51:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -861,13 +861,13 @@
|
|||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -712,12 +712,12 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2022-12-09T02:47:06Z",
|
||||
"updated_at": "2022-12-09T08:33:50Z",
|
||||
"pushed_at": "2022-10-28T14:26:56Z",
|
||||
"stargazers_count": 674,
|
||||
"watchers_count": 674,
|
||||
"stargazers_count": 675,
|
||||
"watchers_count": 675,
|
||||
"has_discussions": false,
|
||||
"forks_count": 74,
|
||||
"forks_count": 75,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -730,8 +730,8 @@
|
|||
"vcenter"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 74,
|
||||
"watchers": 674,
|
||||
"forks": 75,
|
||||
"watchers": 675,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -85,10 +85,10 @@
|
|||
"description": "Spring4Shell - Spring Core RCE - CVE-2022-22965",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T17:05:46Z",
|
||||
"updated_at": "2022-12-06T18:07:43Z",
|
||||
"updated_at": "2022-12-09T10:24:08Z",
|
||||
"pushed_at": "2022-04-04T14:09:11Z",
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"stargazers_count": 117,
|
||||
"watchers_count": 117,
|
||||
"has_discussions": false,
|
||||
"forks_count": 83,
|
||||
"allow_forking": true,
|
||||
|
@ -108,7 +108,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 83,
|
||||
"watchers": 116,
|
||||
"watchers": 117,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "pdfkit <0.8.6 command injection shell. The package pdfkit from 0.0.0 are vulnerable to Command Injection where the URL is not properly sanitized. (Tested on ver 0.8.6) - CVE-2022-25765",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-04T21:00:05Z",
|
||||
"updated_at": "2022-12-08T07:55:25Z",
|
||||
"updated_at": "2022-12-09T06:31:35Z",
|
||||
"pushed_at": "2022-12-06T19:00:15Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2022-12-08T03:41:21Z",
|
||||
"updated_at": "2022-12-09T10:33:05Z",
|
||||
"pushed_at": "2022-11-06T09:44:23Z",
|
||||
"stargazers_count": 876,
|
||||
"watchers_count": 876,
|
||||
"stargazers_count": 877,
|
||||
"watchers_count": 877,
|
||||
"has_discussions": true,
|
||||
"forks_count": 157,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 157,
|
||||
"watchers": 876,
|
||||
"watchers": 877,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -742,10 +742,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T09:19:02Z",
|
||||
"updated_at": "2022-12-07T15:41:01Z",
|
||||
"updated_at": "2022-12-09T08:00:09Z",
|
||||
"pushed_at": "2022-06-07T10:35:18Z",
|
||||
"stargazers_count": 237,
|
||||
"watchers_count": 237,
|
||||
"stargazers_count": 238,
|
||||
"watchers_count": 238,
|
||||
"has_discussions": false,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
|
@ -754,7 +754,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"watchers": 237,
|
||||
"watchers": 238,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof-of-concept for CVE-2022-26766 on macOS 12.3.1",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-02T06:16:33Z",
|
||||
"updated_at": "2022-12-01T17:12:08Z",
|
||||
"updated_at": "2022-12-09T07:07:30Z",
|
||||
"pushed_at": "2022-07-02T17:14:41Z",
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 71,
|
||||
"watchers": 72,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -859,10 +859,10 @@
|
|||
"description": "CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-02T12:33:18Z",
|
||||
"updated_at": "2022-11-22T05:37:26Z",
|
||||
"updated_at": "2022-12-09T07:30:49Z",
|
||||
"pushed_at": "2022-06-06T07:19:53Z",
|
||||
"stargazers_count": 345,
|
||||
"watchers_count": 345,
|
||||
"stargazers_count": 346,
|
||||
"watchers_count": 346,
|
||||
"has_discussions": false,
|
||||
"forks_count": 50,
|
||||
"allow_forking": true,
|
||||
|
@ -871,7 +871,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 50,
|
||||
"watchers": 345,
|
||||
"watchers": 346,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
35
2022/CVE-2022-36537.json
Normal file
35
2022/CVE-2022-36537.json
Normal file
|
@ -0,0 +1,35 @@
|
|||
[
|
||||
{
|
||||
"id": 576253309,
|
||||
"name": "CVE-2022-36537-EXPLOIT",
|
||||
"full_name": "agnihackers\/CVE-2022-36537-EXPLOIT",
|
||||
"owner": {
|
||||
"login": "agnihackers",
|
||||
"id": 58265761,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58265761?v=4",
|
||||
"html_url": "https:\/\/github.com\/agnihackers"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/agnihackers\/CVE-2022-36537-EXPLOIT",
|
||||
"description": "CVE-2022-36537",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-09T11:29:26Z",
|
||||
"updated_at": "2022-12-09T12:22:00Z",
|
||||
"pushed_at": "2022-12-09T12:15:33Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"bugbounty",
|
||||
"cve-2022-36537",
|
||||
"cybersecurity"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -282,10 +282,10 @@
|
|||
"description": "CobaltStrike <= 4.7.1 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-14T11:46:01Z",
|
||||
"updated_at": "2022-11-30T04:47:32Z",
|
||||
"updated_at": "2022-12-09T07:14:10Z",
|
||||
"pushed_at": "2022-10-25T05:32:54Z",
|
||||
"stargazers_count": 286,
|
||||
"watchers_count": 286,
|
||||
"stargazers_count": 287,
|
||||
"watchers_count": 287,
|
||||
"has_discussions": false,
|
||||
"forks_count": 75,
|
||||
"allow_forking": true,
|
||||
|
@ -294,7 +294,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 75,
|
||||
"watchers": 286,
|
||||
"watchers": 287,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-12-09T05:59:29Z",
|
||||
"updated_at": "2022-12-09T06:10:28Z",
|
||||
"pushed_at": "2022-12-09T06:15:48Z",
|
||||
"pushed_at": "2022-12-09T06:27:34Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -972,5 +972,37 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 576192155,
|
||||
"name": "text4shellburpscanner",
|
||||
"full_name": "f0ng\/text4shellburpscanner",
|
||||
"owner": {
|
||||
"login": "f0ng",
|
||||
"id": 48286013,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48286013?v=4",
|
||||
"html_url": "https:\/\/github.com\/f0ng"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/f0ng\/text4shellburpscanner",
|
||||
"description": "text4shell(CVE-2022-42889) BurpSuite Scanner",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-09T08:18:19Z",
|
||||
"updated_at": "2022-12-09T10:26:13Z",
|
||||
"pushed_at": "2022-12-09T09:08:13Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"burp",
|
||||
"burp-extensions"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
10
README.md
10
README.md
|
@ -473,6 +473,7 @@ On F5 BIG-IP 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5.
|
|||
- [OnCyberWar/CVE-2022-1388](https://github.com/OnCyberWar/CVE-2022-1388)
|
||||
- [revanmalang/CVE-2022-1388](https://github.com/revanmalang/CVE-2022-1388)
|
||||
- [amitlttwo/CVE-2022-1388](https://github.com/amitlttwo/CVE-2022-1388)
|
||||
- [M4fiaB0y/CVE-2022-1388](https://github.com/M4fiaB0y/CVE-2022-1388)
|
||||
|
||||
### CVE-2022-1421 (2022-06-06)
|
||||
|
||||
|
@ -3988,6 +3989,14 @@ Bolt CMS contains a vulnerability in version 5.1.12 and below that allows an aut
|
|||
|
||||
- [lutrasecurity/CVE-2022-36532](https://github.com/lutrasecurity/CVE-2022-36532)
|
||||
|
||||
### CVE-2022-36537 (2022-08-26)
|
||||
|
||||
<code>
|
||||
ZK Framework v9.6.1, 9.6.0.1, 9.5.1.3, 9.0.1.2 and 8.6.4.1 allows attackers to access sensitive information via a crafted POST request sent to the component AuUploader.
|
||||
</code>
|
||||
|
||||
- [agnihackers/CVE-2022-36537-EXPLOIT](https://github.com/agnihackers/CVE-2022-36537-EXPLOIT)
|
||||
|
||||
### CVE-2022-36663 (2022-09-06)
|
||||
|
||||
<code>
|
||||
|
@ -4579,6 +4588,7 @@ Apache Commons Text performs variable interpolation, allowing properties to be d
|
|||
- [QAInsights/cve-2022-42889-jmeter](https://github.com/QAInsights/cve-2022-42889-jmeter)
|
||||
- [adarshpv9746/Text4shell--Automated-exploit---CVE-2022-42889](https://github.com/adarshpv9746/Text4shell--Automated-exploit---CVE-2022-42889)
|
||||
- [pwnb0y/Text4shell-exploit](https://github.com/pwnb0y/Text4shell-exploit)
|
||||
- [f0ng/text4shellburpscanner](https://github.com/f0ng/text4shellburpscanner)
|
||||
|
||||
### CVE-2022-42899 (2022-10-12)
|
||||
|
||||
|
|
Loading…
Reference in a new issue