mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2022/07/22 18:18:08
This commit is contained in:
parent
21844238d2
commit
b6b57ff8ae
46 changed files with 244 additions and 148 deletions
|
@ -45,7 +45,7 @@
|
|||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1434,
|
||||
"watchers_count": 1434,
|
||||
"forks_count": 301,
|
||||
"forks_count": 300,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -72,7 +72,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 301,
|
||||
"forks": 300,
|
||||
"watchers": 1434,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1434,
|
||||
"watchers_count": 1434,
|
||||
"forks_count": 301,
|
||||
"forks_count": 300,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 301,
|
||||
"forks": 300,
|
||||
"watchers": 1434,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -45,7 +45,7 @@
|
|||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1434,
|
||||
"watchers_count": 1434,
|
||||
"forks_count": 301,
|
||||
"forks_count": 300,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -72,7 +72,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 301,
|
||||
"forks": 300,
|
||||
"watchers": 1434,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -414,10 +414,10 @@
|
|||
"description": "CVE-2017-9805-Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-04T04:35:19Z",
|
||||
"updated_at": "2021-08-30T02:47:38Z",
|
||||
"updated_at": "2022-07-22T16:52:41Z",
|
||||
"pushed_at": "2021-04-04T04:35:47Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -425,7 +425,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -553,7 +553,7 @@
|
|||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1434,
|
||||
"watchers_count": 1434,
|
||||
"forks_count": 301,
|
||||
"forks_count": 300,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -580,7 +580,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 301,
|
||||
"forks": 300,
|
||||
"watchers": 1434,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2019-03-08T18:42:56Z",
|
||||
"stargazers_count": 199,
|
||||
"watchers_count": 199,
|
||||
"forks_count": 57,
|
||||
"forks_count": 56,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -27,7 +27,7 @@
|
|||
"webkit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 57,
|
||||
"forks": 56,
|
||||
"watchers": 199,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2019-01-23T14:27:21Z",
|
||||
"stargazers_count": 472,
|
||||
"watchers_count": 472,
|
||||
"forks_count": 191,
|
||||
"forks_count": 190,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 191,
|
||||
"forks": 190,
|
||||
"watchers": 472,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -386,7 +386,7 @@
|
|||
"pushed_at": "2019-06-13T13:07:03Z",
|
||||
"stargazers_count": 370,
|
||||
"watchers_count": 370,
|
||||
"forks_count": 194,
|
||||
"forks_count": 193,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -403,7 +403,7 @@
|
|||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 194,
|
||||
"forks": 193,
|
||||
"watchers": 370,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-06-10T18:14:34Z",
|
||||
"updated_at": "2022-05-23T16:20:31Z",
|
||||
"updated_at": "2022-07-22T15:06:09Z",
|
||||
"pushed_at": "2020-04-20T19:50:22Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 46,
|
||||
"watchers": 45,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -45,7 +45,7 @@
|
|||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3441,
|
||||
"watchers_count": 3441,
|
||||
"forks_count": 1023,
|
||||
"forks_count": 1021,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -71,7 +71,7 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1023,
|
||||
"forks": 1021,
|
||||
"watchers": 3441,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -185,7 +185,7 @@
|
|||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1434,
|
||||
"watchers_count": 1434,
|
||||
"forks_count": 301,
|
||||
"forks_count": 300,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -212,7 +212,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 301,
|
||||
"forks": 300,
|
||||
"watchers": 1434,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -45,13 +45,13 @@
|
|||
"pushed_at": "2020-03-03T17:21:54Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"forks_count": 8,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"forks": 7,
|
||||
"watchers": 27,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -75,13 +75,13 @@
|
|||
"pushed_at": "2021-12-02T03:02:45Z",
|
||||
"stargazers_count": 302,
|
||||
"watchers_count": 302,
|
||||
"forks_count": 94,
|
||||
"forks_count": 93,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 94,
|
||||
"forks": 93,
|
||||
"watchers": 302,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -129,7 +129,7 @@
|
|||
"pushed_at": "2020-10-01T08:36:29Z",
|
||||
"stargazers_count": 619,
|
||||
"watchers_count": 619,
|
||||
"forks_count": 203,
|
||||
"forks_count": 202,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -137,7 +137,7 @@
|
|||
"cve-2020-0796"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 203,
|
||||
"forks": 202,
|
||||
"watchers": 619,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1058,7 +1058,7 @@
|
|||
"pushed_at": "2020-12-07T20:04:27Z",
|
||||
"stargazers_count": 1205,
|
||||
"watchers_count": 1205,
|
||||
"forks_count": 373,
|
||||
"forks_count": 372,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -1070,7 +1070,7 @@
|
|||
"smbghost"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 373,
|
||||
"forks": 372,
|
||||
"watchers": 1205,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Vulnerability checker for Callstranger (CVE-2020-12695)",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-08T07:37:49Z",
|
||||
"updated_at": "2022-07-18T07:16:18Z",
|
||||
"updated_at": "2022-07-22T14:49:04Z",
|
||||
"pushed_at": "2021-08-07T16:48:55Z",
|
||||
"stargazers_count": 384,
|
||||
"watchers_count": 384,
|
||||
"stargazers_count": 385,
|
||||
"watchers_count": 385,
|
||||
"forks_count": 65,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 65,
|
||||
"watchers": 384,
|
||||
"watchers": 385,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -97,10 +97,10 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2022-07-20T22:51:32Z",
|
||||
"updated_at": "2022-07-22T16:56:10Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 942,
|
||||
"watchers_count": 942,
|
||||
"stargazers_count": 943,
|
||||
"watchers_count": 943,
|
||||
"forks_count": 262,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -108,7 +108,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 262,
|
||||
"watchers": 942,
|
||||
"watchers": 943,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3441,
|
||||
"watchers_count": 3441,
|
||||
"forks_count": 1023,
|
||||
"forks_count": 1021,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -43,7 +43,7 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1023,
|
||||
"forks": 1021,
|
||||
"watchers": 3441,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2020-09-07T06:22:50Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 5,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"forks": 4,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1434,
|
||||
"watchers_count": 1434,
|
||||
"forks_count": 301,
|
||||
"forks_count": 300,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 301,
|
||||
"forks": 300,
|
||||
"watchers": 1434,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2022-07-21T12:08:58Z",
|
||||
"updated_at": "2022-07-22T17:28:22Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1584,
|
||||
"watchers_count": 1584,
|
||||
"stargazers_count": 1585,
|
||||
"watchers_count": 1585,
|
||||
"forks_count": 572,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 572,
|
||||
"watchers": 1584,
|
||||
"watchers": 1585,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -216,10 +216,10 @@
|
|||
"description": "CVE-2021-22205 检测脚本,支持getshell和命令执行",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-20T16:57:57Z",
|
||||
"updated_at": "2022-07-22T02:06:49Z",
|
||||
"updated_at": "2022-07-22T15:14:14Z",
|
||||
"pushed_at": "2022-07-21T05:43:05Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -227,7 +227,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "stack based buffer overflow in MsIo64.sys, Proof of Concept Local Privilege Escalation to nt authority\/system",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-03T12:39:11Z",
|
||||
"updated_at": "2022-06-14T03:15:38Z",
|
||||
"updated_at": "2022-07-22T12:40:23Z",
|
||||
"pushed_at": "2021-06-07T13:46:21Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -39,7 +39,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -101,13 +101,13 @@
|
|||
"pushed_at": "2022-03-01T16:11:31Z",
|
||||
"stargazers_count": 245,
|
||||
"watchers_count": 245,
|
||||
"forks_count": 45,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"forks": 44,
|
||||
"watchers": 245,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-04T17:15:58Z",
|
||||
"updated_at": "2022-07-11T16:31:08Z",
|
||||
"updated_at": "2022-07-22T12:40:33Z",
|
||||
"pushed_at": "2021-05-10T20:42:33Z",
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 62,
|
||||
"watchers": 63,
|
||||
"score": 0
|
||||
}
|
||||
]
|
30
2021/CVE-2021-35475.json
Normal file
30
2021/CVE-2021-35475.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 380110029,
|
||||
"name": "CVE-2021-35475",
|
||||
"full_name": "saitamang\/CVE-2021-35475",
|
||||
"owner": {
|
||||
"login": "saitamang",
|
||||
"id": 41514973,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41514973?v=4",
|
||||
"html_url": "https:\/\/github.com\/saitamang"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/saitamang\/CVE-2021-35475",
|
||||
"description": "Writeup for CVE-2021-35475; Stored Cross-Site Scripting(XSS) on SAS® Environment Manager 2.5",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-25T03:08:44Z",
|
||||
"updated_at": "2022-07-22T12:56:15Z",
|
||||
"pushed_at": "2021-07-01T04:16:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-04-01T18:07:42Z",
|
||||
"updated_at": "2022-06-13T11:02:51Z",
|
||||
"pushed_at": "2022-04-21T20:12:39Z",
|
||||
"pushed_at": "2022-07-22T17:16:14Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
|
|
|
@ -75,10 +75,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2022-07-21T11:51:55Z",
|
||||
"updated_at": "2022-07-22T15:21:56Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1614,
|
||||
"watchers_count": 1614,
|
||||
"stargazers_count": 1615,
|
||||
"watchers_count": 1615,
|
||||
"forks_count": 473,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -86,7 +86,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 473,
|
||||
"watchers": 1614,
|
||||
"watchers": 1615,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-02T19:07:37Z",
|
||||
"updated_at": "2022-07-19T19:27:36Z",
|
||||
"updated_at": "2022-07-22T14:27:24Z",
|
||||
"pushed_at": "2022-03-08T15:37:34Z",
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 74,
|
||||
"watchers": 76,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -718,7 +718,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-07-22T09:11:47Z",
|
||||
"updated_at": "2022-07-22T09:29:20Z",
|
||||
"pushed_at": "2022-07-22T09:31:19Z",
|
||||
"pushed_at": "2022-07-22T14:59:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2022-07-18T02:27:59Z",
|
||||
"updated_at": "2022-07-22T16:58:57Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1121,
|
||||
"watchers_count": 1121,
|
||||
"stargazers_count": 1122,
|
||||
"watchers_count": 1122,
|
||||
"forks_count": 295,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 295,
|
||||
"watchers": 1121,
|
||||
"watchers": 1122,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -549,7 +549,7 @@
|
|||
"pushed_at": "2022-03-20T16:33:49Z",
|
||||
"stargazers_count": 1431,
|
||||
"watchers_count": 1431,
|
||||
"forks_count": 395,
|
||||
"forks_count": 396,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -560,7 +560,7 @@
|
|||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 395,
|
||||
"forks": 396,
|
||||
"watchers": 1431,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1987,10 +1987,10 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-07-22T07:46:25Z",
|
||||
"updated_at": "2022-07-22T17:52:37Z",
|
||||
"pushed_at": "2022-07-20T08:14:48Z",
|
||||
"stargazers_count": 2978,
|
||||
"watchers_count": 2978,
|
||||
"stargazers_count": 2981,
|
||||
"watchers_count": 2981,
|
||||
"forks_count": 722,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1998,7 +1998,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 722,
|
||||
"watchers": 2978,
|
||||
"watchers": 2981,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -125,18 +125,18 @@
|
|||
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:55:20Z",
|
||||
"updated_at": "2022-07-21T09:48:24Z",
|
||||
"updated_at": "2022-07-22T12:33:11Z",
|
||||
"pushed_at": "2022-03-08T06:20:05Z",
|
||||
"stargazers_count": 953,
|
||||
"watchers_count": 953,
|
||||
"forks_count": 206,
|
||||
"stargazers_count": 954,
|
||||
"watchers_count": 954,
|
||||
"forks_count": 207,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 206,
|
||||
"watchers": 953,
|
||||
"forks": 207,
|
||||
"watchers": 954,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-21660",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-10T05:50:35Z",
|
||||
"updated_at": "2022-07-11T01:40:46Z",
|
||||
"updated_at": "2022-07-22T15:21:12Z",
|
||||
"pushed_at": "2022-01-10T05:52:03Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 27,
|
||||
"watchers": 25,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "CVE-2022-2185 poc",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-02T07:58:01Z",
|
||||
"updated_at": "2022-07-22T04:52:01Z",
|
||||
"updated_at": "2022-07-22T13:51:42Z",
|
||||
"pushed_at": "2022-07-12T16:35:30Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T03:20:23Z",
|
||||
"updated_at": "2022-07-22T08:08:21Z",
|
||||
"updated_at": "2022-07-22T18:04:10Z",
|
||||
"pushed_at": "2022-06-07T03:41:13Z",
|
||||
"stargazers_count": 482,
|
||||
"watchers_count": 482,
|
||||
"stargazers_count": 483,
|
||||
"watchers_count": 483,
|
||||
"forks_count": 80,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 80,
|
||||
"watchers": 482,
|
||||
"watchers": 483,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -69,10 +69,10 @@
|
|||
"description": "CVE-2022-24990 TerraMaster TOS unauthenticated RCE via PHP Object Instantiation",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-20T05:15:16Z",
|
||||
"updated_at": "2022-05-13T06:31:42Z",
|
||||
"updated_at": "2022-07-22T15:21:13Z",
|
||||
"pushed_at": "2022-04-25T04:58:24Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -80,7 +80,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 13,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2022-07-22T12:13:19Z",
|
||||
"updated_at": "2022-07-22T16:11:04Z",
|
||||
"pushed_at": "2022-07-20T12:42:06Z",
|
||||
"stargazers_count": 476,
|
||||
"watchers_count": 476,
|
||||
"stargazers_count": 479,
|
||||
"watchers_count": 479,
|
||||
"forks_count": 81,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 81,
|
||||
"watchers": 476,
|
||||
"watchers": 479,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Atlassian Questions Hardcoded Password (CVE-2022-26138)",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-21T09:28:06Z",
|
||||
"updated_at": "2022-07-22T10:51:00Z",
|
||||
"updated_at": "2022-07-22T14:21:22Z",
|
||||
"pushed_at": "2022-07-21T09:48:55Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 8,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof-of-concept for CVE-2022-26766 on macOS 12.3.1",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-02T06:16:33Z",
|
||||
"updated_at": "2022-07-15T04:42:22Z",
|
||||
"updated_at": "2022-07-22T13:55:07Z",
|
||||
"pushed_at": "2022-07-02T17:14:41Z",
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 58,
|
||||
"watchers": 57,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -420,13 +420,13 @@
|
|||
"pushed_at": "2022-06-18T13:53:53Z",
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"forks_count": 21,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"forks": 22,
|
||||
"watchers": 78,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -557,7 +557,35 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-07-21T17:32:15Z",
|
||||
"updated_at": "2022-07-21T17:32:15Z",
|
||||
"pushed_at": "2022-07-21T17:32:16Z",
|
||||
"pushed_at": "2022-07-22T17:55:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 516835600,
|
||||
"name": "CVE-2022-26809-FINAL-POC",
|
||||
"full_name": "ToomArni65\/CVE-2022-26809-FINAL-POC",
|
||||
"owner": {
|
||||
"login": "ToomArni65",
|
||||
"id": 109756702,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/109756702?v=4",
|
||||
"html_url": "https:\/\/github.com\/ToomArni65"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ToomArni65\/CVE-2022-26809-FINAL-POC",
|
||||
"description": "THE FINAL POC FOR CVE-2022-26809 TO ACHIEVE RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-22T17:31:21Z",
|
||||
"updated_at": "2022-07-22T17:31:21Z",
|
||||
"pushed_at": "2022-07-22T17:36:45Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -483,10 +483,10 @@
|
|||
"description": "Mass Exploit for CVE 2022-29464 on Carbon",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-22T20:58:33Z",
|
||||
"updated_at": "2022-06-26T16:55:52Z",
|
||||
"updated_at": "2022-07-22T13:40:43Z",
|
||||
"pushed_at": "2022-06-22T23:54:38Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -505,7 +505,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1922,7 +1922,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-07-21T06:49:44Z",
|
||||
"updated_at": "2022-07-21T09:49:23Z",
|
||||
"pushed_at": "2022-07-21T09:19:16Z",
|
||||
"pushed_at": "2022-07-22T15:00:30Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
|
|
|
@ -13,18 +13,46 @@
|
|||
"description": "Proof-of-concept and write-up for the CVE-2022-32832 vulnerability patched in iOS 15.6",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-21T13:09:50Z",
|
||||
"updated_at": "2022-07-22T10:49:45Z",
|
||||
"updated_at": "2022-07-22T17:10:45Z",
|
||||
"pushed_at": "2022-07-21T13:44:32Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"forks_count": 4,
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 30,
|
||||
"forks": 5,
|
||||
"watchers": 40,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 516837211,
|
||||
"name": "CVE-2022-32832",
|
||||
"full_name": "AkbarTrilaksana\/CVE-2022-32832",
|
||||
"owner": {
|
||||
"login": "AkbarTrilaksana",
|
||||
"id": 108668044,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/108668044?v=4",
|
||||
"html_url": "https:\/\/github.com\/AkbarTrilaksana"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/AkbarTrilaksana\/CVE-2022-32832",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-07-22T17:37:27Z",
|
||||
"updated_at": "2022-07-22T17:37:41Z",
|
||||
"pushed_at": "2022-07-22T17:37:38Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "cve-2022-33891-poc",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-18T16:16:51Z",
|
||||
"updated_at": "2022-07-22T08:13:08Z",
|
||||
"updated_at": "2022-07-22T14:03:22Z",
|
||||
"pushed_at": "2022-07-20T08:00:18Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -26,7 +26,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 37,
|
||||
"watchers": 39,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -43,10 +43,10 @@
|
|||
"description": "Apache Spark Shell Command Injection Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-19T18:52:12Z",
|
||||
"updated_at": "2022-07-22T07:29:17Z",
|
||||
"pushed_at": "2022-07-22T00:25:26Z",
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"updated_at": "2022-07-22T15:26:24Z",
|
||||
"pushed_at": "2022-07-22T15:46:44Z",
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 51,
|
||||
"watchers": 53,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -71,10 +71,10 @@
|
|||
"description": "Apache Spark Command Injection PoC Exploit for CVE-2022-33891",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-19T23:16:27Z",
|
||||
"updated_at": "2022-07-21T12:07:01Z",
|
||||
"updated_at": "2022-07-22T13:13:42Z",
|
||||
"pushed_at": "2022-07-21T08:32:08Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -90,7 +90,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-07-19T12:46:45Z",
|
||||
"updated_at": "2022-07-22T11:51:25Z",
|
||||
"updated_at": "2022-07-22T17:10:12Z",
|
||||
"pushed_at": "2022-07-20T08:00:18Z",
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 85,
|
||||
"watchers": 95,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
10
README.md
10
README.md
|
@ -1918,6 +1918,7 @@ Remote Procedure Call Runtime Remote Code Execution Vulnerability. This CVE ID i
|
|||
- [Ziggy78/CVE-2022-26809-RCE](https://github.com/Ziggy78/CVE-2022-26809-RCE)
|
||||
- [cybersecurityresearcher/CVE-2022-26809-RCE-POC](https://github.com/cybersecurityresearcher/CVE-2022-26809-RCE-POC)
|
||||
- [ToomArni65/CVE-2022-26809-POC](https://github.com/ToomArni65/CVE-2022-26809-POC)
|
||||
- [ToomArni65/CVE-2022-26809-FINAL-POC](https://github.com/ToomArni65/CVE-2022-26809-FINAL-POC)
|
||||
|
||||
### CVE-2022-26923 (2022-05-10)
|
||||
|
||||
|
@ -2767,6 +2768,7 @@ Apache Shiro before 1.9.1, A RegexRequestMatcher can be misconfigured to be bypa
|
|||
|
||||
### CVE-2022-32832
|
||||
- [Muirey03/CVE-2022-32832](https://github.com/Muirey03/CVE-2022-32832)
|
||||
- [AkbarTrilaksana/CVE-2022-32832](https://github.com/AkbarTrilaksana/CVE-2022-32832)
|
||||
|
||||
### CVE-2022-32988 (2022-06-30)
|
||||
|
||||
|
@ -5756,6 +5758,14 @@ Emote Interactive Remote Mouse 3.008 on Windows allows attackers to execute arbi
|
|||
|
||||
- [deathflash1411/CVE-2021-35448](https://github.com/deathflash1411/CVE-2021-35448)
|
||||
|
||||
### CVE-2021-35475 (2021-06-25)
|
||||
|
||||
<code>
|
||||
SAS Environment Manager 2.5 allows XSS through the Name field when creating/editing a server. The XSS will prompt when editing the Configuration Properties.
|
||||
</code>
|
||||
|
||||
- [saitamang/CVE-2021-35475](https://github.com/saitamang/CVE-2021-35475)
|
||||
|
||||
### CVE-2021-35576 (2021-10-20)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Add table
Reference in a new issue