mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2023/01/11 18:35:39
This commit is contained in:
parent
c41fb9063a
commit
c3ea16933c
45 changed files with 338 additions and 221 deletions
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-01-11T05:24:53Z",
|
||||
"updated_at": "2023-01-11T15:09:40Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1584,
|
||||
"watchers_count": 1584,
|
||||
"stargazers_count": 1585,
|
||||
"watchers_count": 1585,
|
||||
"has_discussions": false,
|
||||
"forks_count": 316,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 316,
|
||||
"watchers": 1584,
|
||||
"watchers": 1585,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -47,13 +47,13 @@
|
|||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-01-11T05:24:53Z",
|
||||
"updated_at": "2023-01-11T15:09:40Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1584,
|
||||
"watchers_count": 1584,
|
||||
"stargazers_count": 1585,
|
||||
"watchers_count": 1585,
|
||||
"has_discussions": false,
|
||||
"forks_count": 316,
|
||||
"allow_forking": true,
|
||||
|
@ -75,7 +75,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 316,
|
||||
"watchers": 1584,
|
||||
"watchers": 1585,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Cisco iOS SNMP Overflow Exploit Toolkit (CVE-2017-6736)",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-22T21:15:43Z",
|
||||
"updated_at": "2019-06-30T13:36:39Z",
|
||||
"updated_at": "2023-01-11T18:08:14Z",
|
||||
"pushed_at": "2018-06-28T18:56:25Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -568,10 +568,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-01-11T05:24:53Z",
|
||||
"updated_at": "2023-01-11T15:09:40Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1584,
|
||||
"watchers_count": 1584,
|
||||
"stargazers_count": 1585,
|
||||
"watchers_count": 1585,
|
||||
"has_discussions": false,
|
||||
"forks_count": 316,
|
||||
"allow_forking": true,
|
||||
|
@ -601,7 +601,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 316,
|
||||
"watchers": 1584,
|
||||
"watchers": 1585,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1025,19 +1025,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-10-21T21:05:40Z",
|
||||
"updated_at": "2022-10-21T21:05:55Z",
|
||||
"updated_at": "2023-01-11T12:46:01Z",
|
||||
"pushed_at": "2022-10-26T23:16:24Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1832,13 +1832,13 @@
|
|||
"stargazers_count": 1128,
|
||||
"watchers_count": 1128,
|
||||
"has_discussions": false,
|
||||
"forks_count": 352,
|
||||
"forks_count": 353,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 352,
|
||||
"forks": 353,
|
||||
"watchers": 1128,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -641,19 +641,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-11-15T04:01:54Z",
|
||||
"updated_at": "2022-11-15T04:02:09Z",
|
||||
"updated_at": "2023-01-11T12:46:13Z",
|
||||
"pushed_at": "2022-11-15T04:04:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -377,19 +377,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-12-13T05:09:42Z",
|
||||
"updated_at": "2022-12-13T05:32:09Z",
|
||||
"updated_at": "2023-01-11T12:46:21Z",
|
||||
"pushed_at": "2022-12-13T05:12:21Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -406,7 +406,7 @@
|
|||
"description": "cve-2019-11510, cve-2019-19781, cve-2020-5902, cve-2021-1497, cve-2021-20090, cve-2021-22006, cve-2021-22205, cve-2021-26084, cve-2021-26855, cve-2021-26857, cve-2021–26857, cve-2021–26858, cve-2021–26865",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-13T08:41:44Z",
|
||||
"updated_at": "2022-12-20T08:22:23Z",
|
||||
"updated_at": "2023-01-11T13:09:10Z",
|
||||
"pushed_at": "2022-12-20T08:25:10Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
@ -415,14 +415,7 @@
|
|||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"exploit",
|
||||
"pentesting",
|
||||
"rat",
|
||||
"rce",
|
||||
"redteam"
|
||||
],
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
|
|
|
@ -1450,19 +1450,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-12-13T05:38:14Z",
|
||||
"updated_at": "2022-12-13T06:29:30Z",
|
||||
"updated_at": "2023-01-11T12:46:30Z",
|
||||
"pushed_at": "2022-12-13T06:31:29Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -187,10 +187,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-01-11T05:24:53Z",
|
||||
"updated_at": "2023-01-11T15:09:40Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1584,
|
||||
"watchers_count": 1584,
|
||||
"stargazers_count": 1585,
|
||||
"watchers_count": 1585,
|
||||
"has_discussions": false,
|
||||
"forks_count": 316,
|
||||
"allow_forking": true,
|
||||
|
@ -220,7 +220,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 316,
|
||||
"watchers": 1584,
|
||||
"watchers": 1585,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1067,10 +1067,10 @@
|
|||
"description": "CVE-2020-0796 Local Privilege Escalation POC",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-30T16:06:50Z",
|
||||
"updated_at": "2022-11-09T18:06:58Z",
|
||||
"updated_at": "2023-01-11T12:57:36Z",
|
||||
"pushed_at": "2020-04-02T08:01:38Z",
|
||||
"stargazers_count": 240,
|
||||
"watchers_count": 240,
|
||||
"stargazers_count": 241,
|
||||
"watchers_count": 241,
|
||||
"has_discussions": false,
|
||||
"forks_count": 90,
|
||||
"allow_forking": true,
|
||||
|
@ -1084,7 +1084,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 90,
|
||||
"watchers": 240,
|
||||
"watchers": 241,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -129,10 +129,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2023-01-11T06:38:06Z",
|
||||
"updated_at": "2023-01-11T14:50:40Z",
|
||||
"pushed_at": "2021-07-30T03:28:00Z",
|
||||
"stargazers_count": 1000,
|
||||
"watchers_count": 1000,
|
||||
"stargazers_count": 1001,
|
||||
"watchers_count": 1001,
|
||||
"has_discussions": false,
|
||||
"forks_count": 317,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 317,
|
||||
"watchers": 1000,
|
||||
"watchers": 1001,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-01-11T05:24:53Z",
|
||||
"updated_at": "2023-01-11T15:09:40Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1584,
|
||||
"watchers_count": 1584,
|
||||
"stargazers_count": 1585,
|
||||
"watchers_count": 1585,
|
||||
"has_discussions": false,
|
||||
"forks_count": 316,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 316,
|
||||
"watchers": 1584,
|
||||
"watchers": 1585,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1640,19 +1640,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-12-13T04:42:11Z",
|
||||
"updated_at": "2022-12-13T04:42:26Z",
|
||||
"updated_at": "2023-01-11T14:57:42Z",
|
||||
"pushed_at": "2022-12-13T05:30:32Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1669,7 +1669,7 @@
|
|||
"description": "cve-2019-11510, cve-2019-19781, cve-2020-5902, cve-2021-1497, cve-2021-20090, cve-2021-22006, cve-2021-22205, cve-2021-26084, cve-2021-26855, cve-2021-26857, cve-2021–26857, cve-2021–26858, cve-2021–26865",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-13T08:41:44Z",
|
||||
"updated_at": "2022-12-20T08:22:23Z",
|
||||
"updated_at": "2023-01-11T13:09:10Z",
|
||||
"pushed_at": "2022-12-20T08:25:10Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
@ -1678,14 +1678,7 @@
|
|||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"exploit",
|
||||
"pentesting",
|
||||
"rat",
|
||||
"rce",
|
||||
"redteam"
|
||||
],
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
|
|
|
@ -76,13 +76,13 @@
|
|||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "cve-2019-11510, cve-2019-19781, cve-2020-5902, cve-2021-1497, cve-2021-20090, cve-2021-22006, cve-2021-22205, cve-2021-26084, cve-2021-26855, cve-2021-26857, cve-2021–26857, cve-2021–26858, cve-2021–26865",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-13T08:41:44Z",
|
||||
"updated_at": "2022-12-20T08:22:23Z",
|
||||
"updated_at": "2023-01-11T13:09:10Z",
|
||||
"pushed_at": "2022-12-20T08:25:10Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
@ -22,14 +22,7 @@
|
|||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"exploit",
|
||||
"pentesting",
|
||||
"rat",
|
||||
"rce",
|
||||
"redteam"
|
||||
],
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
|
|
|
@ -163,10 +163,10 @@
|
|||
"description": "Oracle Weblogic RCE - CVE-2022-2109",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-30T11:50:17Z",
|
||||
"updated_at": "2022-09-08T11:30:19Z",
|
||||
"updated_at": "2023-01-11T16:07:19Z",
|
||||
"pushed_at": "2022-08-30T11:52:05Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -175,7 +175,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -783,7 +783,7 @@
|
|||
"stargazers_count": 811,
|
||||
"watchers_count": 811,
|
||||
"has_discussions": false,
|
||||
"forks_count": 90,
|
||||
"forks_count": 91,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -796,7 +796,7 @@
|
|||
"vcenter"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 90,
|
||||
"forks": 91,
|
||||
"watchers": 811,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -814,19 +814,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-11-17T08:08:50Z",
|
||||
"updated_at": "2022-11-18T01:18:38Z",
|
||||
"updated_at": "2023-01-11T15:52:53Z",
|
||||
"pushed_at": "2022-11-17T08:09:00Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -843,19 +843,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-11-17T08:09:38Z",
|
||||
"updated_at": "2022-11-18T01:18:41Z",
|
||||
"updated_at": "2023-01-11T14:57:29Z",
|
||||
"pushed_at": "2022-11-17T08:09:49Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"forks": 6,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -129,10 +129,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2023-01-11T06:38:06Z",
|
||||
"updated_at": "2023-01-11T14:50:40Z",
|
||||
"pushed_at": "2021-07-30T03:28:00Z",
|
||||
"stargazers_count": 1000,
|
||||
"watchers_count": 1000,
|
||||
"stargazers_count": 1001,
|
||||
"watchers_count": 1001,
|
||||
"has_discussions": false,
|
||||
"forks_count": 317,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 317,
|
||||
"watchers": 1000,
|
||||
"watchers": 1001,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -134,13 +134,13 @@
|
|||
"stargazers_count": 295,
|
||||
"watchers_count": 295,
|
||||
"has_discussions": false,
|
||||
"forks_count": 84,
|
||||
"forks_count": 85,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 84,
|
||||
"forks": 85,
|
||||
"watchers": 295,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -221,13 +221,13 @@
|
|||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"has_discussions": false,
|
||||
"forks_count": 40,
|
||||
"forks_count": 41,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 40,
|
||||
"forks": 41,
|
||||
"watchers": 64,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 820,
|
||||
"watchers_count": 820,
|
||||
"has_discussions": false,
|
||||
"forks_count": 136,
|
||||
"forks_count": 137,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
"ulpparsecontentcoding"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 136,
|
||||
"forks": 137,
|
||||
"watchers": 820,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -230,13 +230,13 @@
|
|||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"forks": 7,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-38003 exploits extracted from https:\/\/twitter.com\/WhichbufferArda\/status\/1609604183535284224",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-07T06:09:14Z",
|
||||
"updated_at": "2023-01-11T09:27:20Z",
|
||||
"updated_at": "2023-01-11T16:00:21Z",
|
||||
"pushed_at": "2023-01-07T19:41:36Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -2785,10 +2785,10 @@
|
|||
"description": "pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-30T10:34:28Z",
|
||||
"updated_at": "2022-10-19T14:54:59Z",
|
||||
"updated_at": "2023-01-11T16:06:23Z",
|
||||
"pushed_at": "2022-01-30T10:44:34Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -2797,7 +2797,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2916,6 +2916,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 455010051,
|
||||
"name": "CVE-2021-4034",
|
||||
"full_name": "Ki11i0n4ir3\/CVE-2021-4034",
|
||||
"owner": {
|
||||
"login": "Ki11i0n4ir3",
|
||||
"id": 75846902,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75846902?v=4",
|
||||
"html_url": "https:\/\/github.com\/Ki11i0n4ir3"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Ki11i0n4ir3\/CVE-2021-4034",
|
||||
"description": "PwnKit auto generate and Serve",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-03T02:52:20Z",
|
||||
"updated_at": "2023-01-11T15:11:03Z",
|
||||
"pushed_at": "2022-02-03T03:32:05Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 455292589,
|
||||
"name": "auto-CVE-2021-4034",
|
||||
|
|
|
@ -1923,7 +1923,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-10-23T12:31:53Z",
|
||||
"updated_at": "2021-11-25T09:32:45Z",
|
||||
"pushed_at": "2023-01-11T10:43:08Z",
|
||||
"pushed_at": "2023-01-11T14:04:08Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -192,7 +192,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-10-27T14:29:10Z",
|
||||
"updated_at": "2023-01-11T03:47:33Z",
|
||||
"pushed_at": "2023-01-11T10:41:49Z",
|
||||
"pushed_at": "2023-01-11T14:03:47Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -962,19 +962,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-11-18T02:12:52Z",
|
||||
"updated_at": "2022-11-18T02:13:06Z",
|
||||
"updated_at": "2023-01-11T13:25:25Z",
|
||||
"pushed_at": "2022-11-18T02:16:32Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1005,5 +1005,34 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 586744953,
|
||||
"name": "CVE-2021-43798",
|
||||
"full_name": "Ki11i0n4ir3\/CVE-2021-43798",
|
||||
"owner": {
|
||||
"login": "Ki11i0n4ir3",
|
||||
"id": 75846902,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75846902?v=4",
|
||||
"html_url": "https:\/\/github.com\/Ki11i0n4ir3"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Ki11i0n4ir3\/CVE-2021-43798",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-01-09T05:53:30Z",
|
||||
"updated_at": "2023-01-11T14:55:38Z",
|
||||
"pushed_at": "2023-01-09T06:00:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -10672,10 +10672,10 @@
|
|||
"description": "POC for Infamous Log4j CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-18T19:22:38Z",
|
||||
"updated_at": "2022-06-18T23:40:43Z",
|
||||
"updated_at": "2023-01-11T17:10:48Z",
|
||||
"pushed_at": "2022-01-20T15:28:58Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -10694,7 +10694,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -11671,19 +11671,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-11-17T07:22:29Z",
|
||||
"updated_at": "2022-11-17T07:23:03Z",
|
||||
"updated_at": "2023-01-11T14:57:16Z",
|
||||
"pushed_at": "2022-11-17T07:22:55Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -100,10 +100,10 @@
|
|||
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:36:50Z",
|
||||
"updated_at": "2023-01-09T01:39:27Z",
|
||||
"updated_at": "2023-01-11T15:40:16Z",
|
||||
"pushed_at": "2023-01-11T08:25:46Z",
|
||||
"stargazers_count": 222,
|
||||
"watchers_count": 222,
|
||||
"stargazers_count": 223,
|
||||
"watchers_count": 223,
|
||||
"has_discussions": false,
|
||||
"forks_count": 76,
|
||||
"allow_forking": true,
|
||||
|
@ -112,7 +112,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 76,
|
||||
"watchers": 222,
|
||||
"watchers": 223,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle()",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-10T16:24:51Z",
|
||||
"updated_at": "2023-01-11T12:15:04Z",
|
||||
"updated_at": "2023-01-11T18:27:56Z",
|
||||
"pushed_at": "2023-01-10T16:25:49Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 26,
|
||||
"forks": 7,
|
||||
"watchers": 38,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Oracle Weblogic RCE - CVE-2022-2109",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-30T11:50:17Z",
|
||||
"updated_at": "2022-09-08T11:30:19Z",
|
||||
"updated_at": "2023-01-11T16:07:19Z",
|
||||
"pushed_at": "2022-08-30T11:52:05Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1534,19 +1534,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-10-20T20:35:52Z",
|
||||
"updated_at": "2022-10-24T03:12:19Z",
|
||||
"updated_at": "2023-01-11T14:57:00Z",
|
||||
"pushed_at": "2022-10-26T23:19:21Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -685,7 +685,7 @@
|
|||
"stargazers_count": 811,
|
||||
"watchers_count": 811,
|
||||
"has_discussions": false,
|
||||
"forks_count": 90,
|
||||
"forks_count": 91,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -698,7 +698,7 @@
|
|||
"vcenter"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 90,
|
||||
"forks": 91,
|
||||
"watchers": 811,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -1090,19 +1090,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-13T01:25:39Z",
|
||||
"updated_at": "2022-10-24T11:09:58Z",
|
||||
"updated_at": "2023-01-11T14:56:46Z",
|
||||
"pushed_at": "2022-10-20T23:22:43Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "CVE-2022-31705 (Geekpwn 2022 Vmware EHCI OOB) POC ",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-09T04:27:15Z",
|
||||
"updated_at": "2023-01-11T10:29:24Z",
|
||||
"updated_at": "2023-01-11T18:10:05Z",
|
||||
"pushed_at": "2023-01-09T08:19:27Z",
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 86,
|
||||
"forks": 18,
|
||||
"watchers": 89,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 534,
|
||||
"watchers_count": 534,
|
||||
"has_discussions": false,
|
||||
"forks_count": 109,
|
||||
"forks_count": 108,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
"spookyssl"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 109,
|
||||
"forks": 108,
|
||||
"watchers": 534,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -257,19 +257,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-10-20T22:14:04Z",
|
||||
"updated_at": "2022-10-24T03:12:23Z",
|
||||
"updated_at": "2023-01-11T14:56:36Z",
|
||||
"pushed_at": "2022-10-20T22:30:27Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,19 +42,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-10-20T22:22:48Z",
|
||||
"updated_at": "2022-12-25T12:24:51Z",
|
||||
"updated_at": "2023-01-11T14:56:25Z",
|
||||
"pushed_at": "2022-11-17T08:59:49Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-01-05T17:29:10Z",
|
||||
"updated_at": "2023-01-11T02:45:06Z",
|
||||
"updated_at": "2023-01-11T16:00:27Z",
|
||||
"pushed_at": "2023-01-05T17:40:18Z",
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 79,
|
||||
"forks": 16,
|
||||
"watchers": 80,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -42,10 +42,10 @@
|
|||
"description": "CVE-2022-44877 Centos Web Panel 7 Unauthenticated Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-06T16:53:51Z",
|
||||
"updated_at": "2023-01-10T05:22:00Z",
|
||||
"updated_at": "2023-01-11T15:53:59Z",
|
||||
"pushed_at": "2023-01-06T17:00:09Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2022/CVE-2022-46175.json
Normal file
31
2022/CVE-2022-46175.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 587725691,
|
||||
"name": "quasar-app-webpack-json5-vulnerability",
|
||||
"full_name": "giz-berlin\/quasar-app-webpack-json5-vulnerability",
|
||||
"owner": {
|
||||
"login": "giz-berlin",
|
||||
"id": 82261342,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/82261342?v=4",
|
||||
"html_url": "https:\/\/github.com\/giz-berlin"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/giz-berlin\/quasar-app-webpack-json5-vulnerability",
|
||||
"description": "Reproduction for CVE-2022-46175",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-11T12:48:17Z",
|
||||
"updated_at": "2023-01-11T12:48:37Z",
|
||||
"pushed_at": "2023-01-11T12:48:32Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Get root on macOS 13.0.1 with CVE-2022-46689 (macOS equivalent of the Dirty Cow bug), using the testcase extracted from Apple's XNU source.",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-17T16:45:24Z",
|
||||
"updated_at": "2023-01-11T11:58:32Z",
|
||||
"updated_at": "2023-01-11T13:04:58Z",
|
||||
"pushed_at": "2022-12-21T17:53:19Z",
|
||||
"stargazers_count": 229,
|
||||
"watchers_count": 229,
|
||||
"stargazers_count": 230,
|
||||
"watchers_count": 230,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 229,
|
||||
"watchers": 230,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -187,10 +187,10 @@
|
|||
"description": "CVE-2022-46689",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-05T21:50:25Z",
|
||||
"updated_at": "2023-01-11T03:38:40Z",
|
||||
"updated_at": "2023-01-11T16:18:40Z",
|
||||
"pushed_at": "2023-01-11T11:05:06Z",
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -201,7 +201,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 66,
|
||||
"watchers": 68,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2023/CVE-2023-21752.json
Normal file
31
2023/CVE-2023-21752.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 587377595,
|
||||
"name": "CVE-2023-21752",
|
||||
"full_name": "Wh04m1001\/CVE-2023-21752",
|
||||
"owner": {
|
||||
"login": "Wh04m1001",
|
||||
"id": 44291883,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44291883?v=4",
|
||||
"html_url": "https:\/\/github.com\/Wh04m1001"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Wh04m1001\/CVE-2023-21752",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-01-10T15:59:26Z",
|
||||
"updated_at": "2023-01-11T16:48:48Z",
|
||||
"pushed_at": "2023-01-10T18:31:54Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
18
README.md
18
README.md
|
@ -1,6 +1,14 @@
|
|||
# PoC in GitHub
|
||||
|
||||
## 2023
|
||||
### CVE-2023-21752 (2023-01-10)
|
||||
|
||||
<code>
|
||||
Windows Backup Service Elevation of Privilege Vulnerability.
|
||||
</code>
|
||||
|
||||
- [Wh04m1001/CVE-2023-21752](https://github.com/Wh04m1001/CVE-2023-21752)
|
||||
|
||||
|
||||
## 2022
|
||||
### CVE-2022-0185 (2022-02-11)
|
||||
|
@ -5012,6 +5020,14 @@ Cacti is an open source platform which provides a robust and extensible operatio
|
|||
- [Inplex-sys/CVE-2022-46169](https://github.com/Inplex-sys/CVE-2022-46169)
|
||||
- [sAsPeCt488/CVE-2022-46169](https://github.com/sAsPeCt488/CVE-2022-46169)
|
||||
|
||||
### CVE-2022-46175 (2022-12-23)
|
||||
|
||||
<code>
|
||||
JSON5 is an extension to the popular JSON file format that aims to be easier to write and maintain by hand (e.g. for config files). The `parse` method of the JSON5 library before and including versions 1.0.1 and 2.2.1 does not restrict parsing of keys named `__proto__`, allowing specially crafted strings to pollute the prototype of the resulting object. This vulnerability pollutes the prototype of the object returned by `JSON5.parse` and not the global Object prototype, which is the commonly understood definition of Prototype Pollution. However, polluting the prototype of a single object can have significant security impact for an application if the object is later used in trusted operations. This vulnerability could allow an attacker to set arbitrary and unexpected keys on the object returned from `JSON5.parse`. The actual impact will depend on how applications utilize the returned object and how they filter unwanted keys, but could include denial of service, cross-site scripting, elevation of privilege, and in extreme cases, remote code execution. `JSON5.parse` should restrict parsing of `__proto__` keys when parsing JSON strings to objects. As a point of reference, the `JSON.parse` method included in JavaScript ignores `__proto__` keys. Simply changing `JSON5.parse` to `JSON.parse` in the examples above mitigates this vulnerability. This vulnerability is patched in json5 versions 1.0.2, 2.2.2, and later.
|
||||
</code>
|
||||
|
||||
- [giz-berlin/quasar-app-webpack-json5-vulnerability](https://github.com/giz-berlin/quasar-app-webpack-json5-vulnerability)
|
||||
|
||||
### CVE-2022-46366 (2022-12-02)
|
||||
|
||||
<code>
|
||||
|
@ -6322,6 +6338,7 @@ A local privilege escalation vulnerability was found on polkit's pkexec utility.
|
|||
- [scent2d/PoC-CVE-2021-4034](https://github.com/scent2d/PoC-CVE-2021-4034)
|
||||
- [HrishitJoshi/CVE-2021-4034](https://github.com/HrishitJoshi/CVE-2021-4034)
|
||||
- [Ankit-Ojha16/CVE-2021-4034](https://github.com/Ankit-Ojha16/CVE-2021-4034)
|
||||
- [Ki11i0n4ir3/CVE-2021-4034](https://github.com/Ki11i0n4ir3/CVE-2021-4034)
|
||||
- [Ph4nt0mh4x0r/auto-CVE-2021-4034](https://github.com/Ph4nt0mh4x0r/auto-CVE-2021-4034)
|
||||
- [drapl0n/pwnKit](https://github.com/drapl0n/pwnKit)
|
||||
- [rvizx/CVE-2021-4034](https://github.com/rvizx/CVE-2021-4034)
|
||||
|
@ -10673,6 +10690,7 @@ Grafana is an open-source platform for monitoring and observability. Grafana ver
|
|||
- [hupe1980/CVE-2021-43798](https://github.com/hupe1980/CVE-2021-43798)
|
||||
- [trhacknon/exploit-grafana-CVE-2021-43798](https://github.com/trhacknon/exploit-grafana-CVE-2021-43798)
|
||||
- [YourKeeper/SunScope](https://github.com/YourKeeper/SunScope)
|
||||
- [Ki11i0n4ir3/CVE-2021-43798](https://github.com/Ki11i0n4ir3/CVE-2021-43798)
|
||||
|
||||
### CVE-2021-43799 (2022-01-25)
|
||||
|
||||
|
|
Loading…
Reference in a new issue