mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2022/03/31 00:14:58
This commit is contained in:
parent
8064e7c3be
commit
ba8585d8a7
49 changed files with 224 additions and 206 deletions
|
@ -154,7 +154,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-03-15T13:39:19Z",
|
||||
"updated_at": "2022-03-25T06:59:16Z",
|
||||
"pushed_at": "2022-03-30T14:33:02Z",
|
||||
"pushed_at": "2022-03-30T18:46:09Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2019-06-21T09:10:48Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 5,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"forks": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Exploiting the CVE-2016-10555",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-26T22:37:53Z",
|
||||
"updated_at": "2022-03-30T16:40:21Z",
|
||||
"updated_at": "2022-03-30T18:56:59Z",
|
||||
"pushed_at": "2022-03-30T16:41:25Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -152,12 +152,12 @@
|
|||
"pushed_at": "2018-01-03T00:42:57Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 39,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"forks": 40,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2017-5645 - Apache Log4j RCE due Insecure Deserialization",
|
||||
"fork": false,
|
||||
"created_at": "2017-08-04T01:12:47Z",
|
||||
"updated_at": "2022-03-23T21:05:07Z",
|
||||
"updated_at": "2022-03-30T18:21:06Z",
|
||||
"pushed_at": "2018-11-18T11:14:20Z",
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"stargazers_count": 99,
|
||||
"watchers_count": 99,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"watchers": 98,
|
||||
"watchers": 99,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -319,12 +319,12 @@
|
|||
"pushed_at": "2018-10-20T00:29:04Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 5,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"forks": 6,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -129,12 +129,12 @@
|
|||
"pushed_at": "2019-04-29T04:25:35Z",
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"forks_count": 14,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"forks": 15,
|
||||
"watchers": 53,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2019-08-14T08:40:25Z",
|
||||
"stargazers_count": 247,
|
||||
"watchers_count": 247,
|
||||
"forks_count": 84,
|
||||
"forks_count": 85,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 84,
|
||||
"forks": 85,
|
||||
"watchers": 247,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2018-10-27T10:44:35Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 9,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"forks": 10,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "OpenSSH 2.3 up to 7.4 Mass Username Enumeration (CVE-2018-15473).",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-17T23:48:15Z",
|
||||
"updated_at": "2022-03-28T23:59:39Z",
|
||||
"updated_at": "2022-03-30T18:44:28Z",
|
||||
"pushed_at": "2019-11-15T08:12:32Z",
|
||||
"stargazers_count": 134,
|
||||
"watchers_count": 134,
|
||||
"stargazers_count": 135,
|
||||
"watchers_count": 135,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 134,
|
||||
"watchers": 135,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -71,12 +71,12 @@
|
|||
"pushed_at": "2019-09-11T03:47:54Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 6,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"forks": 7,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -98,12 +98,12 @@
|
|||
"pushed_at": "2018-10-24T17:42:47Z",
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"forks_count": 23,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"forks": 24,
|
||||
"watchers": 62,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2018-05-23T20:43:58Z",
|
||||
"stargazers_count": 170,
|
||||
"watchers_count": 170,
|
||||
"forks_count": 80,
|
||||
"forks_count": 81,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 80,
|
||||
"forks": 81,
|
||||
"watchers": 170,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2018-12-30T11:53:08Z",
|
||||
"stargazers_count": 327,
|
||||
"watchers_count": 327,
|
||||
"forks_count": 112,
|
||||
"forks_count": 113,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 112,
|
||||
"forks": 113,
|
||||
"watchers": 327,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2019-03-10T18:33:43Z",
|
||||
"stargazers_count": 212,
|
||||
"watchers_count": 212,
|
||||
"forks_count": 62,
|
||||
"forks_count": 63,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 62,
|
||||
"forks": 63,
|
||||
"watchers": 212,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -44,12 +44,12 @@
|
|||
"pushed_at": "2019-08-12T02:23:38Z",
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"forks_count": 48,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 48,
|
||||
"forks": 49,
|
||||
"watchers": 83,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -44,12 +44,12 @@
|
|||
"pushed_at": "2019-04-17T02:42:03Z",
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"forks_count": 26,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"forks": 27,
|
||||
"watchers": 66,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2019-03-22T05:45:44Z",
|
||||
"stargazers_count": 135,
|
||||
"watchers_count": 135,
|
||||
"forks_count": 82,
|
||||
"forks_count": 83,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 82,
|
||||
"forks": 83,
|
||||
"watchers": 135,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2019-09-26T05:49:21Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Exploit for CVE-2019-11043",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-23T21:37:27Z",
|
||||
"updated_at": "2022-03-29T11:13:00Z",
|
||||
"updated_at": "2022-03-30T22:10:53Z",
|
||||
"pushed_at": "2019-11-12T18:53:14Z",
|
||||
"stargazers_count": 1709,
|
||||
"watchers_count": 1709,
|
||||
"stargazers_count": 1710,
|
||||
"watchers_count": 1710,
|
||||
"forks_count": 261,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 261,
|
||||
"watchers": 1709,
|
||||
"watchers": 1710,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2020-01-11T13:55:33Z",
|
||||
"stargazers_count": 355,
|
||||
"watchers_count": 355,
|
||||
"forks_count": 142,
|
||||
"forks_count": 143,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 142,
|
||||
"forks": 143,
|
||||
"watchers": 355,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -152,12 +152,12 @@
|
|||
"pushed_at": "2019-08-27T09:29:05Z",
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"forks_count": 21,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"forks": 22,
|
||||
"watchers": 53,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2019-07-18T10:03:28Z",
|
||||
"stargazers_count": 96,
|
||||
"watchers_count": 96,
|
||||
"forks_count": 21,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"forks": 22,
|
||||
"watchers": 96,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2019-07-22T06:47:52Z",
|
||||
"stargazers_count": 84,
|
||||
"watchers_count": 84,
|
||||
"forks_count": 28,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"forks": 29,
|
||||
"watchers": 84,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2019-07-24T07:31:42Z",
|
||||
"stargazers_count": 94,
|
||||
"watchers_count": 94,
|
||||
"forks_count": 25,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"forks": 26,
|
||||
"watchers": 94,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2019-11-19T09:18:00Z",
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"forks_count": 35,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"forks": 36,
|
||||
"watchers": 102,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-13T16:34:03Z",
|
||||
"updated_at": "2022-03-24T00:27:25Z",
|
||||
"updated_at": "2022-03-30T22:00:45Z",
|
||||
"pushed_at": "2019-11-14T14:16:54Z",
|
||||
"stargazers_count": 289,
|
||||
"watchers_count": 289,
|
||||
"stargazers_count": 290,
|
||||
"watchers_count": 290,
|
||||
"forks_count": 74,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 74,
|
||||
"watchers": 289,
|
||||
"watchers": 290,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -84,12 +84,12 @@
|
|||
"pushed_at": "2019-09-26T04:25:36Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -44,12 +44,12 @@
|
|||
"pushed_at": "2019-04-17T15:05:09Z",
|
||||
"stargazers_count": 162,
|
||||
"watchers_count": 162,
|
||||
"forks_count": 49,
|
||||
"forks_count": 50,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 49,
|
||||
"forks": 50,
|
||||
"watchers": 162,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2019-09-02T13:37:00Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 6,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"forks": 7,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -98,7 +98,7 @@
|
|||
"pushed_at": "2020-10-01T08:40:07Z",
|
||||
"stargazers_count": 170,
|
||||
"watchers_count": 170,
|
||||
"forks_count": 73,
|
||||
"forks_count": 74,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -108,7 +108,7 @@
|
|||
"ssti"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 73,
|
||||
"forks": 74,
|
||||
"watchers": 170,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -130,12 +130,12 @@
|
|||
"pushed_at": "2019-11-01T14:33:21Z",
|
||||
"stargazers_count": 133,
|
||||
"watchers_count": 133,
|
||||
"forks_count": 62,
|
||||
"forks_count": 63,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 62,
|
||||
"forks": 63,
|
||||
"watchers": 133,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -101,7 +101,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2019-03-23T02:52:31Z",
|
||||
"updated_at": "2022-03-23T10:31:06Z",
|
||||
"pushed_at": "2022-02-11T22:47:13Z",
|
||||
"pushed_at": "2022-03-30T23:05:03Z",
|
||||
"stargazers_count": 121,
|
||||
"watchers_count": 121,
|
||||
"forks_count": 32,
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2019-02-20T15:35:34Z",
|
||||
"stargazers_count": 194,
|
||||
"watchers_count": 194,
|
||||
"forks_count": 66,
|
||||
"forks_count": 67,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 66,
|
||||
"forks": 67,
|
||||
"watchers": 194,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -44,12 +44,12 @@
|
|||
"pushed_at": "2019-08-19T17:33:56Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"forks_count": 26,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"forks": 27,
|
||||
"watchers": 69,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Support ALL Windows Version",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-16T08:57:51Z",
|
||||
"updated_at": "2022-03-28T12:18:42Z",
|
||||
"updated_at": "2022-03-30T23:21:57Z",
|
||||
"pushed_at": "2020-09-11T07:38:22Z",
|
||||
"stargazers_count": 609,
|
||||
"watchers_count": 609,
|
||||
"stargazers_count": 608,
|
||||
"watchers_count": 608,
|
||||
"forks_count": 160,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 160,
|
||||
"watchers": 609,
|
||||
"watchers": 608,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -618,12 +618,12 @@
|
|||
"pushed_at": "2021-06-18T18:44:06Z",
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"forks_count": 10,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"forks": 11,
|
||||
"watchers": 48,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1549,17 +1549,17 @@
|
|||
"description": "Set of scripts, to test and exploit the zerologon vulnerability (CVE-2020-1472). ",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-29T21:34:56Z",
|
||||
"updated_at": "2022-03-29T21:38:34Z",
|
||||
"updated_at": "2022-03-30T19:38:27Z",
|
||||
"pushed_at": "2022-03-29T23:13:06Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -99,17 +99,17 @@
|
|||
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-19T03:34:06Z",
|
||||
"updated_at": "2022-03-30T14:19:39Z",
|
||||
"updated_at": "2022-03-30T23:21:29Z",
|
||||
"pushed_at": "2020-08-25T03:17:32Z",
|
||||
"stargazers_count": 356,
|
||||
"watchers_count": 356,
|
||||
"stargazers_count": 357,
|
||||
"watchers_count": 357,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 54,
|
||||
"watchers": 356,
|
||||
"watchers": 357,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -229,17 +229,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-12-31T21:54:50Z",
|
||||
"updated_at": "2022-03-06T12:21:39Z",
|
||||
"updated_at": "2022-03-30T23:48:02Z",
|
||||
"pushed_at": "2020-12-31T23:45:38Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1104,17 +1104,17 @@
|
|||
"description": "CVE-2021-3156 - Sudo Baron Samedit",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-29T06:29:26Z",
|
||||
"updated_at": "2022-03-28T08:12:17Z",
|
||||
"updated_at": "2022-03-30T21:19:57Z",
|
||||
"pushed_at": "2022-02-12T19:33:07Z",
|
||||
"stargazers_count": 173,
|
||||
"watchers_count": 173,
|
||||
"stargazers_count": 172,
|
||||
"watchers_count": 172,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 173,
|
||||
"watchers": 172,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1869,17 +1869,17 @@
|
|||
"description": "Pre-compiled builds for CVE-2021-4034",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T17:43:24Z",
|
||||
"updated_at": "2022-03-30T18:10:44Z",
|
||||
"updated_at": "2022-03-30T20:37:03Z",
|
||||
"pushed_at": "2022-03-30T15:38:20Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3757,7 +3757,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-03-29T01:06:32Z",
|
||||
"updated_at": "2022-03-29T01:08:55Z",
|
||||
"pushed_at": "2022-03-29T20:18:56Z",
|
||||
"pushed_at": "2022-03-30T21:12:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -421,14 +421,14 @@
|
|||
"pushed_at": "2022-02-24T12:04:51Z",
|
||||
"stargazers_count": 969,
|
||||
"watchers_count": 969,
|
||||
"forks_count": 411,
|
||||
"forks_count": 412,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"log4shell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 411,
|
||||
"forks": 412,
|
||||
"watchers": 969,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -5361,10 +5361,10 @@
|
|||
"description": "Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T10:04:42Z",
|
||||
"updated_at": "2022-03-19T03:33:42Z",
|
||||
"updated_at": "2022-03-30T22:28:03Z",
|
||||
"pushed_at": "2022-01-27T16:08:20Z",
|
||||
"stargazers_count": 408,
|
||||
"watchers_count": 408,
|
||||
"stargazers_count": 409,
|
||||
"watchers_count": 409,
|
||||
"forks_count": 91,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -5380,7 +5380,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 91,
|
||||
"watchers": 408,
|
||||
"watchers": 409,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -94,17 +94,17 @@
|
|||
"description": "CVE-2022-0492 EXP and Analysis write up",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-11T08:02:46Z",
|
||||
"updated_at": "2022-03-19T07:14:01Z",
|
||||
"updated_at": "2022-03-30T20:53:08Z",
|
||||
"pushed_at": "2022-03-11T09:33:24Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -125,12 +125,12 @@
|
|||
"pushed_at": "2022-03-08T06:20:05Z",
|
||||
"stargazers_count": 893,
|
||||
"watchers_count": 893,
|
||||
"forks_count": 181,
|
||||
"forks_count": 182,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 181,
|
||||
"forks": 182,
|
||||
"watchers": 893,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -825,17 +825,17 @@
|
|||
"description": "Container Excape PoC for CVE-2022-0847 \"DirtyPipe\"",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-09T19:38:44Z",
|
||||
"updated_at": "2022-03-30T17:44:50Z",
|
||||
"updated_at": "2022-03-30T21:06:33Z",
|
||||
"pushed_at": "2022-03-25T15:04:57Z",
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 58,
|
||||
"watchers": 59,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1407,17 +1407,17 @@
|
|||
"description": "pwncat module that automatically exploits CVE-2022-0847 (dirtypipe)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-20T23:02:43Z",
|
||||
"updated_at": "2022-03-21T09:23:41Z",
|
||||
"updated_at": "2022-03-30T19:58:14Z",
|
||||
"pushed_at": "2022-03-21T19:28:18Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-0995 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-26T21:46:09Z",
|
||||
"updated_at": "2022-03-30T17:52:32Z",
|
||||
"updated_at": "2022-03-30T22:52:44Z",
|
||||
"pushed_at": "2022-03-27T09:07:01Z",
|
||||
"stargazers_count": 377,
|
||||
"watchers_count": 377,
|
||||
"stargazers_count": 384,
|
||||
"watchers_count": 384,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 49,
|
||||
"watchers": 377,
|
||||
"watchers": 384,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -478,12 +478,12 @@
|
|||
"pushed_at": "2022-03-04T18:45:41Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -532,12 +532,12 @@
|
|||
"pushed_at": "2022-03-09T05:43:23Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -559,12 +559,12 @@
|
|||
"pushed_at": "2022-03-08T02:09:38Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -640,12 +640,12 @@
|
|||
"pushed_at": "2022-03-08T07:05:18Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1030,5 +1030,32 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 476084548,
|
||||
"name": "springcloudRCE",
|
||||
"full_name": "sagaryadav8742\/springcloudRCE",
|
||||
"owner": {
|
||||
"login": "sagaryadav8742",
|
||||
"id": 42890650,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42890650?v=4",
|
||||
"html_url": "https:\/\/github.com\/sagaryadav8742"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sagaryadav8742\/springcloudRCE",
|
||||
"description": "Spring Cloud Gateway RCE - CVE-2022-22947 ",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T23:33:43Z",
|
||||
"updated_at": "2022-03-30T23:35:46Z",
|
||||
"pushed_at": "2022-03-30T23:35:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-22963 PoC ",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T05:04:24Z",
|
||||
"updated_at": "2022-03-30T18:02:26Z",
|
||||
"updated_at": "2022-03-31T00:03:48Z",
|
||||
"pushed_at": "2022-03-30T06:01:04Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 9,
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 17,
|
||||
"forks": 15,
|
||||
"watchers": 26,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -40,17 +40,17 @@
|
|||
"description": "CVE-2022-22963 Spring-Cloud-Function-SpEL_RCE_exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T11:36:42Z",
|
||||
"updated_at": "2022-03-30T17:09:13Z",
|
||||
"updated_at": "2022-03-31T00:03:46Z",
|
||||
"pushed_at": "2022-03-30T11:54:22Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -71,52 +71,15 @@
|
|||
"pushed_at": "2022-03-30T16:41:11Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 475975991,
|
||||
"name": "SpringShell",
|
||||
"full_name": "TheGejr\/SpringShell",
|
||||
"owner": {
|
||||
"login": "TheGejr",
|
||||
"id": 7090568,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7090568?v=4",
|
||||
"html_url": "https:\/\/github.com\/TheGejr"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/TheGejr\/SpringShell",
|
||||
"description": "Spring Core RCE CVE-2022-22963",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T17:05:46Z",
|
||||
"updated_at": "2022-03-30T17:33:11Z",
|
||||
"pushed_at": "2022-03-30T17:08:51Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"cve-2022-22963",
|
||||
"rce",
|
||||
"spring",
|
||||
"spring-core-rce",
|
||||
"spring-security",
|
||||
"spring4shell",
|
||||
"springcore",
|
||||
"springshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 475986847,
|
||||
"name": "CVE-2022-22963-PoC",
|
||||
|
@ -131,16 +94,43 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T17:37:35Z",
|
||||
"updated_at": "2022-03-30T17:39:42Z",
|
||||
"updated_at": "2022-03-30T23:03:20Z",
|
||||
"pushed_at": "2022-03-30T17:40:21Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 476016878,
|
||||
"name": "Spring0DayCoreExploit",
|
||||
"full_name": "stevemats\/Spring0DayCoreExploit",
|
||||
"owner": {
|
||||
"login": "stevemats",
|
||||
"id": 30528167,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30528167?v=4",
|
||||
"html_url": "https:\/\/github.com\/stevemats"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/stevemats\/Spring0DayCoreExploit",
|
||||
"description": "{ Spring Core 0day CVE-2022-22963 }",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T19:07:35Z",
|
||||
"updated_at": "2022-03-30T19:12:09Z",
|
||||
"pushed_at": "2022-03-30T19:10:21Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "POC for CVE-2022-23648",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-25T19:43:59Z",
|
||||
"updated_at": "2022-03-30T17:15:25Z",
|
||||
"updated_at": "2022-03-30T22:58:34Z",
|
||||
"pushed_at": "2022-03-29T09:55:15Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 22,
|
||||
"watchers": 23,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-23T15:03:09Z",
|
||||
"updated_at": "2022-03-30T14:52:16Z",
|
||||
"updated_at": "2022-03-30T23:14:28Z",
|
||||
"pushed_at": "2022-03-26T05:52:15Z",
|
||||
"stargazers_count": 242,
|
||||
"watchers_count": 242,
|
||||
"forks_count": 27,
|
||||
"stargazers_count": 243,
|
||||
"watchers_count": 243,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 242,
|
||||
"forks": 30,
|
||||
"watchers": 243,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Exploit for CVE-2022-27666",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-23T22:54:28Z",
|
||||
"updated_at": "2022-03-30T18:03:33Z",
|
||||
"updated_at": "2022-03-30T20:05:15Z",
|
||||
"pushed_at": "2022-03-28T18:21:00Z",
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 97,
|
||||
"watchers": 100,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -448,6 +448,7 @@ In spring cloud gateway versions prior to 3.1.1+ and 3.0.7+ , applications are v
|
|||
- [Nathaniel1025/CVE-2022-22947](https://github.com/Nathaniel1025/CVE-2022-22947)
|
||||
- [Vancomycin-g/CVE-2022-22947](https://github.com/Vancomycin-g/CVE-2022-22947)
|
||||
- [bigbigban1/CVE-2022-22947-exp](https://github.com/bigbigban1/CVE-2022-22947-exp)
|
||||
- [sagaryadav8742/springcloudRCE](https://github.com/sagaryadav8742/springcloudRCE)
|
||||
|
||||
### CVE-2022-22948 (2022-03-29)
|
||||
|
||||
|
@ -461,8 +462,8 @@ The vCenter Server contains an information disclosure vulnerability due to impro
|
|||
- [dinosn/CVE-2022-22963](https://github.com/dinosn/CVE-2022-22963)
|
||||
- [RanDengShiFu/CVE-2022-22963](https://github.com/RanDengShiFu/CVE-2022-22963)
|
||||
- [darryk10/CVE-2022-22963](https://github.com/darryk10/CVE-2022-22963)
|
||||
- [TheGejr/SpringShell](https://github.com/TheGejr/SpringShell)
|
||||
- [Kirill89/CVE-2022-22963-PoC](https://github.com/Kirill89/CVE-2022-22963-PoC)
|
||||
- [stevemats/Spring0DayCoreExploit](https://github.com/stevemats/Spring0DayCoreExploit)
|
||||
|
||||
### CVE-2022-23046 (2022-01-19)
|
||||
|
||||
|
|
Loading…
Reference in a new issue