mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2022/07/23 12:17:48
This commit is contained in:
parent
a5e3f33918
commit
9ab24e1b8f
52 changed files with 269 additions and 269 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "Python 3 implementation of an existing CVE-2011-3556 proof of concept (PoC).",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-29T20:22:09Z",
|
||||
"updated_at": "2019-01-29T20:28:14Z",
|
||||
"updated_at": "2022-07-23T10:25:47Z",
|
||||
"pushed_at": "2019-01-29T20:26:24Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -970,10 +970,10 @@
|
|||
"description": ":broken_heart: Hearbleed exploit to retrieve sensitive information CVE-2014-0160 :broken_heart:",
|
||||
"fork": false,
|
||||
"created_at": "2015-03-08T19:54:33Z",
|
||||
"updated_at": "2022-07-18T13:06:44Z",
|
||||
"updated_at": "2022-07-23T07:39:33Z",
|
||||
"pushed_at": "2021-02-20T19:41:03Z",
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -981,7 +981,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 68,
|
||||
"watchers": 67,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2015-3073 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2015-09-27T00:19:23Z",
|
||||
"updated_at": "2021-01-09T03:49:51Z",
|
||||
"updated_at": "2022-07-23T07:41:59Z",
|
||||
"pushed_at": "2015-10-23T23:31:57Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 12,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "An exploitation tool to extract passwords using CVE-2015-5995.",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-04T18:20:47Z",
|
||||
"updated_at": "2022-02-22T01:51:34Z",
|
||||
"updated_at": "2022-07-23T11:16:04Z",
|
||||
"pushed_at": "2018-10-05T17:16:04Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -37,7 +37,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 12,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2015-11-16T07:04:02Z",
|
||||
"updated_at": "2022-01-30T07:54:22Z",
|
||||
"updated_at": "2022-07-23T07:42:34Z",
|
||||
"pushed_at": "2015-11-16T07:53:51Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 25,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2016-4437-Shiro反序列化爆破模块和key,命令执行,反弹shell的脚本",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-27T05:02:04Z",
|
||||
"updated_at": "2022-07-14T00:41:03Z",
|
||||
"updated_at": "2022-07-23T07:57:43Z",
|
||||
"pushed_at": "2020-06-27T10:17:43Z",
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 52,
|
||||
"watchers": 51,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -444,10 +444,10 @@
|
|||
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-13T09:44:18Z",
|
||||
"updated_at": "2022-07-13T02:49:19Z",
|
||||
"updated_at": "2022-07-23T07:44:02Z",
|
||||
"pushed_at": "2020-10-01T20:20:41Z",
|
||||
"stargazers_count": 349,
|
||||
"watchers_count": 349,
|
||||
"stargazers_count": 350,
|
||||
"watchers_count": 350,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -455,7 +455,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"watchers": 349,
|
||||
"watchers": 350,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -97,10 +97,10 @@
|
|||
"description": "CVE-2017-11882 File Generator PoC",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-21T09:15:28Z",
|
||||
"updated_at": "2022-06-20T13:06:35Z",
|
||||
"updated_at": "2022-07-23T09:06:01Z",
|
||||
"pushed_at": "2017-11-22T08:38:18Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -108,7 +108,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 34,
|
||||
"watchers": 33,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "Exploit for Oracle Access Manager padding oracle vulnerability (CVE-2018-2879)",
|
||||
"fork": false,
|
||||
"created_at": "2018-07-29T18:56:25Z",
|
||||
"updated_at": "2022-06-29T09:32:06Z",
|
||||
"updated_at": "2022-07-23T07:53:15Z",
|
||||
"pushed_at": "2019-03-04T12:29:04Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 8,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2018-4233, a WebKit JIT optimization bug used during Pwn2Own 2018",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-08T14:41:20Z",
|
||||
"updated_at": "2022-07-21T14:42:13Z",
|
||||
"updated_at": "2022-07-23T07:53:20Z",
|
||||
"pushed_at": "2018-08-17T23:31:46Z",
|
||||
"stargazers_count": 167,
|
||||
"watchers_count": 167,
|
||||
"stargazers_count": 166,
|
||||
"watchers_count": 166,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 167,
|
||||
"watchers": 166,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2018-4280: Mach port replacement vulnerability in launchd on macOS 10.13.5 leading to local privilege escalation and SIP bypass.",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-22T06:22:59Z",
|
||||
"updated_at": "2021-08-05T02:12:48Z",
|
||||
"updated_at": "2022-07-23T07:51:26Z",
|
||||
"pushed_at": "2018-10-28T20:23:30Z",
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 53,
|
||||
"watchers": 51,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -125,10 +125,10 @@
|
|||
"description": "Analysis of VBS exploit CVE-2018-8174",
|
||||
"fork": false,
|
||||
"created_at": "2018-07-10T19:31:25Z",
|
||||
"updated_at": "2021-12-15T14:34:28Z",
|
||||
"updated_at": "2022-07-23T07:53:09Z",
|
||||
"pushed_at": "2018-07-12T08:35:13Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -136,7 +136,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 20,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -2248,10 +2248,10 @@
|
|||
"description": "CVE-2019-0708 Exploit Tool",
|
||||
"fork": false,
|
||||
"created_at": "2019-07-18T08:41:01Z",
|
||||
"updated_at": "2021-08-05T04:17:43Z",
|
||||
"updated_at": "2022-07-23T07:56:07Z",
|
||||
"pushed_at": "2019-07-18T08:44:51Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -2259,7 +2259,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 19,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2019-14537 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-07T11:25:39Z",
|
||||
"updated_at": "2022-01-09T21:00:39Z",
|
||||
"updated_at": "2022-07-23T07:56:16Z",
|
||||
"pushed_at": "2019-08-08T08:04:22Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 10,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weaponized radare2 vulnerability found by @CaptnBanana and blenk92",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-04T22:31:27Z",
|
||||
"updated_at": "2022-01-09T20:49:10Z",
|
||||
"updated_at": "2022-07-23T07:57:01Z",
|
||||
"pushed_at": "2019-11-04T22:46:52Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -211,10 +211,10 @@
|
|||
"description": "Triggering and Analyzing Android Kernel Vulnerability CVE-2019-2215",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-07T15:03:07Z",
|
||||
"updated_at": "2022-07-15T05:19:41Z",
|
||||
"updated_at": "2022-07-23T08:32:53Z",
|
||||
"pushed_at": "2020-08-08T12:54:09Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -227,7 +227,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 28,
|
||||
"watchers": 29,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-13T09:44:18Z",
|
||||
"updated_at": "2022-07-13T02:49:19Z",
|
||||
"updated_at": "2022-07-23T07:44:02Z",
|
||||
"pushed_at": "2020-10-01T20:20:41Z",
|
||||
"stargazers_count": 349,
|
||||
"watchers_count": 349,
|
||||
"stargazers_count": 350,
|
||||
"watchers_count": 350,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"watchers": 349,
|
||||
"watchers": 350,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2019-03-18T01:20:52Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"forks_count": 22,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"cve-2019-8943"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"forks": 21,
|
||||
"watchers": 69,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "POC to run system component in an untrusted-app process",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-06T18:51:19Z",
|
||||
"updated_at": "2022-03-16T09:59:51Z",
|
||||
"updated_at": "2022-07-23T07:58:15Z",
|
||||
"pushed_at": "2021-05-17T08:10:40Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 9,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -69,10 +69,10 @@
|
|||
"description": "CVE-2020-0668",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-26T11:37:29Z",
|
||||
"updated_at": "2021-12-05T20:35:06Z",
|
||||
"updated_at": "2022-07-23T07:57:24Z",
|
||||
"pushed_at": "2020-06-02T13:21:26Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -80,7 +80,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 8,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1638,10 +1638,10 @@
|
|||
"description": "SMBGhost (CVE-2020-0796) Automate Exploitation and Detection",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-10T16:44:39Z",
|
||||
"updated_at": "2022-07-18T10:05:59Z",
|
||||
"updated_at": "2022-07-23T10:47:00Z",
|
||||
"pushed_at": "2022-03-30T14:02:04Z",
|
||||
"stargazers_count": 183,
|
||||
"watchers_count": 183,
|
||||
"stargazers_count": 184,
|
||||
"watchers_count": 184,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1649,7 +1649,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 183,
|
||||
"watchers": 184,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-04-07T01:17:32Z",
|
||||
"updated_at": "2022-01-06T22:50:01Z",
|
||||
"updated_at": "2022-07-23T07:57:34Z",
|
||||
"pushed_at": "2021-02-21T00:29:05Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 9,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC of how to exploit a RCE vulnerability of the example DAGs in Apache Airflow <1.10.11 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-22T15:58:01Z",
|
||||
"updated_at": "2022-05-26T14:02:57Z",
|
||||
"updated_at": "2022-07-23T07:58:35Z",
|
||||
"pushed_at": "2021-06-01T18:17:15Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 7,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -125,10 +125,10 @@
|
|||
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:57:49Z",
|
||||
"updated_at": "2022-07-06T23:37:31Z",
|
||||
"updated_at": "2022-07-23T11:48:12Z",
|
||||
"pushed_at": "2020-11-05T16:37:20Z",
|
||||
"stargazers_count": 313,
|
||||
"watchers_count": 313,
|
||||
"stargazers_count": 314,
|
||||
"watchers_count": 314,
|
||||
"forks_count": 55,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -143,7 +143,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 55,
|
||||
"watchers": 313,
|
||||
"watchers": 314,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -160,10 +160,10 @@
|
|||
"description": "Exploit for zerologon cve-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T19:19:07Z",
|
||||
"updated_at": "2022-07-22T23:35:34Z",
|
||||
"updated_at": "2022-07-23T07:21:23Z",
|
||||
"pushed_at": "2020-10-15T18:31:15Z",
|
||||
"stargazers_count": 441,
|
||||
"watchers_count": 441,
|
||||
"stargazers_count": 442,
|
||||
"watchers_count": 442,
|
||||
"forks_count": 128,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -171,7 +171,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 128,
|
||||
"watchers": 441,
|
||||
"watchers": 442,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1288,10 +1288,10 @@
|
|||
"description": "quick'n'dirty automated checks for potential exploitation of CVE-2020-1472 (aka ZeroLogon), using leading artifects in determining an actual exploitation of CVE-2020-1472. requires admin access to the DCs",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-07T21:35:16Z",
|
||||
"updated_at": "2021-03-10T17:01:13Z",
|
||||
"updated_at": "2022-07-23T07:58:15Z",
|
||||
"pushed_at": "2021-01-08T12:14:27Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1299,7 +1299,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -705,10 +705,10 @@
|
|||
"description": "CVE-2020-14882_Exploit 支持12.2.X和10.3.6版本,12.2.x可回显",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-07T09:48:49Z",
|
||||
"updated_at": "2022-07-14T03:12:47Z",
|
||||
"updated_at": "2022-07-23T07:58:28Z",
|
||||
"pushed_at": "2021-08-09T15:01:16Z",
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -716,7 +716,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 68,
|
||||
"watchers": 67,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2020-17035 patch analysis",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-28T07:50:00Z",
|
||||
"updated_at": "2020-12-29T03:59:00Z",
|
||||
"updated_at": "2022-07-23T07:58:13Z",
|
||||
"pushed_at": "2020-12-28T08:13:55Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-06T13:40:06Z",
|
||||
"updated_at": "2022-06-29T07:36:25Z",
|
||||
"updated_at": "2022-07-23T07:58:14Z",
|
||||
"pushed_at": "2021-01-06T13:41:04Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 10,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Wing FTP Server 6.2.3 - Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-25T01:15:13Z",
|
||||
"updated_at": "2022-01-09T23:43:03Z",
|
||||
"updated_at": "2022-07-23T07:58:13Z",
|
||||
"pushed_at": "2020-12-25T01:16:30Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Pi-hole Remote Code Execution authenticated Version >= 4.3.2",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-04T10:23:28Z",
|
||||
"updated_at": "2022-06-28T10:56:10Z",
|
||||
"updated_at": "2022-07-23T07:57:54Z",
|
||||
"pushed_at": "2020-08-05T22:38:53Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -84,7 +84,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 15,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -181,10 +181,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-09-05T13:56:51Z",
|
||||
"updated_at": "2022-03-18T15:11:00Z",
|
||||
"updated_at": "2022-07-23T07:58:00Z",
|
||||
"pushed_at": "2020-09-05T14:08:52Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -192,7 +192,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 6,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-03-31T13:33:45Z",
|
||||
"updated_at": "2021-08-08T02:48:21Z",
|
||||
"updated_at": "2022-07-23T07:58:27Z",
|
||||
"pushed_at": "2021-07-04T10:58:31Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "POC for CVE-2021-24098",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-01T07:29:44Z",
|
||||
"updated_at": "2021-12-15T14:41:47Z",
|
||||
"updated_at": "2022-07-23T07:58:27Z",
|
||||
"pushed_at": "2021-04-01T07:34:23Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 15,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-27928 MariaDB\/MySQL-'wsrep provider' 命令注入漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-15T06:40:49Z",
|
||||
"updated_at": "2022-06-21T14:15:48Z",
|
||||
"updated_at": "2022-07-23T07:58:28Z",
|
||||
"pushed_at": "2021-12-08T03:06:43Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 50,
|
||||
"watchers": 49,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "DO NOT RUN THIS.",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-21T09:50:39Z",
|
||||
"updated_at": "2021-12-15T14:41:55Z",
|
||||
"updated_at": "2022-07-23T07:58:30Z",
|
||||
"pushed_at": "2021-07-15T01:41:13Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 13,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "POC exploit of CVE-2021-3345, a vulnerability in libgcrypt version 1.9.0",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-31T09:28:14Z",
|
||||
"updated_at": "2021-11-06T20:35:29Z",
|
||||
"updated_at": "2022-07-23T07:58:18Z",
|
||||
"pushed_at": "2021-02-07T02:40:38Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 7,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-3378 | FortiLogger - Unauthenticated Arbitrary File Upload (Metasploit)",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T23:47:14Z",
|
||||
"updated_at": "2021-07-19T01:14:50Z",
|
||||
"updated_at": "2022-07-23T07:58:18Z",
|
||||
"pushed_at": "2021-02-28T16:29:07Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 21,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "ETS5 Password Recovery Tool is a PoC for CVE-2021-36799",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-18T13:59:43Z",
|
||||
"updated_at": "2022-04-24T13:41:18Z",
|
||||
"updated_at": "2022-07-23T07:58:37Z",
|
||||
"pushed_at": "2022-04-01T10:17:08Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 17,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1787,10 +1787,10 @@
|
|||
"description": "LSM BPF module to block pwnkit (CVE-2021-4034) like exploits",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T10:26:46Z",
|
||||
"updated_at": "2022-06-07T06:46:13Z",
|
||||
"updated_at": "2022-07-23T07:58:44Z",
|
||||
"pushed_at": "2022-02-17T16:46:44Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1803,7 +1803,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 15,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3538,14 +3538,14 @@
|
|||
{
|
||||
"id": 466553344,
|
||||
"name": "pwnkit-pwn",
|
||||
"full_name": "T369-Real\/pwnkit-pwn",
|
||||
"full_name": "T3slaa\/pwnkit-pwn",
|
||||
"owner": {
|
||||
"login": "T369-Real",
|
||||
"login": "T3slaa",
|
||||
"id": 56536992,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56536992?v=4",
|
||||
"html_url": "https:\/\/github.com\/T369-Real"
|
||||
"html_url": "https:\/\/github.com\/T3slaa"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/T369-Real\/pwnkit-pwn",
|
||||
"html_url": "https:\/\/github.com\/T3slaa\/pwnkit-pwn",
|
||||
"description": "It is a simple script coded in bash scripting to exploit the PwnKit vulnerability (cve-2021-4034), the idea of this is to try to automate the exploitation of this vulnerability as much as possible.",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-05T19:49:52Z",
|
||||
|
@ -3942,34 +3942,6 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 482675154,
|
||||
"name": "CVE-2021-4034",
|
||||
"full_name": "hAV9sad\/CVE-2021-4034",
|
||||
"owner": {
|
||||
"login": "hAV9sad",
|
||||
"id": 103909977,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/103909977?v=4",
|
||||
"html_url": "https:\/\/github.com\/hAV9sad"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hAV9sad\/CVE-2021-4034",
|
||||
"description": "PoC of CVE-2021-4034 written in GoLang",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-18T01:20:16Z",
|
||||
"updated_at": "2022-07-12T01:30:32Z",
|
||||
"pushed_at": "2022-07-12T01:40:28Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 483101688,
|
||||
"name": "CVE-2021-4034",
|
||||
|
|
|
@ -60,6 +60,34 @@
|
|||
"watchers": 366,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 437924403,
|
||||
"name": "noPac",
|
||||
"full_name": "waterrr\/noPac",
|
||||
"owner": {
|
||||
"login": "waterrr",
|
||||
"id": 15225499,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15225499?v=4",
|
||||
"html_url": "https:\/\/github.com\/waterrr"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/waterrr\/noPac",
|
||||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T15:24:59Z",
|
||||
"updated_at": "2022-06-23T02:19:40Z",
|
||||
"pushed_at": "2021-12-13T15:40:14Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 438053162,
|
||||
"name": "Pachine",
|
||||
|
|
|
@ -582,7 +582,7 @@
|
|||
"pushed_at": "2021-12-14T13:43:35Z",
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"forks_count": 16,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -593,7 +593,7 @@
|
|||
"minecraft"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"forks": 17,
|
||||
"watchers": 85,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -709,10 +709,10 @@
|
|||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2022-07-23T06:06:31Z",
|
||||
"updated_at": "2022-07-23T07:30:58Z",
|
||||
"pushed_at": "2022-06-02T02:16:13Z",
|
||||
"stargazers_count": 448,
|
||||
"watchers_count": 448,
|
||||
"stargazers_count": 449,
|
||||
"watchers_count": 449,
|
||||
"forks_count": 93,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -725,7 +725,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 93,
|
||||
"watchers": 448,
|
||||
"watchers": 449,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -986,10 +986,10 @@
|
|||
"description": "Detections for CVE-2021-44228 inside of nested binaries",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T16:08:47Z",
|
||||
"updated_at": "2022-04-08T08:20:07Z",
|
||||
"updated_at": "2022-07-23T07:58:42Z",
|
||||
"pushed_at": "2021-12-18T22:20:25Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1006,7 +1006,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 32,
|
||||
"watchers": 31,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1987,10 +1987,10 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-07-22T17:52:37Z",
|
||||
"updated_at": "2022-07-23T06:52:11Z",
|
||||
"pushed_at": "2022-07-20T08:14:48Z",
|
||||
"stargazers_count": 2981,
|
||||
"watchers_count": 2981,
|
||||
"stargazers_count": 2980,
|
||||
"watchers_count": 2980,
|
||||
"forks_count": 722,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1998,7 +1998,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 722,
|
||||
"watchers": 2981,
|
||||
"watchers": 2980,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -5559,10 +5559,10 @@
|
|||
"description": "Log4Shell Proof of Concept (CVE-2021-44228)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-16T21:19:17Z",
|
||||
"updated_at": "2022-07-01T01:56:25Z",
|
||||
"updated_at": "2022-07-23T07:58:43Z",
|
||||
"pushed_at": "2022-04-21T13:23:40Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -5570,7 +5570,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -73,7 +73,7 @@
|
|||
"pushed_at": "2022-07-20T14:27:49Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -743,10 +743,10 @@
|
|||
"description": "CVE-2022-22947 Exploit script",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-10T03:51:47Z",
|
||||
"updated_at": "2022-06-14T03:23:57Z",
|
||||
"updated_at": "2022-07-23T06:39:24Z",
|
||||
"pushed_at": "2022-03-10T08:43:59Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -754,7 +754,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1286,10 +1286,10 @@
|
|||
"description": "Spring Cloud Gateway Actuator API SpEL表达式注入命令执行(CVE-2022-22947) 注入哥斯拉内存马",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-16T15:27:41Z",
|
||||
"updated_at": "2022-07-15T01:45:26Z",
|
||||
"updated_at": "2022-07-23T12:05:32Z",
|
||||
"pushed_at": "2022-05-16T15:33:37Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1297,7 +1297,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -122,10 +122,10 @@
|
|||
"description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-31T00:24:28Z",
|
||||
"updated_at": "2022-07-21T08:14:30Z",
|
||||
"updated_at": "2022-07-23T09:27:52Z",
|
||||
"pushed_at": "2022-06-10T17:34:08Z",
|
||||
"stargazers_count": 261,
|
||||
"watchers_count": 261,
|
||||
"stargazers_count": 262,
|
||||
"watchers_count": 262,
|
||||
"forks_count": 204,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -133,7 +133,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 204,
|
||||
"watchers": 261,
|
||||
"watchers": 262,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2022-07-23T04:54:31Z",
|
||||
"updated_at": "2022-07-23T08:46:39Z",
|
||||
"pushed_at": "2022-07-20T12:42:06Z",
|
||||
"stargazers_count": 482,
|
||||
"watchers_count": 482,
|
||||
"forks_count": 81,
|
||||
"stargazers_count": 485,
|
||||
"watchers_count": 485,
|
||||
"forks_count": 82,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -43,8 +43,8 @@
|
|||
"gui"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 81,
|
||||
"watchers": 482,
|
||||
"forks": 82,
|
||||
"watchers": 485,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -351,10 +351,10 @@
|
|||
"description": "[CVE-2022-26134]Confluence OGNL expression injected RCE with sandbox bypass.",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-04T11:16:28Z",
|
||||
"updated_at": "2022-07-20T15:31:37Z",
|
||||
"updated_at": "2022-07-23T11:23:06Z",
|
||||
"pushed_at": "2022-06-18T09:27:31Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -367,7 +367,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -816,16 +816,16 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-06-07T11:17:25Z",
|
||||
"updated_at": "2022-06-30T06:00:56Z",
|
||||
"pushed_at": "2022-06-07T19:33:27Z",
|
||||
"pushed_at": "2022-07-23T11:00:08Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PCIDriverKit proof-of-concept for CVE-2022-26763",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-02T06:15:29Z",
|
||||
"updated_at": "2022-07-18T05:51:34Z",
|
||||
"updated_at": "2022-07-23T08:14:04Z",
|
||||
"pushed_at": "2022-07-02T06:15:40Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 31,
|
||||
"watchers": 32,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -325,10 +325,10 @@
|
|||
"description": "CVE-2022-26809 is a vulnerability in Remote Procedure Call Runtime ",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-20T14:26:38Z",
|
||||
"updated_at": "2022-07-12T20:07:29Z",
|
||||
"updated_at": "2022-07-23T09:36:42Z",
|
||||
"pushed_at": "2022-05-22T14:08:38Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -343,7 +343,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 10,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -420,13 +420,13 @@
|
|||
"pushed_at": "2022-06-18T13:53:53Z",
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"forks_count": 22,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"forks": 23,
|
||||
"watchers": 78,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -483,10 +483,10 @@
|
|||
"description": "Mass Exploit for CVE 2022-29464 on Carbon",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-22T20:58:33Z",
|
||||
"updated_at": "2022-07-22T13:40:43Z",
|
||||
"updated_at": "2022-07-23T11:45:56Z",
|
||||
"pushed_at": "2022-06-22T23:54:38Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -505,7 +505,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of Concept for WatchGuard Authenticated Arbitrary File Read (CVE-2022-31749)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-16T19:51:28Z",
|
||||
"updated_at": "2022-06-28T09:52:49Z",
|
||||
"updated_at": "2022-07-23T11:32:32Z",
|
||||
"pushed_at": "2022-06-16T20:32:52Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof-of-concept and write-up for the CVE-2022-32832 vulnerability patched in iOS 15.6",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-21T13:09:50Z",
|
||||
"updated_at": "2022-07-23T05:42:21Z",
|
||||
"updated_at": "2022-07-23T08:58:03Z",
|
||||
"pushed_at": "2022-07-21T13:44:32Z",
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 45,
|
||||
"watchers": 48,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Apache Spark Shell Command Injection Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-19T18:52:12Z",
|
||||
"updated_at": "2022-07-22T21:30:28Z",
|
||||
"updated_at": "2022-07-23T09:01:12Z",
|
||||
"pushed_at": "2022-07-22T21:47:53Z",
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 54,
|
||||
"watchers": 56,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,18 +13,18 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-07-19T12:46:45Z",
|
||||
"updated_at": "2022-07-23T06:05:30Z",
|
||||
"updated_at": "2022-07-23T12:06:13Z",
|
||||
"pushed_at": "2022-07-20T08:00:18Z",
|
||||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"forks_count": 11,
|
||||
"stargazers_count": 110,
|
||||
"watchers_count": 110,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 101,
|
||||
"forks": 12,
|
||||
"watchers": 110,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -4008,7 +4008,7 @@ A local privilege escalation vulnerability was found on polkit's pkexec utility.
|
|||
- [Jesrat/make_me_root](https://github.com/Jesrat/make_me_root)
|
||||
- [defhacks/cve-2021-4034](https://github.com/defhacks/cve-2021-4034)
|
||||
- [PentesterSoham/CVE-2021-4034-exploit](https://github.com/PentesterSoham/CVE-2021-4034-exploit)
|
||||
- [T369-Real/pwnkit-pwn](https://github.com/T369-Real/pwnkit-pwn)
|
||||
- [T3slaa/pwnkit-pwn](https://github.com/T3slaa/pwnkit-pwn)
|
||||
- [GatoGamer1155/CVE-2021-4034](https://github.com/GatoGamer1155/CVE-2021-4034)
|
||||
- [bakhtiyarsierad/CVE-2021-4034-bug-root](https://github.com/bakhtiyarsierad/CVE-2021-4034-bug-root)
|
||||
- [ITMarcin2211/Polkit-s-Pkexec-CVE-2021-4034](https://github.com/ITMarcin2211/Polkit-s-Pkexec-CVE-2021-4034)
|
||||
|
@ -4022,7 +4022,6 @@ A local privilege escalation vulnerability was found on polkit's pkexec utility.
|
|||
- [jcatala/f_poc_cve-2021-4034](https://github.com/jcatala/f_poc_cve-2021-4034)
|
||||
- [Nosferatuvjr/PwnKit](https://github.com/Nosferatuvjr/PwnKit)
|
||||
- [ArkAngeL43/CVE-2021-4034](https://github.com/ArkAngeL43/CVE-2021-4034)
|
||||
- [hAV9sad/CVE-2021-4034](https://github.com/hAV9sad/CVE-2021-4034)
|
||||
- [rhin0cer0s/CVE-2021-4034](https://github.com/rhin0cer0s/CVE-2021-4034)
|
||||
- [0x4ndy/CVE-2021-4034-PoC](https://github.com/0x4ndy/CVE-2021-4034-PoC)
|
||||
- [antoinenguyen-09/CVE-2021-4034](https://github.com/antoinenguyen-09/CVE-2021-4034)
|
||||
|
@ -6297,6 +6296,7 @@ Active Directory Domain Services Elevation of Privilege Vulnerability This CVE I
|
|||
|
||||
- [WazeHell/sam-the-admin](https://github.com/WazeHell/sam-the-admin)
|
||||
- [Ridter/noPac](https://github.com/Ridter/noPac)
|
||||
- [waterrr/noPac](https://github.com/waterrr/noPac)
|
||||
- [ly4k/Pachine](https://github.com/ly4k/Pachine)
|
||||
- [cybersecurityworks553/noPac-detection](https://github.com/cybersecurityworks553/noPac-detection)
|
||||
|
||||
|
|
Loading…
Reference in a new issue