mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2022/05/07 12:15:16
This commit is contained in:
parent
ce6f7c98ca
commit
ba1094e9b2
43 changed files with 337 additions and 207 deletions
29
2016/CVE-2016-10190.json
Normal file
29
2016/CVE-2016-10190.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 489594510,
|
||||
"name": "FFMPEG-exploit",
|
||||
"full_name": "muzalam\/FFMPEG-exploit",
|
||||
"owner": {
|
||||
"login": "muzalam",
|
||||
"id": 39317851,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39317851?v=4",
|
||||
"html_url": "https:\/\/github.com\/muzalam"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/muzalam\/FFMPEG-exploit",
|
||||
"description": "FFMPEG heap overflow exploit CVE-2016-10190",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-07T06:51:05Z",
|
||||
"updated_at": "2022-05-07T06:54:17Z",
|
||||
"pushed_at": "2022-05-07T06:56:24Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -429,17 +429,17 @@
|
|||
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-13T09:44:18Z",
|
||||
"updated_at": "2022-05-05T02:32:02Z",
|
||||
"updated_at": "2022-05-07T07:08:08Z",
|
||||
"pushed_at": "2020-10-01T20:20:41Z",
|
||||
"stargazers_count": 336,
|
||||
"watchers_count": 336,
|
||||
"stargazers_count": 337,
|
||||
"watchers_count": 337,
|
||||
"forks_count": 111,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 111,
|
||||
"watchers": 336,
|
||||
"watchers": 337,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -98,12 +98,12 @@
|
|||
"pushed_at": "2019-08-22T21:08:14Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -71,7 +71,7 @@
|
|||
"pushed_at": "2017-10-31T16:20:29Z",
|
||||
"stargazers_count": 308,
|
||||
"watchers_count": 308,
|
||||
"forks_count": 104,
|
||||
"forks_count": 105,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -82,7 +82,7 @@
|
|||
"sambacry"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 104,
|
||||
"forks": 105,
|
||||
"watchers": 308,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -127,17 +127,17 @@
|
|||
"description": "It is a simple script to exploit RCE for Samba (CVE-2017-7494 ).",
|
||||
"fork": false,
|
||||
"created_at": "2017-05-30T15:08:32Z",
|
||||
"updated_at": "2022-02-17T15:18:29Z",
|
||||
"updated_at": "2022-05-07T09:18:27Z",
|
||||
"pushed_at": "2021-10-31T07:06:25Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 42,
|
||||
"watchers": 43,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -409,5 +409,32 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 489657622,
|
||||
"name": "exploit-CVE-2017-7494",
|
||||
"full_name": "eulercode\/exploit-CVE-2017-7494",
|
||||
"owner": {
|
||||
"login": "eulercode",
|
||||
"id": 104688305,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/104688305?v=4",
|
||||
"html_url": "https:\/\/github.com\/eulercode"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/eulercode\/exploit-CVE-2017-7494",
|
||||
"description": "SambaCry exploit (CVE-2017-7494) ",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-07T11:42:40Z",
|
||||
"updated_at": "2022-05-07T11:42:40Z",
|
||||
"pushed_at": "2022-05-07T11:42:41Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,17 +40,17 @@
|
|||
"description": "Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-21T15:44:29Z",
|
||||
"updated_at": "2022-04-09T15:02:54Z",
|
||||
"updated_at": "2022-05-07T08:39:43Z",
|
||||
"pushed_at": "2020-01-30T12:52:42Z",
|
||||
"stargazers_count": 190,
|
||||
"watchers_count": 190,
|
||||
"stargazers_count": 191,
|
||||
"watchers_count": 191,
|
||||
"forks_count": 71,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 71,
|
||||
"watchers": 190,
|
||||
"watchers": 191,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-24T05:34:05Z",
|
||||
"updated_at": "2022-04-21T10:07:32Z",
|
||||
"updated_at": "2022-05-07T11:56:09Z",
|
||||
"pushed_at": "2020-10-16T12:09:45Z",
|
||||
"stargazers_count": 464,
|
||||
"watchers_count": 464,
|
||||
"stargazers_count": 465,
|
||||
"watchers_count": 465,
|
||||
"forks_count": 455,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 455,
|
||||
"watchers": 464,
|
||||
"watchers": 465,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "exp for https:\/\/research.checkpoint.com\/extracting-code-execution-from-winrar",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-22T04:52:08Z",
|
||||
"updated_at": "2022-04-28T09:45:40Z",
|
||||
"updated_at": "2022-05-07T08:03:03Z",
|
||||
"pushed_at": "2019-08-05T10:45:34Z",
|
||||
"stargazers_count": 478,
|
||||
"watchers_count": 478,
|
||||
"stargazers_count": 479,
|
||||
"watchers_count": 479,
|
||||
"forks_count": 186,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 186,
|
||||
"watchers": 478,
|
||||
"watchers": 479,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1705,17 +1705,17 @@
|
|||
"description": "Proof of concept for CVE-2019-0708",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-29T16:53:54Z",
|
||||
"updated_at": "2022-05-04T14:33:17Z",
|
||||
"updated_at": "2022-05-07T06:22:04Z",
|
||||
"pushed_at": "2021-12-02T12:00:46Z",
|
||||
"stargazers_count": 1115,
|
||||
"watchers_count": 1115,
|
||||
"stargazers_count": 1114,
|
||||
"watchers_count": 1114,
|
||||
"forks_count": 357,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 357,
|
||||
"watchers": 1115,
|
||||
"watchers": 1114,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -46,12 +46,12 @@
|
|||
"pushed_at": "2019-11-10T13:26:41Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 5,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"forks": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "PoC of CVE",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-21T16:21:16Z",
|
||||
"updated_at": "2022-04-29T02:36:30Z",
|
||||
"updated_at": "2022-05-07T09:01:31Z",
|
||||
"pushed_at": "2020-03-21T16:21:58Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -44,7 +44,7 @@
|
|||
"pushed_at": "2020-03-11T09:59:01Z",
|
||||
"stargazers_count": 118,
|
||||
"watchers_count": 118,
|
||||
"forks_count": 34,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -53,7 +53,7 @@
|
|||
"lpe"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"forks": 35,
|
||||
"watchers": 118,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -40,11 +40,11 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-05-06T06:13:48Z",
|
||||
"updated_at": "2022-05-07T07:21:34Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3292,
|
||||
"watchers_count": 3292,
|
||||
"forks_count": 983,
|
||||
"stargazers_count": 3293,
|
||||
"watchers_count": 3293,
|
||||
"forks_count": 984,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -69,8 +69,8 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 983,
|
||||
"watchers": 3292,
|
||||
"forks": 984,
|
||||
"watchers": 3293,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-13T09:44:18Z",
|
||||
"updated_at": "2022-05-05T02:32:02Z",
|
||||
"updated_at": "2022-05-07T07:08:08Z",
|
||||
"pushed_at": "2020-10-01T20:20:41Z",
|
||||
"stargazers_count": 336,
|
||||
"watchers_count": 336,
|
||||
"stargazers_count": 337,
|
||||
"watchers_count": 337,
|
||||
"forks_count": 111,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 111,
|
||||
"watchers": 336,
|
||||
"watchers": 337,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -44,7 +44,7 @@
|
|||
"pushed_at": "2022-04-06T22:29:08Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -57,7 +57,7 @@
|
|||
"remote-code-execution"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2020-09-11T07:38:22Z",
|
||||
"stargazers_count": 615,
|
||||
"watchers_count": 615,
|
||||
"forks_count": 160,
|
||||
"forks_count": 161,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 160,
|
||||
"forks": 161,
|
||||
"watchers": 615,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-05-06T06:13:48Z",
|
||||
"updated_at": "2022-05-07T07:21:34Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3292,
|
||||
"watchers_count": 3292,
|
||||
"forks_count": 983,
|
||||
"stargazers_count": 3293,
|
||||
"watchers_count": 3293,
|
||||
"forks_count": 984,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -42,8 +42,8 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 983,
|
||||
"watchers": 3292,
|
||||
"forks": 984,
|
||||
"watchers": 3293,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -303,17 +303,17 @@
|
|||
"description": "CVE-2020-14882_ALL综合利用工具,支持命令回显检测、批量命令回显、外置xml无回显命令执行等功能。",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-03T10:49:35Z",
|
||||
"updated_at": "2022-05-01T04:00:12Z",
|
||||
"updated_at": "2022-05-07T11:46:56Z",
|
||||
"pushed_at": "2022-03-29T02:08:45Z",
|
||||
"stargazers_count": 117,
|
||||
"watchers_count": 117,
|
||||
"stargazers_count": 118,
|
||||
"watchers_count": 118,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 117,
|
||||
"watchers": 118,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -175,17 +175,17 @@
|
|||
"description": "Tomcat的文件包含及文件读取漏洞利用POC",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-21T07:48:50Z",
|
||||
"updated_at": "2022-05-03T14:30:11Z",
|
||||
"updated_at": "2022-05-07T06:15:57Z",
|
||||
"pushed_at": "2020-02-21T10:19:52Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 35,
|
||||
"watchers": 36,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -99,17 +99,17 @@
|
|||
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-19T03:34:06Z",
|
||||
"updated_at": "2022-05-06T14:49:29Z",
|
||||
"updated_at": "2022-05-07T09:22:53Z",
|
||||
"pushed_at": "2020-08-25T03:17:32Z",
|
||||
"stargazers_count": 371,
|
||||
"watchers_count": 371,
|
||||
"stargazers_count": 373,
|
||||
"watchers_count": 373,
|
||||
"forks_count": 57,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 57,
|
||||
"watchers": 371,
|
||||
"watchers": 373,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -378,17 +378,17 @@
|
|||
"description": "CISCO CVE-2020-3452 Scanner & Exploiter",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-05T14:41:13Z",
|
||||
"updated_at": "2022-04-18T14:27:41Z",
|
||||
"updated_at": "2022-05-07T11:33:53Z",
|
||||
"pushed_at": "2021-07-29T09:28:20Z",
|
||||
"stargazers_count": 99,
|
||||
"watchers_count": 99,
|
||||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 99,
|
||||
"watchers": 100,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -528,5 +528,32 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 489632798,
|
||||
"name": "cve-2020-3452",
|
||||
"full_name": "iveresk\/cve-2020-3452",
|
||||
"owner": {
|
||||
"login": "iveresk",
|
||||
"id": 28754633,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28754633?v=4",
|
||||
"html_url": "https:\/\/github.com\/iveresk"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/iveresk\/cve-2020-3452",
|
||||
"description": "Just proof of concept for Cisco CVE-2020-3452. Using external or internal file base.",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-07T09:45:25Z",
|
||||
"updated_at": "2022-05-07T09:47:56Z",
|
||||
"pushed_at": "2022-05-07T09:47:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,11 +13,11 @@
|
|||
"description": "Exploits for CVE-2020-9376 and CVE-2020-9377",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-09T22:48:51Z",
|
||||
"updated_at": "2021-12-15T14:39:46Z",
|
||||
"updated_at": "2022-05-07T06:40:33Z",
|
||||
"pushed_at": "2020-07-09T22:49:10Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -27,8 +27,8 @@
|
|||
"remote-code-execution"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"forks": 3,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Writeup and exploit for installed app to system privilege escalation on Android 12 Beta through CVE-2021-0928, a `writeToParcel`\/`createFromParcel` serialization mismatch in `OutputConfiguration`",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-29T10:14:32Z",
|
||||
"updated_at": "2022-04-10T05:43:26Z",
|
||||
"updated_at": "2022-05-07T08:12:24Z",
|
||||
"pushed_at": "2022-03-03T17:50:03Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 42,
|
||||
"watchers": 43,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -84,10 +84,10 @@
|
|||
"description": "CVE-2021-21972 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-24T11:14:58Z",
|
||||
"updated_at": "2022-05-05T08:21:09Z",
|
||||
"updated_at": "2022-05-07T06:27:48Z",
|
||||
"pushed_at": "2021-12-30T12:26:11Z",
|
||||
"stargazers_count": 361,
|
||||
"watchers_count": 361,
|
||||
"stargazers_count": 362,
|
||||
"watchers_count": 362,
|
||||
"forks_count": 136,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -96,7 +96,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 136,
|
||||
"watchers": 361,
|
||||
"watchers": 362,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -150,10 +150,10 @@
|
|||
"description": "CVE-2021-22986 & F5 BIG-IP RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-22T07:13:50Z",
|
||||
"updated_at": "2022-05-02T18:15:41Z",
|
||||
"updated_at": "2022-05-07T09:11:46Z",
|
||||
"pushed_at": "2021-04-03T12:56:37Z",
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -163,7 +163,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 70,
|
||||
"watchers": 71,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1052,17 +1052,17 @@
|
|||
"description": "[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-14T11:12:30Z",
|
||||
"updated_at": "2022-05-04T16:29:44Z",
|
||||
"updated_at": "2022-05-07T07:02:11Z",
|
||||
"pushed_at": "2021-11-16T04:00:14Z",
|
||||
"stargazers_count": 131,
|
||||
"watchers_count": 131,
|
||||
"stargazers_count": 132,
|
||||
"watchers_count": 132,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 131,
|
||||
"watchers": 132,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -184,17 +184,17 @@
|
|||
"description": "Privilege escalation with polkit - CVE-2021-3560",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-19T08:15:17Z",
|
||||
"updated_at": "2022-05-02T22:56:12Z",
|
||||
"updated_at": "2022-05-07T10:33:07Z",
|
||||
"pushed_at": "2021-06-20T07:38:13Z",
|
||||
"stargazers_count": 73,
|
||||
"watchers_count": 73,
|
||||
"forks_count": 39,
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 73,
|
||||
"forks": 40,
|
||||
"watchers": 74,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2022-03-16T18:01:04Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -26,7 +26,7 @@
|
|||
"sqli"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -154,11 +154,11 @@
|
|||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T00:56:36Z",
|
||||
"updated_at": "2022-05-01T04:03:39Z",
|
||||
"updated_at": "2022-05-07T10:32:39Z",
|
||||
"pushed_at": "2022-02-12T05:22:58Z",
|
||||
"stargazers_count": 848,
|
||||
"watchers_count": 848,
|
||||
"forks_count": 276,
|
||||
"stargazers_count": 849,
|
||||
"watchers_count": 849,
|
||||
"forks_count": 277,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -167,8 +167,8 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 276,
|
||||
"watchers": 848,
|
||||
"forks": 277,
|
||||
"watchers": 849,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1201,17 +1201,17 @@
|
|||
"description": "Python exploit code for CVE-2021-4034 (pwnkit)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T17:53:16Z",
|
||||
"updated_at": "2022-04-22T06:41:20Z",
|
||||
"updated_at": "2022-05-07T10:32:49Z",
|
||||
"pushed_at": "2022-01-28T00:29:15Z",
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"forks_count": 18,
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 58,
|
||||
"forks": 19,
|
||||
"watchers": 60,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -45,17 +45,17 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2022-05-06T14:51:44Z",
|
||||
"updated_at": "2022-05-07T07:20:31Z",
|
||||
"pushed_at": "2022-04-25T07:53:41Z",
|
||||
"stargazers_count": 331,
|
||||
"watchers_count": 331,
|
||||
"forks_count": 62,
|
||||
"stargazers_count": 333,
|
||||
"watchers_count": 333,
|
||||
"forks_count": 64,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 62,
|
||||
"watchers": 331,
|
||||
"forks": 64,
|
||||
"watchers": 333,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit tool for CVE-2021-43008 Adminer 1.0 up to 4.6.2 Arbitrary File Read vulnerability ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T17:26:49Z",
|
||||
"updated_at": "2022-05-05T11:55:59Z",
|
||||
"updated_at": "2022-05-07T12:04:46Z",
|
||||
"pushed_at": "2022-05-03T10:40:20Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -35,7 +35,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 43,
|
||||
"watchers": 44,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-43287_GoCD_fileread_POC_EXP",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-07T02:54:59Z",
|
||||
"updated_at": "2022-05-07T05:56:44Z",
|
||||
"updated_at": "2022-05-07T07:15:55Z",
|
||||
"pushed_at": "2022-05-07T05:56:25Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -629,10 +629,10 @@
|
|||
"description": "🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T22:35:00Z",
|
||||
"updated_at": "2022-05-06T07:16:59Z",
|
||||
"updated_at": "2022-05-07T09:58:30Z",
|
||||
"pushed_at": "2022-01-15T16:18:44Z",
|
||||
"stargazers_count": 753,
|
||||
"watchers_count": 753,
|
||||
"stargazers_count": 754,
|
||||
"watchers_count": 754,
|
||||
"forks_count": 124,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -659,7 +659,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 124,
|
||||
"watchers": 753,
|
||||
"watchers": 754,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1148,7 +1148,7 @@
|
|||
"pushed_at": "2022-04-07T14:47:03Z",
|
||||
"stargazers_count": 813,
|
||||
"watchers_count": 813,
|
||||
"forks_count": 173,
|
||||
"forks_count": 172,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -1166,7 +1166,7 @@
|
|||
"scanner"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 173,
|
||||
"forks": 172,
|
||||
"watchers": 813,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -3261,17 +3261,17 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-05-06T09:43:23Z",
|
||||
"updated_at": "2022-05-07T09:50:30Z",
|
||||
"pushed_at": "2022-02-06T03:18:29Z",
|
||||
"stargazers_count": 2846,
|
||||
"watchers_count": 2846,
|
||||
"forks_count": 700,
|
||||
"stargazers_count": 2847,
|
||||
"watchers_count": 2847,
|
||||
"forks_count": 701,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 700,
|
||||
"watchers": 2846,
|
||||
"forks": 701,
|
||||
"watchers": 2847,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -5101,7 +5101,7 @@
|
|||
"description": "Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T10:04:42Z",
|
||||
"updated_at": "2022-05-03T21:52:23Z",
|
||||
"updated_at": "2022-05-07T11:23:00Z",
|
||||
"pushed_at": "2022-01-27T16:08:20Z",
|
||||
"stargazers_count": 424,
|
||||
"watchers_count": 424,
|
||||
|
@ -9363,7 +9363,7 @@
|
|||
"pushed_at": "2022-01-24T05:37:34Z",
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"forks_count": 24,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -9373,7 +9373,7 @@
|
|||
"vmsa-2021-0028"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"forks": 25,
|
||||
"watchers": 95,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -232,17 +232,17 @@
|
|||
"description": "CVE-2021-45232-RCE-多线程批量漏洞检测",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-05T04:13:10Z",
|
||||
"updated_at": "2022-04-09T06:48:30Z",
|
||||
"updated_at": "2022-05-07T07:34:38Z",
|
||||
"pushed_at": "2022-01-13T05:12:49Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 35,
|
||||
"watchers": 36,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "cve-2022-1040 is an auth bypass and remote code execution in webmin portal of sophos firewall",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-05T10:15:38Z",
|
||||
"updated_at": "2022-05-07T05:23:42Z",
|
||||
"updated_at": "2022-05-07T09:33:10Z",
|
||||
"pushed_at": "2022-05-05T10:48:47Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "K23605346: BIG-IP iControl REST vulnerability CVE-2022-1388",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-05T10:35:35Z",
|
||||
"updated_at": "2022-05-07T00:24:47Z",
|
||||
"updated_at": "2022-05-07T09:10:06Z",
|
||||
"pushed_at": "2022-05-05T10:44:36Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 5,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 7,
|
||||
"forks": 6,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -67,17 +67,17 @@
|
|||
"description": "Simple script realizado en bash, para revisión de múltiples hosts para CVE-2022-1388 (F5)",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-05T15:25:53Z",
|
||||
"updated_at": "2022-05-07T00:38:37Z",
|
||||
"updated_at": "2022-05-07T08:49:41Z",
|
||||
"pushed_at": "2022-05-05T22:49:40Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 5,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 12,
|
||||
"forks": 8,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -94,10 +94,10 @@
|
|||
"description": "This vulnerability may allow an unauthenticated attacker with network access to the BIG-IP system through the management port and\/or self IP addresses to execute arbitrary system commands, create or delete files, or disable services. There is no data plane exposure; this is a control plane issue only.",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-06T06:22:47Z",
|
||||
"updated_at": "2022-05-07T02:00:25Z",
|
||||
"updated_at": "2022-05-07T07:48:47Z",
|
||||
"pushed_at": "2022-05-06T15:33:14Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -111,7 +111,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -141,10 +141,10 @@
|
|||
"description": "Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-17T15:42:37Z",
|
||||
"updated_at": "2022-04-27T03:36:13Z",
|
||||
"updated_at": "2022-05-07T12:05:12Z",
|
||||
"pushed_at": "2022-05-03T10:40:31Z",
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -158,7 +158,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 63,
|
||||
"watchers": 64,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1154,7 +1154,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-04-11T06:19:24Z",
|
||||
"updated_at": "2022-04-22T01:36:40Z",
|
||||
"pushed_at": "2022-04-12T09:55:05Z",
|
||||
"pushed_at": "2022-05-07T10:43:43Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 4,
|
||||
|
@ -1214,17 +1214,17 @@
|
|||
"description": "CVE-2022-22947 注入Godzilla内存马",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-26T05:48:27Z",
|
||||
"updated_at": "2022-05-07T05:48:02Z",
|
||||
"updated_at": "2022-05-07T10:23:34Z",
|
||||
"pushed_at": "2022-04-26T05:55:58Z",
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"forks_count": 2,
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 59,
|
||||
"forks": 3,
|
||||
"watchers": 67,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -43,17 +43,17 @@
|
|||
"description": "POC for VMWARE CVE-2022-22954",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-11T13:59:23Z",
|
||||
"updated_at": "2022-05-07T05:57:19Z",
|
||||
"updated_at": "2022-05-07T10:25:41Z",
|
||||
"pushed_at": "2022-04-13T06:15:11Z",
|
||||
"stargazers_count": 255,
|
||||
"watchers_count": 255,
|
||||
"stargazers_count": 256,
|
||||
"watchers_count": 256,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 255,
|
||||
"watchers": 256,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -128,12 +128,12 @@
|
|||
"pushed_at": "2022-04-15T11:35:35Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -209,12 +209,12 @@
|
|||
"pushed_at": "2022-04-14T13:19:28Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -344,12 +344,12 @@
|
|||
"pushed_at": "2022-04-26T04:26:00Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"forks_count": 8,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"forks": 9,
|
||||
"watchers": 40,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Documentation and proof of concept code for CVE-2022-24125 and CVE-2022-24126.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-28T20:37:14Z",
|
||||
"updated_at": "2022-05-07T05:25:59Z",
|
||||
"updated_at": "2022-05-07T09:11:04Z",
|
||||
"pushed_at": "2022-03-22T00:56:07Z",
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 78,
|
||||
"watchers": 79,
|
||||
"score": 0
|
||||
}
|
||||
]
|
29
2022/CVE-2022-25075.json
Normal file
29
2022/CVE-2022-25075.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 489657685,
|
||||
"name": "CVE-2022-25075-RCE",
|
||||
"full_name": "kuznyJan1972\/CVE-2022-25075-RCE",
|
||||
"owner": {
|
||||
"login": "kuznyJan1972",
|
||||
"id": 105104025,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105104025?v=4",
|
||||
"html_url": "https:\/\/github.com\/kuznyJan1972"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kuznyJan1972\/CVE-2022-25075-RCE",
|
||||
"description": "CVE-2022-25075 totolink command injection vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-07T11:43:01Z",
|
||||
"updated_at": "2022-05-07T11:43:01Z",
|
||||
"pushed_at": "2022-05-07T12:02:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,17 +40,17 @@
|
|||
"description": "Django QuerySet.annotate(), aggregate(), extra() SQL 注入",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-26T14:47:56Z",
|
||||
"updated_at": "2022-04-29T19:02:13Z",
|
||||
"updated_at": "2022-05-07T07:35:20Z",
|
||||
"pushed_at": "2022-04-26T14:50:47Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,16 +13,16 @@
|
|||
"description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T22:59:03Z",
|
||||
"updated_at": "2022-05-07T01:14:11Z",
|
||||
"updated_at": "2022-05-07T08:29:02Z",
|
||||
"pushed_at": "2022-04-22T11:26:31Z",
|
||||
"stargazers_count": 651,
|
||||
"watchers_count": 651,
|
||||
"forks_count": 105,
|
||||
"forks_count": 106,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 105,
|
||||
"forks": 106,
|
||||
"watchers": 651,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "WSO2 RCE (CVE-2022-29464) exploit and writeup.",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-20T21:23:52Z",
|
||||
"updated_at": "2022-05-06T12:02:29Z",
|
||||
"updated_at": "2022-05-07T09:14:40Z",
|
||||
"pushed_at": "2022-04-27T05:52:43Z",
|
||||
"stargazers_count": 266,
|
||||
"watchers_count": 266,
|
||||
"forks_count": 58,
|
||||
"stargazers_count": 267,
|
||||
"watchers_count": 267,
|
||||
"forks_count": 59,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve-2022-29464"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"watchers": 266,
|
||||
"forks": 59,
|
||||
"watchers": 267,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -215,7 +215,7 @@
|
|||
"pushed_at": "2022-04-24T18:34:06Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 5,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -225,7 +225,7 @@
|
|||
"wso2"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"forks": 6,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
},
|
||||
|
|
18
README.md
18
README.md
|
@ -1109,6 +1109,14 @@ TP-LINK TL-WR840N(ES)_V6.20_180709 was discovered to contain a remote code execu
|
|||
- [exploitwritter/CVE-2022-25064](https://github.com/exploitwritter/CVE-2022-25064)
|
||||
- [Mr-xn/CVE-2022-25064](https://github.com/Mr-xn/CVE-2022-25064)
|
||||
|
||||
### CVE-2022-25075 (2022-02-22)
|
||||
|
||||
<code>
|
||||
TOTOLink A3000RU V5.9c.2280_B20180512 was discovered to contain a command injection vulnerability in the "Main" function. This vulnerability allows attackers to execute arbitrary commands via the QUERY_STRING parameter.
|
||||
</code>
|
||||
|
||||
- [kuznyJan1972/CVE-2022-25075-RCE](https://github.com/kuznyJan1972/CVE-2022-25075-RCE)
|
||||
|
||||
### CVE-2022-25089 (2022-03-02)
|
||||
|
||||
<code>
|
||||
|
@ -7167,6 +7175,7 @@ A vulnerability in the web services interface of Cisco Adaptive Security Applian
|
|||
- [sujaygr8/CVE-2020-3452](https://github.com/sujaygr8/CVE-2020-3452)
|
||||
- [Aviksaikat/CVE-2020-3452](https://github.com/Aviksaikat/CVE-2020-3452)
|
||||
- [Veids/CVE-2020-3452_auto](https://github.com/Veids/CVE-2020-3452_auto)
|
||||
- [iveresk/cve-2020-3452](https://github.com/iveresk/cve-2020-3452)
|
||||
|
||||
### CVE-2020-3580 (2020-10-21)
|
||||
|
||||
|
@ -19342,6 +19351,7 @@ Samba since version 3.5.0 and before 4.6.4, 4.5.10 and 4.4.14 is vulnerable to r
|
|||
- [I-Rinka/BIT-EternalBlue-for-macOS_Linux](https://github.com/I-Rinka/BIT-EternalBlue-for-macOS_Linux)
|
||||
- [yinyinmeimei/CVE-2017-7494-payload](https://github.com/yinyinmeimei/CVE-2017-7494-payload)
|
||||
- [adjaliya/-CVE-2017-7494-Samba-Exploit-POC](https://github.com/adjaliya/-CVE-2017-7494-Samba-Exploit-POC)
|
||||
- [eulercode/exploit-CVE-2017-7494](https://github.com/eulercode/exploit-CVE-2017-7494)
|
||||
|
||||
### CVE-2017-7525 (2018-02-06)
|
||||
|
||||
|
@ -21992,6 +22002,14 @@ Information disclosure and authentication bypass vulnerability exists in the Apa
|
|||
|
||||
- [asaotomo/CVE-2016-10140-Zoneminder-Poc](https://github.com/asaotomo/CVE-2016-10140-Zoneminder-Poc)
|
||||
|
||||
### CVE-2016-10190 (2017-02-09)
|
||||
|
||||
<code>
|
||||
Heap-based buffer overflow in libavformat/http.c in FFmpeg before 2.8.10, 3.0.x before 3.0.5, 3.1.x before 3.1.6, and 3.2.x before 3.2.2 allows remote web servers to execute arbitrary code via a negative chunk size in an HTTP response.
|
||||
</code>
|
||||
|
||||
- [muzalam/FFMPEG-exploit](https://github.com/muzalam/FFMPEG-exploit)
|
||||
|
||||
### CVE-2016-10277 (2017-05-12)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Reference in a new issue