mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2022/04/15 12:15:40
This commit is contained in:
parent
0e8124d568
commit
7a73729ead
55 changed files with 398 additions and 323 deletions
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2018-06-07T23:22:38Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"forks_count": 12,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"forks": 11,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Elasticsearch 1.4.0 < 1.4.2 Remote Code Execution exploit and vulnerable container",
|
||||
"fork": false,
|
||||
"created_at": "2017-01-09T20:08:56Z",
|
||||
"updated_at": "2021-12-15T14:31:34Z",
|
||||
"updated_at": "2022-04-15T09:14:40Z",
|
||||
"pushed_at": "2018-04-07T00:30:52Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 30,
|
||||
"watchers": 29,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Java deserialization exploit for elasticsearch 1.5.2 CVE-2015-5377",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-28T21:30:22Z",
|
||||
"updated_at": "2022-03-30T16:56:13Z",
|
||||
"updated_at": "2022-04-15T06:30:55Z",
|
||||
"pushed_at": "2022-03-30T16:56:10Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2016-05-09T17:53:48Z",
|
||||
"stargazers_count": 330,
|
||||
"watchers_count": 330,
|
||||
"forks_count": 151,
|
||||
"forks_count": 150,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 151,
|
||||
"forks": 150,
|
||||
"watchers": 330,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -429,17 +429,17 @@
|
|||
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-13T09:44:18Z",
|
||||
"updated_at": "2022-04-04T15:00:48Z",
|
||||
"updated_at": "2022-04-15T06:45:11Z",
|
||||
"pushed_at": "2020-10-01T20:20:41Z",
|
||||
"stargazers_count": 327,
|
||||
"watchers_count": 327,
|
||||
"stargazers_count": 328,
|
||||
"watchers_count": 328,
|
||||
"forks_count": 111,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 111,
|
||||
"watchers": 327,
|
||||
"watchers": 328,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "POC Exploit for Apache Tomcat 7.0.x CVE-2017-12615 PUT JSP vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2017-09-23T06:15:48Z",
|
||||
"updated_at": "2022-02-21T14:11:19Z",
|
||||
"updated_at": "2022-04-15T09:15:01Z",
|
||||
"pushed_at": "2019-12-20T07:22:17Z",
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 92,
|
||||
"watchers": 91,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Webkit uxss exploit (CVE-2017-7089)",
|
||||
"fork": false,
|
||||
"created_at": "2017-10-03T12:13:43Z",
|
||||
"updated_at": "2022-02-01T17:17:35Z",
|
||||
"updated_at": "2022-04-15T09:14:48Z",
|
||||
"pushed_at": "2017-10-03T12:23:43Z",
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 62,
|
||||
"watchers": 61,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "CVE-2018-4280: Mach port replacement vulnerability in launchd on iOS 11.2.6 leading to sandbox escape, privilege escalation, and codesigning bypass.",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-23T00:19:05Z",
|
||||
"updated_at": "2022-03-14T15:58:57Z",
|
||||
"updated_at": "2022-04-15T08:08:01Z",
|
||||
"pushed_at": "2018-11-13T00:26:18Z",
|
||||
"stargazers_count": 237,
|
||||
"watchers_count": 237,
|
||||
"stargazers_count": 238,
|
||||
"watchers_count": 238,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 237,
|
||||
"watchers": 238,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -44,7 +44,7 @@
|
|||
"pushed_at": "2020-01-05T21:46:25Z",
|
||||
"stargazers_count": 537,
|
||||
"watchers_count": 537,
|
||||
"forks_count": 121,
|
||||
"forks_count": 122,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -62,7 +62,7 @@
|
|||
"xss"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 121,
|
||||
"forks": 122,
|
||||
"watchers": 537,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510)",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-21T08:40:26Z",
|
||||
"updated_at": "2022-01-27T19:19:04Z",
|
||||
"updated_at": "2022-04-15T09:15:09Z",
|
||||
"pushed_at": "2020-01-11T13:55:33Z",
|
||||
"stargazers_count": 355,
|
||||
"watchers_count": 355,
|
||||
"stargazers_count": 354,
|
||||
"watchers_count": 354,
|
||||
"forks_count": 143,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 143,
|
||||
"watchers": 355,
|
||||
"watchers": 354,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -44,12 +44,12 @@
|
|||
"pushed_at": "2019-11-30T10:28:01Z",
|
||||
"stargazers_count": 175,
|
||||
"watchers_count": 175,
|
||||
"forks_count": 97,
|
||||
"forks_count": 98,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 97,
|
||||
"forks": 98,
|
||||
"watchers": 175,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2019-09-24T02:06:40Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 6,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"forks": 7,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2019-19844(https:\/\/www.djangoproject.com\/weblog\/2019\/dec\/18\/security-releases\/)",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-21T04:30:34Z",
|
||||
"updated_at": "2022-02-04T01:38:21Z",
|
||||
"updated_at": "2022-04-15T07:53:40Z",
|
||||
"pushed_at": "2019-12-24T12:31:47Z",
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"stargazers_count": 96,
|
||||
"watchers_count": 96,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 95,
|
||||
"watchers": 96,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2020-11-02T06:43:15Z",
|
||||
"stargazers_count": 312,
|
||||
"watchers_count": 312,
|
||||
"forks_count": 98,
|
||||
"forks_count": 97,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 98,
|
||||
"forks": 97,
|
||||
"watchers": 312,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-13T09:44:18Z",
|
||||
"updated_at": "2022-04-04T15:00:48Z",
|
||||
"updated_at": "2022-04-15T06:45:11Z",
|
||||
"pushed_at": "2020-10-01T20:20:41Z",
|
||||
"stargazers_count": 327,
|
||||
"watchers_count": 327,
|
||||
"stargazers_count": 328,
|
||||
"watchers_count": 328,
|
||||
"forks_count": 111,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 111,
|
||||
"watchers": 327,
|
||||
"watchers": 328,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2019-5418 - File Content Disclosure on Ruby on Rails",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-16T11:58:18Z",
|
||||
"updated_at": "2022-04-08T17:46:57Z",
|
||||
"updated_at": "2022-04-15T09:14:33Z",
|
||||
"pushed_at": "2021-04-05T21:28:36Z",
|
||||
"stargazers_count": 183,
|
||||
"watchers_count": 183,
|
||||
"stargazers_count": 182,
|
||||
"watchers_count": 182,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -25,7 +25,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 183,
|
||||
"watchers": 182,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -100,10 +100,10 @@
|
|||
"description": "RCE on Rails 5.2.2 using a path traversal (CVE-2019-5418) and a deserialization of Ruby objects (CVE-2019-5420)",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-23T02:52:31Z",
|
||||
"updated_at": "2022-03-23T10:31:06Z",
|
||||
"updated_at": "2022-04-15T09:14:55Z",
|
||||
"pushed_at": "2022-03-30T23:05:03Z",
|
||||
"stargazers_count": 121,
|
||||
"watchers_count": 121,
|
||||
"stargazers_count": 120,
|
||||
"watchers_count": 120,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -112,7 +112,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 121,
|
||||
"watchers": 120,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,15 +41,15 @@
|
|||
"fork": false,
|
||||
"created_at": "2020-08-10T21:34:16Z",
|
||||
"updated_at": "2022-04-14T18:34:30Z",
|
||||
"pushed_at": "2021-02-18T04:17:07Z",
|
||||
"pushed_at": "2022-04-15T06:57:49Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"forks_count": 13,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"forks": 15,
|
||||
"watchers": 35,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-11T16:42:34Z",
|
||||
"updated_at": "2022-04-14T12:09:51Z",
|
||||
"updated_at": "2022-04-15T08:07:00Z",
|
||||
"pushed_at": "2021-12-23T16:28:28Z",
|
||||
"stargazers_count": 293,
|
||||
"watchers_count": 293,
|
||||
"stargazers_count": 294,
|
||||
"watchers_count": 294,
|
||||
"forks_count": 53,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 53,
|
||||
"watchers": 293,
|
||||
"watchers": 294,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "LPE for CVE-2020-1054 targeting Windows 7 x64",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-16T23:22:15Z",
|
||||
"updated_at": "2022-04-14T08:20:52Z",
|
||||
"updated_at": "2022-04-15T09:23:04Z",
|
||||
"pushed_at": "2020-06-17T18:10:30Z",
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"stargazers_count": 87,
|
||||
"watchers_count": 87,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 86,
|
||||
"watchers": 87,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -60,17 +60,17 @@
|
|||
"description": "CVE-2020–14882、CVE-2020–14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-28T11:43:37Z",
|
||||
"updated_at": "2022-04-11T12:35:12Z",
|
||||
"updated_at": "2022-04-15T08:51:23Z",
|
||||
"pushed_at": "2020-11-16T04:23:09Z",
|
||||
"stargazers_count": 254,
|
||||
"watchers_count": 254,
|
||||
"stargazers_count": 255,
|
||||
"watchers_count": 255,
|
||||
"forks_count": 55,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 55,
|
||||
"watchers": 254,
|
||||
"watchers": 255,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -67,17 +67,17 @@
|
|||
"description": "Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-02T16:03:16Z",
|
||||
"updated_at": "2022-04-09T16:27:01Z",
|
||||
"updated_at": "2022-04-15T11:30:40Z",
|
||||
"pushed_at": "2021-08-15T16:41:05Z",
|
||||
"stargazers_count": 134,
|
||||
"watchers_count": 134,
|
||||
"stargazers_count": 133,
|
||||
"watchers_count": 133,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 134,
|
||||
"watchers": 133,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,17 +40,17 @@
|
|||
"description": "S2-061 的payload,以及对应简单的PoC\/Exp",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-10T17:42:37Z",
|
||||
"updated_at": "2022-01-27T06:47:26Z",
|
||||
"updated_at": "2022-04-15T12:00:35Z",
|
||||
"pushed_at": "2020-12-18T00:57:50Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"forks_count": 24,
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 46,
|
||||
"forks": 25,
|
||||
"watchers": 47,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -67,10 +67,10 @@
|
|||
"description": "S2-061 CVE-2020-17530",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-13T11:02:15Z",
|
||||
"updated_at": "2021-07-19T04:16:26Z",
|
||||
"updated_at": "2022-04-15T09:08:26Z",
|
||||
"pushed_at": "2020-12-22T15:27:51Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -80,7 +80,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 27,
|
||||
"watchers": 28,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -94,17 +94,17 @@
|
|||
"description": "Cnvd-2020-10487 \/ cve-2020-1938, scanner tool",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-20T21:00:15Z",
|
||||
"updated_at": "2022-04-14T22:18:50Z",
|
||||
"updated_at": "2022-04-15T08:57:00Z",
|
||||
"pushed_at": "2021-11-26T07:40:35Z",
|
||||
"stargazers_count": 255,
|
||||
"watchers_count": 255,
|
||||
"stargazers_count": 256,
|
||||
"watchers_count": 256,
|
||||
"forks_count": 101,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 101,
|
||||
"watchers": 255,
|
||||
"watchers": 256,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -67,17 +67,17 @@
|
|||
"description": "CVE-2020-24186的攻击脚本",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-05T08:31:56Z",
|
||||
"updated_at": "2022-04-06T13:59:22Z",
|
||||
"updated_at": "2022-04-15T10:59:50Z",
|
||||
"pushed_at": "2022-04-05T08:38:57Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-1732 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-05T02:11:10Z",
|
||||
"updated_at": "2022-04-14T21:09:39Z",
|
||||
"updated_at": "2022-04-15T07:32:34Z",
|
||||
"pushed_at": "2021-03-05T03:10:26Z",
|
||||
"stargazers_count": 374,
|
||||
"watchers_count": 374,
|
||||
"stargazers_count": 375,
|
||||
"watchers_count": 375,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"watchers": 374,
|
||||
"watchers": 375,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-1965 WiFi Zero Click RCE Trigger PoC",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-18T14:19:58Z",
|
||||
"updated_at": "2022-04-12T10:35:43Z",
|
||||
"updated_at": "2022-04-15T06:20:32Z",
|
||||
"pushed_at": "2022-02-19T13:52:32Z",
|
||||
"stargazers_count": 148,
|
||||
"watchers_count": 148,
|
||||
"stargazers_count": 149,
|
||||
"watchers_count": 149,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 148,
|
||||
"watchers": 149,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -94,10 +94,10 @@
|
|||
"description": "GitLab CE\/EE Preauth RCE using ExifTool",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-11T04:34:07Z",
|
||||
"updated_at": "2022-04-11T16:16:49Z",
|
||||
"updated_at": "2022-04-15T07:16:24Z",
|
||||
"pushed_at": "2022-01-16T15:54:14Z",
|
||||
"stargazers_count": 131,
|
||||
"watchers_count": 131,
|
||||
"stargazers_count": 132,
|
||||
"watchers_count": 132,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -111,7 +111,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 131,
|
||||
"watchers": 132,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2021-04-23T13:11:17Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2022-01-19T19:15:36Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 7,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"forks": 8,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "CVE-2021-26084 Remote Code Execution on Confluence Servers",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-01T09:50:26Z",
|
||||
"updated_at": "2022-03-24T06:27:25Z",
|
||||
"updated_at": "2022-04-15T12:01:10Z",
|
||||
"pushed_at": "2022-02-10T11:38:46Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 46,
|
||||
"watchers": 48,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "远程代码执行S2-062 CVE-2021-31805验证POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T01:50:14Z",
|
||||
"updated_at": "2022-04-15T06:06:35Z",
|
||||
"updated_at": "2022-04-15T09:57:15Z",
|
||||
"pushed_at": "2022-04-15T03:25:01Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"forks_count": 17,
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 30,
|
||||
"forks": 28,
|
||||
"watchers": 49,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -40,8 +40,62 @@
|
|||
"description": "S2-062 (CVE-2021-31805) \/ S2-061 \/ S2-059 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T04:23:44Z",
|
||||
"updated_at": "2022-04-15T05:00:55Z",
|
||||
"pushed_at": "2022-04-15T05:00:52Z",
|
||||
"updated_at": "2022-04-15T10:32:04Z",
|
||||
"pushed_at": "2022-04-15T08:52:11Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 481922385,
|
||||
"name": "Struts2_S2-062_CVE-2021-31805",
|
||||
"full_name": "Axx8\/Struts2_S2-062_CVE-2021-31805",
|
||||
"owner": {
|
||||
"login": "Axx8",
|
||||
"id": 34683107,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34683107?v=4",
|
||||
"html_url": "https:\/\/github.com\/Axx8"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Axx8\/Struts2_S2-062_CVE-2021-31805",
|
||||
"description": "Apache Struts2 S2-062远程代码执行漏洞(CVE-2021-31805)",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T10:28:29Z",
|
||||
"updated_at": "2022-04-15T11:11:53Z",
|
||||
"pushed_at": "2022-04-15T10:53:41Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 481937119,
|
||||
"name": "S2-062",
|
||||
"full_name": "jax7sec\/S2-062",
|
||||
"owner": {
|
||||
"login": "jax7sec",
|
||||
"id": 102047728,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102047728?v=4",
|
||||
"html_url": "https:\/\/github.com\/jax7sec"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jax7sec\/S2-062",
|
||||
"description": "Apache Struts2 S2-062远程代码执行漏洞(CVE-2021-31805) 支持批量扫描漏洞及漏洞利用",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T11:30:26Z",
|
||||
"updated_at": "2022-04-15T12:13:53Z",
|
||||
"pushed_at": "2022-04-15T12:11:46Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -184,17 +184,17 @@
|
|||
"description": "Privilege escalation with polkit - CVE-2021-3560",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-19T08:15:17Z",
|
||||
"updated_at": "2022-04-12T20:31:19Z",
|
||||
"updated_at": "2022-04-15T09:42:44Z",
|
||||
"pushed_at": "2021-06-20T07:38:13Z",
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 61,
|
||||
"watchers": 62,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1,29 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 426136857,
|
||||
"name": "CVE-2021-36808",
|
||||
"full_name": "ctuIhu\/CVE-2021-36808",
|
||||
"owner": {
|
||||
"login": "ctuIhu",
|
||||
"id": 59749563,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59749563?v=4",
|
||||
"html_url": "https:\/\/github.com\/ctuIhu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ctuIhu\/CVE-2021-36808",
|
||||
"description": "A local attacker could bypass the app password using a race condition in Sophos Secure Workspace for Android before version 9.7.3115.",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-09T07:48:55Z",
|
||||
"updated_at": "2021-11-09T07:54:51Z",
|
||||
"pushed_at": "2021-11-09T07:54:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-04-01T18:07:42Z",
|
||||
"updated_at": "2022-04-05T23:48:56Z",
|
||||
"pushed_at": "2022-04-02T11:58:19Z",
|
||||
"pushed_at": "2022-04-15T09:30:15Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -73,17 +73,17 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2022-04-14T18:56:19Z",
|
||||
"updated_at": "2022-04-15T08:04:00Z",
|
||||
"pushed_at": "2022-01-30T14:22:23Z",
|
||||
"stargazers_count": 1466,
|
||||
"watchers_count": 1466,
|
||||
"stargazers_count": 1467,
|
||||
"watchers_count": 1467,
|
||||
"forks_count": 429,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 429,
|
||||
"watchers": 1466,
|
||||
"watchers": 1467,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1788,17 +1788,17 @@
|
|||
"description": "Proof of concept for pwnkit vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T14:43:57Z",
|
||||
"updated_at": "2022-04-14T21:19:28Z",
|
||||
"updated_at": "2022-04-15T09:23:05Z",
|
||||
"pushed_at": "2022-04-09T08:06:43Z",
|
||||
"stargazers_count": 200,
|
||||
"watchers_count": 200,
|
||||
"stargazers_count": 201,
|
||||
"watchers_count": 201,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 200,
|
||||
"watchers": 201,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -53,33 +53,6 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 425935080,
|
||||
"name": "word_mshtml",
|
||||
"full_name": "Zeop-CyberSec\/word_mshtml",
|
||||
"owner": {
|
||||
"login": "Zeop-CyberSec",
|
||||
"id": 68154603,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68154603?v=4",
|
||||
"html_url": "https:\/\/github.com\/Zeop-CyberSec"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Zeop-CyberSec\/word_mshtml",
|
||||
"description": "Contains the offensive (exploit and auxiliary) modules for the CVE-2021-40444.",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-08T17:38:30Z",
|
||||
"updated_at": "2021-12-11T21:29:07Z",
|
||||
"pushed_at": "2021-11-09T11:12:53Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 430718153,
|
||||
"name": "CVE-2021-40444",
|
||||
|
|
|
@ -75,12 +75,12 @@
|
|||
"pushed_at": "2021-11-25T09:32:47Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 7,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"forks": 6,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -45,17 +45,17 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2022-04-15T00:04:59Z",
|
||||
"updated_at": "2022-04-15T11:27:35Z",
|
||||
"pushed_at": "2022-03-16T13:59:31Z",
|
||||
"stargazers_count": 311,
|
||||
"watchers_count": 311,
|
||||
"stargazers_count": 312,
|
||||
"watchers_count": 312,
|
||||
"forks_count": 61,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 61,
|
||||
"watchers": 311,
|
||||
"watchers": 312,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2022-04-14T21:09:47Z",
|
||||
"updated_at": "2022-04-15T09:07:55Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1066,
|
||||
"watchers_count": 1066,
|
||||
"stargazers_count": 1067,
|
||||
"watchers_count": 1067,
|
||||
"forks_count": 286,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 286,
|
||||
"watchers": 1066,
|
||||
"watchers": 1067,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -67,17 +67,17 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 exploits in powershell",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-01T09:10:14Z",
|
||||
"updated_at": "2022-04-11T02:22:05Z",
|
||||
"updated_at": "2022-04-15T08:05:38Z",
|
||||
"pushed_at": "2022-04-04T08:33:41Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 29,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -94,17 +94,17 @@
|
|||
"description": "Grafana Unauthorized arbitrary file reading vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-07T09:02:16Z",
|
||||
"updated_at": "2022-04-13T13:28:20Z",
|
||||
"updated_at": "2022-04-15T09:37:03Z",
|
||||
"pushed_at": "2021-12-09T03:16:21Z",
|
||||
"stargazers_count": 265,
|
||||
"watchers_count": 265,
|
||||
"stargazers_count": 266,
|
||||
"watchers_count": 266,
|
||||
"forks_count": 74,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 74,
|
||||
"watchers": 265,
|
||||
"watchers": 266,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-03T17:11:54Z",
|
||||
"updated_at": "2022-04-10T15:43:39Z",
|
||||
"updated_at": "2022-04-15T08:33:49Z",
|
||||
"pushed_at": "2022-01-03T14:15:40Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -3492,17 +3492,17 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-04-15T05:01:01Z",
|
||||
"updated_at": "2022-04-15T08:36:59Z",
|
||||
"pushed_at": "2022-02-06T03:18:29Z",
|
||||
"stargazers_count": 2836,
|
||||
"watchers_count": 2836,
|
||||
"forks_count": 689,
|
||||
"stargazers_count": 2837,
|
||||
"watchers_count": 2837,
|
||||
"forks_count": 690,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 689,
|
||||
"watchers": 2836,
|
||||
"forks": 690,
|
||||
"watchers": 2837,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -148,17 +148,17 @@
|
|||
"description": "CVE-2022-0185 exploit rewritten with pipe primitive",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-05T07:48:35Z",
|
||||
"updated_at": "2022-04-15T04:46:11Z",
|
||||
"updated_at": "2022-04-15T08:09:48Z",
|
||||
"pushed_at": "2022-04-05T08:56:26Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -121,17 +121,17 @@
|
|||
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:55:20Z",
|
||||
"updated_at": "2022-04-14T06:00:25Z",
|
||||
"updated_at": "2022-04-15T11:06:26Z",
|
||||
"pushed_at": "2022-03-08T06:20:05Z",
|
||||
"stargazers_count": 921,
|
||||
"watchers_count": 921,
|
||||
"stargazers_count": 923,
|
||||
"watchers_count": 923,
|
||||
"forks_count": 192,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 192,
|
||||
"watchers": 921,
|
||||
"watchers": 923,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1586,5 +1586,32 @@
|
|||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 481902704,
|
||||
"name": "CVE-2022-0847-L-nux-PrivEsc",
|
||||
"full_name": "tufanturhan\/CVE-2022-0847-L-nux-PrivEsc",
|
||||
"owner": {
|
||||
"login": "tufanturhan",
|
||||
"id": 49189594,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49189594?v=4",
|
||||
"html_url": "https:\/\/github.com\/tufanturhan"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tufanturhan\/CVE-2022-0847-L-nux-PrivEsc",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T09:11:43Z",
|
||||
"updated_at": "2022-04-15T09:11:54Z",
|
||||
"pushed_at": "2022-04-15T09:11:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -229,17 +229,17 @@
|
|||
"description": "A REAL DoS exploit for CVE-2022-21907",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-04T10:53:28Z",
|
||||
"updated_at": "2022-04-15T05:54:19Z",
|
||||
"updated_at": "2022-04-15T12:15:05Z",
|
||||
"pushed_at": "2022-04-13T05:48:04Z",
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"forks_count": 15,
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 71,
|
||||
"forks": 16,
|
||||
"watchers": 83,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -32,5 +32,32 @@
|
|||
"forks": 56,
|
||||
"watchers": 259,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 481903403,
|
||||
"name": "CVE-2022-21971-Windows-Runtime-RCE",
|
||||
"full_name": "tufanturhan\/CVE-2022-21971-Windows-Runtime-RCE",
|
||||
"owner": {
|
||||
"login": "tufanturhan",
|
||||
"id": 49189594,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49189594?v=4",
|
||||
"html_url": "https:\/\/github.com\/tufanturhan"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tufanturhan\/CVE-2022-21971-Windows-Runtime-RCE",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T09:14:22Z",
|
||||
"updated_at": "2022-04-15T09:14:33Z",
|
||||
"pushed_at": "2022-04-15T09:14:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-22639: Get a Root Shell on macOS Monterey",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-17T06:16:54Z",
|
||||
"updated_at": "2022-04-14T12:50:52Z",
|
||||
"updated_at": "2022-04-15T06:29:42Z",
|
||||
"pushed_at": "2022-04-05T05:11:29Z",
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"forks_count": 17,
|
||||
"stargazers_count": 96,
|
||||
"watchers_count": 96,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 95,
|
||||
"forks": 18,
|
||||
"watchers": 96,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-22947",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-02T11:58:55Z",
|
||||
"updated_at": "2022-04-06T06:58:26Z",
|
||||
"updated_at": "2022-04-15T06:55:00Z",
|
||||
"pushed_at": "2022-03-03T14:03:30Z",
|
||||
"stargazers_count": 173,
|
||||
"watchers_count": 173,
|
||||
"stargazers_count": 174,
|
||||
"watchers_count": 174,
|
||||
"forks_count": 57,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 57,
|
||||
"watchers": 173,
|
||||
"watchers": 174,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -94,17 +94,17 @@
|
|||
"description": "Spring Cloud Gateway 远程代码执行漏洞Exp Spring_Cloud_Gateway_RCE_Exp-CVE-2022-22947",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-03T13:13:02Z",
|
||||
"updated_at": "2022-04-12T06:46:48Z",
|
||||
"updated_at": "2022-04-15T07:03:16Z",
|
||||
"pushed_at": "2022-03-03T14:31:32Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 43,
|
||||
"watchers": 44,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2020-10-09T10:14:50Z",
|
||||
"updated_at": "2022-04-13T02:20:31Z",
|
||||
"pushed_at": "2022-04-12T06:39:22Z",
|
||||
"pushed_at": "2022-04-15T09:33:01Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
|
@ -43,17 +43,17 @@
|
|||
"description": "POC for VMWARE CVE-2022-22954",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-11T13:59:23Z",
|
||||
"updated_at": "2022-04-14T16:25:05Z",
|
||||
"updated_at": "2022-04-15T11:54:10Z",
|
||||
"pushed_at": "2022-04-13T06:15:11Z",
|
||||
"stargazers_count": 164,
|
||||
"watchers_count": 164,
|
||||
"stargazers_count": 165,
|
||||
"watchers_count": 165,
|
||||
"forks_count": 34,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"watchers": 164,
|
||||
"watchers": 165,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -125,7 +125,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-04-12T04:14:36Z",
|
||||
"updated_at": "2022-04-14T21:16:20Z",
|
||||
"pushed_at": "2022-04-12T04:23:49Z",
|
||||
"pushed_at": "2022-04-15T11:35:35Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 2,
|
||||
|
@ -340,17 +340,17 @@
|
|||
"description": "CVE-2022-22954 VMware Workspace ONE Access freemarker SSTI 漏洞 命令执行、批量检测脚本、文件写入",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-13T16:18:56Z",
|
||||
"updated_at": "2022-04-14T14:22:05Z",
|
||||
"updated_at": "2022-04-15T12:14:34Z",
|
||||
"pushed_at": "2022-04-14T13:36:54Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 2,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 13,
|
||||
"forks": 3,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -105,7 +105,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-03-30T15:49:32Z",
|
||||
"updated_at": "2022-04-13T09:11:16Z",
|
||||
"pushed_at": "2022-04-04T13:10:04Z",
|
||||
"pushed_at": "2022-04-15T06:39:52Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"forks_count": 18,
|
||||
|
@ -391,17 +391,17 @@
|
|||
"description": "Spring Cloud Function SPEL表达式注入漏洞(CVE-2022-22963)",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-14T11:10:50Z",
|
||||
"updated_at": "2022-04-14T11:14:08Z",
|
||||
"updated_at": "2022-04-15T12:17:06Z",
|
||||
"pushed_at": "2022-04-14T11:13:37Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -119,17 +119,17 @@
|
|||
"description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-31T00:24:28Z",
|
||||
"updated_at": "2022-04-15T01:49:22Z",
|
||||
"updated_at": "2022-04-15T10:10:44Z",
|
||||
"pushed_at": "2022-04-05T16:02:33Z",
|
||||
"stargazers_count": 206,
|
||||
"watchers_count": 206,
|
||||
"stargazers_count": 207,
|
||||
"watchers_count": 207,
|
||||
"forks_count": 182,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 182,
|
||||
"watchers": 206,
|
||||
"watchers": 207,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -232,17 +232,17 @@
|
|||
"description": "springFramework_CVE-2022-22965_RCE简单利用",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-31T13:02:18Z",
|
||||
"updated_at": "2022-04-09T03:07:19Z",
|
||||
"updated_at": "2022-04-15T06:48:35Z",
|
||||
"pushed_at": "2022-04-07T10:28:11Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 22,
|
||||
"watchers": 23,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -508,17 +508,17 @@
|
|||
"description": "SpringFramework 远程代码执行漏洞CVE-2022-22965",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-01T04:51:44Z",
|
||||
"updated_at": "2022-04-14T08:40:03Z",
|
||||
"updated_at": "2022-04-15T07:04:02Z",
|
||||
"pushed_at": "2022-04-01T12:08:45Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 27,
|
||||
"watchers": 28,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1286,17 +1286,17 @@
|
|||
"description": "Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-07T00:08:16Z",
|
||||
"updated_at": "2022-04-14T08:08:22Z",
|
||||
"updated_at": "2022-04-15T07:08:41Z",
|
||||
"pushed_at": "2022-04-07T23:00:29Z",
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 82,
|
||||
"watchers": 83,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1506,12 +1506,12 @@
|
|||
"pushed_at": "2022-04-11T12:39:39Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2022-03-19T16:24:28Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"forks_count": 5,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -34,7 +34,7 @@
|
|||
"webos-tv"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"forks": 6,
|
||||
"watchers": 39,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -27,30 +27,30 @@
|
|||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 474569811,
|
||||
"id": 475017381,
|
||||
"name": "WPS-CVE-2022-24934",
|
||||
"full_name": "MagicPiperSec\/WPS-CVE-2022-24934",
|
||||
"full_name": "ASkyeye\/WPS-CVE-2022-24934",
|
||||
"owner": {
|
||||
"login": "MagicPiperSec",
|
||||
"id": 69208919,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/69208919?v=4",
|
||||
"html_url": "https:\/\/github.com\/MagicPiperSec"
|
||||
"login": "ASkyeye",
|
||||
"id": 50972716,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50972716?v=4",
|
||||
"html_url": "https:\/\/github.com\/ASkyeye"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MagicPiperSec\/WPS-CVE-2022-24934",
|
||||
"html_url": "https:\/\/github.com\/ASkyeye\/WPS-CVE-2022-24934",
|
||||
"description": "Fake WPS Update Server PoC",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-27T07:47:10Z",
|
||||
"updated_at": "2022-03-30T04:57:11Z",
|
||||
"created_at": "2022-03-28T13:35:37Z",
|
||||
"updated_at": "2022-03-27T12:29:18Z",
|
||||
"pushed_at": "2022-03-28T12:23:04Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 5,
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 6,
|
||||
"forks": 4,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -79,5 +79,32 @@
|
|||
"forks": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 481901699,
|
||||
"name": "WPS-CVE-2022-24934",
|
||||
"full_name": "MagicPiperSec\/WPS-CVE-2022-24934",
|
||||
"owner": {
|
||||
"login": "MagicPiperSec",
|
||||
"id": 69208919,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/69208919?v=4",
|
||||
"html_url": "https:\/\/github.com\/MagicPiperSec"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MagicPiperSec\/WPS-CVE-2022-24934",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T09:08:00Z",
|
||||
"updated_at": "2022-04-15T09:14:45Z",
|
||||
"pushed_at": "2022-04-15T09:13:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -123,17 +123,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-14T23:42:17Z",
|
||||
"updated_at": "2022-04-14T23:58:00Z",
|
||||
"updated_at": "2022-04-15T11:04:44Z",
|
||||
"pushed_at": "2022-04-14T23:57:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -150,17 +150,17 @@
|
|||
"description": "CVE-2022-26809-RCE-EXP",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T04:13:22Z",
|
||||
"updated_at": "2022-04-15T04:26:46Z",
|
||||
"updated_at": "2022-04-15T10:31:21Z",
|
||||
"pushed_at": "2022-04-15T03:54:36Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -204,11 +204,11 @@
|
|||
"description": "CVE-2022-26809-RCE-EXP-POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T04:35:41Z",
|
||||
"updated_at": "2022-04-15T04:38:58Z",
|
||||
"updated_at": "2022-04-15T11:49:44Z",
|
||||
"pushed_at": "2022-04-15T04:38:11Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 2,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -218,8 +218,8 @@
|
|||
"windows"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"forks": 4,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
}
|
||||
]
|
16
README.md
16
README.md
|
@ -177,6 +177,7 @@ A flaw was found in the way the "flags" member of the new pipe buffer
|
|||
- [drapl0n/dirtypipe](https://github.com/drapl0n/dirtypipe)
|
||||
- [xnderLAN/CVE-2022-0847](https://github.com/xnderLAN/CVE-2022-0847)
|
||||
- [mhanief/dirtypipe](https://github.com/mhanief/dirtypipe)
|
||||
- [tufanturhan/CVE-2022-0847-L-nux-PrivEsc](https://github.com/tufanturhan/CVE-2022-0847-L-nux-PrivEsc)
|
||||
|
||||
### CVE-2022-0848 (2022-03-04)
|
||||
|
||||
|
@ -335,6 +336,7 @@ Windows Runtime Remote Code Execution Vulnerability.
|
|||
</code>
|
||||
|
||||
- [0vercl0k/CVE-2022-21971](https://github.com/0vercl0k/CVE-2022-21971)
|
||||
- [tufanturhan/CVE-2022-21971-Windows-Runtime-RCE](https://github.com/tufanturhan/CVE-2022-21971-Windows-Runtime-RCE)
|
||||
|
||||
### CVE-2022-21974 (2022-02-09)
|
||||
|
||||
|
@ -849,8 +851,9 @@ wpsupdater.exe in Kingsoft WPS Office through 11.2.0.10382 allows remote code ex
|
|||
</code>
|
||||
|
||||
- [nanaao/CVE-2022-24934](https://github.com/nanaao/CVE-2022-24934)
|
||||
- [MagicPiperSec/WPS-CVE-2022-24934](https://github.com/MagicPiperSec/WPS-CVE-2022-24934)
|
||||
- [ASkyeye/WPS-CVE-2022-24934](https://github.com/ASkyeye/WPS-CVE-2022-24934)
|
||||
- [webraybtl/CVE-2022-24934](https://github.com/webraybtl/CVE-2022-24934)
|
||||
- [MagicPiperSec/WPS-CVE-2022-24934](https://github.com/MagicPiperSec/WPS-CVE-2022-24934)
|
||||
|
||||
### CVE-2022-24990
|
||||
- [Jaky5155/CVE-2022-24990-TerraMaster-TOS--PHP-](https://github.com/Jaky5155/CVE-2022-24990-TerraMaster-TOS--PHP-)
|
||||
|
@ -3320,6 +3323,8 @@ The fix issued for CVE-2020-17530 was incomplete. So from Apache Struts 2.0.0 to
|
|||
|
||||
- [YanMu2020/s2-062](https://github.com/YanMu2020/s2-062)
|
||||
- [Wrin9/CVE-2021-31805](https://github.com/Wrin9/CVE-2021-31805)
|
||||
- [Axx8/Struts2_S2-062_CVE-2021-31805](https://github.com/Axx8/Struts2_S2-062_CVE-2021-31805)
|
||||
- [jax7sec/S2-062](https://github.com/jax7sec/S2-062)
|
||||
|
||||
### CVE-2021-31856 (2021-04-28)
|
||||
|
||||
|
@ -3644,14 +3649,6 @@ In the Druid ingestion system, the InputSource is used for reading data from a c
|
|||
|
||||
- [robertguetzkow/ets5-password-recovery](https://github.com/robertguetzkow/ets5-password-recovery)
|
||||
|
||||
### CVE-2021-36808 (2021-10-30)
|
||||
|
||||
<code>
|
||||
A local attacker could bypass the app password using a race condition in Sophos Secure Workspace for Android before version 9.7.3115.
|
||||
</code>
|
||||
|
||||
- [ctuIhu/CVE-2021-36808](https://github.com/ctuIhu/CVE-2021-36808)
|
||||
|
||||
### CVE-2021-36934 (2021-07-22)
|
||||
|
||||
<code>
|
||||
|
@ -3816,7 +3813,6 @@ Microsoft MSHTML Remote Code Execution Vulnerability
|
|||
|
||||
- [lockedbyte/CVE-2021-40444](https://github.com/lockedbyte/CVE-2021-40444)
|
||||
- [factionsypho/TIC4301_Project](https://github.com/factionsypho/TIC4301_Project)
|
||||
- [Zeop-CyberSec/word_mshtml](https://github.com/Zeop-CyberSec/word_mshtml)
|
||||
- [Alexcot25051999/CVE-2021-40444](https://github.com/Alexcot25051999/CVE-2021-40444)
|
||||
- [lisinan988/CVE-2021-40444-exp](https://github.com/lisinan988/CVE-2021-40444-exp)
|
||||
- [34zY/Microsoft-Office-Word-MSHTML-Remote-Code-Execution-Exploit](https://github.com/34zY/Microsoft-Office-Word-MSHTML-Remote-Code-Execution-Exploit)
|
||||
|
|
Loading…
Reference in a new issue