mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2023/01/10 12:37:10
This commit is contained in:
parent
9f339c87bf
commit
9818bdd715
32 changed files with 202 additions and 160 deletions
|
@ -158,10 +158,10 @@
|
|||
"description": "Multi-threaded tool for scanning many hosts for CVE-2014-0160.",
|
||||
"fork": false,
|
||||
"created_at": "2014-04-08T10:10:43Z",
|
||||
"updated_at": "2023-01-09T06:21:01Z",
|
||||
"updated_at": "2023-01-10T12:08:05Z",
|
||||
"pushed_at": "2015-07-02T14:47:31Z",
|
||||
"stargazers_count": 574,
|
||||
"watchers_count": 574,
|
||||
"stargazers_count": 573,
|
||||
"watchers_count": 573,
|
||||
"has_discussions": false,
|
||||
"forks_count": 229,
|
||||
"allow_forking": true,
|
||||
|
@ -170,7 +170,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 229,
|
||||
"watchers": 574,
|
||||
"watchers": 573,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -368,10 +368,10 @@
|
|||
"description": "PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-11T09:43:46Z",
|
||||
"updated_at": "2023-01-02T14:18:51Z",
|
||||
"updated_at": "2023-01-10T09:29:05Z",
|
||||
"pushed_at": "2018-02-28T12:32:54Z",
|
||||
"stargazers_count": 265,
|
||||
"watchers_count": 265,
|
||||
"stargazers_count": 266,
|
||||
"watchers_count": 266,
|
||||
"has_discussions": false,
|
||||
"forks_count": 136,
|
||||
"allow_forking": true,
|
||||
|
@ -380,7 +380,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 136,
|
||||
"watchers": 265,
|
||||
"watchers": 266,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-11T09:43:46Z",
|
||||
"updated_at": "2023-01-02T14:18:51Z",
|
||||
"updated_at": "2023-01-10T09:29:05Z",
|
||||
"pushed_at": "2018-02-28T12:32:54Z",
|
||||
"stargazers_count": 265,
|
||||
"watchers_count": 265,
|
||||
"stargazers_count": 266,
|
||||
"watchers_count": 266,
|
||||
"has_discussions": false,
|
||||
"forks_count": 136,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 136,
|
||||
"watchers": 265,
|
||||
"watchers": 266,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-04-27T12:00:24Z",
|
||||
"updated_at": "2022-12-13T05:56:21Z",
|
||||
"updated_at": "2023-01-10T07:25:18Z",
|
||||
"pushed_at": "2021-04-30T02:27:52Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Simple POC for exploiting WhatsApp double-free bug in DDGifSlurp in decoding.c in libpl_droidsonroids_gif",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-04T14:43:57Z",
|
||||
"updated_at": "2022-12-21T14:31:46Z",
|
||||
"updated_at": "2023-01-10T11:02:05Z",
|
||||
"pushed_at": "2019-11-30T10:28:01Z",
|
||||
"stargazers_count": 187,
|
||||
"watchers_count": 187,
|
||||
"stargazers_count": 188,
|
||||
"watchers_count": 188,
|
||||
"has_discussions": false,
|
||||
"forks_count": 105,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 105,
|
||||
"watchers": 187,
|
||||
"watchers": 188,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2023-01-08T15:16:59Z",
|
||||
"updated_at": "2023-01-10T08:06:49Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3653,
|
||||
"watchers_count": 3653,
|
||||
"stargazers_count": 3654,
|
||||
"watchers_count": 3654,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1051,
|
||||
"allow_forking": true,
|
||||
|
@ -74,7 +74,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1051,
|
||||
"watchers": 3653,
|
||||
"watchers": 3654,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -100,10 +100,10 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2023-01-09T09:38:53Z",
|
||||
"updated_at": "2023-01-10T10:49:55Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 990,
|
||||
"watchers_count": 990,
|
||||
"stargazers_count": 991,
|
||||
"watchers_count": 991,
|
||||
"has_discussions": false,
|
||||
"forks_count": 272,
|
||||
"allow_forking": true,
|
||||
|
@ -112,7 +112,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 272,
|
||||
"watchers": 990,
|
||||
"watchers": 991,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2023-01-08T15:16:59Z",
|
||||
"updated_at": "2023-01-10T08:06:49Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3653,
|
||||
"watchers_count": 3653,
|
||||
"stargazers_count": 3654,
|
||||
"watchers_count": 3654,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1051,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1051,
|
||||
"watchers": 3653,
|
||||
"watchers": 3654,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -62,10 +62,10 @@
|
|||
"description": "CVE-2020–14882、CVE-2020–14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-28T11:43:37Z",
|
||||
"updated_at": "2023-01-09T19:08:11Z",
|
||||
"updated_at": "2023-01-10T08:29:59Z",
|
||||
"pushed_at": "2020-11-16T04:23:09Z",
|
||||
"stargazers_count": 269,
|
||||
"watchers_count": 269,
|
||||
"stargazers_count": 270,
|
||||
"watchers_count": 270,
|
||||
"has_discussions": false,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
|
@ -74,7 +74,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"watchers": 269,
|
||||
"watchers": 270,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of Concept for CVE-2021-1585: Cisco ASA Device Manager RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-10T21:52:24Z",
|
||||
"updated_at": "2023-01-09T02:50:00Z",
|
||||
"updated_at": "2023-01-10T12:00:48Z",
|
||||
"pushed_at": "2022-08-15T18:13:20Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -778,10 +778,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2023-01-10T06:13:30Z",
|
||||
"updated_at": "2023-01-10T11:35:43Z",
|
||||
"pushed_at": "2022-12-15T04:07:54Z",
|
||||
"stargazers_count": 810,
|
||||
"watchers_count": 810,
|
||||
"stargazers_count": 812,
|
||||
"watchers_count": 812,
|
||||
"has_discussions": false,
|
||||
"forks_count": 89,
|
||||
"allow_forking": true,
|
||||
|
@ -797,7 +797,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 89,
|
||||
"watchers": 810,
|
||||
"watchers": 812,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "POC for scanning ProxyShell(CVE-2021-34523,CVE-2021-34473,CVE-2021-31207)",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-02T07:29:24Z",
|
||||
"updated_at": "2022-09-18T08:47:53Z",
|
||||
"updated_at": "2023-01-10T07:39:29Z",
|
||||
"pushed_at": "2021-10-06T11:35:20Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 16,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "ETS5 Password Recovery Tool is a PoC for CVE-2021-36799",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-18T13:59:43Z",
|
||||
"updated_at": "2023-01-06T19:28:43Z",
|
||||
"updated_at": "2023-01-10T11:37:25Z",
|
||||
"pushed_at": "2022-07-23T14:08:41Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 22,
|
||||
"watchers": 23,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-38003 exploits extracted from https:\/\/twitter.com\/WhichbufferArda\/status\/1609604183535284224",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-07T06:09:14Z",
|
||||
"updated_at": "2023-01-08T03:35:24Z",
|
||||
"updated_at": "2023-01-10T10:35:56Z",
|
||||
"pushed_at": "2023-01-07T19:41:36Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 3,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -77,10 +77,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2023-01-10T02:48:25Z",
|
||||
"updated_at": "2023-01-10T08:21:12Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1727,
|
||||
"watchers_count": 1727,
|
||||
"stargazers_count": 1726,
|
||||
"watchers_count": 1726,
|
||||
"has_discussions": false,
|
||||
"forks_count": 499,
|
||||
"allow_forking": true,
|
||||
|
@ -89,7 +89,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 499,
|
||||
"watchers": 1727,
|
||||
"watchers": 1726,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -841,10 +841,10 @@
|
|||
"description": "A framework for bug hunting or pentesting targeting websites that have CVE-2021-41773 Vulnerability in public ",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-07T01:31:13Z",
|
||||
"updated_at": "2022-12-15T08:30:15Z",
|
||||
"updated_at": "2023-01-10T11:08:48Z",
|
||||
"pushed_at": "2021-10-07T08:25:26Z",
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -859,7 +859,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 55,
|
||||
"watchers": 56,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2912,7 +2912,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-09-15T09:27:04Z",
|
||||
"updated_at": "2022-09-15T09:27:22Z",
|
||||
"pushed_at": "2022-09-15T09:27:19Z",
|
||||
"pushed_at": "2023-01-10T06:42:45Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -930,10 +930,10 @@
|
|||
"description": "Grafana - Directory Traversal and Arbitrary File Read",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-08T15:31:19Z",
|
||||
"updated_at": "2022-10-09T01:03:05Z",
|
||||
"updated_at": "2023-01-10T09:23:39Z",
|
||||
"pushed_at": "2022-10-08T16:31:01Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -945,7 +945,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -392,7 +392,7 @@
|
|||
"stargazers_count": 1035,
|
||||
"watchers_count": 1035,
|
||||
"has_discussions": false,
|
||||
"forks_count": 472,
|
||||
"forks_count": 473,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -400,7 +400,7 @@
|
|||
"log4shell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 472,
|
||||
"forks": 473,
|
||||
"watchers": 1035,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1264,7 +1264,7 @@
|
|||
"stargazers_count": 592,
|
||||
"watchers_count": 592,
|
||||
"has_discussions": false,
|
||||
"forks_count": 107,
|
||||
"forks_count": 108,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -1275,7 +1275,7 @@
|
|||
"log4jshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 107,
|
||||
"forks": 108,
|
||||
"watchers": 592,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -3614,19 +3614,19 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2023-01-10T00:18:26Z",
|
||||
"updated_at": "2023-01-10T07:34:56Z",
|
||||
"pushed_at": "2022-11-23T18:23:24Z",
|
||||
"stargazers_count": 3160,
|
||||
"watchers_count": 3160,
|
||||
"stargazers_count": 3161,
|
||||
"watchers_count": 3161,
|
||||
"has_discussions": true,
|
||||
"forks_count": 739,
|
||||
"forks_count": 742,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 739,
|
||||
"watchers": 3160,
|
||||
"forks": 742,
|
||||
"watchers": 3161,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -4089,10 +4089,10 @@
|
|||
"description": "Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T11:06:46Z",
|
||||
"updated_at": "2022-11-22T07:30:43Z",
|
||||
"updated_at": "2023-01-10T09:11:07Z",
|
||||
"pushed_at": "2021-12-26T09:58:06Z",
|
||||
"stargazers_count": 94,
|
||||
"watchers_count": 94,
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -4101,7 +4101,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 94,
|
||||
"watchers": 95,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
31
2022/CVE-2022-10270.json
Normal file
31
2022/CVE-2022-10270.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 587225929,
|
||||
"name": "sunflower_exp",
|
||||
"full_name": "baimaobg\/sunflower_exp",
|
||||
"owner": {
|
||||
"login": "baimaobg",
|
||||
"id": 110097762,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/110097762?v=4",
|
||||
"html_url": "https:\/\/github.com\/baimaobg"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/baimaobg\/sunflower_exp",
|
||||
"description": "Sunflower CVE-2022-10270 vulnerability exploitation tool",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-10T08:56:15Z",
|
||||
"updated_at": "2023-01-10T10:27:58Z",
|
||||
"pushed_at": "2023-01-10T10:27:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A tool for extracting, modifying, and crafting ASDM binary packages (CVE-2022-20829)",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-28T17:04:58Z",
|
||||
"updated_at": "2022-11-18T02:21:20Z",
|
||||
"updated_at": "2023-01-10T11:49:41Z",
|
||||
"pushed_at": "2022-08-15T19:03:07Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -680,10 +680,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2023-01-10T06:13:30Z",
|
||||
"updated_at": "2023-01-10T11:35:43Z",
|
||||
"pushed_at": "2022-12-15T04:07:54Z",
|
||||
"stargazers_count": 810,
|
||||
"watchers_count": 810,
|
||||
"stargazers_count": 812,
|
||||
"watchers_count": 812,
|
||||
"has_discussions": false,
|
||||
"forks_count": 89,
|
||||
"allow_forking": true,
|
||||
|
@ -699,7 +699,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 89,
|
||||
"watchers": 810,
|
||||
"watchers": 812,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-07-06T17:29:04Z",
|
||||
"updated_at": "2023-01-10T06:29:13Z",
|
||||
"updated_at": "2023-01-10T11:42:49Z",
|
||||
"pushed_at": "2022-08-30T13:23:51Z",
|
||||
"stargazers_count": 231,
|
||||
"watchers_count": 231,
|
||||
"stargazers_count": 233,
|
||||
"watchers_count": 233,
|
||||
"has_discussions": false,
|
||||
"forks_count": 45,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 231,
|
||||
"forks": 46,
|
||||
"watchers": 233,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Authenticated Remote Command Execution in Gitlab via GitHub import",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-08T11:42:49Z",
|
||||
"updated_at": "2023-01-10T01:36:17Z",
|
||||
"updated_at": "2023-01-10T12:39:37Z",
|
||||
"pushed_at": "2022-10-09T03:54:53Z",
|
||||
"stargazers_count": 193,
|
||||
"watchers_count": 193,
|
||||
"stargazers_count": 199,
|
||||
"watchers_count": 199,
|
||||
"has_discussions": false,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 193,
|
||||
"watchers": 199,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "CVE-2022-31705 (Geekpwn 2022 Vmware EHCI OOB) POC ",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-09T04:27:15Z",
|
||||
"updated_at": "2023-01-10T06:33:51Z",
|
||||
"updated_at": "2023-01-10T12:38:09Z",
|
||||
"pushed_at": "2023-01-09T08:19:27Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 40,
|
||||
"forks": 13,
|
||||
"watchers": 62,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,19 +13,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-08-24T06:00:47Z",
|
||||
"updated_at": "2022-12-20T01:40:04Z",
|
||||
"updated_at": "2023-01-10T06:36:39Z",
|
||||
"pushed_at": "2022-08-25T03:02:26Z",
|
||||
"stargazers_count": 122,
|
||||
"watchers_count": 122,
|
||||
"stargazers_count": 123,
|
||||
"watchers_count": 123,
|
||||
"has_discussions": false,
|
||||
"forks_count": 28,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 122,
|
||||
"forks": 29,
|
||||
"watchers": 123,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -46,10 +46,10 @@
|
|||
"description": "POC of CVE-2022-36537",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-09T14:15:52Z",
|
||||
"updated_at": "2023-01-10T06:11:50Z",
|
||||
"updated_at": "2023-01-10T11:18:25Z",
|
||||
"pushed_at": "2022-12-11T13:13:21Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -66,7 +66,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of concept for the command injection vulnerability affecting the ZTE MF286R router, including an RCE exploit.",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-07T20:46:20Z",
|
||||
"updated_at": "2023-01-08T22:53:30Z",
|
||||
"updated_at": "2023-01-10T11:04:36Z",
|
||||
"pushed_at": "2023-01-07T20:54:07Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -34,7 +34,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -97,22 +97,30 @@
|
|||
"html_url": "https:\/\/github.com\/balki97"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/balki97\/OWASSRF-CVE-2022-41082-POC",
|
||||
"description": "PoC for the CVE-2022-41082 Vulnerability Effecting Microsoft Exchange Servers",
|
||||
"description": "PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-22T09:35:26Z",
|
||||
"updated_at": "2023-01-09T07:01:20Z",
|
||||
"pushed_at": "2022-12-28T10:14:30Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"updated_at": "2023-01-10T12:30:19Z",
|
||||
"pushed_at": "2023-01-10T08:09:36Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"topics": [
|
||||
"cve-2022-41076",
|
||||
"cve-2022-41080",
|
||||
"cve-2022-41082",
|
||||
"exchange-server",
|
||||
"exploit",
|
||||
"microsoft",
|
||||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 14,
|
||||
"forks": 12,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-01-06T02:37:07Z",
|
||||
"updated_at": "2023-01-06T02:52:39Z",
|
||||
"updated_at": "2023-01-10T09:04:13Z",
|
||||
"pushed_at": "2023-01-06T02:42:53Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,19 +13,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-01-05T17:29:10Z",
|
||||
"updated_at": "2023-01-10T05:21:58Z",
|
||||
"updated_at": "2023-01-10T08:18:16Z",
|
||||
"pushed_at": "2023-01-05T17:40:18Z",
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 76,
|
||||
"forks": 15,
|
||||
"watchers": 77,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "CVE-2022-46169 Cacti remote_agent.php Unauthenticated Command Injection.",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-08T01:52:13Z",
|
||||
"updated_at": "2023-01-08T12:08:52Z",
|
||||
"updated_at": "2023-01-10T10:00:45Z",
|
||||
"pushed_at": "2022-12-08T02:50:46Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 37,
|
||||
"forks": 10,
|
||||
"watchers": 38,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Get root on macOS 13.0.1 with CVE-2022-46689 (macOS equivalent of the Dirty Cow bug), using the testcase extracted from Apple's XNU source.",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-17T16:45:24Z",
|
||||
"updated_at": "2023-01-09T18:16:17Z",
|
||||
"updated_at": "2023-01-10T10:17:48Z",
|
||||
"pushed_at": "2022-12-21T17:53:19Z",
|
||||
"stargazers_count": 226,
|
||||
"watchers_count": 226,
|
||||
"stargazers_count": 227,
|
||||
"watchers_count": 227,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 226,
|
||||
"watchers": 227,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -71,7 +71,7 @@
|
|||
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-26T06:56:35Z",
|
||||
"updated_at": "2023-01-10T06:07:29Z",
|
||||
"updated_at": "2023-01-10T12:23:47Z",
|
||||
"pushed_at": "2023-01-06T06:31:57Z",
|
||||
"stargazers_count": 588,
|
||||
"watchers_count": 588,
|
||||
|
@ -129,10 +129,10 @@
|
|||
"description": "CVE-2022-46689",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-03T21:46:37Z",
|
||||
"updated_at": "2023-01-09T21:43:49Z",
|
||||
"updated_at": "2023-01-10T11:21:04Z",
|
||||
"pushed_at": "2023-01-04T02:03:17Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -141,7 +141,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 49,
|
||||
"watchers": 47,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -187,10 +187,10 @@
|
|||
"description": "CVE-2022-46689",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-05T21:50:25Z",
|
||||
"updated_at": "2023-01-10T01:12:42Z",
|
||||
"pushed_at": "2023-01-10T01:18:48Z",
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"updated_at": "2023-01-10T08:04:13Z",
|
||||
"pushed_at": "2023-01-10T08:19:18Z",
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -201,7 +201,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 61,
|
||||
"watchers": 63,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -777,6 +777,9 @@ A vulnerability classified as problematic was found in SourceCodester Sanitizati
|
|||
### CVE-2022-10086
|
||||
- [Gaphuang/CVE-2022-10086-TEST-](https://github.com/Gaphuang/CVE-2022-10086-TEST-)
|
||||
|
||||
### CVE-2022-10270
|
||||
- [baimaobg/sunflower_exp](https://github.com/baimaobg/sunflower_exp)
|
||||
|
||||
### CVE-2022-14733
|
||||
- [hkzck/CVE-2022-14733](https://github.com/hkzck/CVE-2022-14733)
|
||||
|
||||
|
|
Loading…
Add table
Reference in a new issue