mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2022/07/21 12:20:50
This commit is contained in:
parent
321f0077ed
commit
78fdfc8ef4
64 changed files with 493 additions and 336 deletions
|
@ -41,10 +41,10 @@
|
|||
"description": "Exploit CVE-2014-4113",
|
||||
"fork": false,
|
||||
"created_at": "2016-01-22T07:05:52Z",
|
||||
"updated_at": "2020-04-07T07:06:14Z",
|
||||
"updated_at": "2022-07-21T08:30:00Z",
|
||||
"pushed_at": "2016-01-22T07:30:18Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -69,10 +69,10 @@
|
|||
"description": "Trigger and exploit code for CVE-2014-4113",
|
||||
"fork": false,
|
||||
"created_at": "2016-02-07T14:18:45Z",
|
||||
"updated_at": "2021-09-20T18:14:42Z",
|
||||
"updated_at": "2022-07-21T08:50:27Z",
|
||||
"pushed_at": "2016-02-14T20:21:46Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -80,7 +80,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 42,
|
||||
"watchers": 43,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1,30 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 62805078,
|
||||
"name": "cve-2014-9707",
|
||||
"full_name": "irain1987\/cve-2014-9707",
|
||||
"owner": {
|
||||
"login": "irain1987",
|
||||
"id": 17694288,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17694288?v=4",
|
||||
"html_url": "https:\/\/github.com\/irain1987"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/irain1987\/cve-2014-9707",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-07-07T12:27:56Z",
|
||||
"updated_at": "2016-07-07T12:34:18Z",
|
||||
"pushed_at": "2016-07-12T00:57:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -223,13 +223,13 @@
|
|||
"pushed_at": "2022-03-16T12:08:54Z",
|
||||
"stargazers_count": 413,
|
||||
"watchers_count": 413,
|
||||
"forks_count": 147,
|
||||
"forks_count": 146,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 147,
|
||||
"forks": 146,
|
||||
"watchers": 413,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -419,10 +419,10 @@
|
|||
"description": "Dirty Cow exploit - CVE-2016-5195",
|
||||
"fork": false,
|
||||
"created_at": "2016-11-25T21:08:01Z",
|
||||
"updated_at": "2022-07-19T02:32:12Z",
|
||||
"updated_at": "2022-07-21T08:21:07Z",
|
||||
"pushed_at": "2021-04-08T11:35:12Z",
|
||||
"stargazers_count": 622,
|
||||
"watchers_count": 622,
|
||||
"stargazers_count": 623,
|
||||
"watchers_count": 623,
|
||||
"forks_count": 396,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -434,7 +434,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 396,
|
||||
"watchers": 622,
|
||||
"watchers": 623,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -73,13 +73,13 @@
|
|||
"pushed_at": "2017-11-19T11:01:16Z",
|
||||
"stargazers_count": 678,
|
||||
"watchers_count": 678,
|
||||
"forks_count": 290,
|
||||
"forks_count": 289,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 290,
|
||||
"forks": 289,
|
||||
"watchers": 678,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -748,10 +748,10 @@
|
|||
"description": "SignHere is implementation of CVE-2017-11882. SignHere is builder of malicious rtf document and VBScript payloads.",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-25T12:44:03Z",
|
||||
"updated_at": "2021-12-15T21:41:29Z",
|
||||
"updated_at": "2022-07-21T07:31:17Z",
|
||||
"pushed_at": "2021-01-26T16:29:27Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -772,7 +772,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2018-01-10T01:14:44Z",
|
||||
"stargazers_count": 710,
|
||||
"watchers_count": 710,
|
||||
"forks_count": 182,
|
||||
"forks_count": 181,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
"spectre"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 182,
|
||||
"forks": 181,
|
||||
"watchers": 710,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -439,10 +439,10 @@
|
|||
"description": "SambaCry exploit (CVE-2017-7494) ",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-07T11:42:40Z",
|
||||
"updated_at": "2022-07-19T21:10:19Z",
|
||||
"updated_at": "2022-07-21T10:37:13Z",
|
||||
"pushed_at": "2022-05-08T09:02:36Z",
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -450,7 +450,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 33,
|
||||
"watchers": 34,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -101,13 +101,13 @@
|
|||
"pushed_at": "2021-05-27T13:58:27Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 5,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"forks": 6,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -83,34 +83,6 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 235040508,
|
||||
"name": "dp",
|
||||
"full_name": "shacojx\/dp",
|
||||
"owner": {
|
||||
"login": "shacojx",
|
||||
"id": 19655109,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19655109?v=4",
|
||||
"html_url": "https:\/\/github.com\/shacojx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/shacojx\/dp",
|
||||
"description": "Exploit CVE-2017-9248 Telerik ReMix from Paul Taylor's script. Exploit Telerik lastest version fixed vuln. ReMix by TinoKa",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-20T07:13:54Z",
|
||||
"updated_at": "2021-06-23T16:59:00Z",
|
||||
"pushed_at": "2020-01-21T03:58:05Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 370145001,
|
||||
"name": "Telerik-CVE-2017-9248-PoC",
|
||||
|
@ -138,5 +110,33 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 370443318,
|
||||
"name": "dp",
|
||||
"full_name": "oldboy-snt\/dp",
|
||||
"owner": {
|
||||
"login": "oldboy-snt",
|
||||
"id": 44519666,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44519666?v=4",
|
||||
"html_url": "https:\/\/github.com\/oldboy-snt"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/oldboy-snt\/dp",
|
||||
"description": "Exploit CVE-2017-9248 Telerik ReMix from Paul Taylor's script. Exploit Telerik lastest version fixed vuln. ReMix by TinoKa & Shaco JX",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-24T18:07:03Z",
|
||||
"updated_at": "2021-05-24T18:07:04Z",
|
||||
"pushed_at": "2020-01-21T03:58:05Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -89,13 +89,13 @@
|
|||
"pushed_at": "2021-11-08T02:19:03Z",
|
||||
"stargazers_count": 493,
|
||||
"watchers_count": 493,
|
||||
"forks_count": 184,
|
||||
"forks_count": 183,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 184,
|
||||
"forks": 183,
|
||||
"watchers": 493,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -97,10 +97,10 @@
|
|||
"description": "Ladon Scanner For Python, Large Network Penetration Scanner & Cobalt Strike, vulnerability \/ exploit \/ detection \/ MS17010\/SmbGhost\/CVE-2020-0796\/CVE-2018-2894",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-19T16:51:39Z",
|
||||
"updated_at": "2022-06-23T02:00:48Z",
|
||||
"updated_at": "2022-07-21T08:26:07Z",
|
||||
"pushed_at": "2020-12-08T15:39:24Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -108,7 +108,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 43,
|
||||
"watchers": 42,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -589,7 +589,7 @@
|
|||
"description": "Totally legitimate",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-15T19:53:34Z",
|
||||
"updated_at": "2020-01-11T19:07:22Z",
|
||||
"updated_at": "2022-07-21T10:16:24Z",
|
||||
"pushed_at": "2019-05-15T20:14:13Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
|
@ -1267,13 +1267,13 @@
|
|||
"pushed_at": "2019-05-22T02:13:25Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 408,
|
||||
"forks_count": 409,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 408,
|
||||
"forks": 409,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -101,13 +101,13 @@
|
|||
"pushed_at": "2021-05-06T02:45:21Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "PoC exploit for the CVE-2019-15126 kr00k vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-13T14:53:54Z",
|
||||
"updated_at": "2022-06-15T19:57:29Z",
|
||||
"updated_at": "2022-07-21T08:36:04Z",
|
||||
"pushed_at": "2020-03-22T19:46:04Z",
|
||||
"stargazers_count": 200,
|
||||
"watchers_count": 200,
|
||||
"stargazers_count": 199,
|
||||
"watchers_count": 199,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"watchers": 200,
|
||||
"watchers": 199,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,11 +41,11 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-07-21T06:00:33Z",
|
||||
"updated_at": "2022-07-21T07:21:50Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3439,
|
||||
"watchers_count": 3439,
|
||||
"forks_count": 1022,
|
||||
"stargazers_count": 3440,
|
||||
"watchers_count": 3440,
|
||||
"forks_count": 1023,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -71,8 +71,8 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1022,
|
||||
"watchers": 3439,
|
||||
"forks": 1023,
|
||||
"watchers": 3440,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -153,10 +153,10 @@
|
|||
"description": "[CVE-2019-18935] Telerik UI for ASP.NET AJAX (RadAsyncUpload Handler) .NET JSON Deserialization",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-19T17:11:02Z",
|
||||
"updated_at": "2022-01-09T21:20:03Z",
|
||||
"updated_at": "2022-07-21T08:26:10Z",
|
||||
"pushed_at": "2020-08-25T07:55:22Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -164,7 +164,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 10,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -237,10 +237,10 @@
|
|||
"description": "CVE-2019-2725命令回显+webshell上传+最新绕过",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-10T05:12:44Z",
|
||||
"updated_at": "2022-07-19T10:04:05Z",
|
||||
"updated_at": "2022-07-21T09:59:02Z",
|
||||
"pushed_at": "2019-06-21T03:33:05Z",
|
||||
"stargazers_count": 175,
|
||||
"watchers_count": 175,
|
||||
"stargazers_count": 176,
|
||||
"watchers_count": 176,
|
||||
"forks_count": 68,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -248,7 +248,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 68,
|
||||
"watchers": 175,
|
||||
"watchers": 176,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Kernel Stack info leak at exportObjectToClient function",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-17T04:07:14Z",
|
||||
"updated_at": "2022-06-14T13:06:23Z",
|
||||
"updated_at": "2022-07-21T08:36:00Z",
|
||||
"pushed_at": "2019-05-21T08:32:39Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 41,
|
||||
"watchers": 40,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -73,13 +73,13 @@
|
|||
"pushed_at": "2021-07-23T23:23:25Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -26,5 +26,33 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 516352324,
|
||||
"name": "frameworks_base_AOSP10_r33_CVE-2020-0137",
|
||||
"full_name": "ShaikUsaf\/frameworks_base_AOSP10_r33_CVE-2020-0137",
|
||||
"owner": {
|
||||
"login": "ShaikUsaf",
|
||||
"id": 100413972,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/100413972?v=4",
|
||||
"html_url": "https:\/\/github.com\/ShaikUsaf"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ShaikUsaf\/frameworks_base_AOSP10_r33_CVE-2020-0137",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-07-21T11:57:43Z",
|
||||
"updated_at": "2022-07-21T12:03:50Z",
|
||||
"pushed_at": "2022-07-21T12:04:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Support ALL Windows Version",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-16T08:57:51Z",
|
||||
"updated_at": "2022-07-19T16:45:47Z",
|
||||
"updated_at": "2022-07-21T09:02:09Z",
|
||||
"pushed_at": "2020-09-11T07:38:22Z",
|
||||
"stargazers_count": 630,
|
||||
"watchers_count": 630,
|
||||
"stargazers_count": 631,
|
||||
"watchers_count": 631,
|
||||
"forks_count": 166,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 166,
|
||||
"watchers": 630,
|
||||
"watchers": 631,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Ladon Scanner For Python, Large Network Penetration Scanner & Cobalt Strike, vulnerability \/ exploit \/ detection \/ MS17010\/SmbGhost\/CVE-2020-0796\/CVE-2018-2894",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-19T16:51:39Z",
|
||||
"updated_at": "2022-06-23T02:00:48Z",
|
||||
"updated_at": "2022-07-21T08:26:07Z",
|
||||
"pushed_at": "2020-12-08T15:39:24Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 43,
|
||||
"watchers": 42,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "CVE-2020-13942 unauthenticated RCE POC through MVEL and OGNL injection",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-19T08:22:17Z",
|
||||
"updated_at": "2022-06-21T17:57:08Z",
|
||||
"updated_at": "2022-07-21T08:26:11Z",
|
||||
"pushed_at": "2020-12-21T12:48:48Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 29,
|
||||
"watchers": 28,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-07-21T06:00:33Z",
|
||||
"updated_at": "2022-07-21T07:21:50Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3439,
|
||||
"watchers_count": 3439,
|
||||
"forks_count": 1022,
|
||||
"stargazers_count": 3440,
|
||||
"watchers_count": 3440,
|
||||
"forks_count": 1023,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -43,8 +43,8 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1022,
|
||||
"watchers": 3439,
|
||||
"forks": 1023,
|
||||
"watchers": 3440,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -129,7 +129,7 @@
|
|||
"pushed_at": "2021-07-30T03:28:00Z",
|
||||
"stargazers_count": 978,
|
||||
"watchers_count": 978,
|
||||
"forks_count": 307,
|
||||
"forks_count": 308,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -139,7 +139,7 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 307,
|
||||
"forks": 308,
|
||||
"watchers": 978,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Vulnerability Description of CVE-2020-15349",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-13T12:20:07Z",
|
||||
"updated_at": "2021-01-13T03:42:47Z",
|
||||
"updated_at": "2022-07-21T09:18:36Z",
|
||||
"pushed_at": "2020-11-13T13:41:42Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -139,6 +139,62 @@
|
|||
"watchers": 34,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 242054816,
|
||||
"name": "CVE-2020-1938",
|
||||
"full_name": "DaemonShao\/CVE-2020-1938",
|
||||
"owner": {
|
||||
"login": "DaemonShao",
|
||||
"id": 24861334,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24861334?v=4",
|
||||
"html_url": "https:\/\/github.com\/DaemonShao"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/DaemonShao\/CVE-2020-1938",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-02-21T04:34:40Z",
|
||||
"updated_at": "2021-12-05T20:47:28Z",
|
||||
"pushed_at": "2020-02-21T04:40:38Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 242083141,
|
||||
"name": "CVE-2020-1938-Tomact-file_include-file_read",
|
||||
"full_name": "sv3nbeast\/CVE-2020-1938-Tomact-file_include-file_read",
|
||||
"owner": {
|
||||
"login": "sv3nbeast",
|
||||
"id": 55974091,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55974091?v=4",
|
||||
"html_url": "https:\/\/github.com\/sv3nbeast"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sv3nbeast\/CVE-2020-1938-Tomact-file_include-file_read",
|
||||
"description": "Tomcat的文件包含及文件读取漏洞利用POC",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-21T07:48:50Z",
|
||||
"updated_at": "2022-07-18T02:03:57Z",
|
||||
"pushed_at": "2020-02-21T10:19:52Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 38,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 242093081,
|
||||
"name": "CVE-2020-1938",
|
||||
|
|
|
@ -118,10 +118,10 @@
|
|||
"description": "Weblogic IIOP CVE-2020-2551",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-28T08:46:21Z",
|
||||
"updated_at": "2022-06-28T06:17:43Z",
|
||||
"updated_at": "2022-07-21T06:53:14Z",
|
||||
"pushed_at": "2020-04-07T03:32:24Z",
|
||||
"stargazers_count": 295,
|
||||
"watchers_count": 295,
|
||||
"stargazers_count": 296,
|
||||
"watchers_count": 296,
|
||||
"forks_count": 74,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -129,7 +129,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 74,
|
||||
"watchers": 295,
|
||||
"watchers": 296,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -26,5 +26,33 @@
|
|||
"forks": 4,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 241617298,
|
||||
"name": "CVE-2020-7799",
|
||||
"full_name": "ianxtianxt\/CVE-2020-7799",
|
||||
"owner": {
|
||||
"login": "ianxtianxt",
|
||||
"id": 45796484,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45796484?v=4",
|
||||
"html_url": "https:\/\/github.com\/ianxtianxt"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ianxtianxt\/CVE-2020-7799",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-02-19T12:33:24Z",
|
||||
"updated_at": "2020-07-03T03:51:28Z",
|
||||
"pushed_at": "2020-02-19T12:33:57Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Information about Kubernetes CVE-2020-8558, including proof of concept exploit.",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-09T06:56:07Z",
|
||||
"updated_at": "2022-05-19T16:13:48Z",
|
||||
"updated_at": "2022-07-21T09:16:22Z",
|
||||
"pushed_at": "2020-07-22T12:34:47Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 39,
|
||||
"watchers": 38,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2022-07-20T22:27:09Z",
|
||||
"updated_at": "2022-07-21T12:08:58Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1583,
|
||||
"watchers_count": 1583,
|
||||
"stargazers_count": 1584,
|
||||
"watchers_count": 1584,
|
||||
"forks_count": 571,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 571,
|
||||
"watchers": 1583,
|
||||
"watchers": 1584,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -157,13 +157,13 @@
|
|||
"pushed_at": "2021-04-27T21:13:18Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"forks_count": 15,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"forks": 16,
|
||||
"watchers": 26,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "POC for CVE-2021-21974 VMWare ESXi RCE Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-25T17:14:38Z",
|
||||
"updated_at": "2022-07-02T16:39:13Z",
|
||||
"updated_at": "2022-07-21T08:31:39Z",
|
||||
"pushed_at": "2021-07-09T19:38:41Z",
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 78,
|
||||
"watchers": 79,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "VMware vCenter Server任意文件上传漏洞 \/ Code By:Jun_sheng",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-27T08:36:21Z",
|
||||
"updated_at": "2022-07-18T07:48:24Z",
|
||||
"updated_at": "2022-07-21T12:12:17Z",
|
||||
"pushed_at": "2022-07-08T09:17:14Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-06-05T15:42:16Z",
|
||||
"updated_at": "2022-07-12T05:29:27Z",
|
||||
"updated_at": "2022-07-21T08:51:39Z",
|
||||
"pushed_at": "2021-11-02T14:45:24Z",
|
||||
"stargazers_count": 179,
|
||||
"watchers_count": 179,
|
||||
"stargazers_count": 180,
|
||||
"watchers_count": 180,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"watchers": 179,
|
||||
"watchers": 180,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -69,10 +69,10 @@
|
|||
"description": "GitLab CE\/EE Preauth RCE using ExifTool",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-11T04:34:07Z",
|
||||
"updated_at": "2022-07-20T07:41:05Z",
|
||||
"updated_at": "2022-07-21T07:48:42Z",
|
||||
"pushed_at": "2022-01-16T15:54:14Z",
|
||||
"stargazers_count": 147,
|
||||
"watchers_count": 147,
|
||||
"stargazers_count": 148,
|
||||
"watchers_count": 148,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -87,7 +87,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 147,
|
||||
"watchers": 148,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -216,10 +216,10 @@
|
|||
"description": "CVE-2021-22205 检测脚本,支持getshell和命令执行",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-20T16:57:57Z",
|
||||
"updated_at": "2022-07-21T05:45:10Z",
|
||||
"updated_at": "2022-07-21T06:45:40Z",
|
||||
"pushed_at": "2022-07-21T05:43:05Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -227,7 +227,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -129,7 +129,7 @@
|
|||
"pushed_at": "2021-07-30T03:28:00Z",
|
||||
"stargazers_count": 978,
|
||||
"watchers_count": 978,
|
||||
"forks_count": 307,
|
||||
"forks_count": 308,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -139,7 +139,7 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 307,
|
||||
"forks": 308,
|
||||
"watchers": 978,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -136,7 +136,7 @@
|
|||
"pushed_at": "2021-03-10T07:41:56Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 11,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -148,7 +148,7 @@
|
|||
"ssrf"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"forks": 12,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -97,10 +97,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-27T05:44:52Z",
|
||||
"updated_at": "2022-05-25T07:22:14Z",
|
||||
"updated_at": "2022-07-21T09:16:22Z",
|
||||
"pushed_at": "2021-01-27T06:23:34Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -108,7 +108,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 19,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1004,10 +1004,10 @@
|
|||
"description": "Sudo Baron Samedit Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-15T17:37:02Z",
|
||||
"updated_at": "2022-07-20T08:10:21Z",
|
||||
"updated_at": "2022-07-21T08:27:01Z",
|
||||
"pushed_at": "2022-01-13T05:48:01Z",
|
||||
"stargazers_count": 515,
|
||||
"watchers_count": 515,
|
||||
"stargazers_count": 516,
|
||||
"watchers_count": 516,
|
||||
"forks_count": 140,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1015,7 +1015,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 140,
|
||||
"watchers": 515,
|
||||
"watchers": 516,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Recursive MMIO VM Escape PoC",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-13T05:33:28Z",
|
||||
"updated_at": "2022-07-20T02:42:57Z",
|
||||
"updated_at": "2022-07-21T08:45:49Z",
|
||||
"pushed_at": "2022-05-13T05:37:41Z",
|
||||
"stargazers_count": 138,
|
||||
"watchers_count": 138,
|
||||
"stargazers_count": 139,
|
||||
"watchers_count": 139,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 138,
|
||||
"watchers": 139,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -75,10 +75,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2022-07-19T00:15:58Z",
|
||||
"updated_at": "2022-07-21T11:51:55Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1613,
|
||||
"watchers_count": 1613,
|
||||
"stargazers_count": 1614,
|
||||
"watchers_count": 1614,
|
||||
"forks_count": 473,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -86,7 +86,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 473,
|
||||
"watchers": 1613,
|
||||
"watchers": 1614,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -159,11 +159,11 @@
|
|||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T00:56:36Z",
|
||||
"updated_at": "2022-07-19T17:05:18Z",
|
||||
"updated_at": "2022-07-21T07:34:43Z",
|
||||
"pushed_at": "2022-02-12T05:22:58Z",
|
||||
"stargazers_count": 885,
|
||||
"watchers_count": 885,
|
||||
"forks_count": 287,
|
||||
"stargazers_count": 886,
|
||||
"watchers_count": 886,
|
||||
"forks_count": 288,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -173,8 +173,8 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 287,
|
||||
"watchers": 885,
|
||||
"forks": 288,
|
||||
"watchers": 886,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-10-08T05:44:54Z",
|
||||
"updated_at": "2022-07-04T15:27:56Z",
|
||||
"pushed_at": "2022-04-11T20:00:17Z",
|
||||
"pushed_at": "2022-07-21T09:30:07Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 3,
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T15:10:30Z",
|
||||
"updated_at": "2022-07-17T15:14:22Z",
|
||||
"updated_at": "2022-07-21T11:44:18Z",
|
||||
"pushed_at": "2022-07-10T22:23:13Z",
|
||||
"stargazers_count": 821,
|
||||
"watchers_count": 821,
|
||||
|
|
|
@ -250,10 +250,10 @@
|
|||
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T12:38:20Z",
|
||||
"updated_at": "2022-07-21T02:48:34Z",
|
||||
"updated_at": "2022-07-21T11:17:33Z",
|
||||
"pushed_at": "2022-06-28T17:00:53Z",
|
||||
"stargazers_count": 998,
|
||||
"watchers_count": 998,
|
||||
"stargazers_count": 999,
|
||||
"watchers_count": 999,
|
||||
"forks_count": 442,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -263,7 +263,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 442,
|
||||
"watchers": 998,
|
||||
"watchers": 999,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -709,10 +709,10 @@
|
|||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2022-07-20T17:10:08Z",
|
||||
"updated_at": "2022-07-21T09:25:14Z",
|
||||
"pushed_at": "2022-06-02T02:16:13Z",
|
||||
"stargazers_count": 445,
|
||||
"watchers_count": 445,
|
||||
"stargazers_count": 446,
|
||||
"watchers_count": 446,
|
||||
"forks_count": 93,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -725,7 +725,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 93,
|
||||
"watchers": 445,
|
||||
"watchers": 446,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1819,10 +1819,10 @@
|
|||
"description": "fail2ban filter that catches attacks againts log4j CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T00:14:31Z",
|
||||
"updated_at": "2022-01-07T14:15:01Z",
|
||||
"updated_at": "2022-07-21T09:23:18Z",
|
||||
"pushed_at": "2022-01-06T20:00:17Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1830,7 +1830,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1987,10 +1987,10 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-07-21T05:21:23Z",
|
||||
"updated_at": "2022-07-21T09:09:23Z",
|
||||
"pushed_at": "2022-07-20T08:14:48Z",
|
||||
"stargazers_count": 2971,
|
||||
"watchers_count": 2971,
|
||||
"stargazers_count": 2974,
|
||||
"watchers_count": 2974,
|
||||
"forks_count": 721,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1998,7 +1998,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 721,
|
||||
"watchers": 2971,
|
||||
"watchers": 2974,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3063,10 +3063,10 @@
|
|||
"description": "Tool that runs a test to check whether one of your applications is affected by the recent vulnerabilities in log4j: CVE-2021-44228 and CVE-2021-45046",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T21:47:41Z",
|
||||
"updated_at": "2022-06-28T06:02:59Z",
|
||||
"updated_at": "2022-07-21T07:40:50Z",
|
||||
"pushed_at": "2022-05-22T12:13:12Z",
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -3082,7 +3082,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 58,
|
||||
"watchers": 59,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Environment with vulnerable kernel for exploitation of CVE-2021-44733",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-23T17:45:35Z",
|
||||
"updated_at": "2022-07-08T15:48:22Z",
|
||||
"updated_at": "2022-07-21T09:51:02Z",
|
||||
"pushed_at": "2021-12-28T07:57:13Z",
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 66,
|
||||
"watchers": 65,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2022-04-25T04:11:33Z",
|
||||
"stargazers_count": 328,
|
||||
"watchers_count": 328,
|
||||
"forks_count": 48,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 48,
|
||||
"forks": 49,
|
||||
"watchers": 328,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -125,10 +125,10 @@
|
|||
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:55:20Z",
|
||||
"updated_at": "2022-07-19T11:18:04Z",
|
||||
"updated_at": "2022-07-21T09:48:24Z",
|
||||
"pushed_at": "2022-03-08T06:20:05Z",
|
||||
"stargazers_count": 954,
|
||||
"watchers_count": 954,
|
||||
"stargazers_count": 953,
|
||||
"watchers_count": 953,
|
||||
"forks_count": 206,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -136,7 +136,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 206,
|
||||
"watchers": 954,
|
||||
"watchers": 953,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-0995 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-26T21:46:09Z",
|
||||
"updated_at": "2022-07-13T00:22:35Z",
|
||||
"updated_at": "2022-07-21T07:57:54Z",
|
||||
"pushed_at": "2022-03-27T09:07:01Z",
|
||||
"stargazers_count": 471,
|
||||
"watchers_count": 471,
|
||||
"stargazers_count": 470,
|
||||
"watchers_count": 470,
|
||||
"forks_count": 67,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 67,
|
||||
"watchers": 471,
|
||||
"watchers": 470,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -69,7 +69,7 @@
|
|||
"description": "CVE-2022-1292 OpenSSL c_rehash Vulnerability - POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-30T14:45:15Z",
|
||||
"updated_at": "2022-07-16T10:59:18Z",
|
||||
"updated_at": "2022-07-21T09:35:44Z",
|
||||
"pushed_at": "2022-07-20T14:27:49Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
|
@ -77,7 +77,13 @@
|
|||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"topics": [
|
||||
"c-rehash",
|
||||
"cve",
|
||||
"cve-2022-1292",
|
||||
"openssl",
|
||||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
|
|
|
@ -153,10 +153,10 @@
|
|||
"description": "SpringCloudGatewayRCE - CVE-2022-22947 \/ Code By:Tas9er",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-03T19:45:18Z",
|
||||
"updated_at": "2022-07-10T03:55:50Z",
|
||||
"updated_at": "2022-07-21T07:48:23Z",
|
||||
"pushed_at": "2022-03-03T20:44:25Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -164,7 +164,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T07:54:45Z",
|
||||
"updated_at": "2022-07-20T08:42:38Z",
|
||||
"updated_at": "2022-07-21T08:14:46Z",
|
||||
"pushed_at": "2022-07-14T14:55:24Z",
|
||||
"stargazers_count": 287,
|
||||
"watchers_count": 287,
|
||||
"stargazers_count": 288,
|
||||
"watchers_count": 288,
|
||||
"forks_count": 92,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 92,
|
||||
"watchers": 287,
|
||||
"watchers": 288,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -122,10 +122,10 @@
|
|||
"description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-31T00:24:28Z",
|
||||
"updated_at": "2022-07-20T16:17:15Z",
|
||||
"updated_at": "2022-07-21T08:14:30Z",
|
||||
"pushed_at": "2022-06-10T17:34:08Z",
|
||||
"stargazers_count": 260,
|
||||
"watchers_count": 260,
|
||||
"stargazers_count": 261,
|
||||
"watchers_count": 261,
|
||||
"forks_count": 204,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -133,7 +133,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 204,
|
||||
"watchers": 260,
|
||||
"watchers": 261,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -385,10 +385,10 @@
|
|||
"description": "A Safer PoC for CVE-2022-22965 (Spring4Shell)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-31T16:58:56Z",
|
||||
"updated_at": "2022-05-14T23:33:55Z",
|
||||
"updated_at": "2022-07-21T08:12:45Z",
|
||||
"pushed_at": "2022-05-27T12:56:40Z",
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -396,7 +396,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 45,
|
||||
"watchers": 46,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -749,10 +749,10 @@
|
|||
"description": "Spring Framework RCE via Data Binding on JDK 9+ \/ spring4shell \/ CVE-2022-22965",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-01T13:35:01Z",
|
||||
"updated_at": "2022-05-25T16:18:06Z",
|
||||
"updated_at": "2022-07-21T06:20:36Z",
|
||||
"pushed_at": "2022-04-04T01:16:41Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -760,7 +760,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1012,10 +1012,10 @@
|
|||
"description": "CVE-2022-22965 (Spring4Shell) Proof of Concept",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-04T13:44:39Z",
|
||||
"updated_at": "2022-04-06T06:38:06Z",
|
||||
"updated_at": "2022-07-21T07:13:06Z",
|
||||
"pushed_at": "2022-04-05T13:19:53Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1029,7 +1029,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "cve-2022-23131 exp",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-18T08:38:53Z",
|
||||
"updated_at": "2022-07-21T02:44:20Z",
|
||||
"updated_at": "2022-07-21T09:34:39Z",
|
||||
"pushed_at": "2022-02-21T04:27:48Z",
|
||||
"stargazers_count": 88,
|
||||
"watchers_count": 88,
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 88,
|
||||
"watchers": 90,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T03:20:23Z",
|
||||
"updated_at": "2022-07-21T05:39:33Z",
|
||||
"updated_at": "2022-07-21T09:34:37Z",
|
||||
"pushed_at": "2022-06-07T03:41:13Z",
|
||||
"stargazers_count": 480,
|
||||
"watchers_count": 480,
|
||||
"stargazers_count": 481,
|
||||
"watchers_count": 481,
|
||||
"forks_count": 80,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 80,
|
||||
"watchers": 480,
|
||||
"watchers": 481,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -129,13 +129,13 @@
|
|||
"pushed_at": "2022-03-16T09:19:30Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 7,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"forks": 6,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Atlassian Bitbucket Data Center RCE(CVE-2022-26133) verification.",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-09T12:07:51Z",
|
||||
"updated_at": "2022-07-18T06:39:31Z",
|
||||
"updated_at": "2022-07-21T06:20:53Z",
|
||||
"pushed_at": "2022-05-11T02:02:59Z",
|
||||
"stargazers_count": 136,
|
||||
"watchers_count": 136,
|
||||
"stargazers_count": 137,
|
||||
"watchers_count": 137,
|
||||
"forks_count": 34,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -26,7 +26,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"watchers": 136,
|
||||
"watchers": 137,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2022-07-21T06:04:40Z",
|
||||
"updated_at": "2022-07-21T11:59:44Z",
|
||||
"pushed_at": "2022-07-20T12:42:06Z",
|
||||
"stargazers_count": 453,
|
||||
"watchers_count": 453,
|
||||
"forks_count": 79,
|
||||
"stargazers_count": 463,
|
||||
"watchers_count": 463,
|
||||
"forks_count": 80,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -43,8 +43,8 @@
|
|||
"gui"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 79,
|
||||
"watchers": 453,
|
||||
"forks": 80,
|
||||
"watchers": 463,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -214,7 +214,7 @@
|
|||
"pushed_at": "2022-06-06T20:24:06Z",
|
||||
"stargazers_count": 250,
|
||||
"watchers_count": 250,
|
||||
"forks_count": 66,
|
||||
"forks_count": 67,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -232,7 +232,7 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 66,
|
||||
"forks": 67,
|
||||
"watchers": 250,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1503,10 +1503,10 @@
|
|||
"description": "Just simple PoC for the Atlassian Jira exploit. Provides code execution for unauthorised user on a server.",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-15T10:06:15Z",
|
||||
"updated_at": "2022-07-18T02:28:45Z",
|
||||
"pushed_at": "2022-07-15T10:23:05Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"updated_at": "2022-07-21T12:10:17Z",
|
||||
"pushed_at": "2022-07-21T08:39:20Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1514,7 +1514,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
36
2022/CVE-2022-26138.json
Normal file
36
2022/CVE-2022-26138.json
Normal file
|
@ -0,0 +1,36 @@
|
|||
[
|
||||
{
|
||||
"id": 516306618,
|
||||
"name": "CVE-2022-26138",
|
||||
"full_name": "alcaparra\/CVE-2022-26138",
|
||||
"owner": {
|
||||
"login": "alcaparra",
|
||||
"id": 105424007,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105424007?v=4",
|
||||
"html_url": "https:\/\/github.com\/alcaparra"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alcaparra\/CVE-2022-26138",
|
||||
"description": "Atlassian Questions Hardcoded Password (CVE-2022-26138)",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-21T09:28:06Z",
|
||||
"updated_at": "2022-07-21T09:36:48Z",
|
||||
"pushed_at": "2022-07-21T09:48:55Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"atlassian",
|
||||
"confluence",
|
||||
"cve",
|
||||
"cve-2022-26138",
|
||||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "WSO2 RCE (CVE-2022-29464) exploit and writeup.",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-20T21:23:52Z",
|
||||
"updated_at": "2022-07-18T08:17:15Z",
|
||||
"updated_at": "2022-07-21T08:39:24Z",
|
||||
"pushed_at": "2022-04-27T05:52:43Z",
|
||||
"stargazers_count": 292,
|
||||
"watchers_count": 292,
|
||||
"stargazers_count": 293,
|
||||
"watchers_count": 293,
|
||||
"forks_count": 67,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -26,7 +26,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 67,
|
||||
"watchers": 292,
|
||||
"watchers": 293,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1906,5 +1906,33 @@
|
|||
"forks": 1,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 516257756,
|
||||
"name": "Follina-MSDT-Vulnerability-CVE-2022-30190-",
|
||||
"full_name": "EkamSinghWalia\/Follina-MSDT-Vulnerability-CVE-2022-30190-",
|
||||
"owner": {
|
||||
"login": "EkamSinghWalia",
|
||||
"id": 106553324,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/106553324?v=4",
|
||||
"html_url": "https:\/\/github.com\/EkamSinghWalia"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/EkamSinghWalia\/Follina-MSDT-Vulnerability-CVE-2022-30190-",
|
||||
"description": "Detection and Remediation of the Follina MSDT Vulnerability (CVE-2022-30190)",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-21T06:49:44Z",
|
||||
"updated_at": "2022-07-21T09:49:23Z",
|
||||
"pushed_at": "2022-07-21T09:19:16Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -41,10 +41,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-07-15T22:29:42Z",
|
||||
"updated_at": "2022-07-20T05:26:37Z",
|
||||
"updated_at": "2022-07-21T07:42:14Z",
|
||||
"pushed_at": "2022-07-18T16:16:37Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "cve-2022-33891-poc",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-18T16:16:51Z",
|
||||
"updated_at": "2022-07-21T05:19:06Z",
|
||||
"updated_at": "2022-07-21T08:42:50Z",
|
||||
"pushed_at": "2022-07-20T08:00:18Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -26,7 +26,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 28,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -43,18 +43,18 @@
|
|||
"description": "Apache Spark Shell Command Injection Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-19T18:52:12Z",
|
||||
"updated_at": "2022-07-21T06:15:10Z",
|
||||
"updated_at": "2022-07-21T12:21:28Z",
|
||||
"pushed_at": "2022-07-20T14:41:57Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"forks_count": 6,
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 38,
|
||||
"forks": 7,
|
||||
"watchers": 43,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -71,10 +71,10 @@
|
|||
"description": "Apache Spark Command Injection PoC Exploit for CVE-2022-33891",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-19T23:16:27Z",
|
||||
"updated_at": "2022-07-20T14:51:11Z",
|
||||
"pushed_at": "2022-07-20T22:30:54Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"updated_at": "2022-07-21T12:07:01Z",
|
||||
"pushed_at": "2022-07-21T08:32:08Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -90,7 +90,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-33980 Apache Commons Configuration 远程命令执行漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-08T09:25:42Z",
|
||||
"updated_at": "2022-07-21T02:08:38Z",
|
||||
"updated_at": "2022-07-21T06:47:50Z",
|
||||
"pushed_at": "2022-07-08T09:27:48Z",
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 33,
|
||||
"watchers": 34,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,18 +13,18 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-07-19T12:46:45Z",
|
||||
"updated_at": "2022-07-21T05:50:06Z",
|
||||
"updated_at": "2022-07-21T12:15:10Z",
|
||||
"pushed_at": "2022-07-20T08:00:18Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 3,
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 14,
|
||||
"forks": 4,
|
||||
"watchers": 28,
|
||||
"score": 0
|
||||
}
|
||||
]
|
23
README.md
23
README.md
|
@ -1762,6 +1762,14 @@ A vulnerability in Mobile Plugin for Jira Data Center and Server allows a remote
|
|||
- [assetnote/jira-mobile-ssrf-exploit](https://github.com/assetnote/jira-mobile-ssrf-exploit)
|
||||
- [safe3s/CVE-2022-26135](https://github.com/safe3s/CVE-2022-26135)
|
||||
|
||||
### CVE-2022-26138 (2022-07-20)
|
||||
|
||||
<code>
|
||||
The Atlassian Questions For Confluence app for Confluence Server and Data Center creates a Confluence user account in the confluence-users group with the username disabledsystemuser and a hardcoded password. A remote, unauthenticated attacker with knowledge of the hardcoded password could exploit this to log into Confluence and access all content accessible to users in the confluence-users group. This user account is created when installing versions 2.7.34, 2.7.35, and 3.0.2 of the app.
|
||||
</code>
|
||||
|
||||
- [alcaparra/CVE-2022-26138](https://github.com/alcaparra/CVE-2022-26138)
|
||||
|
||||
### CVE-2022-26155 (2022-02-28)
|
||||
|
||||
<code>
|
||||
|
@ -2442,6 +2450,7 @@ Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerabi
|
|||
- [zir0x00/CVE-2022-30190-MASS-RCE](https://github.com/zir0x00/CVE-2022-30190-MASS-RCE)
|
||||
- [ethicalblue/Follina-CVE-2022-30190-PoC-sample](https://github.com/ethicalblue/Follina-CVE-2022-30190-PoC-sample)
|
||||
- [Gra3s/CVE-2022-30190-Follina-PowerPoint-Version](https://github.com/Gra3s/CVE-2022-30190-Follina-PowerPoint-Version)
|
||||
- [EkamSinghWalia/Follina-MSDT-Vulnerability-CVE-2022-30190-](https://github.com/EkamSinghWalia/Follina-MSDT-Vulnerability-CVE-2022-30190-)
|
||||
|
||||
### CVE-2022-30292 (2022-05-04)
|
||||
|
||||
|
@ -7488,6 +7497,7 @@ In setIPv6AddrGenMode of NetworkManagementService.java, there is a possible bypa
|
|||
</code>
|
||||
|
||||
- [nanopathi/framework_base_AOSP10_r33_CVE-2020-0137](https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2020-0137)
|
||||
- [ShaikUsaf/frameworks_base_AOSP10_r33_CVE-2020-0137](https://github.com/ShaikUsaf/frameworks_base_AOSP10_r33_CVE-2020-0137)
|
||||
|
||||
### CVE-2020-0138 (2020-06-11)
|
||||
|
||||
|
@ -8429,6 +8439,8 @@ When using the Apache JServ Protocol (AJP), care must be taken when trusting inc
|
|||
- [nibiwodong/CNVD-2020-10487-Tomcat-ajp-POC](https://github.com/nibiwodong/CNVD-2020-10487-Tomcat-ajp-POC)
|
||||
- [bkfish/CNVD-2020-10487-Tomcat-Ajp-lfi-Scanner](https://github.com/bkfish/CNVD-2020-10487-Tomcat-Ajp-lfi-Scanner)
|
||||
- [laolisafe/CVE-2020-1938](https://github.com/laolisafe/CVE-2020-1938)
|
||||
- [DaemonShao/CVE-2020-1938](https://github.com/DaemonShao/CVE-2020-1938)
|
||||
- [sv3nbeast/CVE-2020-1938-Tomact-file_include-file_read](https://github.com/sv3nbeast/CVE-2020-1938-Tomact-file_include-file_read)
|
||||
- [fairyming/CVE-2020-1938](https://github.com/fairyming/CVE-2020-1938)
|
||||
- [dacade/CVE-2020-1938](https://github.com/dacade/CVE-2020-1938)
|
||||
- [woaiqiukui/CVE-2020-1938TomcatAjpScanner](https://github.com/woaiqiukui/CVE-2020-1938TomcatAjpScanner)
|
||||
|
@ -9238,6 +9250,7 @@ An issue was discovered in FusionAuth before 1.11.0. An authenticated user, allo
|
|||
</code>
|
||||
|
||||
- [Pikaqi/cve-2020-7799](https://github.com/Pikaqi/cve-2020-7799)
|
||||
- [ianxtianxt/CVE-2020-7799](https://github.com/ianxtianxt/CVE-2020-7799)
|
||||
|
||||
### CVE-2020-7897
|
||||
- [mooneee/cve-2020-7897](https://github.com/mooneee/cve-2020-7897)
|
||||
|
@ -21404,8 +21417,8 @@ Telerik.Web.UI.dll in Progress Telerik UI for ASP.NET AJAX before R2 2017 SP1 an
|
|||
- [bao7uo/dp_crypto](https://github.com/bao7uo/dp_crypto)
|
||||
- [capt-meelo/Telewreck](https://github.com/capt-meelo/Telewreck)
|
||||
- [ictnamanh/CVE-2017-9248](https://github.com/ictnamanh/CVE-2017-9248)
|
||||
- [shacojx/dp](https://github.com/shacojx/dp)
|
||||
- [ZhenwarX/Telerik-CVE-2017-9248-PoC](https://github.com/ZhenwarX/Telerik-CVE-2017-9248-PoC)
|
||||
- [oldboy-snt/dp](https://github.com/oldboy-snt/dp)
|
||||
|
||||
### CVE-2017-9417 (2017-06-03)
|
||||
|
||||
|
@ -25567,14 +25580,6 @@ Git before 1.8.5.6, 1.9.x before 1.9.5, 2.0.x before 2.0.5, 2.1.x before 2.1.4,
|
|||
- [mdisec/CVE-2014-9390](https://github.com/mdisec/CVE-2014-9390)
|
||||
- [hakatashi/CVE-2014-9390](https://github.com/hakatashi/CVE-2014-9390)
|
||||
|
||||
### CVE-2014-9707 (2015-03-31)
|
||||
|
||||
<code>
|
||||
EmbedThis GoAhead 3.0.0 through 3.4.1 does not properly handle path segments starting with a . (dot), which allows remote attackers to conduct directory traversal attacks, cause a denial of service (heap-based buffer overflow and crash), or possibly execute arbitrary code via a crafted URI.
|
||||
</code>
|
||||
|
||||
- [irain1987/cve-2014-9707](https://github.com/irain1987/cve-2014-9707)
|
||||
|
||||
### CVE-2014-10069 (2018-01-07)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Add table
Reference in a new issue