mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2022/04/07 12:15:10
This commit is contained in:
parent
f113af07c2
commit
ab9c897e2d
50 changed files with 296 additions and 231 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-31T09:51:12Z",
|
||||
"updated_at": "2022-02-25T18:22:40Z",
|
||||
"updated_at": "2022-04-07T10:38:08Z",
|
||||
"pushed_at": "2022-04-04T10:51:19Z",
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"stargazers_count": 93,
|
||||
"watchers_count": 93,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -43,7 +43,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 92,
|
||||
"watchers": 93,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-22965 - CVE-2010-1622 redux",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-31T08:06:46Z",
|
||||
"updated_at": "2022-04-04T22:11:49Z",
|
||||
"updated_at": "2022-04-07T09:49:11Z",
|
||||
"pushed_at": "2022-04-04T14:45:31Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 18,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2018-08-25T12:01:24Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -121,17 +121,17 @@
|
|||
"description": "Telegram Bot to manage botnets created with struts vulnerability(CVE-2017-5638)",
|
||||
"fork": false,
|
||||
"created_at": "2017-03-10T04:23:41Z",
|
||||
"updated_at": "2021-11-17T19:25:25Z",
|
||||
"updated_at": "2022-04-07T07:54:04Z",
|
||||
"pushed_at": "2021-08-16T13:58:19Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 39,
|
||||
"watchers": 40,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2021-06-14T02:03:45Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "exp for https:\/\/research.checkpoint.com\/extracting-code-execution-from-winrar",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-22T04:52:08Z",
|
||||
"updated_at": "2022-03-27T00:16:56Z",
|
||||
"updated_at": "2022-04-07T06:27:42Z",
|
||||
"pushed_at": "2019-08-05T10:45:34Z",
|
||||
"stargazers_count": 477,
|
||||
"watchers_count": 477,
|
||||
"stargazers_count": 476,
|
||||
"watchers_count": 476,
|
||||
"forks_count": 188,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 188,
|
||||
"watchers": 477,
|
||||
"watchers": 476,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2018-3245-PoC",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-24T06:49:33Z",
|
||||
"updated_at": "2022-04-07T02:52:56Z",
|
||||
"updated_at": "2022-04-07T07:16:43Z",
|
||||
"pushed_at": "2021-07-13T02:29:19Z",
|
||||
"stargazers_count": 158,
|
||||
"watchers_count": 158,
|
||||
"stargazers_count": 160,
|
||||
"watchers_count": 160,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"watchers": 158,
|
||||
"watchers": 160,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -473,7 +473,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-04-07T00:37:26Z",
|
||||
"updated_at": "2022-04-07T00:38:43Z",
|
||||
"pushed_at": "2022-04-07T00:38:40Z",
|
||||
"pushed_at": "2022-04-07T06:53:18Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -2861,17 +2861,17 @@
|
|||
"description": "CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-21T02:22:29Z",
|
||||
"updated_at": "2022-04-06T02:46:49Z",
|
||||
"updated_at": "2022-04-07T08:23:50Z",
|
||||
"pushed_at": "2020-01-21T03:15:41Z",
|
||||
"stargazers_count": 254,
|
||||
"watchers_count": 254,
|
||||
"stargazers_count": 255,
|
||||
"watchers_count": 255,
|
||||
"forks_count": 69,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 69,
|
||||
"watchers": 254,
|
||||
"watchers": 255,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,10 +40,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-04-06T13:12:49Z",
|
||||
"updated_at": "2022-04-07T07:17:39Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3242,
|
||||
"watchers_count": 3242,
|
||||
"stargazers_count": 3243,
|
||||
"watchers_count": 3243,
|
||||
"forks_count": 961,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -70,7 +70,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 961,
|
||||
"watchers": 3242,
|
||||
"watchers": 3243,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -94,17 +94,17 @@
|
|||
"description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-21T09:22:43Z",
|
||||
"updated_at": "2022-04-06T08:14:24Z",
|
||||
"updated_at": "2022-04-07T10:06:05Z",
|
||||
"pushed_at": "2020-04-26T10:49:25Z",
|
||||
"stargazers_count": 801,
|
||||
"watchers_count": 801,
|
||||
"stargazers_count": 800,
|
||||
"watchers_count": 800,
|
||||
"forks_count": 172,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 172,
|
||||
"watchers": 801,
|
||||
"watchers": 800,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -175,17 +175,17 @@
|
|||
"description": "CVE-2019-2725 命令回显",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-29T01:57:05Z",
|
||||
"updated_at": "2022-03-24T23:11:25Z",
|
||||
"updated_at": "2022-04-07T09:11:01Z",
|
||||
"pushed_at": "2019-08-08T09:48:20Z",
|
||||
"stargazers_count": 415,
|
||||
"watchers_count": 415,
|
||||
"stargazers_count": 417,
|
||||
"watchers_count": 417,
|
||||
"forks_count": 162,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 162,
|
||||
"watchers": 415,
|
||||
"watchers": 417,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "WebLogic EJBTaglibDescriptor XXE漏洞(CVE-2019-2888)",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-01T16:44:51Z",
|
||||
"updated_at": "2022-01-20T09:15:58Z",
|
||||
"updated_at": "2022-04-07T06:20:58Z",
|
||||
"pushed_at": "2019-11-02T10:47:46Z",
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 47,
|
||||
"watchers": 48,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -74,7 +74,7 @@
|
|||
"pushed_at": "2019-10-23T07:10:35Z",
|
||||
"stargazers_count": 129,
|
||||
"watchers_count": 129,
|
||||
"forks_count": 55,
|
||||
"forks_count": 56,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -83,7 +83,7 @@
|
|||
"rce"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 55,
|
||||
"forks": 56,
|
||||
"watchers": 129,
|
||||
"score": 0
|
||||
},
|
||||
|
|
29
2020/CVE-2020-14381.json
Normal file
29
2020/CVE-2020-14381.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 478873896,
|
||||
"name": "linux-4.19.72_CVE-2020-14381",
|
||||
"full_name": "nanopathi\/linux-4.19.72_CVE-2020-14381",
|
||||
"owner": {
|
||||
"login": "nanopathi",
|
||||
"id": 26024136,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26024136?v=4",
|
||||
"html_url": "https:\/\/github.com\/nanopathi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nanopathi\/linux-4.19.72_CVE-2020-14381",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-07T07:28:17Z",
|
||||
"updated_at": "2022-04-07T07:41:39Z",
|
||||
"pushed_at": "2022-04-07T07:38:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-04-06T13:12:49Z",
|
||||
"updated_at": "2022-04-07T07:17:39Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3242,
|
||||
"watchers_count": 3242,
|
||||
"stargazers_count": 3243,
|
||||
"watchers_count": 3243,
|
||||
"forks_count": 961,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -43,7 +43,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 961,
|
||||
"watchers": 3242,
|
||||
"watchers": 3243,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -364,10 +364,10 @@
|
|||
"description": "Ghostcat read file\/code execute,CNVD-2020-10487(CVE-2020-1938) ",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-22T16:16:20Z",
|
||||
"updated_at": "2022-04-02T09:00:45Z",
|
||||
"updated_at": "2022-04-07T09:13:28Z",
|
||||
"pushed_at": "2020-03-09T14:51:43Z",
|
||||
"stargazers_count": 242,
|
||||
"watchers_count": 242,
|
||||
"stargazers_count": 243,
|
||||
"watchers_count": 243,
|
||||
"forks_count": 96,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -380,7 +380,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 96,
|
||||
"watchers": 242,
|
||||
"watchers": 243,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -351,17 +351,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-12-13T13:47:38Z",
|
||||
"updated_at": "2022-04-07T03:44:07Z",
|
||||
"updated_at": "2022-04-07T06:34:13Z",
|
||||
"pushed_at": "2020-12-13T13:49:30Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -378,17 +378,17 @@
|
|||
"description": "CISCO CVE-2020-3452 Scanner & Exploiter",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-05T14:41:13Z",
|
||||
"updated_at": "2022-03-19T10:50:03Z",
|
||||
"updated_at": "2022-04-07T10:55:53Z",
|
||||
"pushed_at": "2021-07-29T09:28:20Z",
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 98,
|
||||
"watchers": 97,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2021-02-09T23:22:32Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -148,17 +148,17 @@
|
|||
"description": "CVE-2020-9484 Mass Scanner, Scan a list of urls for Apache Tomcat deserialization (CVE-2020-9484) which could lead to RCE ",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-05T20:40:28Z",
|
||||
"updated_at": "2021-12-15T14:39:29Z",
|
||||
"updated_at": "2022-04-07T10:40:36Z",
|
||||
"pushed_at": "2020-06-05T21:04:43Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 30,
|
||||
"watchers": 31,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2022-04-07T03:06:26Z",
|
||||
"updated_at": "2022-04-07T10:43:36Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1543,
|
||||
"watchers_count": 1543,
|
||||
"stargazers_count": 1542,
|
||||
"watchers_count": 1542,
|
||||
"forks_count": 559,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 559,
|
||||
"watchers": 1543,
|
||||
"watchers": 1542,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -163,17 +163,17 @@
|
|||
"description": "Dell Driver EoP (CVE-2021-21551)",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-03T01:47:03Z",
|
||||
"updated_at": "2022-03-19T21:49:11Z",
|
||||
"updated_at": "2022-04-07T07:52:39Z",
|
||||
"pushed_at": "2022-02-24T10:13:45Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 11,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 16,
|
||||
"forks": 12,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -132,12 +132,12 @@
|
|||
"pushed_at": "2021-06-09T10:13:56Z",
|
||||
"stargazers_count": 332,
|
||||
"watchers_count": 332,
|
||||
"forks_count": 72,
|
||||
"forks_count": 73,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 72,
|
||||
"forks": 73,
|
||||
"watchers": 332,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -44,12 +44,12 @@
|
|||
"pushed_at": "2021-06-12T14:22:54Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -881,7 +881,7 @@
|
|||
"pushed_at": "2021-03-17T05:06:18Z",
|
||||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"forks_count": 29,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -897,7 +897,7 @@
|
|||
"zeroday"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"forks": 30,
|
||||
"watchers": 101,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -44,12 +44,12 @@
|
|||
"pushed_at": "2021-05-10T02:08:26Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 9,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"forks": 8,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2021-06-12T08:27:09Z",
|
||||
"stargazers_count": 809,
|
||||
"watchers_count": 809,
|
||||
"forks_count": 135,
|
||||
"forks_count": 136,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -27,7 +27,7 @@
|
|||
"ulpparsecontentcoding"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 135,
|
||||
"forks": 136,
|
||||
"watchers": 809,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2021-06-26T18:31:23Z",
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"forks_count": 11,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -28,7 +28,7 @@
|
|||
"tvn-202106002"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"forks": 12,
|
||||
"watchers": 55,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -188,12 +188,12 @@
|
|||
"pushed_at": "2021-06-20T07:38:13Z",
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"forks_count": 34,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"forks": 35,
|
||||
"watchers": 58,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -270,12 +270,12 @@
|
|||
"pushed_at": "2022-01-26T02:27:53Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"forks_count": 38,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"forks": 39,
|
||||
"watchers": 46,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -2255,12 +2255,12 @@
|
|||
"pushed_at": "2022-01-28T15:37:41Z",
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"forks_count": 12,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"forks": 11,
|
||||
"watchers": 80,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -481,7 +481,7 @@
|
|||
"pushed_at": "2022-03-12T21:30:58Z",
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"forks_count": 15,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -495,7 +495,7 @@
|
|||
"thehackersbrain"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"forks": 16,
|
||||
"watchers": 51,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -99,10 +99,10 @@
|
|||
"description": "Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T23:15:05Z",
|
||||
"updated_at": "2022-03-18T13:15:17Z",
|
||||
"updated_at": "2022-04-07T07:08:39Z",
|
||||
"pushed_at": "2022-01-13T12:35:19Z",
|
||||
"stargazers_count": 215,
|
||||
"watchers_count": 215,
|
||||
"stargazers_count": 216,
|
||||
"watchers_count": 216,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -111,7 +111,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 215,
|
||||
"watchers": 216,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-12-13T17:26:49Z",
|
||||
"updated_at": "2022-04-03T20:44:17Z",
|
||||
"pushed_at": "2022-03-16T09:35:04Z",
|
||||
"pushed_at": "2022-04-07T10:52:10Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"forks_count": 8,
|
||||
|
|
|
@ -421,14 +421,14 @@
|
|||
"pushed_at": "2022-02-24T12:04:51Z",
|
||||
"stargazers_count": 973,
|
||||
"watchers_count": 973,
|
||||
"forks_count": 433,
|
||||
"forks_count": 432,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"log4shell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 433,
|
||||
"forks": 432,
|
||||
"watchers": 973,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -860,10 +860,10 @@
|
|||
"description": "🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T22:35:00Z",
|
||||
"updated_at": "2022-04-04T10:19:19Z",
|
||||
"updated_at": "2022-04-07T12:04:49Z",
|
||||
"pushed_at": "2022-01-15T16:18:44Z",
|
||||
"stargazers_count": 713,
|
||||
"watchers_count": 713,
|
||||
"stargazers_count": 715,
|
||||
"watchers_count": 715,
|
||||
"forks_count": 117,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -890,7 +890,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 117,
|
||||
"watchers": 713,
|
||||
"watchers": 715,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1235,10 +1235,10 @@
|
|||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2022-04-05T15:38:09Z",
|
||||
"updated_at": "2022-04-07T07:33:09Z",
|
||||
"pushed_at": "2022-02-18T08:54:03Z",
|
||||
"stargazers_count": 287,
|
||||
"watchers_count": 287,
|
||||
"stargazers_count": 288,
|
||||
"watchers_count": 288,
|
||||
"forks_count": 69,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1250,7 +1250,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 69,
|
||||
"watchers": 287,
|
||||
"watchers": 288,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1894,10 +1894,10 @@
|
|||
"description": "Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T00:29:03Z",
|
||||
"updated_at": "2022-04-06T05:46:18Z",
|
||||
"updated_at": "2022-04-07T08:59:22Z",
|
||||
"pushed_at": "2022-03-10T18:44:50Z",
|
||||
"stargazers_count": 625,
|
||||
"watchers_count": 625,
|
||||
"stargazers_count": 626,
|
||||
"watchers_count": 626,
|
||||
"forks_count": 100,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1916,7 +1916,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 100,
|
||||
"watchers": 625,
|
||||
"watchers": 626,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3525,12 +3525,12 @@
|
|||
"pushed_at": "2022-02-06T03:18:29Z",
|
||||
"stargazers_count": 2810,
|
||||
"watchers_count": 2810,
|
||||
"forks_count": 680,
|
||||
"forks_count": 681,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 680,
|
||||
"forks": 681,
|
||||
"watchers": 2810,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -3964,17 +3964,17 @@
|
|||
"description": "Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T11:06:46Z",
|
||||
"updated_at": "2022-04-07T04:52:00Z",
|
||||
"updated_at": "2022-04-07T10:39:04Z",
|
||||
"pushed_at": "2021-12-26T09:58:06Z",
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 77,
|
||||
"watchers": 78,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "Details,PoC and patches for CVE-2021-45383 & CVE-2021-45384",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-05T12:56:23Z",
|
||||
"updated_at": "2022-04-05T11:06:34Z",
|
||||
"updated_at": "2022-04-07T06:19:19Z",
|
||||
"pushed_at": "2022-01-13T02:24:32Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
|
|
|
@ -98,12 +98,12 @@
|
|||
"pushed_at": "2022-03-08T14:24:45Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Proof of concept for CVE-2022-0778, which triggers an infinite loop in parsing X.509 certificates due to a bug in BN_mod_sqrt",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-15T19:06:33Z",
|
||||
"updated_at": "2022-04-02T13:58:35Z",
|
||||
"updated_at": "2022-04-07T08:50:05Z",
|
||||
"pushed_at": "2022-04-03T15:07:31Z",
|
||||
"stargazers_count": 157,
|
||||
"watchers_count": 157,
|
||||
"forks_count": 43,
|
||||
"stargazers_count": 158,
|
||||
"watchers_count": 158,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 157,
|
||||
"forks": 44,
|
||||
"watchers": 158,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -121,17 +121,17 @@
|
|||
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:55:20Z",
|
||||
"updated_at": "2022-04-07T00:31:43Z",
|
||||
"updated_at": "2022-04-07T10:32:14Z",
|
||||
"pushed_at": "2022-03-08T06:20:05Z",
|
||||
"stargazers_count": 913,
|
||||
"watchers_count": 913,
|
||||
"forks_count": 187,
|
||||
"stargazers_count": 914,
|
||||
"watchers_count": 914,
|
||||
"forks_count": 189,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 187,
|
||||
"watchers": 913,
|
||||
"forks": 189,
|
||||
"watchers": 914,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1101,17 +1101,17 @@
|
|||
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-12T20:57:24Z",
|
||||
"updated_at": "2022-04-06T17:40:16Z",
|
||||
"updated_at": "2022-04-07T11:40:29Z",
|
||||
"pushed_at": "2022-03-15T00:26:45Z",
|
||||
"stargazers_count": 206,
|
||||
"watchers_count": 206,
|
||||
"stargazers_count": 208,
|
||||
"watchers_count": 208,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 40,
|
||||
"watchers": 206,
|
||||
"watchers": 208,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Local privilege escalation PoC for Linux kernel CVE-2022-1015",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-02T03:27:11Z",
|
||||
"updated_at": "2022-04-07T01:32:13Z",
|
||||
"updated_at": "2022-04-07T07:14:39Z",
|
||||
"pushed_at": "2022-04-03T01:36:45Z",
|
||||
"stargazers_count": 134,
|
||||
"watchers_count": 134,
|
||||
"stargazers_count": 136,
|
||||
"watchers_count": 136,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 134,
|
||||
"watchers": 136,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -87,17 +87,17 @@
|
|||
"description": "HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-17T02:28:50Z",
|
||||
"updated_at": "2022-04-04T23:31:22Z",
|
||||
"updated_at": "2022-04-07T10:43:38Z",
|
||||
"pushed_at": "2022-01-20T02:07:59Z",
|
||||
"stargazers_count": 357,
|
||||
"watchers_count": 357,
|
||||
"stargazers_count": 356,
|
||||
"watchers_count": 356,
|
||||
"forks_count": 96,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 96,
|
||||
"watchers": 357,
|
||||
"watchers": 356,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2022-21971 \"Windows Runtime Remote Code Execution Vulnerability\"",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-26T20:37:42Z",
|
||||
"updated_at": "2022-04-06T06:58:37Z",
|
||||
"updated_at": "2022-04-07T11:24:30Z",
|
||||
"pushed_at": "2022-02-26T20:45:19Z",
|
||||
"stargazers_count": 252,
|
||||
"watchers_count": 252,
|
||||
"stargazers_count": 253,
|
||||
"watchers_count": 253,
|
||||
"forks_count": 56,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 56,
|
||||
"watchers": 252,
|
||||
"watchers": 253,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2022-02-09T16:54:09Z",
|
||||
"stargazers_count": 556,
|
||||
"watchers_count": 556,
|
||||
"forks_count": 108,
|
||||
"forks_count": 110,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -25,7 +25,7 @@
|
|||
"cve-2022-22718"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 108,
|
||||
"forks": 110,
|
||||
"watchers": 556,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-22639: Get a Root Shell on macOS Monterey",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-17T06:16:54Z",
|
||||
"updated_at": "2022-04-07T03:31:16Z",
|
||||
"updated_at": "2022-04-07T11:21:21Z",
|
||||
"pushed_at": "2022-04-05T05:11:29Z",
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"forks_count": 12,
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 54,
|
||||
"forks": 13,
|
||||
"watchers": 58,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -424,12 +424,12 @@
|
|||
"pushed_at": "2022-03-08T09:43:50Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"forks_count": 10,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"forks": 11,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2022-03-30T06:01:04Z",
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"forks_count": 31,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"forks": 32,
|
||||
"watchers": 92,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -327,17 +327,17 @@
|
|||
"description": "CVE-2022-22963 research",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-05T17:06:55Z",
|
||||
"updated_at": "2022-04-05T18:09:42Z",
|
||||
"updated_at": "2022-04-07T10:59:37Z",
|
||||
"pushed_at": "2022-04-05T18:09:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,11 +13,11 @@
|
|||
"description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T07:54:45Z",
|
||||
"updated_at": "2022-04-07T06:11:46Z",
|
||||
"updated_at": "2022-04-07T11:26:40Z",
|
||||
"pushed_at": "2022-04-04T15:26:26Z",
|
||||
"stargazers_count": 199,
|
||||
"watchers_count": 199,
|
||||
"forks_count": 67,
|
||||
"stargazers_count": 202,
|
||||
"watchers_count": 202,
|
||||
"forks_count": 68,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -31,8 +31,8 @@
|
|||
"tomcat"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 67,
|
||||
"watchers": 199,
|
||||
"forks": 68,
|
||||
"watchers": 202,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -49,10 +49,10 @@
|
|||
"description": "CVE-2022-22965 : about spring core rce",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T14:35:00Z",
|
||||
"updated_at": "2022-04-07T03:34:51Z",
|
||||
"updated_at": "2022-04-07T11:31:45Z",
|
||||
"pushed_at": "2022-04-01T15:34:03Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -64,7 +64,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 41,
|
||||
"watchers": 43,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -81,10 +81,10 @@
|
|||
"description": "Spring4Shell - Spring Core RCE - CVE-2022-22965",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T17:05:46Z",
|
||||
"updated_at": "2022-04-06T08:54:16Z",
|
||||
"updated_at": "2022-04-07T11:10:40Z",
|
||||
"pushed_at": "2022-04-04T14:09:11Z",
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"forks_count": 65,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -102,7 +102,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 65,
|
||||
"watchers": 72,
|
||||
"watchers": 74,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -119,17 +119,17 @@
|
|||
"description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-31T00:24:28Z",
|
||||
"updated_at": "2022-04-06T22:59:46Z",
|
||||
"updated_at": "2022-04-07T10:10:25Z",
|
||||
"pushed_at": "2022-04-05T16:02:33Z",
|
||||
"stargazers_count": 184,
|
||||
"watchers_count": 184,
|
||||
"forks_count": 159,
|
||||
"stargazers_count": 186,
|
||||
"watchers_count": 186,
|
||||
"forks_count": 162,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 159,
|
||||
"watchers": 184,
|
||||
"forks": 162,
|
||||
"watchers": 186,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -173,10 +173,10 @@
|
|||
"description": "CVE-2022-22965 - CVE-2010-1622 redux",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-31T08:06:46Z",
|
||||
"updated_at": "2022-04-04T22:11:49Z",
|
||||
"updated_at": "2022-04-07T09:49:11Z",
|
||||
"pushed_at": "2022-04-04T14:45:31Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -188,7 +188,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 18,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -205,17 +205,17 @@
|
|||
"description": "spring框架RCE漏洞 CVE-2022-22965",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-31T12:41:29Z",
|
||||
"updated_at": "2022-04-07T01:50:52Z",
|
||||
"updated_at": "2022-04-07T11:04:00Z",
|
||||
"pushed_at": "2022-04-06T07:51:34Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 19,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -232,17 +232,17 @@
|
|||
"description": "springFramework_CVE-2022-22965_RCE简单利用",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-31T13:02:18Z",
|
||||
"updated_at": "2022-04-07T01:25:01Z",
|
||||
"pushed_at": "2022-04-06T14:10:30Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"updated_at": "2022-04-07T08:59:44Z",
|
||||
"pushed_at": "2022-04-07T10:28:11Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 19,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -589,17 +589,17 @@
|
|||
"description": "批量无损检测",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-01T07:55:26Z",
|
||||
"updated_at": "2022-04-06T06:56:08Z",
|
||||
"updated_at": "2022-04-07T07:48:04Z",
|
||||
"pushed_at": "2022-04-01T08:44:19Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1233,7 +1233,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-04-06T04:17:51Z",
|
||||
"updated_at": "2022-04-06T22:46:54Z",
|
||||
"pushed_at": "2022-04-06T04:21:06Z",
|
||||
"pushed_at": "2022-04-07T06:52:39Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
|
@ -1259,17 +1259,17 @@
|
|||
"description": "Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-07T00:08:16Z",
|
||||
"updated_at": "2022-04-07T06:13:04Z",
|
||||
"updated_at": "2022-04-07T12:09:50Z",
|
||||
"pushed_at": "2022-04-07T01:22:36Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 3,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 16,
|
||||
"forks": 6,
|
||||
"watchers": 32,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1313,8 +1313,35 @@
|
|||
"description": "CVE-2022-22965写入冰蝎webshell脚本",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-07T03:50:14Z",
|
||||
"updated_at": "2022-04-07T03:50:14Z",
|
||||
"pushed_at": "2022-04-07T03:50:20Z",
|
||||
"updated_at": "2022-04-07T08:58:17Z",
|
||||
"pushed_at": "2022-04-07T08:12:57Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 478909815,
|
||||
"name": "Spring4ShellPoC",
|
||||
"full_name": "t3amj3ff\/Spring4ShellPoC",
|
||||
"owner": {
|
||||
"login": "t3amj3ff",
|
||||
"id": 46841774,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46841774?v=4",
|
||||
"html_url": "https:\/\/github.com\/t3amj3ff"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/t3amj3ff\/Spring4ShellPoC",
|
||||
"description": "Spring4Shell PoC (CVE-2022-22965)",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-07T09:13:11Z",
|
||||
"updated_at": "2022-04-07T09:21:07Z",
|
||||
"pushed_at": "2022-04-07T09:48:32Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -44,12 +44,12 @@
|
|||
"pushed_at": "2022-02-21T04:27:48Z",
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"forks_count": 32,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"forks": 33,
|
||||
"watchers": 80,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -67,17 +67,17 @@
|
|||
"description": "cve-2022-23131 zabbix-saml-bypass-exp",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-18T11:51:47Z",
|
||||
"updated_at": "2022-04-04T11:51:38Z",
|
||||
"updated_at": "2022-04-07T08:34:25Z",
|
||||
"pushed_at": "2022-02-24T15:02:12Z",
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"forks_count": 34,
|
||||
"stargazers_count": 87,
|
||||
"watchers_count": 87,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"watchers": 86,
|
||||
"forks": 35,
|
||||
"watchers": 87,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -71,12 +71,12 @@
|
|||
"pushed_at": "2022-03-31T10:16:08Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-23T15:03:09Z",
|
||||
"updated_at": "2022-04-06T16:49:21Z",
|
||||
"updated_at": "2022-04-07T11:18:48Z",
|
||||
"pushed_at": "2022-03-26T05:52:15Z",
|
||||
"stargazers_count": 286,
|
||||
"watchers_count": 286,
|
||||
"stargazers_count": 289,
|
||||
"watchers_count": 289,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 286,
|
||||
"watchers": 289,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -556,6 +556,7 @@ A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable t
|
|||
- [alt3kx/CVE-2022-22965](https://github.com/alt3kx/CVE-2022-22965)
|
||||
- [wikiZ/springboot_CVE-2022-22965](https://github.com/wikiZ/springboot_CVE-2022-22965)
|
||||
- [4nth0ny1130/spring4shell_behinder](https://github.com/4nth0ny1130/spring4shell_behinder)
|
||||
- [t3amj3ff/Spring4ShellPoC](https://github.com/t3amj3ff/Spring4ShellPoC)
|
||||
|
||||
### CVE-2022-23046 (2022-01-19)
|
||||
|
||||
|
@ -8326,6 +8327,14 @@ A flaw was found in grub2 in versions prior to 2.06, where it incorrectly enable
|
|||
|
||||
- [kukrimate/CVE-2020-14372](https://github.com/kukrimate/CVE-2020-14372)
|
||||
|
||||
### CVE-2020-14381 (2020-12-03)
|
||||
|
||||
<code>
|
||||
A flaw was found in the Linux kernel’s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
|
||||
</code>
|
||||
|
||||
- [nanopathi/linux-4.19.72_CVE-2020-14381](https://github.com/nanopathi/linux-4.19.72_CVE-2020-14381)
|
||||
|
||||
### CVE-2020-14386 (2020-09-16)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Reference in a new issue