mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2022/09/23 18:18:42
This commit is contained in:
parent
34d00e2c09
commit
bbecfb720f
41 changed files with 391 additions and 257 deletions
|
@ -13,18 +13,18 @@
|
|||
"description": "Creosote is our solution to searching for the tarfile vulnerability described by CVE-2007-4559.",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-20T17:03:57Z",
|
||||
"updated_at": "2022-09-23T11:50:24Z",
|
||||
"updated_at": "2022-09-23T16:57:05Z",
|
||||
"pushed_at": "2022-09-23T08:24:16Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"forks_count": 9,
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 31,
|
||||
"forks": 10,
|
||||
"watchers": 35,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -41,10 +41,10 @@
|
|||
"description": "Apache Range Header DoS Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-02T11:30:35Z",
|
||||
"updated_at": "2022-04-13T02:06:00Z",
|
||||
"updated_at": "2022-09-23T13:15:15Z",
|
||||
"pushed_at": "2017-07-03T19:26:32Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -69,11 +69,11 @@
|
|||
"description": "PoC for distributed NTP reflection DoS (CVE-2013-5211)",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-24T20:02:43Z",
|
||||
"updated_at": "2022-09-19T20:26:11Z",
|
||||
"updated_at": "2022-09-23T18:00:00Z",
|
||||
"pushed_at": "2019-10-04T19:03:50Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 14,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -89,8 +89,8 @@
|
|||
"spoofed-packets"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 11,
|
||||
"forks": 15,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-28T11:50:00Z",
|
||||
"updated_at": "2022-09-19T09:05:22Z",
|
||||
"updated_at": "2022-09-23T14:18:20Z",
|
||||
"pushed_at": "2018-08-30T05:37:03Z",
|
||||
"stargazers_count": 461,
|
||||
"watchers_count": 461,
|
||||
"stargazers_count": 462,
|
||||
"watchers_count": 462,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"watchers": 461,
|
||||
"watchers": 462,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1537,10 +1537,10 @@
|
|||
"description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-23T22:50:12Z",
|
||||
"updated_at": "2022-09-23T07:42:50Z",
|
||||
"updated_at": "2022-09-23T17:42:00Z",
|
||||
"pushed_at": "2019-06-22T21:48:45Z",
|
||||
"stargazers_count": 868,
|
||||
"watchers_count": 868,
|
||||
"stargazers_count": 869,
|
||||
"watchers_count": 869,
|
||||
"forks_count": 286,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1548,7 +1548,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 286,
|
||||
"watchers": 868,
|
||||
"watchers": 869,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2992,10 +2992,10 @@
|
|||
"description": "CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-15T19:33:53Z",
|
||||
"updated_at": "2022-09-22T10:12:36Z",
|
||||
"updated_at": "2022-09-23T13:09:50Z",
|
||||
"pushed_at": "2022-03-28T04:10:20Z",
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -3003,7 +3003,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 89,
|
||||
"watchers": 90,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "漏洞POC、EXP合集,持续更新。Apache Druid-任意文件读取(CVE-2021-36749)、ConfluenceRCE(CVE-2021-26084)、ZeroShell防火墙RCE(CVE-2019-12725)、ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-22T05:06:33Z",
|
||||
"updated_at": "2022-09-23T06:49:07Z",
|
||||
"updated_at": "2022-09-23T12:45:42Z",
|
||||
"pushed_at": "2021-11-21T10:34:06Z",
|
||||
"stargazers_count": 113,
|
||||
"watchers_count": 113,
|
||||
"stargazers_count": 114,
|
||||
"watchers_count": 114,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -56,7 +56,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 113,
|
||||
"watchers": 114,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -153,18 +153,18 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-08T15:38:20Z",
|
||||
"updated_at": "2021-12-08T15:39:02Z",
|
||||
"updated_at": "2022-09-23T17:37:25Z",
|
||||
"pushed_at": "2021-12-08T15:38:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2021-09-01T08:56:40Z",
|
||||
"stargazers_count": 655,
|
||||
"watchers_count": 655,
|
||||
"forks_count": 137,
|
||||
"forks_count": 136,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 137,
|
||||
"forks": 136,
|
||||
"watchers": 655,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2022-09-18T10:01:51Z",
|
||||
"updated_at": "2022-09-23T17:36:15Z",
|
||||
"pushed_at": "2021-12-08T10:31:54Z",
|
||||
"stargazers_count": 1498,
|
||||
"watchers_count": 1498,
|
||||
"stargazers_count": 1499,
|
||||
"watchers_count": 1499,
|
||||
"forks_count": 341,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 341,
|
||||
"watchers": 1498,
|
||||
"watchers": 1499,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -129,7 +129,7 @@
|
|||
"pushed_at": "2021-07-30T03:28:00Z",
|
||||
"stargazers_count": 992,
|
||||
"watchers_count": 992,
|
||||
"forks_count": 314,
|
||||
"forks_count": 315,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -139,7 +139,7 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 314,
|
||||
"forks": 315,
|
||||
"watchers": 992,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -83,34 +83,6 @@
|
|||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 334951447,
|
||||
"name": "CVE-2020-7247",
|
||||
"full_name": "jopraveen\/CVE-2020-7247",
|
||||
"owner": {
|
||||
"login": "jopraveen",
|
||||
"id": 56404692,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56404692?v=4",
|
||||
"html_url": "https:\/\/github.com\/jopraveen"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jopraveen\/CVE-2020-7247",
|
||||
"description": "This vulnerability exists in OpenBSD’s mail server OpenSMTPD’s “smtp_mailaddr()” function, and affects OpenBSD version 6.6. This allows an attacker to execute arbitrary shell commands like “sleep 66” as root user",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-01T13:01:21Z",
|
||||
"updated_at": "2022-04-24T06:05:11Z",
|
||||
"pushed_at": "2021-02-01T13:20:06Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 338516393,
|
||||
"name": "CVE-2020-7247-exploit",
|
||||
|
@ -139,6 +111,34 @@
|
|||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 373152472,
|
||||
"name": "CVE-2020-7247",
|
||||
"full_name": "bytescrappers\/CVE-2020-7247",
|
||||
"owner": {
|
||||
"login": "bytescrappers",
|
||||
"id": 85182327,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/85182327?v=4",
|
||||
"html_url": "https:\/\/github.com\/bytescrappers"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bytescrappers\/CVE-2020-7247",
|
||||
"description": "This vulnerability exists in OpenBSD’s mail server OpenSMTPD’s “smtp_mailaddr()” function, and affects OpenBSD version 6.6. This allows an attacker to execute arbitrary shell commands like “sleep 66” as root user",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-02T12:02:33Z",
|
||||
"updated_at": "2021-06-02T12:02:34Z",
|
||||
"pushed_at": "2021-02-01T13:20:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 378352740,
|
||||
"name": "CVE-2020-7247",
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2022-09-22T04:02:18Z",
|
||||
"updated_at": "2022-09-23T15:30:47Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1615,
|
||||
"watchers_count": 1615,
|
||||
"stargazers_count": 1614,
|
||||
"watchers_count": 1614,
|
||||
"forks_count": 578,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 578,
|
||||
"watchers": 1615,
|
||||
"watchers": 1614,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit code for CVE-2021-1961",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-03T13:31:13Z",
|
||||
"updated_at": "2022-09-20T19:38:28Z",
|
||||
"updated_at": "2022-09-23T18:11:19Z",
|
||||
"pushed_at": "2022-09-07T11:47:56Z",
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 67,
|
||||
"watchers": 68,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-02-26T14:18:13Z",
|
||||
"updated_at": "2022-08-15T15:41:47Z",
|
||||
"updated_at": "2022-09-23T14:04:47Z",
|
||||
"pushed_at": "2021-02-27T09:57:00Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 44,
|
||||
"watchers": 45,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -196,10 +196,10 @@
|
|||
"description": "Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-25T11:13:45Z",
|
||||
"updated_at": "2022-09-19T07:56:23Z",
|
||||
"updated_at": "2022-09-23T15:01:22Z",
|
||||
"pushed_at": "2022-07-01T19:02:25Z",
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -215,7 +215,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 60,
|
||||
"watchers": 61,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -129,7 +129,7 @@
|
|||
"pushed_at": "2021-07-30T03:28:00Z",
|
||||
"stargazers_count": 992,
|
||||
"watchers_count": 992,
|
||||
"forks_count": 314,
|
||||
"forks_count": 315,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -139,7 +139,7 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 314,
|
||||
"forks": 315,
|
||||
"watchers": 992,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-27928 MariaDB\/MySQL-'wsrep provider' 命令注入漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-15T06:40:49Z",
|
||||
"updated_at": "2022-09-22T03:45:21Z",
|
||||
"updated_at": "2022-09-23T15:29:00Z",
|
||||
"pushed_at": "2021-12-08T03:06:43Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 50,
|
||||
"watchers": 51,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "漏洞POC、EXP合集,持续更新。Apache Druid-任意文件读取(CVE-2021-36749)、ConfluenceRCE(CVE-2021-26084)、ZeroShell防火墙RCE(CVE-2019-12725)、ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-22T05:06:33Z",
|
||||
"updated_at": "2022-09-23T06:49:07Z",
|
||||
"updated_at": "2022-09-23T12:45:42Z",
|
||||
"pushed_at": "2021-11-21T10:34:06Z",
|
||||
"stargazers_count": 113,
|
||||
"watchers_count": 113,
|
||||
"stargazers_count": 114,
|
||||
"watchers_count": 114,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 113,
|
||||
"watchers": 114,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -31,5 +31,33 @@
|
|||
"forks": 37,
|
||||
"watchers": 191,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 388311709,
|
||||
"name": "Invoke-HiveNightmare",
|
||||
"full_name": "WiredPulse\/Invoke-HiveNightmare",
|
||||
"owner": {
|
||||
"login": "WiredPulse",
|
||||
"id": 19207515,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19207515?v=4",
|
||||
"html_url": "https:\/\/github.com\/WiredPulse"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/WiredPulse\/Invoke-HiveNightmare",
|
||||
"description": "PoC for CVE-2021-36934, which enables a standard user to be able to retrieve the SAM, Security, and Software Registry hives in Windows 10 version 1809 or newer",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-22T03:07:56Z",
|
||||
"updated_at": "2022-09-23T17:32:41Z",
|
||||
"pushed_at": "2022-09-23T17:02:08Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -79,13 +79,13 @@
|
|||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1650,
|
||||
"watchers_count": 1650,
|
||||
"forks_count": 478,
|
||||
"forks_count": 477,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 478,
|
||||
"forks": 477,
|
||||
"watchers": 1650,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -159,10 +159,10 @@
|
|||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T00:56:36Z",
|
||||
"updated_at": "2022-09-18T08:58:58Z",
|
||||
"updated_at": "2022-09-23T17:33:40Z",
|
||||
"pushed_at": "2022-02-12T05:22:58Z",
|
||||
"stargazers_count": 906,
|
||||
"watchers_count": 906,
|
||||
"stargazers_count": 907,
|
||||
"watchers_count": 907,
|
||||
"forks_count": 297,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -174,7 +174,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 297,
|
||||
"watchers": 906,
|
||||
"watchers": 907,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1225,13 +1225,13 @@
|
|||
"pushed_at": "2022-01-28T00:29:15Z",
|
||||
"stargazers_count": 81,
|
||||
"watchers_count": 81,
|
||||
"forks_count": 28,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"forks": 27,
|
||||
"watchers": 81,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -523,10 +523,10 @@
|
|||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2022-09-21T13:54:20Z",
|
||||
"updated_at": "2022-09-23T15:53:56Z",
|
||||
"pushed_at": "2022-08-31T05:56:13Z",
|
||||
"stargazers_count": 512,
|
||||
"watchers_count": 512,
|
||||
"stargazers_count": 513,
|
||||
"watchers_count": 513,
|
||||
"forks_count": 94,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -539,7 +539,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 94,
|
||||
"watchers": 512,
|
||||
"watchers": 513,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -795,34 +795,6 @@
|
|||
"watchers": 33,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 437381453,
|
||||
"name": "CVE-2021-44228_Example",
|
||||
"full_name": "chilliwebs\/CVE-2021-44228_Example",
|
||||
"owner": {
|
||||
"login": "chilliwebs",
|
||||
"id": 6079309,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6079309?v=4",
|
||||
"html_url": "https:\/\/github.com\/chilliwebs"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/chilliwebs\/CVE-2021-44228_Example",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T20:25:08Z",
|
||||
"updated_at": "2022-01-03T13:51:27Z",
|
||||
"pushed_at": "2021-12-15T20:27:59Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 437419010,
|
||||
"name": "log4j-detector",
|
||||
|
@ -1507,18 +1479,18 @@
|
|||
"description": "a fast check, if your server could be vulnerable to CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T04:14:18Z",
|
||||
"updated_at": "2022-09-09T08:52:02Z",
|
||||
"updated_at": "2022-09-23T18:01:16Z",
|
||||
"pushed_at": "2022-01-21T11:43:49Z",
|
||||
"stargazers_count": 257,
|
||||
"watchers_count": 257,
|
||||
"forks_count": 90,
|
||||
"stargazers_count": 258,
|
||||
"watchers_count": 258,
|
||||
"forks_count": 91,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 90,
|
||||
"watchers": 257,
|
||||
"forks": 91,
|
||||
"watchers": 258,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-0185",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-19T06:19:38Z",
|
||||
"updated_at": "2022-09-04T05:53:21Z",
|
||||
"updated_at": "2022-09-23T17:33:35Z",
|
||||
"pushed_at": "2022-04-25T04:11:33Z",
|
||||
"stargazers_count": 333,
|
||||
"watchers_count": 333,
|
||||
"stargazers_count": 334,
|
||||
"watchers_count": 334,
|
||||
"forks_count": 50,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 50,
|
||||
"watchers": 333,
|
||||
"watchers": 334,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1719,7 +1719,7 @@
|
|||
"pushed_at": "2022-04-18T10:20:32Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 5,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -1736,7 +1736,7 @@
|
|||
"security-tools"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"forks": 6,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2022-07-12T16:35:30Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2022-02-26T20:45:19Z",
|
||||
"stargazers_count": 284,
|
||||
"watchers_count": 284,
|
||||
"forks_count": 63,
|
||||
"forks_count": 64,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -30,7 +30,7 @@
|
|||
"rtf"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 63,
|
||||
"forks": 64,
|
||||
"watchers": 284,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-22639: Get a Root Shell on macOS Monterey",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-17T06:16:54Z",
|
||||
"updated_at": "2022-09-02T01:02:14Z",
|
||||
"updated_at": "2022-09-23T17:36:47Z",
|
||||
"pushed_at": "2022-04-05T05:11:29Z",
|
||||
"stargazers_count": 111,
|
||||
"watchers_count": 111,
|
||||
"stargazers_count": 112,
|
||||
"watchers_count": 112,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 111,
|
||||
"watchers": 112,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2022-03-03T14:03:30Z",
|
||||
"stargazers_count": 188,
|
||||
"watchers_count": 188,
|
||||
"forks_count": 60,
|
||||
"forks_count": 61,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"forks": 61,
|
||||
"watchers": 188,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "exploit for CVE-2022-2588",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-11T06:01:24Z",
|
||||
"updated_at": "2022-09-23T11:37:31Z",
|
||||
"updated_at": "2022-09-23T17:49:32Z",
|
||||
"pushed_at": "2022-09-23T05:14:22Z",
|
||||
"stargazers_count": 255,
|
||||
"watchers_count": 255,
|
||||
"stargazers_count": 258,
|
||||
"watchers_count": 258,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 255,
|
||||
"watchers": 258,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -125,18 +125,18 @@
|
|||
"description": "A PoC for CVE-2022-2588 that triggers a WARNING",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-18T21:35:19Z",
|
||||
"updated_at": "2022-09-23T06:24:55Z",
|
||||
"updated_at": "2022-09-23T17:11:19Z",
|
||||
"pushed_at": "2022-09-18T21:38:47Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 8,
|
||||
"forks": 2,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -33,34 +33,6 @@
|
|||
"watchers": 27,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 516624968,
|
||||
"name": "CVE-2022-26138",
|
||||
"full_name": "1mxml\/CVE-2022-26138",
|
||||
"owner": {
|
||||
"login": "1mxml",
|
||||
"id": 94277520,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/94277520?v=4",
|
||||
"html_url": "https:\/\/github.com\/1mxml"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/1mxml\/CVE-2022-26138",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-07-22T05:43:14Z",
|
||||
"updated_at": "2022-07-27T07:35:51Z",
|
||||
"pushed_at": "2022-07-22T06:42:46Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 518788417,
|
||||
"name": "Confluence-Question-CVE-2022-26138-",
|
||||
|
@ -116,5 +88,33 @@
|
|||
"forks": 4,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 531330961,
|
||||
"name": "CVE-2022-26138",
|
||||
"full_name": "shavchen\/CVE-2022-26138",
|
||||
"owner": {
|
||||
"login": "shavchen",
|
||||
"id": 34539839,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34539839?v=4",
|
||||
"html_url": "https:\/\/github.com\/shavchen"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/shavchen\/CVE-2022-26138",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-09-01T02:16:15Z",
|
||||
"updated_at": "2022-09-23T14:42:23Z",
|
||||
"pushed_at": "2022-07-22T06:42:46Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2022-27666",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-23T22:54:28Z",
|
||||
"updated_at": "2022-09-21T09:36:52Z",
|
||||
"updated_at": "2022-09-23T17:35:04Z",
|
||||
"pushed_at": "2022-03-28T18:21:00Z",
|
||||
"stargazers_count": 179,
|
||||
"watchers_count": 179,
|
||||
"stargazers_count": 180,
|
||||
"watchers_count": 180,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 179,
|
||||
"watchers": 180,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -41,10 +41,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-08-14T22:22:55Z",
|
||||
"updated_at": "2022-09-22T08:37:49Z",
|
||||
"updated_at": "2022-09-23T13:17:07Z",
|
||||
"pushed_at": "2022-09-05T22:05:53Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -57,7 +57,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 49,
|
||||
"watchers": 50,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -582,7 +582,7 @@
|
|||
"pushed_at": "2022-09-22T17:48:11Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -591,7 +591,7 @@
|
|||
"wso2"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Metasploit exploit for CVE-2022-30526",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-01T07:15:09Z",
|
||||
"updated_at": "2022-09-01T07:16:20Z",
|
||||
"updated_at": "2022-09-23T16:43:50Z",
|
||||
"pushed_at": "2022-09-01T07:16:18Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -26,5 +26,33 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 540468718,
|
||||
"name": "CVE-2022-31269",
|
||||
"full_name": "omarhashem123\/CVE-2022-31269",
|
||||
"owner": {
|
||||
"login": "omarhashem123",
|
||||
"id": 70245773,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70245773?v=4",
|
||||
"html_url": "https:\/\/github.com\/omarhashem123"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/omarhashem123\/CVE-2022-31269",
|
||||
"description": "CVE-2022-31269 Proof of Concept",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-23T14:04:20Z",
|
||||
"updated_at": "2022-09-23T14:04:20Z",
|
||||
"pushed_at": "2022-09-23T14:15:34Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
30
2022/CVE-2022-31499.json
Normal file
30
2022/CVE-2022-31499.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 540471948,
|
||||
"name": "CVE-2022-31499",
|
||||
"full_name": "omarhashem123\/CVE-2022-31499",
|
||||
"owner": {
|
||||
"login": "omarhashem123",
|
||||
"id": 70245773,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70245773?v=4",
|
||||
"html_url": "https:\/\/github.com\/omarhashem123"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/omarhashem123\/CVE-2022-31499",
|
||||
"description": "CVE-2022-31499 Proof of Concept",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-23T14:11:30Z",
|
||||
"updated_at": "2022-09-23T14:11:30Z",
|
||||
"pushed_at": "2022-09-23T14:20:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
30
2022/CVE-2022-31798.json
Normal file
30
2022/CVE-2022-31798.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 540472741,
|
||||
"name": "CVE-2022-31798",
|
||||
"full_name": "omarhashem123\/CVE-2022-31798",
|
||||
"owner": {
|
||||
"login": "omarhashem123",
|
||||
"id": 70245773,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70245773?v=4",
|
||||
"html_url": "https:\/\/github.com\/omarhashem123"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/omarhashem123\/CVE-2022-31798",
|
||||
"description": "CVE-2022-31798 Proof of Concept",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-23T14:13:26Z",
|
||||
"updated_at": "2022-09-23T14:13:26Z",
|
||||
"pushed_at": "2022-09-23T14:14:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -49,18 +49,18 @@
|
|||
"description": "CVE-2022-36446 - Webmin 1.996 Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-09T10:34:53Z",
|
||||
"updated_at": "2022-09-12T22:40:36Z",
|
||||
"updated_at": "2022-09-23T17:12:01Z",
|
||||
"pushed_at": "2022-09-09T10:35:09Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -243,18 +243,18 @@
|
|||
"description": "A critical vulnerability (CVE-2022-36804) in Atlassian Bitbucket Server and Data Center could be exploited by unauthorized attackers to execute malicious code on vulnerable instances.",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-21T09:18:02Z",
|
||||
"updated_at": "2022-09-22T16:22:31Z",
|
||||
"updated_at": "2022-09-23T17:11:27Z",
|
||||
"pushed_at": "2022-09-16T10:21:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -328,7 +328,35 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-09-23T11:05:22Z",
|
||||
"updated_at": "2022-09-23T11:08:44Z",
|
||||
"pushed_at": "2022-09-23T11:29:48Z",
|
||||
"pushed_at": "2022-09-23T12:31:35Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 540562012,
|
||||
"name": "CVE-2022-36804-ReverseShell",
|
||||
"full_name": "trhacknon\/CVE-2022-36804-ReverseShell",
|
||||
"owner": {
|
||||
"login": "trhacknon",
|
||||
"id": 98242014,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98242014?v=4",
|
||||
"html_url": "https:\/\/github.com\/trhacknon"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/trhacknon\/CVE-2022-36804-ReverseShell",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-09-23T18:06:20Z",
|
||||
"updated_at": "2022-09-23T18:06:33Z",
|
||||
"pushed_at": "2022-09-23T18:08:29Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,18 +13,18 @@
|
|||
"description": "A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-12T19:22:44Z",
|
||||
"updated_at": "2022-09-23T07:57:28Z",
|
||||
"updated_at": "2022-09-23T17:27:12Z",
|
||||
"pushed_at": "2022-09-19T19:41:34Z",
|
||||
"stargazers_count": 162,
|
||||
"watchers_count": 162,
|
||||
"forks_count": 18,
|
||||
"stargazers_count": 164,
|
||||
"watchers_count": 164,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 162,
|
||||
"forks": 19,
|
||||
"watchers": 164,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,18 +41,18 @@
|
|||
"description": "cobaltstrike4.5版本破\/解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子验证、修复CVE-2022-39197等",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-22T01:57:29Z",
|
||||
"updated_at": "2022-09-22T19:46:37Z",
|
||||
"updated_at": "2022-09-23T15:24:59Z",
|
||||
"pushed_at": "2022-08-27T11:27:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -181,10 +181,10 @@
|
|||
"description": "cobaltstrike4.5版本破\/解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子验证、修复CVE-2022-39197等",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-22T08:50:45Z",
|
||||
"updated_at": "2022-09-22T19:46:00Z",
|
||||
"updated_at": "2022-09-23T15:23:52Z",
|
||||
"pushed_at": "2022-09-22T06:14:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -192,7 +192,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -265,18 +265,18 @@
|
|||
"description": "cve-2022-39197 poc",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-22T14:39:02Z",
|
||||
"updated_at": "2022-09-23T11:37:09Z",
|
||||
"updated_at": "2022-09-23T17:10:47Z",
|
||||
"pushed_at": "2022-09-22T15:03:24Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"forks_count": 8,
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 39,
|
||||
"forks": 10,
|
||||
"watchers": 48,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -293,10 +293,10 @@
|
|||
"description": "CVE-2022-39197(CobaltStrike XSS <=4.7) POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-23T08:20:07Z",
|
||||
"updated_at": "2022-09-23T08:20:07Z",
|
||||
"pushed_at": "2022-09-23T08:20:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"updated_at": "2022-09-23T14:29:31Z",
|
||||
"pushed_at": "2022-09-23T14:02:28Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -304,7 +304,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
24
README.md
24
README.md
|
@ -2080,9 +2080,9 @@ The Atlassian Questions For Confluence app for Confluence Server and Data Center
|
|||
</code>
|
||||
|
||||
- [alcaparra/CVE-2022-26138](https://github.com/alcaparra/CVE-2022-26138)
|
||||
- [1mxml/CVE-2022-26138](https://github.com/1mxml/CVE-2022-26138)
|
||||
- [Vulnmachines/Confluence-Question-CVE-2022-26138-](https://github.com/Vulnmachines/Confluence-Question-CVE-2022-26138-)
|
||||
- [z92g/CVE-2022-26138](https://github.com/z92g/CVE-2022-26138)
|
||||
- [shavchen/CVE-2022-26138](https://github.com/shavchen/CVE-2022-26138)
|
||||
|
||||
### CVE-2022-26155 (2022-02-28)
|
||||
|
||||
|
@ -3107,6 +3107,7 @@ Nortek Linear eMerge E3-Series devices through 0.32-09c place admin credentials
|
|||
</code>
|
||||
|
||||
- [Henry4E36/CVE-2022-31269](https://github.com/Henry4E36/CVE-2022-31269)
|
||||
- [omarhashem123/CVE-2022-31269](https://github.com/omarhashem123/CVE-2022-31269)
|
||||
|
||||
### CVE-2022-31294 (2022-06-16)
|
||||
|
||||
|
@ -3183,6 +3184,14 @@ ITOP v3.0.1 was discovered to contain a cross-site scripting (XSS) vulnerability
|
|||
|
||||
- [buff07/CVE-2022-31403](https://github.com/buff07/CVE-2022-31403)
|
||||
|
||||
### CVE-2022-31499 (2022-08-25)
|
||||
|
||||
<code>
|
||||
Nortek Linear eMerge E3-Series devices before 0.32-08f allow an unauthenticated attacker to inject OS commands via ReaderNo. NOTE: this issue exists because of an incomplete fix for CVE-2019-7256.
|
||||
</code>
|
||||
|
||||
- [omarhashem123/CVE-2022-31499](https://github.com/omarhashem123/CVE-2022-31499)
|
||||
|
||||
### CVE-2022-31749
|
||||
- [jbaines-r7/hook](https://github.com/jbaines-r7/hook)
|
||||
- [iveresk/cve-2022-31749](https://github.com/iveresk/cve-2022-31749)
|
||||
|
@ -3195,6 +3204,14 @@ do_request in request.c in muhttpd before 1.1.7 allows remote attackers to read
|
|||
|
||||
- [xpgdgit/CVE-2022-31793](https://github.com/xpgdgit/CVE-2022-31793)
|
||||
|
||||
### CVE-2022-31798 (2022-08-25)
|
||||
|
||||
<code>
|
||||
Nortek Linear eMerge E3-Series 0.32-07p devices are vulnerable to /card_scan.php?CardFormatNo= XSS with session fixation (via PHPSESSID) when they are chained together. This would allow an attacker to take over an admin account or a user account.
|
||||
</code>
|
||||
|
||||
- [omarhashem123/CVE-2022-31798](https://github.com/omarhashem123/CVE-2022-31798)
|
||||
|
||||
### CVE-2022-31814 (2022-09-05)
|
||||
|
||||
<code>
|
||||
|
@ -3557,6 +3574,7 @@ Multiple API endpoints in Atlassian Bitbucket Server and Data Center 7.0.0 befor
|
|||
- [kljunowsky/CVE-2022-36804-POC](https://github.com/kljunowsky/CVE-2022-36804-POC)
|
||||
- [CEOrbey/CVE-2022-36804-MASS-RCE](https://github.com/CEOrbey/CVE-2022-36804-MASS-RCE)
|
||||
- [Chocapikk/CVE-2022-36804-ReverseShell](https://github.com/Chocapikk/CVE-2022-36804-ReverseShell)
|
||||
- [trhacknon/CVE-2022-36804-ReverseShell](https://github.com/trhacknon/CVE-2022-36804-ReverseShell)
|
||||
|
||||
### CVE-2022-36946 (2022-07-27)
|
||||
|
||||
|
@ -6812,6 +6830,7 @@ Windows Elevation of Privilege Vulnerability
|
|||
</code>
|
||||
|
||||
- [HuskyHacks/ShadowSteal](https://github.com/HuskyHacks/ShadowSteal)
|
||||
- [WiredPulse/Invoke-HiveNightmare](https://github.com/WiredPulse/Invoke-HiveNightmare)
|
||||
|
||||
### CVE-2021-36955 (2021-09-15)
|
||||
|
||||
|
@ -7791,7 +7810,6 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
|
|||
- [datadavev/test-44228](https://github.com/datadavev/test-44228)
|
||||
- [LemonCraftRu/JndiRemover](https://github.com/LemonCraftRu/JndiRemover)
|
||||
- [darkarnium/Log4j-CVE-Detect](https://github.com/darkarnium/Log4j-CVE-Detect)
|
||||
- [chilliwebs/CVE-2021-44228_Example](https://github.com/chilliwebs/CVE-2021-44228_Example)
|
||||
- [mergebase/log4j-detector](https://github.com/mergebase/log4j-detector)
|
||||
- [corretto/hotpatch-for-apache-log4j2](https://github.com/corretto/hotpatch-for-apache-log4j2)
|
||||
- [alexandre-lavoie/python-log4rce](https://github.com/alexandre-lavoie/python-log4rce)
|
||||
|
@ -10246,8 +10264,8 @@ smtp_mailaddr in smtp_session.c in OpenSMTPD 6.6, as used in OpenBSD 6.6 and oth
|
|||
- [FiroSolutions/cve-2020-7247-exploit](https://github.com/FiroSolutions/cve-2020-7247-exploit)
|
||||
- [superzerosec/cve-2020-7247](https://github.com/superzerosec/cve-2020-7247)
|
||||
- [r0lh/CVE-2020-7247](https://github.com/r0lh/CVE-2020-7247)
|
||||
- [jopraveen/CVE-2020-7247](https://github.com/jopraveen/CVE-2020-7247)
|
||||
- [QTranspose/CVE-2020-7247-exploit](https://github.com/QTranspose/CVE-2020-7247-exploit)
|
||||
- [bytescrappers/CVE-2020-7247](https://github.com/bytescrappers/CVE-2020-7247)
|
||||
- [f4T1H21/CVE-2020-7247](https://github.com/f4T1H21/CVE-2020-7247)
|
||||
- [SimonSchoeni/CVE-2020-7247-POC](https://github.com/SimonSchoeni/CVE-2020-7247-POC)
|
||||
- [presentdaypresenttime/shai_hulud](https://github.com/presentdaypresenttime/shai_hulud)
|
||||
|
|
Loading…
Reference in a new issue