mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-29 02:54:10 +01:00
Auto Update 2020/11/17 18:09:20
This commit is contained in:
parent
69c470c49b
commit
c80c0c5c3d
36 changed files with 188 additions and 155 deletions
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2014-4210+Redis未授权访问",
|
||||
"fork": false,
|
||||
"created_at": "2017-03-10T02:09:48Z",
|
||||
"updated_at": "2020-08-10T02:31:18Z",
|
||||
"updated_at": "2020-11-17T07:24:18Z",
|
||||
"pushed_at": "2017-03-10T08:35:42Z",
|
||||
"stargazers_count": 81,
|
||||
"watchers_count": 81,
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"forks_count": 31,
|
||||
"forks": 31,
|
||||
"watchers": 81,
|
||||
"watchers": 82,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -36,13 +36,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2020-11-16T07:49:36Z",
|
||||
"updated_at": "2020-11-17T07:58:03Z",
|
||||
"pushed_at": "2020-09-02T16:21:12Z",
|
||||
"stargazers_count": 764,
|
||||
"watchers_count": 764,
|
||||
"stargazers_count": 766,
|
||||
"watchers_count": 766,
|
||||
"forks_count": 184,
|
||||
"forks": 184,
|
||||
"watchers": 764,
|
||||
"watchers": 766,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2020-11-16T07:49:36Z",
|
||||
"updated_at": "2020-11-17T07:58:03Z",
|
||||
"pushed_at": "2020-09-02T16:21:12Z",
|
||||
"stargazers_count": 764,
|
||||
"watchers_count": 764,
|
||||
"stargazers_count": 766,
|
||||
"watchers_count": 766,
|
||||
"forks_count": 184,
|
||||
"forks": 184,
|
||||
"watchers": 764,
|
||||
"watchers": 766,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -174,13 +174,13 @@
|
|||
"description": "PoC for Dirty COW (CVE-2016-5195)",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-22T15:25:34Z",
|
||||
"updated_at": "2020-11-06T06:51:05Z",
|
||||
"updated_at": "2020-11-17T08:14:15Z",
|
||||
"pushed_at": "2017-02-27T18:56:12Z",
|
||||
"stargazers_count": 344,
|
||||
"watchers_count": 344,
|
||||
"stargazers_count": 345,
|
||||
"watchers_count": 345,
|
||||
"forks_count": 123,
|
||||
"forks": 123,
|
||||
"watchers": 344,
|
||||
"watchers": 345,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -588,13 +588,13 @@
|
|||
"description": "RTF exploit kits for cve-2017-11882, cve-2017-8570, cve-2018-0802, and cve-2018-8174",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-16T22:21:54Z",
|
||||
"updated_at": "2020-11-16T23:46:30Z",
|
||||
"updated_at": "2020-11-17T08:14:59Z",
|
||||
"pushed_at": "2020-11-16T22:32:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -36,13 +36,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2020-11-16T07:49:36Z",
|
||||
"updated_at": "2020-11-17T07:58:03Z",
|
||||
"pushed_at": "2020-09-02T16:21:12Z",
|
||||
"stargazers_count": 764,
|
||||
"watchers_count": 764,
|
||||
"stargazers_count": 766,
|
||||
"watchers_count": 766,
|
||||
"forks_count": 184,
|
||||
"forks": 184,
|
||||
"watchers": 764,
|
||||
"watchers": 766,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -128,13 +128,13 @@
|
|||
"description": "Remote root exploit for the SAMBA CVE-2017-7494 vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2017-06-05T16:25:57Z",
|
||||
"updated_at": "2020-11-04T15:08:40Z",
|
||||
"updated_at": "2020-11-17T06:32:55Z",
|
||||
"pushed_at": "2017-11-27T16:28:14Z",
|
||||
"stargazers_count": 211,
|
||||
"watchers_count": 211,
|
||||
"stargazers_count": 212,
|
||||
"watchers_count": 212,
|
||||
"forks_count": 70,
|
||||
"forks": 70,
|
||||
"watchers": 211,
|
||||
"watchers": 212,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -60,7 +60,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2020-11-13T04:15:31Z",
|
||||
"updated_at": "2020-11-13T04:15:36Z",
|
||||
"pushed_at": "2020-11-15T09:39:16Z",
|
||||
"pushed_at": "2020-11-17T06:58:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -105,13 +105,13 @@
|
|||
"description": "RTF exploit kits for cve-2017-11882, cve-2017-8570, cve-2018-0802, and cve-2018-8174",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-16T22:21:54Z",
|
||||
"updated_at": "2020-11-16T23:46:30Z",
|
||||
"updated_at": "2020-11-17T08:14:59Z",
|
||||
"pushed_at": "2020-11-16T22:32:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Exploit for Remote Code Execution on GPON home routers (CVE-2018-10562) written in Python. Initially disclosed by VPNMentor (https:\/\/www.vpnmentor.com\/blog\/critical-vulnerability-gpon-router\/), kudos for their work.",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-07T10:34:10Z",
|
||||
"updated_at": "2020-10-16T07:25:46Z",
|
||||
"updated_at": "2020-11-17T08:12:27Z",
|
||||
"pushed_at": "2018-05-10T15:08:43Z",
|
||||
"stargazers_count": 205,
|
||||
"watchers_count": 205,
|
||||
"stargazers_count": 204,
|
||||
"watchers_count": 204,
|
||||
"forks_count": 68,
|
||||
"forks": 68,
|
||||
"watchers": 205,
|
||||
"watchers": 204,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2020-10-16T12:09:45Z",
|
||||
"stargazers_count": 391,
|
||||
"watchers_count": 391,
|
||||
"forks_count": 369,
|
||||
"forks": 369,
|
||||
"forks_count": 370,
|
||||
"forks": 370,
|
||||
"watchers": 391,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -450,13 +450,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2020-11-16T07:49:36Z",
|
||||
"updated_at": "2020-11-17T07:58:03Z",
|
||||
"pushed_at": "2020-09-02T16:21:12Z",
|
||||
"stargazers_count": 764,
|
||||
"watchers_count": 764,
|
||||
"stargazers_count": 766,
|
||||
"watchers_count": 766,
|
||||
"forks_count": 184,
|
||||
"forks": 184,
|
||||
"watchers": 764,
|
||||
"watchers": 766,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-21T22:45:55Z",
|
||||
"updated_at": "2020-11-13T16:38:54Z",
|
||||
"updated_at": "2020-11-17T07:49:09Z",
|
||||
"pushed_at": "2020-01-05T21:46:25Z",
|
||||
"stargazers_count": 332,
|
||||
"watchers_count": 332,
|
||||
"stargazers_count": 333,
|
||||
"watchers_count": 333,
|
||||
"forks_count": 73,
|
||||
"forks": 73,
|
||||
"watchers": 332,
|
||||
"watchers": 333,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -243,13 +243,13 @@
|
|||
"description": "Exploit for Drupal 7 <= 7.57 CVE-2018-7600",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-17T15:38:15Z",
|
||||
"updated_at": "2020-10-23T00:18:45Z",
|
||||
"updated_at": "2020-11-17T04:35:19Z",
|
||||
"pushed_at": "2018-04-26T15:40:28Z",
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"stargazers_count": 81,
|
||||
"watchers_count": 81,
|
||||
"forks_count": 36,
|
||||
"forks": 36,
|
||||
"watchers": 80,
|
||||
"watchers": 81,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-03-05T14:18:07Z",
|
||||
"updated_at": "2020-10-21T22:16:48Z",
|
||||
"updated_at": "2020-11-17T05:19:17Z",
|
||||
"pushed_at": "2019-04-08T08:26:26Z",
|
||||
"stargazers_count": 127,
|
||||
"watchers_count": 127,
|
||||
"stargazers_count": 126,
|
||||
"watchers_count": 126,
|
||||
"forks_count": 51,
|
||||
"forks": 51,
|
||||
"watchers": 127,
|
||||
"watchers": 126,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": "Apache Solr远程代码执行漏洞(CVE-2019-0193) Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-12T07:17:21Z",
|
||||
"updated_at": "2020-11-09T09:19:45Z",
|
||||
"updated_at": "2020-11-17T07:36:25Z",
|
||||
"pushed_at": "2020-07-08T06:51:47Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 41,
|
||||
"watchers": 42,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Security Research",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-21T13:58:25Z",
|
||||
"updated_at": "2020-09-22T01:52:54Z",
|
||||
"updated_at": "2020-11-17T08:28:22Z",
|
||||
"pushed_at": "2019-06-17T08:10:53Z",
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"forks_count": 11,
|
||||
"forks": 11,
|
||||
"watchers": 33,
|
||||
"watchers": 34,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2019-11580 Atlassian Crowd and Crowd Data Center RCE",
|
||||
"fork": false,
|
||||
"created_at": "2019-07-17T07:54:38Z",
|
||||
"updated_at": "2020-09-18T05:55:25Z",
|
||||
"updated_at": "2020-11-17T03:34:03Z",
|
||||
"pushed_at": "2019-07-18T10:03:28Z",
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"forks_count": 20,
|
||||
"forks": 20,
|
||||
"watchers": 79,
|
||||
"watchers": 78,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Vim\/Neovim Arbitrary Code Execution via Modelines (CVE-2019-12735)",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-06T06:00:06Z",
|
||||
"updated_at": "2020-08-06T05:29:59Z",
|
||||
"updated_at": "2020-11-17T05:53:56Z",
|
||||
"pushed_at": "2019-06-06T06:09:56Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2019-1388 UAC提权 (nt authority\\system)",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-21T06:26:27Z",
|
||||
"updated_at": "2020-11-03T06:06:33Z",
|
||||
"updated_at": "2020-11-17T06:57:34Z",
|
||||
"pushed_at": "2019-11-21T09:27:59Z",
|
||||
"stargazers_count": 96,
|
||||
"watchers_count": 96,
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"forks_count": 38,
|
||||
"forks": 38,
|
||||
"watchers": 96,
|
||||
"watchers": 97,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2020-11-16T08:16:40Z",
|
||||
"updated_at": "2020-11-17T06:26:35Z",
|
||||
"pushed_at": "2020-11-07T05:55:00Z",
|
||||
"stargazers_count": 2054,
|
||||
"watchers_count": 2054,
|
||||
"forks_count": 553,
|
||||
"forks": 553,
|
||||
"watchers": 2054,
|
||||
"stargazers_count": 2056,
|
||||
"watchers_count": 2056,
|
||||
"forks_count": 554,
|
||||
"forks": 554,
|
||||
"watchers": 2056,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -151,13 +151,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2020-11-16T07:49:36Z",
|
||||
"updated_at": "2020-11-17T07:58:03Z",
|
||||
"pushed_at": "2020-09-02T16:21:12Z",
|
||||
"stargazers_count": 764,
|
||||
"watchers_count": 764,
|
||||
"stargazers_count": 766,
|
||||
"watchers_count": 766,
|
||||
"forks_count": 184,
|
||||
"forks": 184,
|
||||
"watchers": 764,
|
||||
"watchers": 766,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Checker for QNAP pre-auth root RCE (CVE-2019-7192 ~ CVE-2019-7195)",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-21T09:14:28Z",
|
||||
"updated_at": "2020-09-16T18:23:13Z",
|
||||
"updated_at": "2020-11-17T05:58:28Z",
|
||||
"pushed_at": "2020-09-16T18:54:15Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2020-02-26T09:24:45Z",
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"forks_count": 19,
|
||||
"forks": 19,
|
||||
"forks_count": 20,
|
||||
"forks": 20,
|
||||
"watchers": 48,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "CVE-2020-0688 - Exchange",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-26T12:28:11Z",
|
||||
"updated_at": "2020-11-15T05:10:43Z",
|
||||
"updated_at": "2020-11-17T08:55:42Z",
|
||||
"pushed_at": "2020-02-27T03:50:07Z",
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"forks_count": 22,
|
||||
"forks": 22,
|
||||
"watchers": 45,
|
||||
"watchers": 46,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Support ALL Windows Version",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-16T08:57:51Z",
|
||||
"updated_at": "2020-11-14T09:24:56Z",
|
||||
"updated_at": "2020-11-17T09:05:45Z",
|
||||
"pushed_at": "2020-09-11T07:38:22Z",
|
||||
"stargazers_count": 447,
|
||||
"watchers_count": 447,
|
||||
"stargazers_count": 448,
|
||||
"watchers_count": 448,
|
||||
"forks_count": 107,
|
||||
"forks": 107,
|
||||
"watchers": 447,
|
||||
"watchers": 448,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -105,13 +105,13 @@
|
|||
"description": "PoC exploit of CVE-2020-11651 and CVE-2020-11652",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-04T11:52:28Z",
|
||||
"updated_at": "2020-11-16T16:51:54Z",
|
||||
"updated_at": "2020-11-17T09:05:30Z",
|
||||
"pushed_at": "2020-07-10T09:30:47Z",
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"forks_count": 32,
|
||||
"forks": 32,
|
||||
"watchers": 68,
|
||||
"watchers": 69,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Vulnerability checker for Callstranger (CVE-2020-12695)",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-08T07:37:49Z",
|
||||
"updated_at": "2020-11-11T08:00:27Z",
|
||||
"updated_at": "2020-11-17T07:16:47Z",
|
||||
"pushed_at": "2020-06-17T13:41:23Z",
|
||||
"stargazers_count": 343,
|
||||
"watchers_count": 343,
|
||||
"stargazers_count": 344,
|
||||
"watchers_count": 344,
|
||||
"forks_count": 61,
|
||||
"forks": 61,
|
||||
"watchers": 343,
|
||||
"watchers": 344,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Early 2019 - late 2020. R.I.P. CVE-2020-12928 https:\/\/h0mbre.github.io\/RyzenMaster_CVE\/#",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-10T13:08:21Z",
|
||||
"updated_at": "2020-11-16T12:50:19Z",
|
||||
"updated_at": "2020-11-17T04:23:41Z",
|
||||
"pushed_at": "2020-11-11T20:13:05Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2020-10-21T12:10:28Z",
|
||||
"stargazers_count": 1186,
|
||||
"watchers_count": 1186,
|
||||
"forks_count": 267,
|
||||
"forks": 267,
|
||||
"forks_count": 268,
|
||||
"forks": 268,
|
||||
"watchers": 1186,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -82,13 +82,13 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2020-11-16T08:57:48Z",
|
||||
"updated_at": "2020-11-17T08:28:19Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 697,
|
||||
"watchers_count": 697,
|
||||
"stargazers_count": 698,
|
||||
"watchers_count": 698,
|
||||
"forks_count": 201,
|
||||
"forks": 201,
|
||||
"watchers": 697,
|
||||
"watchers": 698,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -105,13 +105,13 @@
|
|||
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:57:49Z",
|
||||
"updated_at": "2020-11-16T13:00:02Z",
|
||||
"updated_at": "2020-11-17T03:22:52Z",
|
||||
"pushed_at": "2020-11-05T16:37:20Z",
|
||||
"stargazers_count": 141,
|
||||
"watchers_count": 141,
|
||||
"stargazers_count": 142,
|
||||
"watchers_count": 142,
|
||||
"forks_count": 36,
|
||||
"forks": 36,
|
||||
"watchers": 141,
|
||||
"watchers": 142,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -726,8 +726,8 @@
|
|||
"description": "CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-28T09:54:31Z",
|
||||
"updated_at": "2020-09-28T10:00:34Z",
|
||||
"pushed_at": "2020-09-28T10:00:30Z",
|
||||
"updated_at": "2020-11-17T06:01:36Z",
|
||||
"pushed_at": "2020-11-17T06:01:32Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2020-11-16T08:16:40Z",
|
||||
"updated_at": "2020-11-17T06:26:35Z",
|
||||
"pushed_at": "2020-11-07T05:55:00Z",
|
||||
"stargazers_count": 2054,
|
||||
"watchers_count": 2054,
|
||||
"forks_count": 553,
|
||||
"forks": 553,
|
||||
"watchers": 2054,
|
||||
"stargazers_count": 2056,
|
||||
"watchers_count": 2056,
|
||||
"forks_count": 554,
|
||||
"forks": 554,
|
||||
"watchers": 2056,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -36,13 +36,13 @@
|
|||
"description": "Vulmap - Web漏洞扫描和验证工具,可对Web容器、Web服务器、Web中间件以及CMS等Web程序进行漏洞扫描,并且具备漏洞利用功能。 相关测试人员可以使用vulmap检测目标是否存在特定漏洞,并且可以使用漏洞利用功能验证漏洞是否真实存在。CVE-2020-14882, CVE-2020-2555, CVE-2020-2883",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-09T06:34:36Z",
|
||||
"updated_at": "2020-11-17T02:47:31Z",
|
||||
"updated_at": "2020-11-17T06:28:29Z",
|
||||
"pushed_at": "2020-11-10T02:58:25Z",
|
||||
"stargazers_count": 347,
|
||||
"watchers_count": 347,
|
||||
"forks_count": 60,
|
||||
"forks": 60,
|
||||
"watchers": 347,
|
||||
"stargazers_count": 348,
|
||||
"watchers_count": 348,
|
||||
"forks_count": 61,
|
||||
"forks": 61,
|
||||
"watchers": 348,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -59,13 +59,13 @@
|
|||
"description": "CVE-2020–14882、CVE-2020–14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-28T11:43:37Z",
|
||||
"updated_at": "2020-11-16T04:23:12Z",
|
||||
"updated_at": "2020-11-17T09:04:26Z",
|
||||
"pushed_at": "2020-11-16T04:23:09Z",
|
||||
"stargazers_count": 182,
|
||||
"watchers_count": 182,
|
||||
"stargazers_count": 183,
|
||||
"watchers_count": 183,
|
||||
"forks_count": 34,
|
||||
"forks": 34,
|
||||
"watchers": 182,
|
||||
"watchers": 183,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -10,10 +10,10 @@
|
|||
"html_url": "https:\/\/github.com\/zev3n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zev3n\/Ubuntu-Gnome-privilege-escalation",
|
||||
"description": "A bash script exploit of [CVE-2020-16126\/CVE-2020-16127] to achieve privilege escalation.",
|
||||
"description": "A bash script exploit of [CVE-2020-16126\/CVE-2020-16127] to achieve privilege escalation.Ubuntu 16.04-20.04 LTS本地提权漏洞利用脚本。要求拥有Gnome图形化环境。",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-12T09:58:42Z",
|
||||
"updated_at": "2020-11-15T10:57:13Z",
|
||||
"updated_at": "2020-11-17T05:47:17Z",
|
||||
"pushed_at": "2020-11-12T10:24:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2020-11-16T07:49:36Z",
|
||||
"updated_at": "2020-11-17T07:58:03Z",
|
||||
"pushed_at": "2020-09-02T16:21:12Z",
|
||||
"stargazers_count": 764,
|
||||
"watchers_count": 764,
|
||||
"stargazers_count": 766,
|
||||
"watchers_count": 766,
|
||||
"forks_count": 184,
|
||||
"forks": 184,
|
||||
"watchers": 764,
|
||||
"watchers": 766,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -82,13 +82,13 @@
|
|||
"description": "Scanning for CVE-2020-8193 - Auth Bypass check",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-13T10:36:43Z",
|
||||
"updated_at": "2020-10-27T01:24:39Z",
|
||||
"updated_at": "2020-11-17T08:31:16Z",
|
||||
"pushed_at": "2020-07-13T11:01:47Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
25
2020/CVE-2020-8209.json
Normal file
25
2020/CVE-2020-8209.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 313538484,
|
||||
"name": "CVE-2020-8209",
|
||||
"full_name": "B1anda0\/CVE-2020-8209",
|
||||
"owner": {
|
||||
"login": "B1anda0",
|
||||
"id": 74232513,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/74232513?v=4",
|
||||
"html_url": "https:\/\/github.com\/B1anda0"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/B1anda0\/CVE-2020-8209",
|
||||
"description": "RP2之前的Citrix XenMobile Server 10.12,RP4之前的Citrix XenMobile Server 10.11,RP6之前的Citrix XenMobile Server 10.10和Citrix XenMobile Server 10.9 RP5之前的访问控制不当,从而导致能够读取任意文件。该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-17T07:20:46Z",
|
||||
"updated_at": "2020-11-17T08:33:44Z",
|
||||
"pushed_at": "2020-11-17T07:41:42Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "tomcat使用了自带session同步功能时,不安全的配置(没有使用EncryptInterceptor)导致存在的反序列化漏洞,通过精心构造的数据包, 可以对使用了tomcat自带session同步功能的服务器进行攻击。PS:这个不是CVE-2020-9484,9484是session持久化的洞,这个是session集群同步的洞!",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-19T05:12:53Z",
|
||||
"updated_at": "2020-11-06T03:10:56Z",
|
||||
"updated_at": "2020-11-17T03:34:04Z",
|
||||
"pushed_at": "2020-05-19T05:13:19Z",
|
||||
"stargazers_count": 192,
|
||||
"watchers_count": 192,
|
||||
"stargazers_count": 191,
|
||||
"watchers_count": 191,
|
||||
"forks_count": 35,
|
||||
"forks": 35,
|
||||
"watchers": 192,
|
||||
"watchers": 191,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1236,6 +1236,14 @@ Improper access control in Citrix ADC and Citrix Gateway versions before 13.0-58
|
|||
- [PR3R00T/CVE-2020-8193-Citrix-Scanner](https://github.com/PR3R00T/CVE-2020-8193-Citrix-Scanner)
|
||||
- [ctlyz123/CVE-2020-8193](https://github.com/ctlyz123/CVE-2020-8193)
|
||||
|
||||
### CVE-2020-8209 (2020-08-17)
|
||||
|
||||
<code>
|
||||
Improper access control in Citrix XenMobile Server 10.12 before RP2, Citrix XenMobile Server 10.11 before RP4, Citrix XenMobile Server 10.10 before RP6 and Citrix XenMobile Server before 10.9 RP5 and leads to the ability to read arbitrary files.
|
||||
</code>
|
||||
|
||||
- [B1anda0/CVE-2020-8209](https://github.com/B1anda0/CVE-2020-8209)
|
||||
|
||||
### CVE-2020-8218 (2020-07-30)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Add table
Reference in a new issue