mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2022/10/25 00:17:41
This commit is contained in:
parent
dfbd2b805f
commit
b48c7300db
34 changed files with 644 additions and 117 deletions
|
@ -105,7 +105,7 @@
|
|||
"pushed_at": "2022-10-05T07:29:14Z",
|
||||
"stargazers_count": 212,
|
||||
"watchers_count": 212,
|
||||
"forks_count": 67,
|
||||
"forks_count": 68,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -119,7 +119,7 @@
|
|||
"sslv3"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 67,
|
||||
"forks": 68,
|
||||
"watchers": 212,
|
||||
"score": 0
|
||||
}
|
||||
|
|
30
2016/CVE-2016-0199.json
Normal file
30
2016/CVE-2016-0199.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 71061273,
|
||||
"name": "CVE-2016-0199",
|
||||
"full_name": "LeoonZHANG\/CVE-2016-0199",
|
||||
"owner": {
|
||||
"login": "LeoonZHANG",
|
||||
"id": 12006000,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12006000?v=4",
|
||||
"html_url": "https:\/\/github.com\/LeoonZHANG"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/LeoonZHANG\/CVE-2016-0199",
|
||||
"description": "Proof-of-Concept CVE-2016-0199",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-16T16:03:54Z",
|
||||
"updated_at": "2016-10-16T16:14:10Z",
|
||||
"pushed_at": "2016-10-16T16:14:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
58
2016/CVE-2016-2776.json
Normal file
58
2016/CVE-2016-2776.json
Normal file
|
@ -0,0 +1,58 @@
|
|||
[
|
||||
{
|
||||
"id": 69451131,
|
||||
"name": "CVE-2016-2776",
|
||||
"full_name": "KosukeShimofuji\/CVE-2016-2776",
|
||||
"owner": {
|
||||
"login": "KosukeShimofuji",
|
||||
"id": 19923520,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19923520?v=4",
|
||||
"html_url": "https:\/\/github.com\/KosukeShimofuji"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/KosukeShimofuji\/CVE-2016-2776",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-09-28T10:07:24Z",
|
||||
"updated_at": "2016-09-28T10:07:24Z",
|
||||
"pushed_at": "2016-09-28T10:07:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 69619571,
|
||||
"name": "CVE-2016-2776",
|
||||
"full_name": "infobyte\/CVE-2016-2776",
|
||||
"owner": {
|
||||
"login": "infobyte",
|
||||
"id": 4226354,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4226354?v=4",
|
||||
"html_url": "https:\/\/github.com\/infobyte"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/infobyte\/CVE-2016-2776",
|
||||
"description": "CVE-2016-2776",
|
||||
"fork": false,
|
||||
"created_at": "2016-09-30T00:40:44Z",
|
||||
"updated_at": "2020-06-06T03:12:03Z",
|
||||
"pushed_at": "2016-10-03T20:37:11Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 26,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 69796593,
|
||||
"name": "PegasusX",
|
||||
"full_name": "jndok\/PegasusX",
|
||||
"owner": {
|
||||
"login": "jndok",
|
||||
"id": 2174072,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2174072?v=4",
|
||||
"html_url": "https:\/\/github.com\/jndok"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jndok\/PegasusX",
|
||||
"description": "OS X 10.11.6 LPE PoC for CVE-2016-4655 \/ CVE-2016-4656",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-02T12:42:14Z",
|
||||
"updated_at": "2022-09-19T09:19:56Z",
|
||||
"pushed_at": "2016-10-04T16:36:18Z",
|
||||
"stargazers_count": 94,
|
||||
"watchers_count": 94,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 94,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 116783298,
|
||||
"name": "skybreak",
|
||||
|
|
30
2016/CVE-2016-4861.json
Normal file
30
2016/CVE-2016-4861.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 68352412,
|
||||
"name": "CVE-2016-4861",
|
||||
"full_name": "KosukeShimofuji\/CVE-2016-4861",
|
||||
"owner": {
|
||||
"login": "KosukeShimofuji",
|
||||
"id": 19923520,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19923520?v=4",
|
||||
"html_url": "https:\/\/github.com\/KosukeShimofuji"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/KosukeShimofuji\/CVE-2016-4861",
|
||||
"description": "Research CVE-2016-4861",
|
||||
"fork": false,
|
||||
"created_at": "2016-09-16T04:25:35Z",
|
||||
"updated_at": "2016-09-28T01:35:55Z",
|
||||
"pushed_at": "2016-09-28T01:37:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,60 @@
|
|||
[
|
||||
{
|
||||
"id": 71532888,
|
||||
"name": "CVE-2016-5195",
|
||||
"full_name": "KosukeShimofuji\/CVE-2016-5195",
|
||||
"owner": {
|
||||
"login": "KosukeShimofuji",
|
||||
"id": 19923520,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19923520?v=4",
|
||||
"html_url": "https:\/\/github.com\/KosukeShimofuji"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/KosukeShimofuji\/CVE-2016-5195",
|
||||
"description": "Dirty Cow",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-21T05:30:17Z",
|
||||
"updated_at": "2018-05-18T06:55:48Z",
|
||||
"pushed_at": "2016-10-21T05:30:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 71534940,
|
||||
"name": "CVE-2016-5195",
|
||||
"full_name": "ASRTeam\/CVE-2016-5195",
|
||||
"owner": {
|
||||
"login": "ASRTeam",
|
||||
"id": 22948915,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22948915?v=4",
|
||||
"html_url": "https:\/\/github.com\/ASRTeam"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ASRTeam\/CVE-2016-5195",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-10-21T06:06:05Z",
|
||||
"updated_at": "2018-02-24T11:08:42Z",
|
||||
"pushed_at": "2016-10-21T06:06:58Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 71558821,
|
||||
"name": "CVE-2016-5195",
|
||||
|
@ -27,6 +83,100 @@
|
|||
"watchers": 907,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 71579896,
|
||||
"name": "dirtycow.cr",
|
||||
"full_name": "xlucas\/dirtycow.cr",
|
||||
"owner": {
|
||||
"login": "xlucas",
|
||||
"id": 2470398,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2470398?v=4",
|
||||
"html_url": "https:\/\/github.com\/xlucas"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/xlucas\/dirtycow.cr",
|
||||
"description": "CVE-2016-5195 exploit written in Crystal",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-21T15:54:10Z",
|
||||
"updated_at": "2022-03-13T20:46:35Z",
|
||||
"pushed_at": "2016-10-25T18:44:59Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 71594464,
|
||||
"name": "centos-dirty-cow-ansible",
|
||||
"full_name": "istenrot\/centos-dirty-cow-ansible",
|
||||
"owner": {
|
||||
"login": "istenrot",
|
||||
"id": 632701,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/632701?v=4",
|
||||
"html_url": "https:\/\/github.com\/istenrot"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/istenrot\/centos-dirty-cow-ansible",
|
||||
"description": "Ansible playbook to mitigate CVE-2016-5195 on CentOS",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-21T20:32:05Z",
|
||||
"updated_at": "2016-10-21T20:32:05Z",
|
||||
"pushed_at": "2016-10-22T11:29:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 71605648,
|
||||
"name": "ansible-role-cve",
|
||||
"full_name": "pgporada\/ansible-role-cve",
|
||||
"owner": {
|
||||
"login": "pgporada",
|
||||
"id": 2382565,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2382565?v=4",
|
||||
"html_url": "https:\/\/github.com\/pgporada"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pgporada\/ansible-role-cve",
|
||||
"description": "Mitigates CVE-2016-5195 aka DirtyCOW",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-22T00:00:01Z",
|
||||
"updated_at": "2017-04-12T12:55:25Z",
|
||||
"pushed_at": "2016-10-23T06:33:57Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"ansible",
|
||||
"ansible-role",
|
||||
"bats",
|
||||
"cve",
|
||||
"kitchen",
|
||||
"mitigation",
|
||||
"test-driven-development",
|
||||
"test-driven-infrastructure",
|
||||
"testing"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 71624956,
|
||||
"name": "DirtyCOWTester",
|
||||
|
|
30
2016/CVE-2016-6584.json
Normal file
30
2016/CVE-2016-6584.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 68360991,
|
||||
"name": "KNOXout",
|
||||
"full_name": "ViralSecurityGroup\/KNOXout",
|
||||
"owner": {
|
||||
"login": "ViralSecurityGroup",
|
||||
"id": 16572610,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16572610?v=4",
|
||||
"html_url": "https:\/\/github.com\/ViralSecurityGroup"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ViralSecurityGroup\/KNOXout",
|
||||
"description": "A PoC of KNOXout (CVE-2016-6584) - bypassing Samsung KNOX protections and root Samsung Galaxy S6 Android Device.",
|
||||
"fork": false,
|
||||
"created_at": "2016-09-16T07:34:50Z",
|
||||
"updated_at": "2022-10-16T19:49:07Z",
|
||||
"pushed_at": "2016-09-18T06:55:38Z",
|
||||
"stargazers_count": 81,
|
||||
"watchers_count": 81,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 81,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -27,6 +27,34 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 68305019,
|
||||
"name": "ansible-mysql-cve-2016-6662",
|
||||
"full_name": "meersjo\/ansible-mysql-cve-2016-6662",
|
||||
"owner": {
|
||||
"login": "meersjo",
|
||||
"id": 1178044,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1178044?v=4",
|
||||
"html_url": "https:\/\/github.com\/meersjo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/meersjo\/ansible-mysql-cve-2016-6662",
|
||||
"description": "Simple ansible playbook to patch mysql servers against CVE-2016-6662",
|
||||
"fork": false,
|
||||
"created_at": "2016-09-15T15:12:32Z",
|
||||
"updated_at": "2016-11-22T20:42:58Z",
|
||||
"pushed_at": "2016-09-19T12:21:10Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 68352219,
|
||||
"name": "CVE-2016-6662",
|
||||
|
@ -55,6 +83,34 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 68688797,
|
||||
"name": "MySQL-Remote-Root-Code-Execution",
|
||||
"full_name": "Ashrafdev\/MySQL-Remote-Root-Code-Execution",
|
||||
"owner": {
|
||||
"login": "Ashrafdev",
|
||||
"id": 14801084,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14801084?v=4",
|
||||
"html_url": "https:\/\/github.com\/Ashrafdev"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Ashrafdev\/MySQL-Remote-Root-Code-Execution",
|
||||
"description": "0ldSQL_MySQL_RCE_exploit.py (ver. 1.0) (CVE-2016-6662) MySQL Remote Root Code Execution \/ Privesc PoC Exploit For testing purposes only. Do no harm.",
|
||||
"fork": false,
|
||||
"created_at": "2016-09-20T08:03:40Z",
|
||||
"updated_at": "2022-04-24T07:20:05Z",
|
||||
"pushed_at": "2016-09-20T08:12:40Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 85517033,
|
||||
"name": "cve-2016-6662",
|
||||
|
|
30
2016/CVE-2016-7117.json
Normal file
30
2016/CVE-2016-7117.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 70861333,
|
||||
"name": "CVE-2016-7117",
|
||||
"full_name": "KosukeShimofuji\/CVE-2016-7117",
|
||||
"owner": {
|
||||
"login": "KosukeShimofuji",
|
||||
"id": 19923520,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19923520?v=4",
|
||||
"html_url": "https:\/\/github.com\/KosukeShimofuji"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/KosukeShimofuji\/CVE-2016-7117",
|
||||
"description": "CVE-2016-7117",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-14T01:08:34Z",
|
||||
"updated_at": "2016-10-14T01:08:34Z",
|
||||
"pushed_at": "2016-10-14T01:08:34Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
30
2016/CVE-2016-7855.json
Normal file
30
2016/CVE-2016-7855.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 72039215,
|
||||
"name": "CheckFlashPlayerVersion",
|
||||
"full_name": "swagatbora90\/CheckFlashPlayerVersion",
|
||||
"owner": {
|
||||
"login": "swagatbora90",
|
||||
"id": 5525370,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5525370?v=4",
|
||||
"html_url": "https:\/\/github.com\/swagatbora90"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/swagatbora90\/CheckFlashPlayerVersion",
|
||||
"description": "Check the Browser's FlashPlayer version to check if it is vulnerable to exploit CVE-2016-7855",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-26T19:53:29Z",
|
||||
"updated_at": "2019-05-06T03:20:53Z",
|
||||
"pushed_at": "2016-10-26T19:58:03Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -69,10 +69,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-08T17:35:50Z",
|
||||
"updated_at": "2022-10-13T14:09:49Z",
|
||||
"updated_at": "2022-10-24T23:19:36Z",
|
||||
"pushed_at": "2022-04-23T17:30:03Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -80,7 +80,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Primefaces <= 5.2.21, 5.3.8 or 6.0 - Remote Code Execution Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-03T03:11:24Z",
|
||||
"updated_at": "2022-10-14T17:08:15Z",
|
||||
"updated_at": "2022-10-24T20:45:59Z",
|
||||
"pushed_at": "2021-05-18T16:24:42Z",
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 66,
|
||||
"watchers": 67,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -41,10 +41,10 @@
|
|||
"description": "Proof of Concept Exploit for PrimeFaces 5.x EL Injection (CVE-2017-1000486)",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-17T22:47:30Z",
|
||||
"updated_at": "2022-06-22T16:31:40Z",
|
||||
"updated_at": "2022-10-24T20:46:04Z",
|
||||
"pushed_at": "2022-09-09T13:50:49Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,18 +13,18 @@
|
|||
"description": "CVE-2018-6066 using VBA",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-24T13:59:12Z",
|
||||
"updated_at": "2022-10-24T18:04:55Z",
|
||||
"updated_at": "2022-10-24T20:25:51Z",
|
||||
"pushed_at": "2022-10-24T15:44:18Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"forks": 3,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2019-1388 UAC提权 (nt authority\\system)",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-21T06:26:27Z",
|
||||
"updated_at": "2022-09-29T23:16:30Z",
|
||||
"updated_at": "2022-10-24T19:00:27Z",
|
||||
"pushed_at": "2019-11-21T09:27:59Z",
|
||||
"stargazers_count": 163,
|
||||
"watchers_count": 163,
|
||||
"stargazers_count": 164,
|
||||
"watchers_count": 164,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"watchers": 163,
|
||||
"watchers": 164,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "Proof of Concept for CVE-2019-18634",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-07T18:07:03Z",
|
||||
"updated_at": "2022-10-05T16:44:39Z",
|
||||
"updated_at": "2022-10-24T19:00:27Z",
|
||||
"pushed_at": "2021-09-12T02:55:24Z",
|
||||
"stargazers_count": 149,
|
||||
"watchers_count": 149,
|
||||
"stargazers_count": 150,
|
||||
"watchers_count": 150,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"watchers": 149,
|
||||
"watchers": 150,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -97,7 +97,7 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2022-10-24T03:14:29Z",
|
||||
"updated_at": "2022-10-24T22:53:26Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 960,
|
||||
"watchers_count": 960,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC and tools for exploiting CVE-2020-6516 (Chrome) and CVE-2021-24027 (WhatsApp)",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T15:27:25Z",
|
||||
"updated_at": "2022-10-21T22:27:11Z",
|
||||
"updated_at": "2022-10-24T20:26:02Z",
|
||||
"pushed_at": "2021-05-25T11:14:56Z",
|
||||
"stargazers_count": 132,
|
||||
"watchers_count": 132,
|
||||
"stargazers_count": 133,
|
||||
"watchers_count": 133,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"watchers": 132,
|
||||
"watchers": 133,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -45,13 +45,13 @@
|
|||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1618,
|
||||
"watchers_count": 1618,
|
||||
"forks_count": 580,
|
||||
"forks_count": 579,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 580,
|
||||
"forks": 579,
|
||||
"watchers": 1618,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -133,7 +133,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-01-18T20:40:55Z",
|
||||
"updated_at": "2022-09-20T15:23:45Z",
|
||||
"pushed_at": "2022-09-19T20:58:16Z",
|
||||
"pushed_at": "2022-10-24T19:50:29Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC and tools for exploiting CVE-2020-6516 (Chrome) and CVE-2021-24027 (WhatsApp)",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T15:27:25Z",
|
||||
"updated_at": "2022-10-21T22:27:11Z",
|
||||
"updated_at": "2022-10-24T20:26:02Z",
|
||||
"pushed_at": "2021-05-25T11:14:56Z",
|
||||
"stargazers_count": 132,
|
||||
"watchers_count": 132,
|
||||
"stargazers_count": 133,
|
||||
"watchers_count": 133,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"watchers": 132,
|
||||
"watchers": 133,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -75,10 +75,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2022-10-22T20:00:26Z",
|
||||
"updated_at": "2022-10-24T19:00:29Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1675,
|
||||
"watchers_count": 1675,
|
||||
"stargazers_count": 1676,
|
||||
"watchers_count": 1676,
|
||||
"forks_count": 483,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -86,7 +86,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 483,
|
||||
"watchers": 1675,
|
||||
"watchers": 1676,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1856,10 +1856,10 @@
|
|||
"description": "Proof of concept for pwnkit vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T14:43:57Z",
|
||||
"updated_at": "2022-10-17T11:31:28Z",
|
||||
"updated_at": "2022-10-24T19:26:55Z",
|
||||
"pushed_at": "2022-04-19T12:33:32Z",
|
||||
"stargazers_count": 321,
|
||||
"watchers_count": 321,
|
||||
"stargazers_count": 320,
|
||||
"watchers_count": 320,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1867,7 +1867,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 321,
|
||||
"watchers": 320,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -14,16 +14,16 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-02-17T17:18:02Z",
|
||||
"updated_at": "2022-08-14T10:38:55Z",
|
||||
"pushed_at": "2022-06-03T15:53:29Z",
|
||||
"pushed_at": "2022-10-24T18:30:14Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2022-10-24T16:35:09Z",
|
||||
"updated_at": "2022-10-24T20:05:17Z",
|
||||
"pushed_at": "2022-09-29T05:09:10Z",
|
||||
"stargazers_count": 822,
|
||||
"watchers_count": 822,
|
||||
"stargazers_count": 823,
|
||||
"watchers_count": 823,
|
||||
"forks_count": 143,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 143,
|
||||
"watchers": 822,
|
||||
"watchers": 823,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1787,5 +1787,33 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 556916436,
|
||||
"name": "CVE-2022-26134",
|
||||
"full_name": "badboy-sft\/CVE-2022-26134",
|
||||
"owner": {
|
||||
"login": "badboy-sft",
|
||||
"id": 83988282,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83988282?v=4",
|
||||
"html_url": "https:\/\/github.com\/badboy-sft"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/badboy-sft\/CVE-2022-26134",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-10-24T19:00:25Z",
|
||||
"updated_at": "2022-10-24T19:08:00Z",
|
||||
"pushed_at": "2022-10-24T19:03:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -213,10 +213,10 @@
|
|||
"description": "PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-13T11:08:33Z",
|
||||
"updated_at": "2022-10-21T06:02:04Z",
|
||||
"updated_at": "2022-10-24T20:30:53Z",
|
||||
"pushed_at": "2022-06-18T13:53:53Z",
|
||||
"stargazers_count": 99,
|
||||
"watchers_count": 99,
|
||||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -224,7 +224,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 99,
|
||||
"watchers": 100,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit of RealVNC VNC Server",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-18T06:31:21Z",
|
||||
"updated_at": "2022-10-23T06:09:13Z",
|
||||
"updated_at": "2022-10-24T20:30:10Z",
|
||||
"pushed_at": "2022-10-18T07:05:36Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 20,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-10-02T08:43:05Z",
|
||||
"updated_at": "2022-10-17T11:22:16Z",
|
||||
"updated_at": "2022-10-24T20:30:14Z",
|
||||
"pushed_at": "2022-10-24T09:58:52Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-10-12T13:24:46Z",
|
||||
"updated_at": "2022-10-24T06:35:32Z",
|
||||
"updated_at": "2022-10-24T20:30:07Z",
|
||||
"pushed_at": "2022-10-12T16:57:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2022-10-19T07:45:55Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"forks_count": 8,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
"magento2"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"forks": 9,
|
||||
"watchers": 35,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -1,29 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 519346112,
|
||||
"id": 556829048,
|
||||
"name": "CVE-2022-35737",
|
||||
"full_name": "trailofbits\/CVE-2022-35737",
|
||||
"full_name": "gmh5225\/CVE-2022-35737",
|
||||
"owner": {
|
||||
"login": "trailofbits",
|
||||
"id": 2314423,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2314423?v=4",
|
||||
"html_url": "https:\/\/github.com\/trailofbits"
|
||||
"login": "gmh5225",
|
||||
"id": 13917777,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13917777?v=4",
|
||||
"html_url": "https:\/\/github.com\/gmh5225"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/trailofbits\/CVE-2022-35737",
|
||||
"html_url": "https:\/\/github.com\/gmh5225\/CVE-2022-35737",
|
||||
"description": "Stranger strings: CVE-2022-35737",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-29T20:49:13Z",
|
||||
"updated_at": "2022-10-24T14:35:18Z",
|
||||
"created_at": "2022-10-24T15:36:44Z",
|
||||
"updated_at": "2022-10-24T18:28:03Z",
|
||||
"pushed_at": "2022-08-03T18:40:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -224,10 +224,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-09-23T18:06:20Z",
|
||||
"updated_at": "2022-10-24T03:12:08Z",
|
||||
"updated_at": "2022-10-24T23:05:19Z",
|
||||
"pushed_at": "2022-10-20T23:26:37Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -235,7 +235,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "CVE-2022-41852 Proof of Concept (unofficial)",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-14T12:09:19Z",
|
||||
"updated_at": "2022-10-24T17:32:51Z",
|
||||
"updated_at": "2022-10-24T18:34:23Z",
|
||||
"pushed_at": "2022-10-20T08:01:38Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"forks_count": 10,
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -35,8 +35,8 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 42,
|
||||
"forks": 11,
|
||||
"watchers": 43,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-10-23T15:58:18Z",
|
||||
"updated_at": "2022-10-24T17:14:17Z",
|
||||
"updated_at": "2022-10-25T00:21:12Z",
|
||||
"pushed_at": "2022-10-24T10:13:34Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 10,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -137,11 +137,11 @@
|
|||
"description": "Dockerized POC for CVE-2022-42889 Text4Shell",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-18T09:58:00Z",
|
||||
"updated_at": "2022-10-24T05:51:06Z",
|
||||
"updated_at": "2022-10-24T20:29:49Z",
|
||||
"pushed_at": "2022-10-18T10:00:27Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"forks_count": 17,
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -155,8 +155,8 @@
|
|||
"text4shell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 49,
|
||||
"forks": 18,
|
||||
"watchers": 51,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -304,10 +304,10 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding text4shell RCE CVE-2022-42889",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-19T20:14:22Z",
|
||||
"updated_at": "2022-10-24T11:25:46Z",
|
||||
"updated_at": "2022-10-24T20:57:25Z",
|
||||
"pushed_at": "2022-10-20T12:51:08Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -315,7 +315,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 31,
|
||||
"watchers": 32,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -681,10 +681,10 @@
|
|||
"description": "Vulnerability Scanner for CVE-2022-42889 (Text4Shell)",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-23T09:45:41Z",
|
||||
"updated_at": "2022-10-23T10:12:09Z",
|
||||
"updated_at": "2022-10-24T21:13:24Z",
|
||||
"pushed_at": "2022-10-24T15:00:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -692,7 +692,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -710,7 +710,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-10-23T13:42:23Z",
|
||||
"updated_at": "2022-10-24T13:02:43Z",
|
||||
"pushed_at": "2022-10-23T17:49:31Z",
|
||||
"pushed_at": "2022-10-24T19:46:09Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 2,
|
||||
|
@ -741,8 +741,8 @@
|
|||
"description": "Text4Shell PoC Exploit ",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-24T15:28:02Z",
|
||||
"updated_at": "2022-10-24T17:39:46Z",
|
||||
"pushed_at": "2022-10-24T17:53:15Z",
|
||||
"updated_at": "2022-10-24T20:42:58Z",
|
||||
"pushed_at": "2022-10-24T21:47:32Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
|
@ -752,7 +752,11 @@
|
|||
"topics": [
|
||||
"cve-2022-42889",
|
||||
"cve-2022-42889-expliot",
|
||||
"text4shell"
|
||||
"text4shell",
|
||||
"text4shell-detection",
|
||||
"text4shell-exploit",
|
||||
"text4shell-poc-exploit",
|
||||
"text4shell-splunk-query"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
|
|
55
README.md
55
README.md
|
@ -2127,6 +2127,7 @@ In affected versions of Confluence Server and Data Center, an OGNL injection vul
|
|||
- [CJ-0107/cve-2022-26134](https://github.com/CJ-0107/cve-2022-26134)
|
||||
- [latings/CVE-2022-26134](https://github.com/latings/CVE-2022-26134)
|
||||
- [yyqxi/CVE-2022-26134](https://github.com/yyqxi/CVE-2022-26134)
|
||||
- [badboy-sft/CVE-2022-26134](https://github.com/badboy-sft/CVE-2022-26134)
|
||||
|
||||
### CVE-2022-26135 (2022-06-30)
|
||||
|
||||
|
@ -3656,7 +3657,7 @@ Adobe Commerce versions 2.4.4-p1 (and earlier) and 2.4.5 (and earlier) are affec
|
|||
SQLite 1.0.12 through 3.39.x before 3.39.2 sometimes allows an array-bounds overflow if billions of bytes are used in a string argument to a C API.
|
||||
</code>
|
||||
|
||||
- [trailofbits/CVE-2022-35737](https://github.com/trailofbits/CVE-2022-35737)
|
||||
- [gmh5225/CVE-2022-35737](https://github.com/gmh5225/CVE-2022-35737)
|
||||
|
||||
### CVE-2022-35841 (2022-09-13)
|
||||
|
||||
|
@ -24276,6 +24277,14 @@ The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as used in I
|
|||
- [theori-io/cve-2016-0189](https://github.com/theori-io/cve-2016-0189)
|
||||
- [deamwork/MS16-051-poc](https://github.com/deamwork/MS16-051-poc)
|
||||
|
||||
### CVE-2016-0199 (2016-06-15)
|
||||
|
||||
<code>
|
||||
Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0200 and CVE-2016-3211.
|
||||
</code>
|
||||
|
||||
- [LeoonZHANG/CVE-2016-0199](https://github.com/LeoonZHANG/CVE-2016-0199)
|
||||
|
||||
### CVE-2016-0451 (2016-01-20)
|
||||
|
||||
<code>
|
||||
|
@ -24601,6 +24610,15 @@ Squid 3.x before 3.5.15 and 4.x before 4.0.7 does not properly append data to St
|
|||
|
||||
- [amit-raut/CVE-2016-2569](https://github.com/amit-raut/CVE-2016-2569)
|
||||
|
||||
### CVE-2016-2776 (2016-09-28)
|
||||
|
||||
<code>
|
||||
buffer.c in named in ISC BIND 9 before 9.9.9-P3, 9.10.x before 9.10.4-P3, and 9.11.x before 9.11.0rc3 does not properly construct responses, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a crafted query.
|
||||
</code>
|
||||
|
||||
- [KosukeShimofuji/CVE-2016-2776](https://github.com/KosukeShimofuji/CVE-2016-2776)
|
||||
- [infobyte/CVE-2016-2776](https://github.com/infobyte/CVE-2016-2776)
|
||||
|
||||
### CVE-2016-2783 (2017-01-23)
|
||||
|
||||
<code>
|
||||
|
@ -24822,6 +24840,7 @@ ImageIO in Apple iOS before 9.3.3, OS X before 10.11.6, tvOS before 9.2.2, and w
|
|||
The kernel in Apple iOS before 9.3.5 allows attackers to obtain sensitive information from memory via a crafted app.
|
||||
</code>
|
||||
|
||||
- [jndok/PegasusX](https://github.com/jndok/PegasusX)
|
||||
- [Cryptiiiic/skybreak](https://github.com/Cryptiiiic/skybreak)
|
||||
- [liangle1986126z/jndok](https://github.com/liangle1986126z/jndok)
|
||||
|
||||
|
@ -24852,6 +24871,14 @@ Cross-site request forgery (CSRF) vulnerability on I-O DATA DEVICE HVL-A2.0, HVL
|
|||
|
||||
- [kaito834/cve-2016-4845_csrf](https://github.com/kaito834/cve-2016-4845_csrf)
|
||||
|
||||
### CVE-2016-4861 (2017-02-16)
|
||||
|
||||
<code>
|
||||
The (1) order and (2) group methods in Zend_Db_Select in the Zend Framework before 1.12.20 might allow remote attackers to conduct SQL injection attacks by leveraging failure to remove comments from an SQL statement before validation.
|
||||
</code>
|
||||
|
||||
- [KosukeShimofuji/CVE-2016-4861](https://github.com/KosukeShimofuji/CVE-2016-4861)
|
||||
|
||||
### CVE-2016-4971 (2016-06-30)
|
||||
|
||||
<code>
|
||||
|
@ -24885,7 +24912,12 @@ SQL injection vulnerability in the getStringParameterSQL method in main/java/org
|
|||
Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW."
|
||||
</code>
|
||||
|
||||
- [KosukeShimofuji/CVE-2016-5195](https://github.com/KosukeShimofuji/CVE-2016-5195)
|
||||
- [ASRTeam/CVE-2016-5195](https://github.com/ASRTeam/CVE-2016-5195)
|
||||
- [timwr/CVE-2016-5195](https://github.com/timwr/CVE-2016-5195)
|
||||
- [xlucas/dirtycow.cr](https://github.com/xlucas/dirtycow.cr)
|
||||
- [istenrot/centos-dirty-cow-ansible](https://github.com/istenrot/centos-dirty-cow-ansible)
|
||||
- [pgporada/ansible-role-cve](https://github.com/pgporada/ansible-role-cve)
|
||||
- [sideeffect42/DirtyCOWTester](https://github.com/sideeffect42/DirtyCOWTester)
|
||||
- [scumjr/dirtycow-vdso](https://github.com/scumjr/dirtycow-vdso)
|
||||
- [gbonacini/CVE-2016-5195](https://github.com/gbonacini/CVE-2016-5195)
|
||||
|
@ -25064,6 +25096,9 @@ Race condition in the ioctl_file_dedupe_range function in fs/ioctl.c in the Linu
|
|||
|
||||
- [wpengfei/CVE-2016-6516-exploit](https://github.com/wpengfei/CVE-2016-6516-exploit)
|
||||
|
||||
### CVE-2016-6584
|
||||
- [ViralSecurityGroup/KNOXout](https://github.com/ViralSecurityGroup/KNOXout)
|
||||
|
||||
### CVE-2016-6662 (2016-09-20)
|
||||
|
||||
<code>
|
||||
|
@ -25071,7 +25106,9 @@ Oracle MySQL through 5.5.52, 5.6.x through 5.6.33, and 5.7.x through 5.7.15; Mar
|
|||
</code>
|
||||
|
||||
- [konstantin-kelemen/mysqld_safe-CVE-2016-6662-patch](https://github.com/konstantin-kelemen/mysqld_safe-CVE-2016-6662-patch)
|
||||
- [meersjo/ansible-mysql-cve-2016-6662](https://github.com/meersjo/ansible-mysql-cve-2016-6662)
|
||||
- [KosukeShimofuji/CVE-2016-6662](https://github.com/KosukeShimofuji/CVE-2016-6662)
|
||||
- [Ashrafdev/MySQL-Remote-Root-Code-Execution](https://github.com/Ashrafdev/MySQL-Remote-Root-Code-Execution)
|
||||
- [boompig/cve-2016-6662](https://github.com/boompig/cve-2016-6662)
|
||||
- [MAYASEVEN/CVE-2016-6662](https://github.com/MAYASEVEN/CVE-2016-6662)
|
||||
|
||||
|
@ -25107,6 +25144,14 @@ Cross-site request forgery (CSRF) vulnerability in the CSRF content-type check i
|
|||
|
||||
- [TSNGL21/CVE-2016-6801](https://github.com/TSNGL21/CVE-2016-6801)
|
||||
|
||||
### CVE-2016-7117 (2016-10-10)
|
||||
|
||||
<code>
|
||||
Use-after-free vulnerability in the __sys_recvmmsg function in net/socket.c in the Linux kernel before 4.5.2 allows remote attackers to execute arbitrary code via vectors involving a recvmmsg system call that is mishandled during error processing.
|
||||
</code>
|
||||
|
||||
- [KosukeShimofuji/CVE-2016-7117](https://github.com/KosukeShimofuji/CVE-2016-7117)
|
||||
|
||||
### CVE-2016-7190 (2016-10-13)
|
||||
|
||||
<code>
|
||||
|
@ -25153,6 +25198,14 @@ An issue was discovered in certain Apple products. macOS before 10.12.2 is affec
|
|||
|
||||
- [bazad/IOFireWireFamily-overflow](https://github.com/bazad/IOFireWireFamily-overflow)
|
||||
|
||||
### CVE-2016-7855 (2016-11-01)
|
||||
|
||||
<code>
|
||||
Use-after-free vulnerability in Adobe Flash Player before 23.0.0.205 on Windows and OS X and before 11.2.202.643 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in October 2016.
|
||||
</code>
|
||||
|
||||
- [swagatbora90/CheckFlashPlayerVersion](https://github.com/swagatbora90/CheckFlashPlayerVersion)
|
||||
|
||||
### CVE-2016-8007 (2017-03-14)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Reference in a new issue