mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2022/09/24 00:16:52
This commit is contained in:
parent
bbecfb720f
commit
c45ab921c3
70 changed files with 539 additions and 588 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "Creosote is our solution to searching for the tarfile vulnerability described by CVE-2007-4559.",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-20T17:03:57Z",
|
||||
"updated_at": "2022-09-23T16:57:05Z",
|
||||
"updated_at": "2022-09-23T22:09:17Z",
|
||||
"pushed_at": "2022-09-23T08:24:16Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 35,
|
||||
"watchers": 37,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Converted Metasploit exploits for Adobe Flash vulnerabilities CVE-2015-3090, CVE-2015-3105, CVE-2015-5119, and CVE-2015-5122 to a Python3 script.",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-19T17:49:56Z",
|
||||
"updated_at": "2021-09-19T18:55:06Z",
|
||||
"updated_at": "2022-09-23T22:50:08Z",
|
||||
"pushed_at": "2021-09-19T18:48:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -581,18 +581,18 @@
|
|||
"description": "CVE-2017-0199复现",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-15T07:15:55Z",
|
||||
"updated_at": "2022-08-22T14:45:08Z",
|
||||
"updated_at": "2022-09-23T19:52:55Z",
|
||||
"pushed_at": "2022-08-19T02:09:03Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -125,10 +125,10 @@
|
|||
"description": "Primefaces 5.X EL Injection Exploit (CVE-2017-1000486)",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-09T23:09:40Z",
|
||||
"updated_at": "2022-09-18T23:57:52Z",
|
||||
"updated_at": "2022-09-23T20:06:36Z",
|
||||
"pushed_at": "2022-09-21T12:57:16Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -143,7 +143,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -125,18 +125,18 @@
|
|||
"description": "## 在kali中自动化生成cve-2017-8570的恶意ppsx文件和配置msf监听",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-03T15:12:39Z",
|
||||
"updated_at": "2020-03-24T12:09:30Z",
|
||||
"updated_at": "2022-09-23T19:45:04Z",
|
||||
"pushed_at": "2019-01-03T16:01:52Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 2,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2019-08-13T15:06:28Z",
|
||||
"stargazers_count": 144,
|
||||
"watchers_count": 144,
|
||||
"forks_count": 54,
|
||||
"forks_count": 55,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 54,
|
||||
"forks": 55,
|
||||
"watchers": 144,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-29T07:08:52Z",
|
||||
"updated_at": "2022-08-23T13:04:46Z",
|
||||
"updated_at": "2022-09-23T18:40:16Z",
|
||||
"pushed_at": "2020-06-13T17:40:14Z",
|
||||
"stargazers_count": 600,
|
||||
"watchers_count": 600,
|
||||
"stargazers_count": 601,
|
||||
"watchers_count": 601,
|
||||
"forks_count": 83,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 83,
|
||||
"watchers": 600,
|
||||
"watchers": 601,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-06T22:34:16Z",
|
||||
"updated_at": "2022-07-27T07:11:26Z",
|
||||
"updated_at": "2022-09-23T18:39:40Z",
|
||||
"pushed_at": "2020-01-07T14:29:45Z",
|
||||
"stargazers_count": 143,
|
||||
"watchers_count": 143,
|
||||
"stargazers_count": 144,
|
||||
"watchers_count": 144,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 143,
|
||||
"watchers": 144,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -41,10 +41,10 @@
|
|||
"description": "PoC exploit for the CVE-2019-15126 kr00k vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-13T14:53:54Z",
|
||||
"updated_at": "2022-09-22T14:35:55Z",
|
||||
"updated_at": "2022-09-23T18:36:43Z",
|
||||
"pushed_at": "2020-03-22T19:46:04Z",
|
||||
"stargazers_count": 199,
|
||||
"watchers_count": 199,
|
||||
"stargazers_count": 200,
|
||||
"watchers_count": 200,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"watchers": 199,
|
||||
"watchers": 200,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -69,10 +69,10 @@
|
|||
"description": "MacOS kernel memory leak (4 bytes)",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-10T14:30:16Z",
|
||||
"updated_at": "2021-12-15T14:38:53Z",
|
||||
"updated_at": "2022-09-23T18:36:37Z",
|
||||
"pushed_at": "2020-04-14T06:57:49Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -82,7 +82,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 26,
|
||||
"watchers": 27,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "macOS Kernel Exploit for CVE-2019-8781. ",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-17T17:59:26Z",
|
||||
"updated_at": "2022-07-29T13:40:56Z",
|
||||
"updated_at": "2022-09-23T18:41:19Z",
|
||||
"pushed_at": "2019-10-15T17:05:38Z",
|
||||
"stargazers_count": 291,
|
||||
"watchers_count": 291,
|
||||
"stargazers_count": 292,
|
||||
"watchers_count": 292,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 291,
|
||||
"watchers": 292,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -158,10 +158,10 @@
|
|||
"description": "PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T23:07:41Z",
|
||||
"updated_at": "2022-09-20T21:31:54Z",
|
||||
"updated_at": "2022-09-23T18:39:47Z",
|
||||
"pushed_at": "2020-01-20T23:33:19Z",
|
||||
"stargazers_count": 875,
|
||||
"watchers_count": 875,
|
||||
"stargazers_count": 876,
|
||||
"watchers_count": 876,
|
||||
"forks_count": 220,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -171,7 +171,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 220,
|
||||
"watchers": 875,
|
||||
"watchers": 876,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -97,10 +97,10 @@
|
|||
"description": "Powershell SMBv3 Compression checker",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-11T09:13:48Z",
|
||||
"updated_at": "2022-06-09T16:31:21Z",
|
||||
"updated_at": "2022-09-23T18:37:26Z",
|
||||
"pushed_at": "2020-04-14T11:38:39Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -108,7 +108,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 29,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC demonstrating the use of cve-2020-1034 for privilege escalation",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-23T10:24:07Z",
|
||||
"updated_at": "2022-09-11T13:12:21Z",
|
||||
"updated_at": "2022-09-23T18:31:23Z",
|
||||
"pushed_at": "2021-03-16T13:53:37Z",
|
||||
"stargazers_count": 105,
|
||||
"watchers_count": 105,
|
||||
"stargazers_count": 106,
|
||||
"watchers_count": 106,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 105,
|
||||
"watchers": 106,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "LPE for CVE-2020-1054 targeting Windows 7 x64",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-16T23:22:15Z",
|
||||
"updated_at": "2022-07-27T07:11:59Z",
|
||||
"updated_at": "2022-09-23T18:35:25Z",
|
||||
"pushed_at": "2020-06-17T18:10:30Z",
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"stargazers_count": 87,
|
||||
"watchers_count": 87,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 86,
|
||||
"watchers": 87,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "writeup of CVE-2020-1362",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-17T07:35:05Z",
|
||||
"updated_at": "2022-08-12T16:09:04Z",
|
||||
"updated_at": "2022-09-23T18:33:57Z",
|
||||
"pushed_at": "2020-07-17T07:54:26Z",
|
||||
"stargazers_count": 228,
|
||||
"watchers_count": 228,
|
||||
"stargazers_count": 229,
|
||||
"watchers_count": 229,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 228,
|
||||
"watchers": 229,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -164,13 +164,13 @@
|
|||
"pushed_at": "2020-10-15T18:31:15Z",
|
||||
"stargazers_count": 470,
|
||||
"watchers_count": 470,
|
||||
"forks_count": 132,
|
||||
"forks_count": 131,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 132,
|
||||
"forks": 131,
|
||||
"watchers": 470,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Bypassing NTFS permissions to read any files as unprivileged user.",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-21T15:38:22Z",
|
||||
"updated_at": "2022-09-23T06:44:16Z",
|
||||
"updated_at": "2022-09-23T18:32:21Z",
|
||||
"pushed_at": "2020-10-21T15:39:00Z",
|
||||
"stargazers_count": 181,
|
||||
"watchers_count": 181,
|
||||
"stargazers_count": 182,
|
||||
"watchers_count": 182,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 181,
|
||||
"watchers": 182,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC of CVE-2020-16947 (Microsoft Outlook RCE vulnerablility)",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-15T14:32:25Z",
|
||||
"updated_at": "2022-07-27T07:12:20Z",
|
||||
"updated_at": "2022-09-23T18:32:38Z",
|
||||
"pushed_at": "2020-10-20T20:09:58Z",
|
||||
"stargazers_count": 125,
|
||||
"watchers_count": 125,
|
||||
"stargazers_count": 126,
|
||||
"watchers_count": 126,
|
||||
"forks_count": 34,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"watchers": 125,
|
||||
"watchers": 126,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "DNSpooq - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685)",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-23T19:07:18Z",
|
||||
"updated_at": "2022-08-30T23:15:24Z",
|
||||
"updated_at": "2022-09-23T18:30:36Z",
|
||||
"pushed_at": "2021-01-24T09:05:40Z",
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"stargazers_count": 81,
|
||||
"watchers_count": 81,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 40,
|
||||
"watchers": 80,
|
||||
"watchers": 81,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,18 +13,18 @@
|
|||
"description": "exim use after free exploit and detection",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-15T15:09:05Z",
|
||||
"updated_at": "2021-08-24T07:35:12Z",
|
||||
"updated_at": "2022-09-23T20:19:29Z",
|
||||
"pushed_at": "2021-05-15T15:10:23Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "Remote code execution in CA APM Team Center (Wily Introscope)",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-17T12:57:29Z",
|
||||
"updated_at": "2022-08-24T06:38:56Z",
|
||||
"updated_at": "2022-09-23T19:54:10Z",
|
||||
"pushed_at": "2022-08-17T13:32:10Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -27,8 +27,8 @@
|
|||
"rce"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit code for CVE-2021-1961",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-03T13:31:13Z",
|
||||
"updated_at": "2022-09-23T18:11:19Z",
|
||||
"updated_at": "2022-09-23T20:01:23Z",
|
||||
"pushed_at": "2022-09-07T11:47:56Z",
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 68,
|
||||
"watchers": 69,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,11 +13,11 @@
|
|||
"description": "XMLRPC - RCE in MovableTypePoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-30T09:15:56Z",
|
||||
"updated_at": "2022-03-22T06:35:41Z",
|
||||
"updated_at": "2022-09-23T20:16:58Z",
|
||||
"pushed_at": "2022-03-21T13:23:03Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"forks_count": 9,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -26,8 +26,8 @@
|
|||
"xmlrpc-api"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 22,
|
||||
"forks": 10,
|
||||
"watchers": 23,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -196,11 +196,11 @@
|
|||
"description": "Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-25T11:13:45Z",
|
||||
"updated_at": "2022-09-23T15:01:22Z",
|
||||
"updated_at": "2022-09-23T20:50:02Z",
|
||||
"pushed_at": "2022-07-01T19:02:25Z",
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"forks_count": 18,
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -214,8 +214,8 @@
|
|||
"red-teaming"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 61,
|
||||
"forks": 19,
|
||||
"watchers": 62,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -144,18 +144,18 @@
|
|||
"description": "Proof of Concept Exploit for vCenter CVE-2021-21972",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-24T16:31:34Z",
|
||||
"updated_at": "2022-09-16T07:29:07Z",
|
||||
"updated_at": "2022-09-23T20:20:29Z",
|
||||
"pushed_at": "2021-02-25T16:05:02Z",
|
||||
"stargazers_count": 198,
|
||||
"watchers_count": 198,
|
||||
"forks_count": 74,
|
||||
"stargazers_count": 199,
|
||||
"watchers_count": 199,
|
||||
"forks_count": 75,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 74,
|
||||
"watchers": 198,
|
||||
"forks": 75,
|
||||
"watchers": 199,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,18 +41,18 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-03-31T13:33:45Z",
|
||||
"updated_at": "2022-07-23T07:58:27Z",
|
||||
"updated_at": "2022-09-23T20:17:41Z",
|
||||
"pushed_at": "2021-07-04T10:58:31Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,18 +13,18 @@
|
|||
"description": "This is a Poc for BIGIP iControl unauth RCE ",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-17T05:02:45Z",
|
||||
"updated_at": "2022-06-21T17:57:14Z",
|
||||
"updated_at": "2022-09-23T20:20:10Z",
|
||||
"pushed_at": "2021-03-17T05:10:03Z",
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"forks_count": 9,
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 51,
|
||||
"forks": 10,
|
||||
"watchers": 52,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "PoC for Nginx 0.6.18 - 1.20.0 Memory Overwrite Vulnerability CVE-2021-23017",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-30T04:39:58Z",
|
||||
"updated_at": "2022-09-22T03:36:58Z",
|
||||
"updated_at": "2022-09-23T18:30:46Z",
|
||||
"pushed_at": "2022-07-01T00:33:57Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -55,7 +55,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 21,
|
||||
"watchers": 22,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -97,18 +97,18 @@
|
|||
"description": "Confluence OGNL injection",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-09T06:19:13Z",
|
||||
"updated_at": "2022-03-31T23:43:54Z",
|
||||
"updated_at": "2022-09-23T20:15:40Z",
|
||||
"pushed_at": "2022-01-11T13:22:30Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 5,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 14,
|
||||
"forks": 6,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,18 +13,18 @@
|
|||
"description": "Directory Traversal in Afterlogic webmail aurora and pro",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-03T14:32:13Z",
|
||||
"updated_at": "2022-08-26T05:45:41Z",
|
||||
"updated_at": "2022-09-23T20:15:03Z",
|
||||
"pushed_at": "2022-07-17T17:25:24Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 3,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 8,
|
||||
"forks": 4,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -41,10 +41,10 @@
|
|||
"description": "A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-26T14:16:00Z",
|
||||
"updated_at": "2022-09-23T00:03:05Z",
|
||||
"updated_at": "2022-09-23T20:17:58Z",
|
||||
"pushed_at": "2021-06-25T14:23:45Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,18 +13,18 @@
|
|||
"description": "Dahua IPC\/VTH\/VTO devices auth bypass exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-18T16:02:41Z",
|
||||
"updated_at": "2022-08-09T17:25:59Z",
|
||||
"updated_at": "2022-09-23T20:15:59Z",
|
||||
"pushed_at": "2022-01-09T15:39:06Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 8,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 16,
|
||||
"forks": 9,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,18 +41,18 @@
|
|||
"description": "Argument Injection in Dragonfly Ruby Gem exploit (backup)",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-27T15:44:45Z",
|
||||
"updated_at": "2021-08-05T04:59:06Z",
|
||||
"updated_at": "2022-09-23T20:19:18Z",
|
||||
"pushed_at": "2021-05-27T15:45:10Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -45,18 +45,18 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-10-14T17:30:55Z",
|
||||
"updated_at": "2022-01-09T15:38:48Z",
|
||||
"updated_at": "2022-09-23T20:16:07Z",
|
||||
"pushed_at": "2022-01-09T15:38:45Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 3,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 9,
|
||||
"forks": 4,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -4239,11 +4239,11 @@
|
|||
"description": "pwnkit auto exploiter written in Go, no network connectivity required.",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-01T22:48:09Z",
|
||||
"updated_at": "2022-09-21T01:42:55Z",
|
||||
"updated_at": "2022-09-23T23:36:48Z",
|
||||
"pushed_at": "2022-09-20T01:09:05Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -4258,8 +4258,8 @@
|
|||
"pwnkit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,18 +13,18 @@
|
|||
"description": "Auerswald COMpact 8.0B Backdoors exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-28T04:51:58Z",
|
||||
"updated_at": "2021-12-28T23:06:25Z",
|
||||
"updated_at": "2022-09-23T20:16:16Z",
|
||||
"pushed_at": "2021-12-28T14:04:33Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
46
2021/CVE-2021-44158.json
Normal file
46
2021/CVE-2021-44158.json
Normal file
|
@ -0,0 +1,46 @@
|
|||
[
|
||||
{
|
||||
"id": 540599663,
|
||||
"name": "CVE-2021-44158",
|
||||
"full_name": "expl0despl0it\/CVE-2021-44158",
|
||||
"owner": {
|
||||
"login": "expl0despl0it",
|
||||
"id": 114259872,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/114259872?v=4",
|
||||
"html_url": "https:\/\/github.com\/expl0despl0it"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/expl0despl0it\/CVE-2021-44158",
|
||||
"description": "ASUS router exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-23T20:02:58Z",
|
||||
"updated_at": "2022-09-23T20:07:02Z",
|
||||
"pushed_at": "2022-09-23T20:03:37Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"0-day",
|
||||
"asus",
|
||||
"botnet",
|
||||
"bots",
|
||||
"cve",
|
||||
"cve-2021-44158",
|
||||
"ddos",
|
||||
"dos",
|
||||
"exploit",
|
||||
"layer4",
|
||||
"layer7",
|
||||
"mirai",
|
||||
"qbot",
|
||||
"rce",
|
||||
"router"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -2402,38 +2402,6 @@
|
|||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 438409343,
|
||||
"name": "log4j-remediation-tools",
|
||||
"full_name": "stripe\/log4j-remediation-tools",
|
||||
"owner": {
|
||||
"login": "stripe",
|
||||
"id": 856813,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/856813?v=4",
|
||||
"html_url": "https:\/\/github.com\/stripe"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/stripe\/log4j-remediation-tools",
|
||||
"description": "Tools for remediating the recent log4j2 RCE vulnerability (CVE-2021-44228)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T21:47:04Z",
|
||||
"updated_at": "2022-06-15T13:53:21Z",
|
||||
"pushed_at": "2021-12-15T20:37:05Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"log4j2",
|
||||
"remediation",
|
||||
"tools"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 40,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 438416799,
|
||||
"name": "CVE-2021-44228-Mass-RCE",
|
||||
|
|
|
@ -209,18 +209,18 @@
|
|||
"description": "CVE-2022-1388 F5 BIG-IP iControl REST Auth Bypass RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-09T10:22:31Z",
|
||||
"updated_at": "2022-09-19T02:35:17Z",
|
||||
"updated_at": "2022-09-24T00:12:34Z",
|
||||
"pushed_at": "2022-06-28T18:14:40Z",
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"forks_count": 30,
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 76,
|
||||
"forks": 31,
|
||||
"watchers": 77,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -349,11 +349,11 @@
|
|||
"description": "CVE-2022-1388 F5 BIG-IP iControl REST RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-09T14:01:38Z",
|
||||
"updated_at": "2022-09-23T02:35:53Z",
|
||||
"updated_at": "2022-09-24T00:12:47Z",
|
||||
"pushed_at": "2022-05-09T14:20:40Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 9,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -362,8 +362,8 @@
|
|||
"f5-big-ip-icontrol-rest-rce"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 23,
|
||||
"forks": 10,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -640,18 +640,18 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-05-10T05:30:11Z",
|
||||
"updated_at": "2022-06-16T05:09:43Z",
|
||||
"updated_at": "2022-09-24T00:12:29Z",
|
||||
"pushed_at": "2022-05-10T05:35:23Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -795,18 +795,18 @@
|
|||
"description": "Test and Exploit Scripts for CVE 2022-1388 (F5 Big-IP)",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-10T15:16:12Z",
|
||||
"updated_at": "2022-06-14T13:15:36Z",
|
||||
"updated_at": "2022-09-24T00:12:19Z",
|
||||
"pushed_at": "2022-05-10T15:28:13Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -851,18 +851,18 @@
|
|||
"description": "CVE-2022-1388-PocExp,新增了多线程,F5 BIG-IP RCE exploitation",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-10T15:44:50Z",
|
||||
"updated_at": "2022-06-11T08:36:43Z",
|
||||
"updated_at": "2022-09-24T00:07:07Z",
|
||||
"pushed_at": "2022-05-16T14:02:29Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1075,11 +1075,11 @@
|
|||
"description": "F5 BIG-IP iControl REST vulnerability RCE exploit with Java including a testing LAB",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-12T16:54:52Z",
|
||||
"updated_at": "2022-06-17T02:58:31Z",
|
||||
"updated_at": "2022-09-24T00:06:03Z",
|
||||
"pushed_at": "2022-06-07T02:52:17Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 4,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -1093,8 +1093,8 @@
|
|||
"rest-api"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 9,
|
||||
"forks": 5,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1,27 +1,42 @@
|
|||
[
|
||||
{
|
||||
"id": 539043674,
|
||||
"name": "CVE-2022-20841-RCE",
|
||||
"full_name": "Zerf0X\/CVE-2022-20841-RCE",
|
||||
"id": 540598147,
|
||||
"name": "CVE-2022-20841",
|
||||
"full_name": "expl0despl0it\/CVE-2022-20841",
|
||||
"owner": {
|
||||
"login": "Zerf0X",
|
||||
"id": 114003953,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/114003953?v=4",
|
||||
"html_url": "https:\/\/github.com\/Zerf0X"
|
||||
"login": "expl0despl0it",
|
||||
"id": 114259872,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/114259872?v=4",
|
||||
"html_url": "https:\/\/github.com\/expl0despl0it"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Zerf0X\/CVE-2022-20841-RCE",
|
||||
"description": "Cisco RV series unauthenticated RCE laoder + mass scanner",
|
||||
"html_url": "https:\/\/github.com\/expl0despl0it\/CVE-2022-20841",
|
||||
"description": "Cisco Small Business RCE [included mass exploiter and scanner]",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-20T14:51:26Z",
|
||||
"updated_at": "2022-09-21T01:42:40Z",
|
||||
"pushed_at": "2022-09-20T15:00:37Z",
|
||||
"created_at": "2022-09-23T19:57:53Z",
|
||||
"updated_at": "2022-09-23T20:04:20Z",
|
||||
"pushed_at": "2022-09-23T19:58:15Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"topics": [
|
||||
"botnet",
|
||||
"bots",
|
||||
"cisco",
|
||||
"cve-2022-20841",
|
||||
"device",
|
||||
"exploit",
|
||||
"hack",
|
||||
"iot",
|
||||
"mirai",
|
||||
"new",
|
||||
"payload",
|
||||
"qbot",
|
||||
"rce",
|
||||
"remote"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
|
|
|
@ -41,18 +41,18 @@
|
|||
"description": "wo ee cve-2022-2185 gitlab authenticated rce",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-29T11:14:03Z",
|
||||
"updated_at": "2022-09-01T02:21:35Z",
|
||||
"updated_at": "2022-09-23T20:07:23Z",
|
||||
"pushed_at": "2022-07-29T11:28:59Z",
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"forks_count": 8,
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 59,
|
||||
"forks": 9,
|
||||
"watchers": 60,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,18 +13,18 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-07-18T06:23:53Z",
|
||||
"updated_at": "2022-08-21T03:28:11Z",
|
||||
"updated_at": "2022-09-23T20:32:31Z",
|
||||
"pushed_at": "2022-07-18T06:28:35Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"forks": 3,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1331,10 +1331,10 @@
|
|||
"description": "Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-07T00:08:16Z",
|
||||
"updated_at": "2022-09-21T02:00:13Z",
|
||||
"updated_at": "2022-09-23T18:47:45Z",
|
||||
"pushed_at": "2022-04-07T23:00:29Z",
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1342,7 +1342,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 97,
|
||||
"watchers": 98,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "WAMpage - A WebOS root LPE exploit chain (CVE-2022-23731)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-26T04:29:09Z",
|
||||
"updated_at": "2022-08-30T05:56:23Z",
|
||||
"updated_at": "2022-09-23T19:22:46Z",
|
||||
"pushed_at": "2022-03-19T16:24:28Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -36,7 +36,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 41,
|
||||
"watchers": 42,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -166,33 +166,5 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 538093453,
|
||||
"name": "CVE-2022-24086-magento-rce",
|
||||
"full_name": "N0pch\/CVE-2022-24086-magento-rce",
|
||||
"owner": {
|
||||
"login": "N0pch",
|
||||
"id": 113836324,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/113836324?v=4",
|
||||
"html_url": "https:\/\/github.com\/N0pch"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/N0pch\/CVE-2022-24086-magento-rce",
|
||||
"description": "Magento store rce\/shell upload exploit tool",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-18T11:52:59Z",
|
||||
"updated_at": "2022-09-19T00:37:25Z",
|
||||
"pushed_at": "2022-09-18T11:55:36Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,11 +13,11 @@
|
|||
"description": "iTop < 2.7.6 - (Authenticated) Remote command execution",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-02T07:46:36Z",
|
||||
"updated_at": "2022-09-04T10:26:52Z",
|
||||
"updated_at": "2022-09-23T19:36:12Z",
|
||||
"pushed_at": "2022-09-02T07:48:18Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -29,8 +29,8 @@
|
|||
"ssti"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -26,5 +26,49 @@
|
|||
"forks": 4,
|
||||
"watchers": 62,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 540598885,
|
||||
"name": "CVE-2022-25845",
|
||||
"full_name": "expl0despl0it\/CVE-2022-25845",
|
||||
"owner": {
|
||||
"login": "expl0despl0it",
|
||||
"id": 114259872,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/114259872?v=4",
|
||||
"html_url": "https:\/\/github.com\/expl0despl0it"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/expl0despl0it\/CVE-2022-25845",
|
||||
"description": "Fastjson exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-23T20:00:22Z",
|
||||
"updated_at": "2022-09-23T20:09:59Z",
|
||||
"pushed_at": "2022-09-23T20:00:43Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"0-day",
|
||||
"botnet",
|
||||
"bots",
|
||||
"cve",
|
||||
"cve-2022-25845",
|
||||
"ddos",
|
||||
"dos",
|
||||
"exploit",
|
||||
"java",
|
||||
"maven",
|
||||
"mirai",
|
||||
"payload",
|
||||
"qbot",
|
||||
"rce",
|
||||
"remote"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,18 +13,18 @@
|
|||
"description": "exploit for CVE-2022-2588",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-11T06:01:24Z",
|
||||
"updated_at": "2022-09-23T17:49:32Z",
|
||||
"updated_at": "2022-09-23T22:38:15Z",
|
||||
"pushed_at": "2022-09-23T05:14:22Z",
|
||||
"stargazers_count": 258,
|
||||
"watchers_count": 258,
|
||||
"forks_count": 26,
|
||||
"stargazers_count": 259,
|
||||
"watchers_count": 259,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 258,
|
||||
"forks": 27,
|
||||
"watchers": 259,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2022-09-23T11:34:51Z",
|
||||
"updated_at": "2022-09-23T23:49:12Z",
|
||||
"pushed_at": "2022-08-29T12:54:56Z",
|
||||
"stargazers_count": 775,
|
||||
"watchers_count": 775,
|
||||
"forks_count": 140,
|
||||
"stargazers_count": 776,
|
||||
"watchers_count": 776,
|
||||
"forks_count": 141,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -43,8 +43,8 @@
|
|||
"gui"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 140,
|
||||
"watchers": 775,
|
||||
"forks": 141,
|
||||
"watchers": 776,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1351,18 +1351,18 @@
|
|||
"description": "confluence rce",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-08T12:24:21Z",
|
||||
"updated_at": "2022-07-13T05:27:44Z",
|
||||
"updated_at": "2022-09-23T20:38:51Z",
|
||||
"pushed_at": "2022-07-08T12:31:07Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "Atlassian Questions Hardcoded Password (CVE-2022-26138)",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-21T09:28:06Z",
|
||||
"updated_at": "2022-08-08T10:24:44Z",
|
||||
"updated_at": "2022-09-23T20:31:29Z",
|
||||
"pushed_at": "2022-07-26T12:06:14Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"forks_count": 8,
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -29,8 +29,8 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 27,
|
||||
"forks": 9,
|
||||
"watchers": 28,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,18 +13,18 @@
|
|||
"description": "CVE-2022-2639 Linux kernel openvswitch local privilege escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-05T15:31:56Z",
|
||||
"updated_at": "2022-09-23T09:00:52Z",
|
||||
"updated_at": "2022-09-23T19:42:22Z",
|
||||
"pushed_at": "2022-09-05T14:25:17Z",
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"forks_count": 36,
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 56,
|
||||
"forks": 37,
|
||||
"watchers": 57,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,11 +13,11 @@
|
|||
"description": "WSO2 RCE (CVE-2022-29464) exploit and writeup.",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-20T21:23:52Z",
|
||||
"updated_at": "2022-09-19T15:00:45Z",
|
||||
"updated_at": "2022-09-24T00:12:13Z",
|
||||
"pushed_at": "2022-04-27T05:52:43Z",
|
||||
"stargazers_count": 309,
|
||||
"watchers_count": 309,
|
||||
"forks_count": 70,
|
||||
"stargazers_count": 310,
|
||||
"watchers_count": 310,
|
||||
"forks_count": 72,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -25,8 +25,8 @@
|
|||
"cve-2022-29464"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 70,
|
||||
"watchers": 309,
|
||||
"forks": 72,
|
||||
"watchers": 310,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,18 +13,18 @@
|
|||
"description": "A \"Exposed Dangerous Method or Function\" vulnerability in PrintixService.exe, in Kofax Printix's \"Printix Secure Cloud Print Management\", Version 1.3.1156.0 and below allows a Local Or Remote attacker the ability to install malicious printer drivers and run them through the Printix Service. An attacker can use this to execute malicious driver code remotely to escalate their privileges to system.",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-10T14:35:15Z",
|
||||
"updated_at": "2022-09-07T11:17:49Z",
|
||||
"updated_at": "2022-09-23T20:37:51Z",
|
||||
"pushed_at": "2022-07-09T20:20:17Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,18 +13,18 @@
|
|||
"description": "A \"Incorrect Use of Privileged APIs\" vulnerability in PrintixService.exe, in Kofax Printix's \"Printix Secure Cloud Print Management\", Version 1.3.1156.0 and below allows a Local Or Remote attacker the ability change any values within the LocalMachine\\Software\\Printix\\ Registry. This was an insufficient fix to CVE-2022-25089.",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-10T14:35:57Z",
|
||||
"updated_at": "2022-09-07T11:18:21Z",
|
||||
"updated_at": "2022-09-23T20:37:59Z",
|
||||
"pushed_at": "2022-07-09T20:19:05Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,18 +13,18 @@
|
|||
"description": "A \"Exposed Dangerous Method or Function\" or \"Use of Hard-coded, Security-relevant Constants\" vulnerability in PrintixService.exe, in Kofax Printix's \"Printix Secure Cloud Print Management\", Version 1.3.1156.0 and below allows a Local Or Remote attacker the ability to override the \"ProgramDir\" registry value and point it to a directory that contains a malicious PrintixServiceTask.xml file. This allows an attacker the ability to escalate their privileges to a system session.",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-10T14:36:36Z",
|
||||
"updated_at": "2022-09-07T11:18:50Z",
|
||||
"updated_at": "2022-09-23T20:38:09Z",
|
||||
"pushed_at": "2022-07-09T20:17:44Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,18 +13,18 @@
|
|||
"description": "Exploit for CVE-2022-29582 targeting Google's Kernel CTF",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-04T15:29:04Z",
|
||||
"updated_at": "2022-09-09T11:07:29Z",
|
||||
"updated_at": "2022-09-23T20:00:44Z",
|
||||
"pushed_at": "2022-08-08T04:13:33Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"forks_count": 9,
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 50,
|
||||
"forks": 10,
|
||||
"watchers": 51,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,18 +13,18 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-04T12:03:33Z",
|
||||
"updated_at": "2022-09-02T01:40:04Z",
|
||||
"updated_at": "2022-09-23T20:34:23Z",
|
||||
"pushed_at": "2022-07-29T05:28:29Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 2,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 11,
|
||||
"forks": 3,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,18 +13,18 @@
|
|||
"description": "[Reserved for CVE-2022-30006]",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-16T16:15:52Z",
|
||||
"updated_at": "2022-09-07T11:19:22Z",
|
||||
"updated_at": "2022-09-23T20:38:24Z",
|
||||
"pushed_at": "2022-07-09T20:15:07Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,18 +13,18 @@
|
|||
"description": "Zeek detection logic for CVE-2022-30216.",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-12T16:35:37Z",
|
||||
"updated_at": "2022-08-09T17:34:51Z",
|
||||
"updated_at": "2022-09-23T20:07:47Z",
|
||||
"pushed_at": "2022-07-27T18:37:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-31188 - OpenCV CVAT (Computer Vision Annotation Tool) SSRF",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-09T10:36:59Z",
|
||||
"updated_at": "2022-09-22T09:08:48Z",
|
||||
"updated_at": "2022-09-23T20:59:58Z",
|
||||
"pushed_at": "2022-09-09T11:26:24Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -26,5 +26,47 @@
|
|||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 540599142,
|
||||
"name": "CVE-2022-32548",
|
||||
"full_name": "expl0despl0it\/CVE-2022-32548",
|
||||
"owner": {
|
||||
"login": "expl0despl0it",
|
||||
"id": 114259872,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/114259872?v=4",
|
||||
"html_url": "https:\/\/github.com\/expl0despl0it"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/expl0despl0it\/CVE-2022-32548",
|
||||
"description": "DrayTek Vigor Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-23T20:01:16Z",
|
||||
"updated_at": "2022-09-23T20:09:37Z",
|
||||
"pushed_at": "2022-09-23T20:02:13Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"0-day",
|
||||
"botnet",
|
||||
"bots",
|
||||
"cve",
|
||||
"cve-2022-32548",
|
||||
"ddos",
|
||||
"exploit",
|
||||
"layer4",
|
||||
"layer7",
|
||||
"mirai",
|
||||
"payload",
|
||||
"qbot",
|
||||
"rce"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,18 +13,18 @@
|
|||
"description": "Proof-of-concept and write-up for the CVE-2022-32832 vulnerability patched in iOS 15.6",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-21T13:09:50Z",
|
||||
"updated_at": "2022-09-22T19:28:29Z",
|
||||
"updated_at": "2022-09-23T20:23:50Z",
|
||||
"pushed_at": "2022-07-21T13:44:32Z",
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"forks_count": 8,
|
||||
"stargazers_count": 87,
|
||||
"watchers_count": 87,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 86,
|
||||
"forks": 9,
|
||||
"watchers": 87,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,18 +13,18 @@
|
|||
"description": "CVE-2022-33980 Apache Commons Configuration 远程命令执行漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-08T09:25:42Z",
|
||||
"updated_at": "2022-08-15T15:42:34Z",
|
||||
"updated_at": "2022-09-23T20:39:01Z",
|
||||
"pushed_at": "2022-07-08T09:27:48Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"forks_count": 13,
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 40,
|
||||
"forks": 14,
|
||||
"watchers": 41,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,18 +13,18 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-07-19T12:46:45Z",
|
||||
"updated_at": "2022-09-21T23:26:19Z",
|
||||
"updated_at": "2022-09-23T20:31:46Z",
|
||||
"pushed_at": "2022-09-06T14:05:22Z",
|
||||
"stargazers_count": 207,
|
||||
"watchers_count": 207,
|
||||
"forks_count": 27,
|
||||
"stargazers_count": 208,
|
||||
"watchers_count": 208,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 207,
|
||||
"forks": 28,
|
||||
"watchers": 208,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -47,46 +47,18 @@
|
|||
"description": "A real exploit for BitBucket RCE CVE-2022-36804",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-07T09:35:49Z",
|
||||
"updated_at": "2022-09-23T03:00:02Z",
|
||||
"updated_at": "2022-09-23T19:36:46Z",
|
||||
"pushed_at": "2022-09-07T12:09:19Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 7,
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 538498180,
|
||||
"name": "CVE-2022-36804-POC-RCE",
|
||||
"full_name": "CEOrbey\/CVE-2022-36804-POC-RCE",
|
||||
"owner": {
|
||||
"login": "CEOrbey",
|
||||
"id": 112818434,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/112818434?v=4",
|
||||
"html_url": "https:\/\/github.com\/CEOrbey"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CEOrbey\/CVE-2022-36804-POC-RCE",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-09-19T12:46:33Z",
|
||||
"updated_at": "2022-09-23T08:41:17Z",
|
||||
"pushed_at": "2022-09-19T13:03:48Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"forks": 8,
|
||||
"watchers": 25,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -201,34 +173,6 @@
|
|||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 538935968,
|
||||
"name": "CVE-2022-36804-mass-rce",
|
||||
"full_name": "N0pch\/CVE-2022-36804-mass-rce",
|
||||
"owner": {
|
||||
"login": "N0pch",
|
||||
"id": 113836324,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/113836324?v=4",
|
||||
"html_url": "https:\/\/github.com\/N0pch"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/N0pch\/CVE-2022-36804-mass-rce",
|
||||
"description": "Proof of Concept exploit for CVE-2022-36804 affecting BitBucket versions <8.3.1",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-20T10:41:47Z",
|
||||
"updated_at": "2022-09-21T01:42:46Z",
|
||||
"pushed_at": "2022-09-20T10:51:51Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 539402812,
|
||||
"name": "CVE-2022-36804-RCE",
|
||||
|
@ -285,34 +229,6 @@
|
|||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 540352630,
|
||||
"name": "CVE-2022-36804-MASS-RCE",
|
||||
"full_name": "CEOrbey\/CVE-2022-36804-MASS-RCE",
|
||||
"owner": {
|
||||
"login": "CEOrbey",
|
||||
"id": 112818434,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/112818434?v=4",
|
||||
"html_url": "https:\/\/github.com\/CEOrbey"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CEOrbey\/CVE-2022-36804-MASS-RCE",
|
||||
"description": "Mass rce exploit for CVE-2022-36804 BITBUCKET SERVER UNAUTHENTICATED RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-23T08:43:52Z",
|
||||
"updated_at": "2022-09-23T08:47:50Z",
|
||||
"pushed_at": "2022-09-23T08:44:01Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 540400573,
|
||||
"name": "CVE-2022-36804-ReverseShell",
|
||||
|
@ -340,33 +256,5 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 540562012,
|
||||
"name": "CVE-2022-36804-ReverseShell",
|
||||
"full_name": "trhacknon\/CVE-2022-36804-ReverseShell",
|
||||
"owner": {
|
||||
"login": "trhacknon",
|
||||
"id": 98242014,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98242014?v=4",
|
||||
"html_url": "https:\/\/github.com\/trhacknon"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/trhacknon\/CVE-2022-36804-ReverseShell",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-09-23T18:06:20Z",
|
||||
"updated_at": "2022-09-23T18:06:33Z",
|
||||
"pushed_at": "2022-09-23T18:08:29Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -48,11 +48,11 @@
|
|||
"description": "CVE-2022-36946 linux kernel panic in netfilter_queue ",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-02T18:57:19Z",
|
||||
"updated_at": "2022-09-04T10:18:25Z",
|
||||
"updated_at": "2022-09-23T20:05:05Z",
|
||||
"pushed_at": "2022-08-02T18:57:42Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 2,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -65,8 +65,8 @@
|
|||
"linux-kernel-hacking"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,30 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 538957451,
|
||||
"name": "Security-Research",
|
||||
"full_name": "RashidKhanPathan\/Security-Research",
|
||||
"owner": {
|
||||
"login": "RashidKhanPathan",
|
||||
"id": 65374016,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65374016?v=4",
|
||||
"html_url": "https:\/\/github.com\/RashidKhanPathan"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RashidKhanPathan\/Security-Research",
|
||||
"description": "CVE-2022-37059 Cross Site Scripting (XSS) in Admin Panel of Subrion CMS 4.2.1",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-20T11:38:47Z",
|
||||
"updated_at": "2022-09-20T14:57:11Z",
|
||||
"pushed_at": "2022-09-20T14:48:40Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -265,18 +265,18 @@
|
|||
"description": "cve-2022-39197 poc",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-22T14:39:02Z",
|
||||
"updated_at": "2022-09-23T17:10:47Z",
|
||||
"updated_at": "2022-09-24T00:04:32Z",
|
||||
"pushed_at": "2022-09-22T15:03:24Z",
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"forks_count": 10,
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 48,
|
||||
"forks": 11,
|
||||
"watchers": 50,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
40
README.md
40
README.md
|
@ -760,7 +760,7 @@ A vulnerability in the packaging of Cisco Adaptive Security Device Manager (ASDM
|
|||
Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
|
||||
</code>
|
||||
|
||||
- [Zerf0X/CVE-2022-20841-RCE](https://github.com/Zerf0X/CVE-2022-20841-RCE)
|
||||
- [expl0despl0it/CVE-2022-20841](https://github.com/expl0despl0it/CVE-2022-20841)
|
||||
|
||||
### CVE-2022-20866 (2022-08-10)
|
||||
|
||||
|
@ -992,7 +992,12 @@ A use after free issue was addressed with improved memory management. This issue
|
|||
- [kmeps4/CVE-2022-22620](https://github.com/kmeps4/CVE-2022-22620)
|
||||
- [springsec/CVE-2022-22620](https://github.com/springsec/CVE-2022-22620)
|
||||
|
||||
### CVE-2022-22629
|
||||
### CVE-2022-22629 (2022-09-23)
|
||||
|
||||
<code>
|
||||
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iTunes 12.12.3 for Windows, iOS 15.4 and iPadOS 15.4, tvOS 15.4. Processing maliciously crafted web content may lead to arbitrary code execution.
|
||||
</code>
|
||||
|
||||
- [parsdefense/CVE-2022-22629](https://github.com/parsdefense/CVE-2022-22629)
|
||||
|
||||
### CVE-2022-22639 (2022-03-18)
|
||||
|
@ -1548,7 +1553,6 @@ Adobe Commerce versions 2.4.3-p1 (and earlier) and 2.3.7-p2 (and earlier) are af
|
|||
- [oK0mo/CVE-2022-24086-RCE-PoC](https://github.com/oK0mo/CVE-2022-24086-RCE-PoC)
|
||||
- [seymanurmutlu/CVE-2022-24086-CVE-2022-24087](https://github.com/seymanurmutlu/CVE-2022-24086-CVE-2022-24087)
|
||||
- [jturner786/magento-CVE-2022-24086](https://github.com/jturner786/magento-CVE-2022-24086)
|
||||
- [N0pch/CVE-2022-24086-magento-rce](https://github.com/N0pch/CVE-2022-24086-magento-rce)
|
||||
|
||||
### CVE-2022-24087
|
||||
- [Neimar47574/CVE-2022-24087](https://github.com/Neimar47574/CVE-2022-24087)
|
||||
|
@ -1979,6 +1983,7 @@ The package com.alibaba:fastjson before 1.2.83 are vulnerable to Deserialization
|
|||
</code>
|
||||
|
||||
- [hosch3n/FastjsonVulns](https://github.com/hosch3n/FastjsonVulns)
|
||||
- [expl0despl0it/CVE-2022-25845](https://github.com/expl0despl0it/CVE-2022-25845)
|
||||
|
||||
### CVE-2022-25943 (2022-03-08)
|
||||
|
||||
|
@ -3303,8 +3308,14 @@ An issue was discovered on certain DrayTek Vigor routers before July 2022 such a
|
|||
</code>
|
||||
|
||||
- [alexmention/CVE-2022-32548-RCE-POC](https://github.com/alexmention/CVE-2022-32548-RCE-POC)
|
||||
- [expl0despl0it/CVE-2022-32548](https://github.com/expl0despl0it/CVE-2022-32548)
|
||||
|
||||
### CVE-2022-32832 (2022-09-23)
|
||||
|
||||
<code>
|
||||
The issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app with root privileges may be able to execute arbitrary code with kernel privileges.
|
||||
</code>
|
||||
|
||||
### CVE-2022-32832
|
||||
- [Muirey03/CVE-2022-32832](https://github.com/Muirey03/CVE-2022-32832)
|
||||
- [AkbarTrilaksana/CVE-2022-32832](https://github.com/AkbarTrilaksana/CVE-2022-32832)
|
||||
|
||||
|
@ -3564,17 +3575,13 @@ Multiple API endpoints in Atlassian Bitbucket Server and Data Center 7.0.0 befor
|
|||
|
||||
- [cryptolakk/CVE-2022-36804-RCE](https://github.com/cryptolakk/CVE-2022-36804-RCE)
|
||||
- [notdls/CVE-2022-36804](https://github.com/notdls/CVE-2022-36804)
|
||||
- [CEOrbey/CVE-2022-36804-POC-RCE](https://github.com/CEOrbey/CVE-2022-36804-POC-RCE)
|
||||
- [notxesh/CVE-2022-36804-PoC](https://github.com/notxesh/CVE-2022-36804-PoC)
|
||||
- [JRandomSage/CVE-2022-36804-MASS-RCE](https://github.com/JRandomSage/CVE-2022-36804-MASS-RCE)
|
||||
- [BenHays142/CVE-2022-36804-PoC-Exploit](https://github.com/BenHays142/CVE-2022-36804-PoC-Exploit)
|
||||
- [Vulnmachines/bitbucket-cve-2022-36804](https://github.com/Vulnmachines/bitbucket-cve-2022-36804)
|
||||
- [N0pch/CVE-2022-36804-mass-rce](https://github.com/N0pch/CVE-2022-36804-mass-rce)
|
||||
- [awsassets/CVE-2022-36804-RCE](https://github.com/awsassets/CVE-2022-36804-RCE)
|
||||
- [kljunowsky/CVE-2022-36804-POC](https://github.com/kljunowsky/CVE-2022-36804-POC)
|
||||
- [CEOrbey/CVE-2022-36804-MASS-RCE](https://github.com/CEOrbey/CVE-2022-36804-MASS-RCE)
|
||||
- [Chocapikk/CVE-2022-36804-ReverseShell](https://github.com/Chocapikk/CVE-2022-36804-ReverseShell)
|
||||
- [trhacknon/CVE-2022-36804-ReverseShell](https://github.com/trhacknon/CVE-2022-36804-ReverseShell)
|
||||
|
||||
### CVE-2022-36946 (2022-07-27)
|
||||
|
||||
|
@ -3594,14 +3601,6 @@ Zimbra Collaboration Suite (ZCS) 8.8.15 and 9.0 has mboximport functionality tha
|
|||
- [GreyNoise-Intelligence/Zimbra_CVE-2022-37042-_CVE-2022-27925](https://github.com/GreyNoise-Intelligence/Zimbra_CVE-2022-37042-_CVE-2022-27925)
|
||||
- [aels/CVE-2022-37042](https://github.com/aels/CVE-2022-37042)
|
||||
|
||||
### CVE-2022-37059 (2022-08-29)
|
||||
|
||||
<code>
|
||||
Cross Site Scripting (XSS) in Admin Panel of Subrion CMS 4.2.1 allows attacker to inject arbitrary code via Login Field
|
||||
</code>
|
||||
|
||||
- [RashidKhanPathan/Security-Research](https://github.com/RashidKhanPathan/Security-Research)
|
||||
|
||||
### CVE-2022-37153 (2022-08-24)
|
||||
|
||||
<code>
|
||||
|
@ -7771,6 +7770,14 @@ The Samba vfs_fruit module uses extended file attributes (EA, xattr) to provide
|
|||
- [horizon3ai/CVE-2021-44142](https://github.com/horizon3ai/CVE-2021-44142)
|
||||
- [gudyrmik/CVE-2021-44142](https://github.com/gudyrmik/CVE-2021-44142)
|
||||
|
||||
### CVE-2021-44158 (2022-01-03)
|
||||
|
||||
<code>
|
||||
ASUS RT-AX56U Wi-Fi Router is vulnerable to stack-based buffer overflow due to improper validation for httpd parameter length. An authenticated local area network attacker can launch arbitrary code execution to control the system or disrupt service.
|
||||
</code>
|
||||
|
||||
- [expl0despl0it/CVE-2021-44158](https://github.com/expl0despl0it/CVE-2021-44158)
|
||||
|
||||
### CVE-2021-44217 (2022-01-18)
|
||||
|
||||
<code>
|
||||
|
@ -7863,7 +7870,6 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
|
|||
- [BinaryDefense/log4j-honeypot-flask](https://github.com/BinaryDefense/log4j-honeypot-flask)
|
||||
- [MalwareTech/Log4jTools](https://github.com/MalwareTech/Log4jTools)
|
||||
- [guerzon/log4shellpoc](https://github.com/guerzon/log4shellpoc)
|
||||
- [stripe/log4j-remediation-tools](https://github.com/stripe/log4j-remediation-tools)
|
||||
- [razz0r/CVE-2021-44228-Mass-RCE](https://github.com/razz0r/CVE-2021-44228-Mass-RCE)
|
||||
- [xsultan/log4jshield](https://github.com/xsultan/log4jshield)
|
||||
- [HynekPetrak/log4shell-finder](https://github.com/HynekPetrak/log4shell-finder)
|
||||
|
|
Loading…
Reference in a new issue