mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2022/06/25 18:17:09
This commit is contained in:
parent
c32b0de89b
commit
c9607155b4
25 changed files with 153 additions and 89 deletions
|
@ -30,5 +30,32 @@
|
|||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 421212210,
|
||||
"name": "cve-2000-0649",
|
||||
"full_name": "stevenvegar\/cve-2000-0649",
|
||||
"owner": {
|
||||
"login": "stevenvegar",
|
||||
"id": 70730301,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70730301?v=4",
|
||||
"html_url": "https:\/\/github.com\/stevenvegar"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/stevenvegar\/cve-2000-0649",
|
||||
"description": "Script fo testing CVE-2000-0649 for Apache and MS IIS servers",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-25T23:14:04Z",
|
||||
"updated_at": "2021-12-17T07:02:21Z",
|
||||
"pushed_at": "2021-10-25T23:32:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2021-02-24T09:17:24Z",
|
||||
"stargazers_count": 2275,
|
||||
"watchers_count": 2275,
|
||||
"forks_count": 484,
|
||||
"forks_count": 485,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 484,
|
||||
"forks": 485,
|
||||
"watchers": 2275,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -1796,7 +1796,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-06-23T19:42:03Z",
|
||||
"updated_at": "2022-06-23T23:16:15Z",
|
||||
"pushed_at": "2022-06-23T19:58:56Z",
|
||||
"pushed_at": "2022-06-25T15:19:11Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -41,7 +41,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-06-22T05:22:57Z",
|
||||
"updated_at": "2022-06-25T09:05:26Z",
|
||||
"pushed_at": "2022-06-25T07:33:15Z",
|
||||
"pushed_at": "2022-06-25T12:59:01Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2021-07-15T21:59:50Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "burpsuite 的Spring漏洞扫描插件。SpringVulScan:支持检测:路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-19T13:16:55Z",
|
||||
"updated_at": "2022-06-24T18:13:45Z",
|
||||
"updated_at": "2022-06-25T13:18:13Z",
|
||||
"pushed_at": "2022-06-20T13:23:23Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 18,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Multi-purpose proof-of-concept tool based on CPU-Z CVE-2017-15303",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-22T05:31:13Z",
|
||||
"updated_at": "2022-06-09T14:12:46Z",
|
||||
"updated_at": "2022-06-25T14:22:19Z",
|
||||
"pushed_at": "2018-02-25T08:49:07Z",
|
||||
"stargazers_count": 99,
|
||||
"watchers_count": 99,
|
||||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"forks_count": 55,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 55,
|
||||
"watchers": 99,
|
||||
"watchers": 100,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "(CVE-2018-9995) Get DVR Credentials",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-29T20:00:06Z",
|
||||
"updated_at": "2022-06-09T16:31:00Z",
|
||||
"updated_at": "2022-06-25T16:34:26Z",
|
||||
"pushed_at": "2019-01-23T14:27:21Z",
|
||||
"stargazers_count": 470,
|
||||
"watchers_count": 470,
|
||||
"stargazers_count": 471,
|
||||
"watchers_count": 471,
|
||||
"forks_count": 192,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 192,
|
||||
"watchers": 470,
|
||||
"watchers": 471,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "PoC for CVE-2019-5736",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-13T05:26:32Z",
|
||||
"updated_at": "2022-06-24T15:03:48Z",
|
||||
"updated_at": "2022-06-25T15:51:42Z",
|
||||
"pushed_at": "2022-01-05T04:09:42Z",
|
||||
"stargazers_count": 585,
|
||||
"watchers_count": 585,
|
||||
"stargazers_count": 586,
|
||||
"watchers_count": 586,
|
||||
"forks_count": 157,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 157,
|
||||
"watchers": 585,
|
||||
"watchers": 586,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -163,17 +163,17 @@
|
|||
"description": "Dell Driver EoP (CVE-2021-21551)",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-03T01:47:03Z",
|
||||
"updated_at": "2022-06-10T15:14:26Z",
|
||||
"updated_at": "2022-06-25T15:20:01Z",
|
||||
"pushed_at": "2022-02-24T10:13:45Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 24,
|
||||
"watchers": 25,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -190,17 +190,25 @@
|
|||
"description": "Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-25T11:13:45Z",
|
||||
"updated_at": "2022-06-25T12:15:11Z",
|
||||
"updated_at": "2022-06-25T17:35:51Z",
|
||||
"pushed_at": "2022-06-25T11:43:44Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"topics": [
|
||||
"beacon",
|
||||
"bof",
|
||||
"cobalt-strike",
|
||||
"cve-2021-21551",
|
||||
"exploit",
|
||||
"kernel",
|
||||
"red-teaming"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"forks": 4,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,7 +13,7 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-03-01T16:45:42Z",
|
||||
"updated_at": "2022-06-15T19:58:32Z",
|
||||
"updated_at": "2022-06-25T13:46:41Z",
|
||||
"pushed_at": "2021-03-02T07:45:20Z",
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
|
|
|
@ -73,17 +73,17 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2022-06-25T04:32:15Z",
|
||||
"updated_at": "2022-06-25T17:41:44Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1576,
|
||||
"watchers_count": 1576,
|
||||
"stargazers_count": 1577,
|
||||
"watchers_count": 1577,
|
||||
"forks_count": 455,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 455,
|
||||
"watchers": 1576,
|
||||
"watchers": 1577,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -555,10 +555,10 @@
|
|||
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2022-06-24T11:47:54Z",
|
||||
"updated_at": "2022-06-25T14:46:28Z",
|
||||
"pushed_at": "2022-03-20T16:33:49Z",
|
||||
"stargazers_count": 1414,
|
||||
"watchers_count": 1414,
|
||||
"stargazers_count": 1415,
|
||||
"watchers_count": 1415,
|
||||
"forks_count": 388,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -570,7 +570,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 388,
|
||||
"watchers": 1414,
|
||||
"watchers": 1415,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1838,10 +1838,10 @@
|
|||
"description": "A Docker based LDAP RCE exploit demo for CVE-2021-44228 Log4Shell",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T21:45:33Z",
|
||||
"updated_at": "2022-06-18T01:10:22Z",
|
||||
"updated_at": "2022-06-25T14:53:26Z",
|
||||
"pushed_at": "2022-05-05T08:50:49Z",
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1854,7 +1854,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 52,
|
||||
"watchers": 53,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2022-03-09T00:09:46Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"forks_count": 11,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"forks": 12,
|
||||
"watchers": 40,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -502,17 +502,17 @@
|
|||
"description": "PoC For F5 BIG-IP - bash script Exploit one Liner",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-10T02:57:31Z",
|
||||
"updated_at": "2022-05-30T06:16:51Z",
|
||||
"updated_at": "2022-06-25T15:12:05Z",
|
||||
"pushed_at": "2022-05-10T08:38:58Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1346,11 +1346,11 @@
|
|||
"html_url": "https:\/\/github.com\/B0rn2d"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/B0rn2d\/Spring-Cloud-Gateway-Nacos",
|
||||
"description": "Nacos下Spring-Cloud-Gateway CVE-2022-22947利用",
|
||||
"description": "Nacos下Spring-Cloud-Gateway CVE-2022-22947利用环境",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-25T05:02:06Z",
|
||||
"updated_at": "2022-06-25T05:10:46Z",
|
||||
"pushed_at": "2022-06-25T05:09:36Z",
|
||||
"updated_at": "2022-06-25T13:47:39Z",
|
||||
"pushed_at": "2022-06-25T13:43:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -1764,17 +1764,17 @@
|
|||
"description": "burpsuite 的Spring漏洞扫描插件。SpringVulScan:支持检测:路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-19T13:16:55Z",
|
||||
"updated_at": "2022-06-24T18:13:45Z",
|
||||
"updated_at": "2022-06-25T13:18:13Z",
|
||||
"pushed_at": "2022-06-20T13:23:23Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 18,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T03:20:23Z",
|
||||
"updated_at": "2022-06-25T01:33:42Z",
|
||||
"updated_at": "2022-06-25T14:57:37Z",
|
||||
"pushed_at": "2022-06-07T03:41:13Z",
|
||||
"stargazers_count": 440,
|
||||
"watchers_count": 440,
|
||||
"stargazers_count": 441,
|
||||
"watchers_count": 441,
|
||||
"forks_count": 73,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 73,
|
||||
"watchers": 440,
|
||||
"watchers": 441,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2022-04-25T10:26:28Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"forks_count": 25,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"forks": 24,
|
||||
"watchers": 49,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Documentation and proof of concept code for CVE-2022-24125 and CVE-2022-24126.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-28T20:37:14Z",
|
||||
"updated_at": "2022-06-23T04:20:02Z",
|
||||
"updated_at": "2022-06-25T17:53:55Z",
|
||||
"pushed_at": "2022-03-22T00:56:07Z",
|
||||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 100,
|
||||
"watchers": 101,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2022-06-25T04:44:56Z",
|
||||
"updated_at": "2022-06-25T13:33:54Z",
|
||||
"pushed_at": "2022-06-25T04:20:35Z",
|
||||
"stargazers_count": 134,
|
||||
"watchers_count": 134,
|
||||
"stargazers_count": 136,
|
||||
"watchers_count": 136,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 134,
|
||||
"watchers": 136,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "Django QuerySet.annotate(), aggregate(), extra() SQL 注入",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-26T14:47:56Z",
|
||||
"updated_at": "2022-05-27T17:35:05Z",
|
||||
"updated_at": "2022-06-25T16:21:29Z",
|
||||
"pushed_at": "2022-05-31T03:28:34Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 21,
|
||||
"watchers": 22,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -467,10 +467,10 @@
|
|||
"description": "Mass Exploit for CVE 2022-29464 on Carbon",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-22T20:58:33Z",
|
||||
"updated_at": "2022-06-25T06:26:36Z",
|
||||
"updated_at": "2022-06-25T16:34:20Z",
|
||||
"pushed_at": "2022-06-22T23:54:38Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -488,7 +488,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2022-06-05T21:06:13Z",
|
||||
"stargazers_count": 129,
|
||||
"watchers_count": 129,
|
||||
"forks_count": 47,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -30,7 +30,7 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 47,
|
||||
"forks": 48,
|
||||
"watchers": 129,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -780,17 +780,17 @@
|
|||
"description": "CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-02T12:33:18Z",
|
||||
"updated_at": "2022-06-24T12:09:01Z",
|
||||
"updated_at": "2022-06-25T14:52:20Z",
|
||||
"pushed_at": "2022-06-06T07:19:53Z",
|
||||
"stargazers_count": 290,
|
||||
"watchers_count": 290,
|
||||
"stargazers_count": 292,
|
||||
"watchers_count": 292,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 290,
|
||||
"watchers": 292,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1093,12 +1093,12 @@
|
|||
"pushed_at": "2022-06-10T09:55:28Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1821,5 +1821,32 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 507361626,
|
||||
"name": "Follina-CVE-2022-30190-PoC-sample",
|
||||
"full_name": "ethicalblue\/Follina-CVE-2022-30190-PoC-sample",
|
||||
"owner": {
|
||||
"login": "ethicalblue",
|
||||
"id": 82314652,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/82314652?v=4",
|
||||
"html_url": "https:\/\/github.com\/ethicalblue"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ethicalblue\/Follina-CVE-2022-30190-PoC-sample",
|
||||
"description": "Educational Follina PoC Tool",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-25T16:27:59Z",
|
||||
"updated_at": "2022-06-25T16:28:05Z",
|
||||
"pushed_at": "2022-06-25T16:33:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -2225,6 +2225,7 @@ Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerabi
|
|||
- [notherealhazard/follina-CVE-2022-30190](https://github.com/notherealhazard/follina-CVE-2022-30190)
|
||||
- [Cerebrovinny/follina-CVE-2022-30190](https://github.com/Cerebrovinny/follina-CVE-2022-30190)
|
||||
- [zir0x00/CVE-2022-30190-MASS-RCE](https://github.com/zir0x00/CVE-2022-30190-MASS-RCE)
|
||||
- [ethicalblue/Follina-CVE-2022-30190-PoC-sample](https://github.com/ethicalblue/Follina-CVE-2022-30190-PoC-sample)
|
||||
|
||||
### CVE-2022-30292 (2022-05-04)
|
||||
|
||||
|
@ -27016,6 +27017,7 @@ IIS 4.0 allows remote attackers to obtain the internal IP address of the server
|
|||
</code>
|
||||
|
||||
- [rafaelh/CVE-2000-0649](https://github.com/rafaelh/CVE-2000-0649)
|
||||
- [stevenvegar/cve-2000-0649](https://github.com/stevenvegar/cve-2000-0649)
|
||||
|
||||
### CVE-2000-0979 (2001-01-22)
|
||||
|
||||
|
|
Loading…
Reference in a new issue