mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2022/07/25 18:17:20
This commit is contained in:
parent
f1be601e74
commit
be842ab6eb
48 changed files with 341 additions and 284 deletions
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2017-01-16T18:13:15Z",
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"forks_count": 13,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"forks": 12,
|
||||
"watchers": 64,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2016-09-18T05:48:27Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"forks_count": 26,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"forks": 25,
|
||||
"watchers": 49,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,18 +13,18 @@
|
|||
"description": "OS X 10.11.6 LPE PoC for CVE-2016-4655 \/ CVE-2016-4656",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-02T12:42:14Z",
|
||||
"updated_at": "2022-06-14T13:05:54Z",
|
||||
"updated_at": "2022-07-25T15:17:10Z",
|
||||
"pushed_at": "2016-10-04T16:36:18Z",
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"forks_count": 29,
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 91,
|
||||
"forks": 30,
|
||||
"watchers": 92,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Blueborne CVE-2017-0785 Android information leak vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2017-09-20T23:32:29Z",
|
||||
"updated_at": "2022-07-06T05:41:33Z",
|
||||
"updated_at": "2022-07-25T16:37:31Z",
|
||||
"pushed_at": "2017-09-23T05:11:45Z",
|
||||
"stargazers_count": 442,
|
||||
"watchers_count": 442,
|
||||
"stargazers_count": 443,
|
||||
"watchers_count": 443,
|
||||
"forks_count": 194,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 194,
|
||||
"watchers": 442,
|
||||
"watchers": 443,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -213,13 +213,13 @@
|
|||
"pushed_at": "2021-01-19T07:17:52Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 12,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"forks": 13,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2018-10-28T20:23:30Z",
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"forks_count": 4,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 3,
|
||||
"watchers": 51,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2019-03-08T18:42:56Z",
|
||||
"stargazers_count": 198,
|
||||
"watchers_count": 198,
|
||||
"forks_count": 56,
|
||||
"forks_count": 57,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -27,7 +27,7 @@
|
|||
"webkit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 56,
|
||||
"forks": 57,
|
||||
"watchers": 198,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Use this tool to prioritize cluster patching for the recent VMware advisory VMSA-2018-0027 related to CVE-2018-6981 and CVE-2018-6982.",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-13T18:47:37Z",
|
||||
"updated_at": "2022-06-26T23:32:13Z",
|
||||
"updated_at": "2022-07-25T15:24:59Z",
|
||||
"pushed_at": "2022-06-26T23:32:10Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 203123412,
|
||||
"name": "CVE-2019-15107",
|
||||
"full_name": "jas502n\/CVE-2019-15107",
|
||||
"owner": {
|
||||
"login": "jas502n",
|
||||
"id": 16593068,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4",
|
||||
"html_url": "https:\/\/github.com\/jas502n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jas502n\/CVE-2019-15107",
|
||||
"description": "CVE-2019-15107 Webmin RCE (unauthorized)",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-19T07:43:16Z",
|
||||
"updated_at": "2022-07-11T13:37:48Z",
|
||||
"pushed_at": "2019-09-02T16:06:19Z",
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 51,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 203752840,
|
||||
"name": "webmin_docker_and_exp",
|
||||
|
|
|
@ -237,10 +237,10 @@
|
|||
"description": "CVE-2019-2725命令回显+webshell上传+最新绕过",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-10T05:12:44Z",
|
||||
"updated_at": "2022-07-25T11:22:52Z",
|
||||
"updated_at": "2022-07-25T14:17:57Z",
|
||||
"pushed_at": "2019-06-21T03:33:05Z",
|
||||
"stargazers_count": 177,
|
||||
"watchers_count": 177,
|
||||
"stargazers_count": 179,
|
||||
"watchers_count": 179,
|
||||
"forks_count": 68,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -248,7 +248,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 68,
|
||||
"watchers": 177,
|
||||
"watchers": 179,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE–2019–8985 Netis WF2411 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-19T13:30:07Z",
|
||||
"updated_at": "2022-07-19T15:18:32Z",
|
||||
"updated_at": "2022-07-25T14:11:32Z",
|
||||
"pushed_at": "2022-07-19T15:21:41Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -267,34 +267,6 @@
|
|||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234378948,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "apmunch\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "apmunch",
|
||||
"id": 7328483,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7328483?v=4",
|
||||
"html_url": "https:\/\/github.com\/apmunch"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/apmunch\/CVE-2020-0601",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-16T17:54:36Z",
|
||||
"updated_at": "2021-12-05T20:30:41Z",
|
||||
"pushed_at": "2020-01-16T18:03:59Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234433419,
|
||||
"name": "badecparams",
|
||||
|
|
30
2020/CVE-2020-0606.json
Normal file
30
2020/CVE-2020-0606.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 435271919,
|
||||
"name": "CVE-2020-0606",
|
||||
"full_name": "5l1v3r1\/CVE-2020-0606",
|
||||
"owner": {
|
||||
"login": "5l1v3r1",
|
||||
"id": 34143537,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4",
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-0606",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-05T20:30:43Z",
|
||||
"updated_at": "2022-07-25T15:22:50Z",
|
||||
"pushed_at": "2020-01-16T18:03:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1694,10 +1694,10 @@
|
|||
"description": "This is an implementation of the CVE-2020-0796 aka SMBGhost vulnerability, compatible with the Metasploit Framework",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-19T20:38:11Z",
|
||||
"updated_at": "2022-01-27T01:35:04Z",
|
||||
"updated_at": "2022-07-25T13:36:10Z",
|
||||
"pushed_at": "2020-06-19T20:58:36Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1705,7 +1705,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 21,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "CVE-2020-10673:jackson-databind RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-21T14:56:30Z",
|
||||
"updated_at": "2022-06-09T10:28:59Z",
|
||||
"updated_at": "2022-07-25T13:36:09Z",
|
||||
"pushed_at": "2021-12-09T22:20:43Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -56,7 +56,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 7,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2020-36188 &&Jackson-databind RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-11T06:29:38Z",
|
||||
"updated_at": "2022-06-09T10:29:08Z",
|
||||
"updated_at": "2022-07-25T13:36:11Z",
|
||||
"pushed_at": "2021-01-11T06:29:59Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 12,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -69,8 +69,8 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-07-25T11:57:50Z",
|
||||
"updated_at": "2022-07-25T11:57:50Z",
|
||||
"pushed_at": "2022-07-25T11:57:51Z",
|
||||
"updated_at": "2022-07-25T12:37:15Z",
|
||||
"pushed_at": "2022-07-25T12:38:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2022-07-25T04:27:17Z",
|
||||
"updated_at": "2022-07-25T18:11:45Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1585,
|
||||
"watchers_count": 1585,
|
||||
"stargazers_count": 1586,
|
||||
"watchers_count": 1586,
|
||||
"forks_count": 573,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 573,
|
||||
"watchers": 1585,
|
||||
"watchers": 1586,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "POC for CVE-2021-21974 VMWare ESXi RCE Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-25T17:14:38Z",
|
||||
"updated_at": "2022-07-21T08:31:39Z",
|
||||
"updated_at": "2022-07-25T15:23:42Z",
|
||||
"pushed_at": "2021-07-09T19:38:41Z",
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 79,
|
||||
"watchers": 80,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -132,10 +132,10 @@
|
|||
"description": "CVE-2021-21985 VMware vCenter Server远程代码执行漏洞 EXP (更新可回显EXP)",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-03T09:59:21Z",
|
||||
"updated_at": "2022-07-24T15:28:19Z",
|
||||
"updated_at": "2022-07-25T13:12:06Z",
|
||||
"pushed_at": "2021-06-09T10:13:56Z",
|
||||
"stargazers_count": 352,
|
||||
"watchers_count": 352,
|
||||
"stargazers_count": 353,
|
||||
"watchers_count": 353,
|
||||
"forks_count": 77,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -143,7 +143,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 77,
|
||||
"watchers": 352,
|
||||
"watchers": 353,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-22555 exploit rewritten with pipe primitive",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-05T06:35:25Z",
|
||||
"updated_at": "2022-06-09T06:47:43Z",
|
||||
"updated_at": "2022-07-25T15:33:23Z",
|
||||
"pushed_at": "2022-05-18T03:10:10Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 18,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -909,10 +909,10 @@
|
|||
"description": "ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-17T03:56:54Z",
|
||||
"updated_at": "2022-07-21T15:51:50Z",
|
||||
"updated_at": "2022-07-25T14:29:06Z",
|
||||
"pushed_at": "2021-03-17T05:06:18Z",
|
||||
"stargazers_count": 110,
|
||||
"watchers_count": 110,
|
||||
"stargazers_count": 111,
|
||||
"watchers_count": 111,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -931,7 +931,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 110,
|
||||
"watchers": 111,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2021-06-12T08:27:09Z",
|
||||
"stargazers_count": 814,
|
||||
"watchers_count": 814,
|
||||
"forks_count": 137,
|
||||
"forks_count": 138,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
"ulpparsecontentcoding"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 137,
|
||||
"forks": 138,
|
||||
"watchers": 814,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -444,13 +444,13 @@
|
|||
"pushed_at": "2021-02-02T17:07:09Z",
|
||||
"stargazers_count": 828,
|
||||
"watchers_count": 828,
|
||||
"forks_count": 237,
|
||||
"forks_count": 238,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 237,
|
||||
"forks": 238,
|
||||
"watchers": 828,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Recursive MMIO VM Escape PoC",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-13T05:33:28Z",
|
||||
"updated_at": "2022-07-21T08:45:49Z",
|
||||
"updated_at": "2022-07-25T13:14:55Z",
|
||||
"pushed_at": "2022-05-13T05:37:41Z",
|
||||
"stargazers_count": 139,
|
||||
"watchers_count": 139,
|
||||
"stargazers_count": 140,
|
||||
"watchers_count": 140,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 139,
|
||||
"watchers": 140,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -75,10 +75,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2022-07-23T19:52:06Z",
|
||||
"updated_at": "2022-07-25T17:24:57Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1617,
|
||||
"watchers_count": 1617,
|
||||
"stargazers_count": 1618,
|
||||
"watchers_count": 1618,
|
||||
"forks_count": 475,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -86,7 +86,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 475,
|
||||
"watchers": 1617,
|
||||
"watchers": 1618,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2024,10 +2024,10 @@
|
|||
"description": "CVE-2021-4034简单优化,以应对没有安装gcc和make的目标环境",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-28T02:54:38Z",
|
||||
"updated_at": "2022-07-10T11:58:38Z",
|
||||
"updated_at": "2022-07-25T16:15:02Z",
|
||||
"pushed_at": "2022-02-09T09:58:59Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -2035,7 +2035,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -254,7 +254,7 @@
|
|||
"pushed_at": "2022-06-28T17:00:53Z",
|
||||
"stargazers_count": 998,
|
||||
"watchers_count": 998,
|
||||
"forks_count": 444,
|
||||
"forks_count": 445,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -262,7 +262,7 @@
|
|||
"log4shell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 444,
|
||||
"forks": 445,
|
||||
"watchers": 998,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -675,10 +675,10 @@
|
|||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2022-07-25T06:24:50Z",
|
||||
"updated_at": "2022-07-25T15:21:12Z",
|
||||
"pushed_at": "2022-06-02T02:16:13Z",
|
||||
"stargazers_count": 453,
|
||||
"watchers_count": 453,
|
||||
"stargazers_count": 455,
|
||||
"watchers_count": 455,
|
||||
"forks_count": 95,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -691,7 +691,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 95,
|
||||
"watchers": 453,
|
||||
"watchers": 455,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -736,10 +736,10 @@
|
|||
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T11:18:46Z",
|
||||
"updated_at": "2022-07-23T17:55:42Z",
|
||||
"updated_at": "2022-07-25T13:22:28Z",
|
||||
"pushed_at": "2022-04-07T14:47:03Z",
|
||||
"stargazers_count": 826,
|
||||
"watchers_count": 826,
|
||||
"stargazers_count": 827,
|
||||
"watchers_count": 827,
|
||||
"forks_count": 174,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -760,7 +760,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 174,
|
||||
"watchers": 826,
|
||||
"watchers": 827,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1925,7 +1925,7 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-07-25T08:42:43Z",
|
||||
"updated_at": "2022-07-25T18:04:20Z",
|
||||
"pushed_at": "2022-07-20T08:14:48Z",
|
||||
"stargazers_count": 2982,
|
||||
"watchers_count": 2982,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Automated PoC of CVE-2021-44521",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-24T11:07:34Z",
|
||||
"updated_at": "2022-04-10T02:51:16Z",
|
||||
"updated_at": "2022-07-25T14:04:14Z",
|
||||
"pushed_at": "2022-02-24T12:04:40Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Webmin CVE-2022-0824 Post-Auth Reverse Shell",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-06T00:03:31Z",
|
||||
"updated_at": "2022-07-18T06:14:59Z",
|
||||
"updated_at": "2022-07-25T15:58:56Z",
|
||||
"pushed_at": "2022-03-06T07:01:15Z",
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 71,
|
||||
"watchers": 72,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Local privilege escalation PoC for Linux kernel CVE-2022-1015",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-02T03:27:11Z",
|
||||
"updated_at": "2022-07-25T09:33:17Z",
|
||||
"updated_at": "2022-07-25T15:33:26Z",
|
||||
"pushed_at": "2022-04-03T01:36:45Z",
|
||||
"stargazers_count": 155,
|
||||
"watchers_count": 155,
|
||||
"stargazers_count": 156,
|
||||
"watchers_count": 156,
|
||||
"forks_count": 34,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"watchers": 155,
|
||||
"watchers": 156,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2022-02-21T08:58:22Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"forks_count": 13,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"forks": 14,
|
||||
"watchers": 46,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -687,10 +687,10 @@
|
|||
"description": "CVE-2022-22947_EXP,CVE-2022-22947_RCE,CVE-2022-22947反弹shell,CVE-2022-22947 getshell",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-08T09:32:36Z",
|
||||
"updated_at": "2022-07-06T04:52:18Z",
|
||||
"updated_at": "2022-07-25T14:38:56Z",
|
||||
"pushed_at": "2022-03-08T09:36:31Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -698,7 +698,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -939,10 +939,10 @@
|
|||
"description": "CVE-2022-22947 memshell",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-18T07:17:17Z",
|
||||
"updated_at": "2022-06-16T16:31:59Z",
|
||||
"updated_at": "2022-07-25T13:29:34Z",
|
||||
"pushed_at": "2022-03-18T07:17:45Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -954,7 +954,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1013,7 +1013,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-04-04T13:44:39Z",
|
||||
"updated_at": "2022-07-21T07:13:06Z",
|
||||
"pushed_at": "2022-04-05T13:19:53Z",
|
||||
"pushed_at": "2022-07-25T15:46:39Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T03:20:23Z",
|
||||
"updated_at": "2022-07-24T07:33:42Z",
|
||||
"updated_at": "2022-07-25T17:44:31Z",
|
||||
"pushed_at": "2022-06-07T03:41:13Z",
|
||||
"stargazers_count": 484,
|
||||
"watchers_count": 484,
|
||||
"stargazers_count": 485,
|
||||
"watchers_count": 485,
|
||||
"forks_count": 80,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 80,
|
||||
"watchers": 484,
|
||||
"watchers": 485,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,18 +13,18 @@
|
|||
"description": "CVE-2022-25636",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T13:38:41Z",
|
||||
"updated_at": "2022-07-09T20:45:56Z",
|
||||
"updated_at": "2022-07-25T15:28:29Z",
|
||||
"pushed_at": "2022-03-07T17:18:19Z",
|
||||
"stargazers_count": 390,
|
||||
"watchers_count": 390,
|
||||
"forks_count": 82,
|
||||
"stargazers_count": 391,
|
||||
"watchers_count": 391,
|
||||
"forks_count": 83,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 82,
|
||||
"watchers": 390,
|
||||
"forks": 83,
|
||||
"watchers": 391,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2022-07-25T11:29:34Z",
|
||||
"updated_at": "2022-07-25T16:02:31Z",
|
||||
"pushed_at": "2022-07-24T07:20:18Z",
|
||||
"stargazers_count": 520,
|
||||
"watchers_count": 520,
|
||||
"stargazers_count": 521,
|
||||
"watchers_count": 521,
|
||||
"forks_count": 94,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 94,
|
||||
"watchers": 520,
|
||||
"watchers": 521,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2022-27666",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-23T22:54:28Z",
|
||||
"updated_at": "2022-07-19T05:38:28Z",
|
||||
"updated_at": "2022-07-25T15:32:58Z",
|
||||
"pushed_at": "2022-03-28T18:21:00Z",
|
||||
"stargazers_count": 170,
|
||||
"watchers_count": 170,
|
||||
"stargazers_count": 171,
|
||||
"watchers_count": 171,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 170,
|
||||
"watchers": 171,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,11 +13,11 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-05-30T18:17:38Z",
|
||||
"updated_at": "2022-07-05T10:20:07Z",
|
||||
"updated_at": "2022-07-25T16:14:23Z",
|
||||
"pushed_at": "2022-06-05T21:06:13Z",
|
||||
"stargazers_count": 132,
|
||||
"watchers_count": 132,
|
||||
"forks_count": 52,
|
||||
"stargazers_count": 133,
|
||||
"watchers_count": 133,
|
||||
"forks_count": 53,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -31,8 +31,8 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"watchers": 132,
|
||||
"forks": 53,
|
||||
"watchers": 133,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -49,18 +49,18 @@
|
|||
"description": "CVE-2022-30190 Follina POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T06:45:25Z",
|
||||
"updated_at": "2022-06-27T12:09:44Z",
|
||||
"updated_at": "2022-07-25T16:12:48Z",
|
||||
"pushed_at": "2022-05-31T09:35:37Z",
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"forks_count": 29,
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 90,
|
||||
"forks": 30,
|
||||
"watchers": 91,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -245,11 +245,11 @@
|
|||
"description": "Microsoft Sentinel analytic rule and hunting queries in ASIM for activity of MSDT and CVE-2022-30190.",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T18:00:42Z",
|
||||
"updated_at": "2022-06-02T14:34:24Z",
|
||||
"updated_at": "2022-07-25T16:13:07Z",
|
||||
"pushed_at": "2022-06-08T15:18:45Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -261,8 +261,8 @@
|
|||
"sentinel"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -335,18 +335,18 @@
|
|||
"description": "CVE-2022-30190 remediation via removal of ms-msdt from Windows registry",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T23:32:33Z",
|
||||
"updated_at": "2022-07-04T13:15:24Z",
|
||||
"updated_at": "2022-07-25T16:13:26Z",
|
||||
"pushed_at": "2022-05-31T23:43:02Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 4,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 6,
|
||||
"forks": 5,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -425,18 +425,18 @@
|
|||
"description": "Just another PoC for the new MSDT-Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-01T11:37:08Z",
|
||||
"updated_at": "2022-06-15T17:43:58Z",
|
||||
"updated_at": "2022-07-25T16:16:05Z",
|
||||
"pushed_at": "2022-06-07T08:35:35Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 3,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 6,
|
||||
"forks": 4,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -453,18 +453,18 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-01T14:55:43Z",
|
||||
"updated_at": "2022-06-01T15:00:56Z",
|
||||
"updated_at": "2022-07-25T16:27:03Z",
|
||||
"pushed_at": "2022-06-01T15:41:26Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -481,18 +481,18 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-01T16:11:33Z",
|
||||
"updated_at": "2022-06-01T16:13:04Z",
|
||||
"updated_at": "2022-07-25T16:16:16Z",
|
||||
"pushed_at": "2022-06-01T16:48:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -626,18 +626,18 @@
|
|||
"description": "MS-MSDT Follina CVE-2022-30190 PoC document generator",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-01T23:27:14Z",
|
||||
"updated_at": "2022-06-21T17:37:57Z",
|
||||
"updated_at": "2022-07-25T16:16:02Z",
|
||||
"pushed_at": "2022-06-01T23:30:26Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -772,18 +772,18 @@
|
|||
"description": "CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-02T12:33:18Z",
|
||||
"updated_at": "2022-07-25T09:33:19Z",
|
||||
"updated_at": "2022-07-25T16:13:58Z",
|
||||
"pushed_at": "2022-06-06T07:19:53Z",
|
||||
"stargazers_count": 317,
|
||||
"watchers_count": 317,
|
||||
"forks_count": 46,
|
||||
"stargazers_count": 318,
|
||||
"watchers_count": 318,
|
||||
"forks_count": 47,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"watchers": 317,
|
||||
"forks": 47,
|
||||
"watchers": 318,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -800,18 +800,18 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-02T12:58:24Z",
|
||||
"updated_at": "2022-06-04T14:08:59Z",
|
||||
"updated_at": "2022-07-25T16:14:03Z",
|
||||
"pushed_at": "2022-06-02T13:00:33Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1092,18 +1092,18 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-04T19:48:37Z",
|
||||
"updated_at": "2022-06-10T19:05:48Z",
|
||||
"updated_at": "2022-07-25T16:15:55Z",
|
||||
"pushed_at": "2022-06-10T09:55:28Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 3,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"forks": 4,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1232,18 +1232,18 @@
|
|||
"description": "Microsoft Support Diagnostic Tool (CVE-2022-30190)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T10:07:52Z",
|
||||
"updated_at": "2022-06-07T17:16:40Z",
|
||||
"updated_at": "2022-07-25T16:15:49Z",
|
||||
"pushed_at": "2022-06-07T10:10:39Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1631,11 +1631,11 @@
|
|||
"description": "An Unofficial Patch Follina CVE-2022-30190 (patch) by micrisoft Guidelines.",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-13T04:20:02Z",
|
||||
"updated_at": "2022-06-14T13:22:08Z",
|
||||
"updated_at": "2022-07-25T16:27:01Z",
|
||||
"pushed_at": "2022-06-14T13:32:17Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -1651,8 +1651,8 @@
|
|||
"zero-day"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1697,18 +1697,18 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-14T08:29:40Z",
|
||||
"updated_at": "2022-06-14T08:29:40Z",
|
||||
"updated_at": "2022-07-25T16:13:39Z",
|
||||
"pushed_at": "2022-06-14T08:44:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2022–30507",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-16T15:55:28Z",
|
||||
"updated_at": "2022-07-24T21:02:40Z",
|
||||
"updated_at": "2022-07-25T15:14:41Z",
|
||||
"pushed_at": "2022-07-23T22:36:39Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,20 +13,24 @@
|
|||
"description": "Major Security Vulnerability on PrestaShop Websites - CVE-2022-31101",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-24T21:50:13Z",
|
||||
"updated_at": "2022-07-25T10:08:12Z",
|
||||
"pushed_at": "2022-07-25T09:21:28Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"updated_at": "2022-07-25T16:49:31Z",
|
||||
"pushed_at": "2022-07-25T16:29:01Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2022-31101"
|
||||
"cve-2022-31101",
|
||||
"free",
|
||||
"module",
|
||||
"php",
|
||||
"prestashop"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-31245: RCE and domain admin privilege escalation for Mailcow",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-20T10:05:55Z",
|
||||
"updated_at": "2022-07-14T06:42:18Z",
|
||||
"updated_at": "2022-07-25T15:22:00Z",
|
||||
"pushed_at": "2022-07-25T06:33:54Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "cve-2022-33891-poc",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-18T16:16:51Z",
|
||||
"updated_at": "2022-07-25T09:52:46Z",
|
||||
"updated_at": "2022-07-25T15:10:47Z",
|
||||
"pushed_at": "2022-07-20T08:00:18Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -26,7 +26,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 42,
|
||||
"watchers": 43,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-33980 Apache Commons Configuration 远程命令执行漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-08T09:25:42Z",
|
||||
"updated_at": "2022-07-25T02:53:53Z",
|
||||
"updated_at": "2022-07-25T12:29:18Z",
|
||||
"pushed_at": "2022-07-08T09:27:48Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 35,
|
||||
"watchers": 36,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -14,16 +14,16 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-07-07T07:45:28Z",
|
||||
"updated_at": "2022-07-24T21:10:09Z",
|
||||
"pushed_at": "2022-07-09T11:30:34Z",
|
||||
"pushed_at": "2022-07-25T15:11:58Z",
|
||||
"stargazers_count": 87,
|
||||
"watchers_count": 87,
|
||||
"forks_count": 13,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"forks": 14,
|
||||
"watchers": 87,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -97,10 +97,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-07-24T14:47:55Z",
|
||||
"updated_at": "2022-07-24T14:48:06Z",
|
||||
"updated_at": "2022-07-25T15:29:07Z",
|
||||
"pushed_at": "2022-07-24T14:48:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -108,7 +108,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Joplin CVE-2022-35131, RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-25T06:25:52Z",
|
||||
"updated_at": "2022-07-25T06:42:47Z",
|
||||
"updated_at": "2022-07-25T13:39:32Z",
|
||||
"pushed_at": "2022-07-25T06:31:59Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-07-18T14:06:58Z",
|
||||
"updated_at": "2022-07-19T05:58:13Z",
|
||||
"pushed_at": "2022-07-19T05:56:49Z",
|
||||
"pushed_at": "2022-07-25T13:08:10Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
31
README.md
31
README.md
|
@ -2870,13 +2870,28 @@ An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug
|
|||
- [merlinepedra/CVE-2022-34918-LPE-PoC](https://github.com/merlinepedra/CVE-2022-34918-LPE-PoC)
|
||||
- [linulinu/CVE-2022-34918](https://github.com/linulinu/CVE-2022-34918)
|
||||
|
||||
### CVE-2022-34961
|
||||
### CVE-2022-34961 (2022-07-25)
|
||||
|
||||
<code>
|
||||
OpenTeknik LLC OSSN OPEN SOURCE SOCIAL NETWORK v6.3 LTS was discovered to contain a stored cross-site scripting (XSS) vulnerability via the Users Timeline module.
|
||||
</code>
|
||||
|
||||
- [bypazs/CVE-2022-34961](https://github.com/bypazs/CVE-2022-34961)
|
||||
|
||||
### CVE-2022-34962
|
||||
### CVE-2022-34962 (-)
|
||||
|
||||
<code>
|
||||
OpenTeknik LLC OSSN OPEN SOURCE SOCIAL NETWORK v6.3 LTS was discovered to contain a stored cross-site scripting (XSS) vulnerability via the Group Timeline module.
|
||||
</code>
|
||||
|
||||
- [bypazs/CVE-2022-34962](https://github.com/bypazs/CVE-2022-34962)
|
||||
|
||||
### CVE-2022-34963
|
||||
### CVE-2022-34963 (2022-07-25)
|
||||
|
||||
<code>
|
||||
OpenTeknik LLC OSSN OPEN SOURCE SOCIAL NETWORK v6.3 LTS was discovered to contain a stored cross-site scripting (XSS) vulnerability via the News Feed module.
|
||||
</code>
|
||||
|
||||
- [bypazs/CVE-2022-34963](https://github.com/bypazs/CVE-2022-34963)
|
||||
|
||||
### CVE-2022-35131
|
||||
|
@ -7932,7 +7947,6 @@ A spoofing vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) valid
|
|||
- [kudelskisecurity/chainoffools](https://github.com/kudelskisecurity/chainoffools)
|
||||
- [RrUZi/Awesome-CVE-2020-0601](https://github.com/RrUZi/Awesome-CVE-2020-0601)
|
||||
- [BlueTeamSteve/CVE-2020-0601](https://github.com/BlueTeamSteve/CVE-2020-0601)
|
||||
- [apmunch/CVE-2020-0601](https://github.com/apmunch/CVE-2020-0601)
|
||||
- [saleemrashid/badecparams](https://github.com/saleemrashid/badecparams)
|
||||
- [0xxon/cve-2020-0601-utils](https://github.com/0xxon/cve-2020-0601-utils)
|
||||
- [Doug-Moody/Windows10_Cumulative_Updates_PowerShell](https://github.com/Doug-Moody/Windows10_Cumulative_Updates_PowerShell)
|
||||
|
@ -7958,6 +7972,14 @@ A spoofing vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) valid
|
|||
- [ShayNehmad/twoplustwo](https://github.com/ShayNehmad/twoplustwo)
|
||||
- [okanulkr/CurveBall-CVE-2020-0601-PoC](https://github.com/okanulkr/CurveBall-CVE-2020-0601-PoC)
|
||||
|
||||
### CVE-2020-0606 (2020-01-14)
|
||||
|
||||
<code>
|
||||
A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file.An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user, aka '.NET Framework Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0605.
|
||||
</code>
|
||||
|
||||
- [5l1v3r1/CVE-2020-0606](https://github.com/5l1v3r1/CVE-2020-0606)
|
||||
|
||||
### CVE-2020-0609 (2020-01-14)
|
||||
|
||||
<code>
|
||||
|
@ -15682,6 +15704,7 @@ The "HTML Include and replace macro" plugin before 1.5.0 for Confluenc
|
|||
An issue was discovered in Webmin <=1.920. The parameter old in password_change.cgi contains a command injection vulnerability.
|
||||
</code>
|
||||
|
||||
- [jas502n/CVE-2019-15107](https://github.com/jas502n/CVE-2019-15107)
|
||||
- [HACHp1/webmin_docker_and_exp](https://github.com/HACHp1/webmin_docker_and_exp)
|
||||
- [ketlerd/CVE-2019-15107](https://github.com/ketlerd/CVE-2019-15107)
|
||||
- [AdministratorGithub/CVE-2019-15107](https://github.com/AdministratorGithub/CVE-2019-15107)
|
||||
|
|
Loading…
Reference in a new issue