mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2021/01/11 18:10:08
This commit is contained in:
parent
e3ec88b446
commit
b5305e20d6
51 changed files with 330 additions and 216 deletions
|
@ -13,13 +13,13 @@
|
|||
"description": ":hocho: CRIME attack PoC : a compression oracle attacks CVE-2012-4929 :hocho:",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-21T09:28:31Z",
|
||||
"updated_at": "2020-10-03T12:12:01Z",
|
||||
"updated_at": "2021-01-11T07:34:13Z",
|
||||
"pushed_at": "2019-03-23T10:53:09Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 8,
|
||||
"forks": 8,
|
||||
"watchers": 20,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-01-11T01:21:00Z",
|
||||
"updated_at": "2021-01-11T03:12:15Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 873,
|
||||
"watchers_count": 873,
|
||||
"stargazers_count": 874,
|
||||
"watchers_count": 874,
|
||||
"forks_count": 207,
|
||||
"forks": 207,
|
||||
"watchers": 873,
|
||||
"watchers": 874,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-01-11T01:21:00Z",
|
||||
"updated_at": "2021-01-11T03:12:15Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 873,
|
||||
"watchers_count": 873,
|
||||
"stargazers_count": 874,
|
||||
"watchers_count": 874,
|
||||
"forks_count": 207,
|
||||
"forks": 207,
|
||||
"watchers": 873,
|
||||
"watchers": 874,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2020-06-11T00:16:40Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"forks_count": 42,
|
||||
"forks": 42,
|
||||
"forks_count": 41,
|
||||
"forks": 41,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Proof-of-Concept exploits for CVE-2017-11882",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-20T16:35:30Z",
|
||||
"updated_at": "2020-12-29T03:30:26Z",
|
||||
"updated_at": "2021-01-11T07:41:05Z",
|
||||
"pushed_at": "2017-11-29T16:13:23Z",
|
||||
"stargazers_count": 479,
|
||||
"watchers_count": 479,
|
||||
"stargazers_count": 480,
|
||||
"watchers_count": 480,
|
||||
"forks_count": 199,
|
||||
"forks": 199,
|
||||
"watchers": 479,
|
||||
"watchers": 480,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -59,13 +59,13 @@
|
|||
"description": "CVE-2017-11882 from https:\/\/github.com\/embedi\/CVE-2017-11882",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-21T05:55:53Z",
|
||||
"updated_at": "2020-12-31T12:10:38Z",
|
||||
"updated_at": "2021-01-11T07:41:03Z",
|
||||
"pushed_at": "2017-11-29T03:33:53Z",
|
||||
"stargazers_count": 479,
|
||||
"watchers_count": 479,
|
||||
"stargazers_count": 480,
|
||||
"watchers_count": 480,
|
||||
"forks_count": 245,
|
||||
"forks": 245,
|
||||
"watchers": 479,
|
||||
"watchers": 480,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -105,13 +105,13 @@
|
|||
"description": "CVE-2017-11882 Exploit accepts over 17k bytes long command\/code in maximum.",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-21T15:22:41Z",
|
||||
"updated_at": "2021-01-07T14:28:18Z",
|
||||
"updated_at": "2021-01-11T07:40:50Z",
|
||||
"pushed_at": "2017-12-06T12:47:31Z",
|
||||
"stargazers_count": 281,
|
||||
"watchers_count": 281,
|
||||
"stargazers_count": 282,
|
||||
"watchers_count": 282,
|
||||
"forks_count": 76,
|
||||
"forks": 76,
|
||||
"watchers": 281,
|
||||
"watchers": 282,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -289,13 +289,13 @@
|
|||
"description": "PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-11T09:43:46Z",
|
||||
"updated_at": "2021-01-07T14:28:52Z",
|
||||
"updated_at": "2021-01-11T07:39:00Z",
|
||||
"pushed_at": "2018-02-28T12:32:54Z",
|
||||
"stargazers_count": 267,
|
||||
"watchers_count": 267,
|
||||
"stargazers_count": 268,
|
||||
"watchers_count": 268,
|
||||
"forks_count": 134,
|
||||
"forks": 134,
|
||||
"watchers": 267,
|
||||
"watchers": 268,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2019-03-13T08:57:50Z",
|
||||
"stargazers_count": 109,
|
||||
"watchers_count": 109,
|
||||
"forks_count": 37,
|
||||
"forks": 37,
|
||||
"forks_count": 38,
|
||||
"forks": 38,
|
||||
"watchers": 109,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-01-11T01:21:00Z",
|
||||
"updated_at": "2021-01-11T03:12:15Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 873,
|
||||
"watchers_count": 873,
|
||||
"stargazers_count": 874,
|
||||
"watchers_count": 874,
|
||||
"forks_count": 207,
|
||||
"forks": 207,
|
||||
"watchers": 873,
|
||||
"watchers": 874,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -128,13 +128,13 @@
|
|||
"description": "Remote root exploit for the SAMBA CVE-2017-7494 vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2017-06-05T16:25:57Z",
|
||||
"updated_at": "2021-01-04T02:08:00Z",
|
||||
"updated_at": "2021-01-11T07:39:29Z",
|
||||
"pushed_at": "2017-11-27T16:28:14Z",
|
||||
"stargazers_count": 215,
|
||||
"watchers_count": 215,
|
||||
"stargazers_count": 216,
|
||||
"watchers_count": 216,
|
||||
"forks_count": 71,
|
||||
"forks": 71,
|
||||
"watchers": 215,
|
||||
"watchers": 216,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -59,8 +59,8 @@
|
|||
"description": "Hikvision IP camera access bypass exploit, developed by golang. ",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-13T04:15:31Z",
|
||||
"updated_at": "2021-01-08T07:34:38Z",
|
||||
"pushed_at": "2021-01-08T10:22:35Z",
|
||||
"updated_at": "2021-01-11T05:52:25Z",
|
||||
"pushed_at": "2021-01-11T05:52:22Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "ppsx file generator for cve-2017-8570 (based on bhdresh\/cve-2017-8570)",
|
||||
"fork": false,
|
||||
"created_at": "2017-07-24T18:35:26Z",
|
||||
"updated_at": "2020-11-06T23:32:23Z",
|
||||
"updated_at": "2021-01-11T07:40:42Z",
|
||||
"pushed_at": "2018-05-27T12:58:58Z",
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"forks_count": 63,
|
||||
"forks": 63,
|
||||
"watchers": 67,
|
||||
"watchers": 68,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-11T09:43:46Z",
|
||||
"updated_at": "2021-01-07T14:28:52Z",
|
||||
"updated_at": "2021-01-11T07:39:00Z",
|
||||
"pushed_at": "2018-02-28T12:32:54Z",
|
||||
"stargazers_count": 267,
|
||||
"watchers_count": 267,
|
||||
"stargazers_count": 268,
|
||||
"watchers_count": 268,
|
||||
"forks_count": 134,
|
||||
"forks": 134,
|
||||
"watchers": 267,
|
||||
"watchers": 268,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "A code demonstrating CVE-2018-0886",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-02T12:52:07Z",
|
||||
"updated_at": "2020-10-12T08:36:42Z",
|
||||
"updated_at": "2021-01-11T07:38:12Z",
|
||||
"pushed_at": "2020-08-14T16:33:44Z",
|
||||
"stargazers_count": 246,
|
||||
"watchers_count": 246,
|
||||
"stargazers_count": 247,
|
||||
"watchers_count": 247,
|
||||
"forks_count": 60,
|
||||
"forks": 60,
|
||||
"watchers": 246,
|
||||
"watchers": 247,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Spawn to shell without any credentials by using CVE-2018-10933 (LibSSH)",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-17T14:14:12Z",
|
||||
"updated_at": "2020-12-24T03:48:55Z",
|
||||
"updated_at": "2021-01-11T07:35:52Z",
|
||||
"pushed_at": "2020-07-24T17:54:54Z",
|
||||
"stargazers_count": 468,
|
||||
"watchers_count": 468,
|
||||
"stargazers_count": 469,
|
||||
"watchers_count": 469,
|
||||
"forks_count": 114,
|
||||
"forks": 114,
|
||||
"watchers": 468,
|
||||
"watchers": 469,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": "exp of CVE-2018-15982",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-10T04:53:31Z",
|
||||
"updated_at": "2020-12-14T14:35:46Z",
|
||||
"updated_at": "2021-01-11T07:35:20Z",
|
||||
"pushed_at": "2019-01-04T09:29:01Z",
|
||||
"stargazers_count": 180,
|
||||
"watchers_count": 180,
|
||||
"stargazers_count": 181,
|
||||
"watchers_count": 181,
|
||||
"forks_count": 64,
|
||||
"forks": 64,
|
||||
"watchers": 180,
|
||||
"watchers": 181,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Exploiting ring0 memcpy-like functionality to disable Driver Signing Enforcement (DSE)",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-12T21:06:26Z",
|
||||
"updated_at": "2020-12-12T23:14:21Z",
|
||||
"updated_at": "2021-01-11T08:42:29Z",
|
||||
"pushed_at": "2020-12-12T23:14:18Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 11,
|
||||
"forks": 11,
|
||||
"watchers": 24,
|
||||
"watchers": 23,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "exp for https:\/\/research.checkpoint.com\/extracting-code-execution-from-winrar",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-22T04:52:08Z",
|
||||
"updated_at": "2020-12-29T08:15:29Z",
|
||||
"updated_at": "2021-01-11T04:33:29Z",
|
||||
"pushed_at": "2019-08-05T10:45:34Z",
|
||||
"stargazers_count": 419,
|
||||
"watchers_count": 419,
|
||||
"stargazers_count": 420,
|
||||
"watchers_count": 420,
|
||||
"forks_count": 178,
|
||||
"forks": 178,
|
||||
"watchers": 419,
|
||||
"watchers": 420,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -450,13 +450,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-01-11T01:21:00Z",
|
||||
"updated_at": "2021-01-11T03:12:15Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 873,
|
||||
"watchers_count": 873,
|
||||
"stargazers_count": 874,
|
||||
"watchers_count": 874,
|
||||
"forks_count": 207,
|
||||
"forks": 207,
|
||||
"watchers": 873,
|
||||
"watchers": 874,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -82,13 +82,13 @@
|
|||
"description": "Aggressor Script to launch IE driveby for CVE-2018-4878",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-10T09:30:18Z",
|
||||
"updated_at": "2020-11-14T14:15:50Z",
|
||||
"updated_at": "2021-01-11T07:39:29Z",
|
||||
"pushed_at": "2018-02-10T19:39:10Z",
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"forks_count": 33,
|
||||
"forks": 33,
|
||||
"watchers": 77,
|
||||
"watchers": 78,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -473,8 +473,8 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-10-18T14:01:59Z",
|
||||
"updated_at": "2021-01-11T00:00:47Z",
|
||||
"pushed_at": "2021-01-11T00:00:45Z",
|
||||
"updated_at": "2021-01-11T06:40:23Z",
|
||||
"pushed_at": "2021-01-11T06:40:21Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-30T14:23:18Z",
|
||||
"updated_at": "2020-12-17T09:40:02Z",
|
||||
"updated_at": "2021-01-11T07:38:11Z",
|
||||
"pushed_at": "2019-03-29T11:25:57Z",
|
||||
"stargazers_count": 329,
|
||||
"watchers_count": 329,
|
||||
"stargazers_count": 330,
|
||||
"watchers_count": 330,
|
||||
"forks_count": 113,
|
||||
"forks": 113,
|
||||
"watchers": 329,
|
||||
"watchers": 330,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "cve-2018-8453 exp",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-18T10:40:03Z",
|
||||
"updated_at": "2021-01-03T14:04:09Z",
|
||||
"updated_at": "2021-01-11T07:31:41Z",
|
||||
"pushed_at": "2019-12-13T02:24:39Z",
|
||||
"stargazers_count": 118,
|
||||
"watchers_count": 118,
|
||||
"stargazers_count": 119,
|
||||
"watchers_count": 119,
|
||||
"forks_count": 60,
|
||||
"forks": 60,
|
||||
"watchers": 118,
|
||||
"watchers": 119,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": "CVE-2018-8581",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-24T06:08:23Z",
|
||||
"updated_at": "2021-01-08T21:07:02Z",
|
||||
"updated_at": "2021-01-11T07:34:49Z",
|
||||
"pushed_at": "2019-06-21T11:29:41Z",
|
||||
"stargazers_count": 310,
|
||||
"watchers_count": 310,
|
||||
"stargazers_count": 311,
|
||||
"watchers_count": 311,
|
||||
"forks_count": 67,
|
||||
"forks": 67,
|
||||
"watchers": 310,
|
||||
"watchers": 311,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "(CVE-2018-9995) Get DVR Credentials",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-29T20:00:06Z",
|
||||
"updated_at": "2021-01-02T15:18:02Z",
|
||||
"updated_at": "2021-01-11T05:49:57Z",
|
||||
"pushed_at": "2019-01-23T14:27:21Z",
|
||||
"stargazers_count": 437,
|
||||
"watchers_count": 437,
|
||||
"stargazers_count": 438,
|
||||
"watchers_count": 438,
|
||||
"forks_count": 182,
|
||||
"forks": 182,
|
||||
"watchers": 437,
|
||||
"watchers": 438,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2019-0604",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-23T05:01:54Z",
|
||||
"updated_at": "2020-11-27T05:27:48Z",
|
||||
"updated_at": "2021-01-11T07:33:19Z",
|
||||
"pushed_at": "2019-03-22T05:45:44Z",
|
||||
"stargazers_count": 129,
|
||||
"watchers_count": 129,
|
||||
"stargazers_count": 130,
|
||||
"watchers_count": 130,
|
||||
"forks_count": 78,
|
||||
"forks": 78,
|
||||
"watchers": 129,
|
||||
"watchers": 130,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -887,13 +887,13 @@
|
|||
"description": "CVE-2019-0708 远程代码执行漏洞批量检测",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-21T05:38:54Z",
|
||||
"updated_at": "2020-12-07T02:20:01Z",
|
||||
"updated_at": "2021-01-11T07:32:46Z",
|
||||
"pushed_at": "2019-05-30T02:43:06Z",
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"forks_count": 29,
|
||||
"forks": 29,
|
||||
"watchers": 78,
|
||||
"watchers": 79,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1025,13 +1025,13 @@
|
|||
"description": "Scanner PoC for CVE-2019-0708 RDP RCE vuln",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-22T00:08:44Z",
|
||||
"updated_at": "2021-01-07T06:47:10Z",
|
||||
"updated_at": "2021-01-11T07:32:50Z",
|
||||
"pushed_at": "2020-12-06T04:48:38Z",
|
||||
"stargazers_count": 1135,
|
||||
"watchers_count": 1135,
|
||||
"stargazers_count": 1136,
|
||||
"watchers_count": 1136,
|
||||
"forks_count": 386,
|
||||
"forks": 386,
|
||||
"watchers": 1135,
|
||||
"watchers": 1136,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1508,13 +1508,13 @@
|
|||
"description": "An Attempt to Port BlueKeep PoC from @Ekultek to actual exploits",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-31T00:04:12Z",
|
||||
"updated_at": "2021-01-10T04:31:32Z",
|
||||
"updated_at": "2021-01-11T07:32:37Z",
|
||||
"pushed_at": "2021-01-10T04:31:22Z",
|
||||
"stargazers_count": 343,
|
||||
"watchers_count": 343,
|
||||
"stargazers_count": 344,
|
||||
"watchers_count": 344,
|
||||
"forks_count": 119,
|
||||
"forks": 119,
|
||||
"watchers": 343,
|
||||
"watchers": 344,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1600,13 +1600,13 @@
|
|||
"description": "CVE-2019-0708 - BlueKeep (RDP)",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-31T17:37:26Z",
|
||||
"updated_at": "2021-01-06T21:04:30Z",
|
||||
"updated_at": "2021-01-11T07:29:57Z",
|
||||
"pushed_at": "2020-06-14T18:43:51Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"forks_count": 12,
|
||||
"forks": 12,
|
||||
"watchers": 40,
|
||||
"watchers": 41,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "PoC code for CVE-2019-0841 Privilege Escalation vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-05T12:53:52Z",
|
||||
"updated_at": "2021-01-01T21:54:55Z",
|
||||
"updated_at": "2021-01-11T07:33:15Z",
|
||||
"pushed_at": "2019-04-09T16:49:19Z",
|
||||
"stargazers_count": 223,
|
||||
"watchers_count": 223,
|
||||
"stargazers_count": 224,
|
||||
"watchers_count": 224,
|
||||
"forks_count": 99,
|
||||
"forks": 99,
|
||||
"watchers": 223,
|
||||
"watchers": 224,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2019-04-01T13:19:49Z",
|
||||
"stargazers_count": 268,
|
||||
"watchers_count": 268,
|
||||
"forks_count": 83,
|
||||
"forks": 83,
|
||||
"forks_count": 82,
|
||||
"forks": 82,
|
||||
"watchers": 268,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-13T16:34:03Z",
|
||||
"updated_at": "2021-01-04T10:33:06Z",
|
||||
"updated_at": "2021-01-11T07:25:35Z",
|
||||
"pushed_at": "2019-11-14T14:16:54Z",
|
||||
"stargazers_count": 264,
|
||||
"watchers_count": 264,
|
||||
"stargazers_count": 265,
|
||||
"watchers_count": 265,
|
||||
"forks_count": 64,
|
||||
"forks": 64,
|
||||
"watchers": 264,
|
||||
"watchers": 265,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -59,13 +59,13 @@
|
|||
"description": "This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-11T00:08:27Z",
|
||||
"updated_at": "2021-01-10T21:04:22Z",
|
||||
"updated_at": "2021-01-11T07:24:58Z",
|
||||
"pushed_at": "2020-01-22T20:23:51Z",
|
||||
"stargazers_count": 520,
|
||||
"watchers_count": 520,
|
||||
"stargazers_count": 521,
|
||||
"watchers_count": 521,
|
||||
"forks_count": 122,
|
||||
"forks": 122,
|
||||
"watchers": 520,
|
||||
"watchers": 521,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -151,13 +151,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-01-11T01:21:00Z",
|
||||
"updated_at": "2021-01-11T03:12:15Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 873,
|
||||
"watchers_count": 873,
|
||||
"stargazers_count": 874,
|
||||
"watchers_count": 874,
|
||||
"forks_count": 207,
|
||||
"forks": 207,
|
||||
"watchers": 873,
|
||||
"watchers": 874,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -36,13 +36,13 @@
|
|||
"description": "PoC for CVE-2019-5736",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-13T05:26:32Z",
|
||||
"updated_at": "2021-01-09T03:47:04Z",
|
||||
"updated_at": "2021-01-11T06:46:49Z",
|
||||
"pushed_at": "2019-02-19T11:45:13Z",
|
||||
"stargazers_count": 449,
|
||||
"watchers_count": 449,
|
||||
"stargazers_count": 450,
|
||||
"watchers_count": 450,
|
||||
"forks_count": 112,
|
||||
"forks": 112,
|
||||
"watchers": 449,
|
||||
"watchers": 450,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -128,13 +128,13 @@
|
|||
"description": "PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T23:07:41Z",
|
||||
"updated_at": "2021-01-08T13:11:05Z",
|
||||
"updated_at": "2021-01-11T07:24:54Z",
|
||||
"pushed_at": "2020-01-20T23:33:19Z",
|
||||
"stargazers_count": 852,
|
||||
"watchers_count": 852,
|
||||
"stargazers_count": 853,
|
||||
"watchers_count": 853,
|
||||
"forks_count": 221,
|
||||
"forks": 221,
|
||||
"watchers": 852,
|
||||
"watchers": 853,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Use CVE-2020-0668 to perform an arbitrary privileged file move operation.",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-20T06:22:40Z",
|
||||
"updated_at": "2020-10-21T22:17:31Z",
|
||||
"updated_at": "2021-01-11T07:24:35Z",
|
||||
"pushed_at": "2020-02-20T11:03:18Z",
|
||||
"stargazers_count": 174,
|
||||
"watchers_count": 174,
|
||||
"stargazers_count": 175,
|
||||
"watchers_count": 175,
|
||||
"forks_count": 47,
|
||||
"forks": 47,
|
||||
"watchers": 174,
|
||||
"watchers": 175,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -105,13 +105,13 @@
|
|||
"description": "Scanner for CVE-2020-0796 - SMBv3 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-11T15:21:27Z",
|
||||
"updated_at": "2021-01-08T08:34:12Z",
|
||||
"updated_at": "2021-01-11T07:24:32Z",
|
||||
"pushed_at": "2020-10-01T08:36:29Z",
|
||||
"stargazers_count": 576,
|
||||
"watchers_count": 576,
|
||||
"stargazers_count": 577,
|
||||
"watchers_count": 577,
|
||||
"forks_count": 190,
|
||||
"forks": 190,
|
||||
"watchers": 576,
|
||||
"watchers": 577,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -381,13 +381,13 @@
|
|||
"description": "PoC for triggering buffer overflow via CVE-2020-0796",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-12T18:34:40Z",
|
||||
"updated_at": "2020-12-17T03:58:15Z",
|
||||
"updated_at": "2021-01-11T07:23:25Z",
|
||||
"pushed_at": "2020-03-14T10:04:59Z",
|
||||
"stargazers_count": 263,
|
||||
"watchers_count": 263,
|
||||
"stargazers_count": 264,
|
||||
"watchers_count": 264,
|
||||
"forks_count": 107,
|
||||
"forks": 107,
|
||||
"watchers": 263,
|
||||
"watchers": 264,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1462,13 +1462,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-09-17T01:48:37Z",
|
||||
"updated_at": "2021-01-09T08:44:24Z",
|
||||
"updated_at": "2021-01-11T07:22:41Z",
|
||||
"pushed_at": "2020-09-17T01:55:48Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"watchers": 46,
|
||||
"watchers": 47,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1585,5 +1585,28 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 328551475,
|
||||
"name": "CVE-2020-0796",
|
||||
"full_name": "alexa872\/CVE-2020-0796",
|
||||
"owner": {
|
||||
"login": "alexa872",
|
||||
"id": 66519611,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/66519611?v=4",
|
||||
"html_url": "https:\/\/github.com\/alexa872"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alexa872\/CVE-2020-0796",
|
||||
"description": "local exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-11T04:48:26Z",
|
||||
"updated_at": "2021-01-11T04:58:17Z",
|
||||
"pushed_at": "2021-01-11T04:56:54Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -82,13 +82,13 @@
|
|||
"description": "poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-12T10:05:36Z",
|
||||
"updated_at": "2020-12-23T05:50:43Z",
|
||||
"updated_at": "2021-01-11T07:22:52Z",
|
||||
"pushed_at": "2020-08-13T07:16:12Z",
|
||||
"stargazers_count": 140,
|
||||
"watchers_count": 140,
|
||||
"stargazers_count": 141,
|
||||
"watchers_count": 141,
|
||||
"forks_count": 40,
|
||||
"forks": 40,
|
||||
"watchers": 140,
|
||||
"watchers": 141,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-11T17:51:29Z",
|
||||
"updated_at": "2020-12-06T05:11:31Z",
|
||||
"updated_at": "2021-01-11T08:20:34Z",
|
||||
"pushed_at": "2020-11-04T17:33:15Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"forks_count": 12,
|
||||
"forks": 12,
|
||||
"watchers": 40,
|
||||
"watchers": 41,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -128,13 +128,13 @@
|
|||
"description": "Exploit for zerologon cve-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T19:19:07Z",
|
||||
"updated_at": "2021-01-06T01:42:39Z",
|
||||
"updated_at": "2021-01-11T07:22:23Z",
|
||||
"pushed_at": "2020-10-15T18:31:15Z",
|
||||
"stargazers_count": 260,
|
||||
"watchers_count": 260,
|
||||
"stargazers_count": 261,
|
||||
"watchers_count": 261,
|
||||
"forks_count": 90,
|
||||
"forks": 90,
|
||||
"watchers": 260,
|
||||
"watchers": 261,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -151,13 +151,13 @@
|
|||
"description": "Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T19:27:14Z",
|
||||
"updated_at": "2021-01-01T15:56:15Z",
|
||||
"updated_at": "2021-01-11T08:18:42Z",
|
||||
"pushed_at": "2020-09-16T14:05:27Z",
|
||||
"stargazers_count": 144,
|
||||
"watchers_count": 144,
|
||||
"stargazers_count": 145,
|
||||
"watchers_count": 145,
|
||||
"forks_count": 34,
|
||||
"forks": 34,
|
||||
"watchers": 144,
|
||||
"watchers": 145,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Vulmap - Web vulnerability scanning and verification tools,支持扫描 activemq, flink, shiro, solr, struts2, tomcat, unomi, drupal, elasticsearch, nexus, weblogic, jboss, thinkphp,并且具备漏洞利用功能。CVE-2020-14882, CVE-2020-2555, CVE-2020-2883, S2-061, CVE-2020-13942, CVE-2020-17530, CVE-2020-17518, CVE-2020-17519",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-09T06:34:36Z",
|
||||
"updated_at": "2021-01-11T02:03:29Z",
|
||||
"pushed_at": "2021-01-08T11:00:13Z",
|
||||
"stargazers_count": 717,
|
||||
"watchers_count": 717,
|
||||
"updated_at": "2021-01-11T09:03:07Z",
|
||||
"pushed_at": "2021-01-11T09:03:04Z",
|
||||
"stargazers_count": 720,
|
||||
"watchers_count": 720,
|
||||
"forks_count": 126,
|
||||
"forks": 126,
|
||||
"watchers": 717,
|
||||
"watchers": 720,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2020-10-22T15:22:55Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Apache Flink 目录遍历漏洞批量检测 (CVE-2020-17519)",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-06T02:15:39Z",
|
||||
"updated_at": "2021-01-08T11:45:49Z",
|
||||
"updated_at": "2021-01-11T06:10:11Z",
|
||||
"pushed_at": "2021-01-06T23:51:32Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 30,
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"watchers": 31,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -82,8 +82,8 @@
|
|||
"description": "CVE-2020-17519",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-08T06:50:59Z",
|
||||
"updated_at": "2021-01-08T06:55:55Z",
|
||||
"pushed_at": "2021-01-08T06:55:53Z",
|
||||
"updated_at": "2021-01-11T04:37:45Z",
|
||||
"pushed_at": "2021-01-11T04:37:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2020-2546,CVE-2020-2915 CVE-2020-2801 CVE-2020-2798 CVE-2020-2883 CVE-2020-2884 CVE-2020-2950 WebLogic T3 payload exploit poc python3,",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-02T15:54:46Z",
|
||||
"updated_at": "2020-12-22T09:32:07Z",
|
||||
"updated_at": "2021-01-11T07:23:36Z",
|
||||
"pushed_at": "2020-06-10T10:49:38Z",
|
||||
"stargazers_count": 128,
|
||||
"watchers_count": 128,
|
||||
"stargazers_count": 129,
|
||||
"watchers_count": 129,
|
||||
"forks_count": 27,
|
||||
"forks": 27,
|
||||
"watchers": 128,
|
||||
"watchers": 129,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -59,13 +59,13 @@
|
|||
"description": "how detect CVE-2020-2551 poc exploit python Weblogic RCE with IIOP",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-19T13:01:32Z",
|
||||
"updated_at": "2021-01-06T08:59:20Z",
|
||||
"updated_at": "2021-01-11T07:23:33Z",
|
||||
"pushed_at": "2020-05-22T08:46:20Z",
|
||||
"stargazers_count": 149,
|
||||
"watchers_count": 149,
|
||||
"stargazers_count": 150,
|
||||
"watchers_count": 150,
|
||||
"forks_count": 33,
|
||||
"forks": 33,
|
||||
"watchers": 149,
|
||||
"watchers": 150,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2020-27950 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-01T15:49:07Z",
|
||||
"updated_at": "2021-01-06T13:04:43Z",
|
||||
"updated_at": "2021-01-11T08:05:44Z",
|
||||
"pushed_at": "2020-12-01T15:50:45Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -86,8 +86,8 @@
|
|||
"pushed_at": "2020-08-25T03:17:32Z",
|
||||
"stargazers_count": 208,
|
||||
"watchers_count": 208,
|
||||
"forks_count": 30,
|
||||
"forks": 30,
|
||||
"forks_count": 31,
|
||||
"forks": 31,
|
||||
"watchers": 208,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -316,8 +316,8 @@
|
|||
"pushed_at": "2021-01-10T09:14:08Z",
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"forks_count": 11,
|
||||
"forks": 11,
|
||||
"watchers": 48,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2020-36179~82 Jackson-databind SSRF&RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-10T06:47:49Z",
|
||||
"updated_at": "2021-01-11T03:08:28Z",
|
||||
"updated_at": "2021-01-11T08:43:07Z",
|
||||
"pushed_at": "2021-01-10T06:48:53Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 19,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 32,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-36184.json
Normal file
25
2020/CVE-2020-36184.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 328567970,
|
||||
"name": "CVE-2020-36184",
|
||||
"full_name": "Al1ex\/CVE-2020-36184",
|
||||
"owner": {
|
||||
"login": "Al1ex",
|
||||
"id": 38161463,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/38161463?v=4",
|
||||
"html_url": "https:\/\/github.com\/Al1ex"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Al1ex\/CVE-2020-36184",
|
||||
"description": "CVE-2020-36184 && Jackson-databind RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-11T06:22:25Z",
|
||||
"updated_at": "2021-01-11T08:05:53Z",
|
||||
"pushed_at": "2021-01-11T06:22:44Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-36188.json
Normal file
25
2020/CVE-2020-36188.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 328569446,
|
||||
"name": "CVE-2020-36188",
|
||||
"full_name": "Al1ex\/CVE-2020-36188",
|
||||
"owner": {
|
||||
"login": "Al1ex",
|
||||
"id": 38161463,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/38161463?v=4",
|
||||
"html_url": "https:\/\/github.com\/Al1ex"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Al1ex\/CVE-2020-36188",
|
||||
"description": "CVE-2020-36188 &&Jackson-databind RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-11T06:29:38Z",
|
||||
"updated_at": "2021-01-11T08:05:53Z",
|
||||
"pushed_at": "2021-01-11T06:29:59Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Information about Kubernetes CVE-2020-8558, including proof of concept exploit.",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-09T06:56:07Z",
|
||||
"updated_at": "2020-12-20T15:27:07Z",
|
||||
"updated_at": "2021-01-11T07:24:21Z",
|
||||
"pushed_at": "2020-07-22T12:34:47Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 16,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,9 +17,32 @@
|
|||
"pushed_at": "2021-01-09T07:14:26Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 328546705,
|
||||
"name": "CVE-2021-3019",
|
||||
"full_name": "FanqXu\/CVE-2021-3019",
|
||||
"owner": {
|
||||
"login": "FanqXu",
|
||||
"id": 40891670,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/40891670?v=4",
|
||||
"html_url": "https:\/\/github.com\/FanqXu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/FanqXu\/CVE-2021-3019",
|
||||
"description": "CVE-2021-3019 lanproxy目录遍历任意文件读取漏洞探测POC",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-11T04:18:44Z",
|
||||
"updated_at": "2021-01-11T08:44:50Z",
|
||||
"pushed_at": "2021-01-11T08:10:02Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
18
README.md
18
README.md
|
@ -16,6 +16,7 @@ ffay lanproxy 0.1 allows Directory Traversal to read /../conf/config.properties
|
|||
</code>
|
||||
|
||||
- [B1anda0/CVE-2021-3019](https://github.com/B1anda0/CVE-2021-3019)
|
||||
- [FanqXu/CVE-2021-3019](https://github.com/FanqXu/CVE-2021-3019)
|
||||
|
||||
|
||||
## 2020
|
||||
|
@ -365,6 +366,7 @@ A remote code execution vulnerability exists in the way that the Microsoft Serve
|
|||
- [AaronWilsonGrylls/CVE-2020-0796-POC](https://github.com/AaronWilsonGrylls/CVE-2020-0796-POC)
|
||||
- [datntsec/CVE-2020-0796](https://github.com/datntsec/CVE-2020-0796)
|
||||
- [MasterSploit/LPE---CVE-2020-0796](https://github.com/MasterSploit/LPE---CVE-2020-0796)
|
||||
- [alexa872/CVE-2020-0796](https://github.com/alexa872/CVE-2020-0796)
|
||||
|
||||
### CVE-2020-0797 (2020-03-12)
|
||||
|
||||
|
@ -3682,6 +3684,22 @@ FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction betwee
|
|||
|
||||
- [Al1ex/CVE-2020-36179](https://github.com/Al1ex/CVE-2020-36179)
|
||||
|
||||
### CVE-2020-36184 (2021-01-06)
|
||||
|
||||
<code>
|
||||
FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource.
|
||||
</code>
|
||||
|
||||
- [Al1ex/CVE-2020-36184](https://github.com/Al1ex/CVE-2020-36184)
|
||||
|
||||
### CVE-2020-36188 (2021-01-06)
|
||||
|
||||
<code>
|
||||
FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource.
|
||||
</code>
|
||||
|
||||
- [Al1ex/CVE-2020-36188](https://github.com/Al1ex/CVE-2020-36188)
|
||||
|
||||
### CVE-2020-72381
|
||||
- [jdordonezn/CVE-2020-72381](https://github.com/jdordonezn/CVE-2020-72381)
|
||||
|
||||
|
|
Loading…
Reference in a new issue