mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2022/06/14 12:16:50
This commit is contained in:
parent
e74c8edefe
commit
dc309c1f41
28 changed files with 239 additions and 144 deletions
|
@ -67,17 +67,17 @@
|
|||
"description": "CVE-2017-11882 from https:\/\/github.com\/embedi\/CVE-2017-11882",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-21T05:55:53Z",
|
||||
"updated_at": "2022-06-09T08:04:58Z",
|
||||
"updated_at": "2022-06-14T07:07:40Z",
|
||||
"pushed_at": "2017-11-29T03:33:53Z",
|
||||
"stargazers_count": 528,
|
||||
"watchers_count": 528,
|
||||
"stargazers_count": 529,
|
||||
"watchers_count": 529,
|
||||
"forks_count": 262,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 262,
|
||||
"watchers": 528,
|
||||
"watchers": 529,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "CVE-2017-12149 jboss反序列化 可回显",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-28T02:52:47Z",
|
||||
"updated_at": "2022-06-08T07:33:57Z",
|
||||
"updated_at": "2022-06-14T08:15:47Z",
|
||||
"pushed_at": "2019-03-13T08:57:50Z",
|
||||
"stargazers_count": 152,
|
||||
"watchers_count": 152,
|
||||
"stargazers_count": 153,
|
||||
"watchers_count": 153,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 49,
|
||||
"watchers": 152,
|
||||
"watchers": 153,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-06-11T11:00:42Z",
|
||||
"updated_at": "2022-06-11T11:00:42Z",
|
||||
"pushed_at": "2022-06-13T16:11:17Z",
|
||||
"pushed_at": "2022-06-14T08:38:02Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -424,17 +424,17 @@
|
|||
"description": "SambaCry exploit (CVE-2017-7494) ",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-07T11:42:40Z",
|
||||
"updated_at": "2022-06-14T04:26:44Z",
|
||||
"updated_at": "2022-06-14T12:04:36Z",
|
||||
"pushed_at": "2022-05-08T09:02:36Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 19,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -110,17 +110,17 @@
|
|||
"description": "Multi-threaded, IPv6 aware, wordlists\/single-user username enumeration via CVE-2018-15473",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-03T10:18:04Z",
|
||||
"updated_at": "2022-05-28T19:52:38Z",
|
||||
"updated_at": "2022-06-14T09:38:36Z",
|
||||
"pushed_at": "2019-03-24T11:20:27Z",
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 53,
|
||||
"watchers": 54,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Linux 4.10 < 5.1.17 PTRACE_TRACEME local root",
|
||||
"fork": false,
|
||||
"created_at": "2019-07-31T04:51:43Z",
|
||||
"updated_at": "2022-05-19T14:36:41Z",
|
||||
"updated_at": "2022-06-14T10:04:45Z",
|
||||
"pushed_at": "2019-08-01T16:02:59Z",
|
||||
"stargazers_count": 283,
|
||||
"watchers_count": 283,
|
||||
"stargazers_count": 284,
|
||||
"watchers_count": 284,
|
||||
"forks_count": 110,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 110,
|
||||
"watchers": 283,
|
||||
"watchers": 284,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "USB device fuzzing on Android Phone",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-05T05:45:29Z",
|
||||
"updated_at": "2022-05-28T22:28:38Z",
|
||||
"updated_at": "2022-06-14T09:38:35Z",
|
||||
"pushed_at": "2021-10-16T15:23:41Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 20,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -614,17 +614,17 @@
|
|||
"description": "Test script for CVE-2020-1472 for both RPC\/TCP and RPC\/SMB",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-17T16:53:17Z",
|
||||
"updated_at": "2022-06-07T16:10:32Z",
|
||||
"updated_at": "2022-06-14T09:34:19Z",
|
||||
"pushed_at": "2021-06-18T18:44:06Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 49,
|
||||
"watchers": 50,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -60,17 +60,17 @@
|
|||
"description": "CVE-2020–14882、CVE-2020–14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-28T11:43:37Z",
|
||||
"updated_at": "2022-06-13T06:40:51Z",
|
||||
"updated_at": "2022-06-14T07:50:45Z",
|
||||
"pushed_at": "2020-11-16T04:23:09Z",
|
||||
"stargazers_count": 257,
|
||||
"watchers_count": 257,
|
||||
"stargazers_count": 258,
|
||||
"watchers_count": 258,
|
||||
"forks_count": 56,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 56,
|
||||
"watchers": 257,
|
||||
"watchers": 258,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -206,12 +206,12 @@
|
|||
"pushed_at": "2022-04-16T14:22:27Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 6,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"forks": 7,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -125,7 +125,7 @@
|
|||
"pushed_at": "2021-03-07T04:39:58Z",
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"forks_count": 21,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -134,7 +134,7 @@
|
|||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"forks": 22,
|
||||
"watchers": 53,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -412,17 +412,17 @@
|
|||
"description": "PolicyKit CVE-2021-3560 Exploit (Authentication Agent)",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-29T18:57:30Z",
|
||||
"updated_at": "2022-06-14T06:12:43Z",
|
||||
"updated_at": "2022-06-14T09:14:17Z",
|
||||
"pushed_at": "2022-05-02T07:49:01Z",
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"forks_count": 8,
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 98,
|
||||
"forks": 9,
|
||||
"watchers": 102,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -73,17 +73,17 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2022-06-14T06:01:35Z",
|
||||
"updated_at": "2022-06-14T09:30:04Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1561,
|
||||
"watchers_count": 1561,
|
||||
"stargazers_count": 1563,
|
||||
"watchers_count": 1563,
|
||||
"forks_count": 454,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 454,
|
||||
"watchers": 1561,
|
||||
"watchers": 1563,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -154,10 +154,10 @@
|
|||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T00:56:36Z",
|
||||
"updated_at": "2022-06-13T22:35:31Z",
|
||||
"updated_at": "2022-06-14T09:24:19Z",
|
||||
"pushed_at": "2022-02-12T05:22:58Z",
|
||||
"stargazers_count": 868,
|
||||
"watchers_count": 868,
|
||||
"stargazers_count": 869,
|
||||
"watchers_count": 869,
|
||||
"forks_count": 281,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -168,7 +168,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 281,
|
||||
"watchers": 868,
|
||||
"watchers": 869,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-4204: Linux Kernel eBPF Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-24T06:43:56Z",
|
||||
"updated_at": "2022-06-14T02:00:39Z",
|
||||
"updated_at": "2022-06-14T07:30:12Z",
|
||||
"pushed_at": "2022-03-19T06:32:50Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 40,
|
||||
"watchers": 41,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T15:10:30Z",
|
||||
"updated_at": "2022-06-10T05:10:34Z",
|
||||
"updated_at": "2022-06-14T12:07:49Z",
|
||||
"pushed_at": "2022-03-18T16:32:13Z",
|
||||
"stargazers_count": 807,
|
||||
"watchers_count": 807,
|
||||
"stargazers_count": 808,
|
||||
"watchers_count": 808,
|
||||
"forks_count": 174,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 174,
|
||||
"watchers": 807,
|
||||
"watchers": 808,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -555,10 +555,10 @@
|
|||
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2022-06-14T02:39:51Z",
|
||||
"updated_at": "2022-06-14T10:37:21Z",
|
||||
"pushed_at": "2022-03-20T16:33:49Z",
|
||||
"stargazers_count": 1392,
|
||||
"watchers_count": 1392,
|
||||
"stargazers_count": 1393,
|
||||
"watchers_count": 1393,
|
||||
"forks_count": 384,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -570,7 +570,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 384,
|
||||
"watchers": 1392,
|
||||
"watchers": 1393,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -741,10 +741,10 @@
|
|||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2022-06-13T06:43:30Z",
|
||||
"updated_at": "2022-06-14T08:06:23Z",
|
||||
"pushed_at": "2022-06-02T02:16:13Z",
|
||||
"stargazers_count": 373,
|
||||
"watchers_count": 373,
|
||||
"stargazers_count": 375,
|
||||
"watchers_count": 375,
|
||||
"forks_count": 80,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -756,7 +756,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 80,
|
||||
"watchers": 373,
|
||||
"watchers": 375,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -800,10 +800,10 @@
|
|||
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T11:18:46Z",
|
||||
"updated_at": "2022-06-11T05:28:19Z",
|
||||
"updated_at": "2022-06-14T09:17:07Z",
|
||||
"pushed_at": "2022-04-07T14:47:03Z",
|
||||
"stargazers_count": 818,
|
||||
"watchers_count": 818,
|
||||
"stargazers_count": 819,
|
||||
"watchers_count": 819,
|
||||
"forks_count": 173,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -823,7 +823,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 173,
|
||||
"watchers": 818,
|
||||
"watchers": 819,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2406,17 +2406,17 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-06-12T14:10:11Z",
|
||||
"updated_at": "2022-06-14T07:34:22Z",
|
||||
"pushed_at": "2022-05-17T13:25:17Z",
|
||||
"stargazers_count": 2910,
|
||||
"watchers_count": 2910,
|
||||
"stargazers_count": 2911,
|
||||
"watchers_count": 2911,
|
||||
"forks_count": 712,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 712,
|
||||
"watchers": 2910,
|
||||
"watchers": 2911,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -7142,17 +7142,17 @@
|
|||
"description": "Exploiting CVE-2021-44228 in vCenter for remote code execution and more. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-19T14:48:30Z",
|
||||
"updated_at": "2022-04-11T01:26:10Z",
|
||||
"updated_at": "2022-06-14T11:54:40Z",
|
||||
"pushed_at": "2021-12-22T15:56:21Z",
|
||||
"stargazers_count": 73,
|
||||
"watchers_count": 73,
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 73,
|
||||
"watchers": 74,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1738,11 +1738,11 @@
|
|||
"html_url": "https:\/\/github.com\/greenhandatsjtu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/greenhandatsjtu\/CVE-2022-0847",
|
||||
"description": "CVE-2022-0847 used to achieve container escape",
|
||||
"description": "CVE-2022-0847 used to achieve container escape 利用CVE-2022-0847 (Dirty Pipe) 实现容器逃逸",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-04T08:31:32Z",
|
||||
"updated_at": "2022-06-07T09:25:17Z",
|
||||
"pushed_at": "2022-06-09T15:05:44Z",
|
||||
"updated_at": "2022-06-14T09:19:03Z",
|
||||
"pushed_at": "2022-06-14T09:21:38Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
|
@ -1751,6 +1751,7 @@
|
|||
"topics": [
|
||||
"container-escape",
|
||||
"cve-2022-0847",
|
||||
"dirtypipe",
|
||||
"kernel-vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
|
|
|
@ -13,16 +13,16 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-10T13:15:20Z",
|
||||
"updated_at": "2022-06-14T06:17:10Z",
|
||||
"updated_at": "2022-06-14T07:35:58Z",
|
||||
"pushed_at": "2022-06-13T17:00:33Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -879,16 +879,16 @@
|
|||
"description": "CVE-2022-22947_POC_EXP",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-17T09:12:51Z",
|
||||
"updated_at": "2022-05-07T05:45:52Z",
|
||||
"updated_at": "2022-06-14T11:02:37Z",
|
||||
"pushed_at": "2022-03-17T09:58:23Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1127,7 +1127,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-04-06T09:40:05Z",
|
||||
"updated_at": "2022-04-06T09:44:05Z",
|
||||
"pushed_at": "2022-04-18T04:46:58Z",
|
||||
"pushed_at": "2022-06-14T08:49:46Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
|
@ -1322,17 +1322,17 @@
|
|||
"description": "批量检测Spring Cloud Gateway 远程代码执行漏洞 Spring_Cloud_Gateway_RCE_POC-CVE-2022-22947",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-08T09:52:23Z",
|
||||
"updated_at": "2022-06-09T09:04:24Z",
|
||||
"updated_at": "2022-06-14T09:22:52Z",
|
||||
"pushed_at": "2022-06-09T09:03:44Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -47,12 +47,12 @@
|
|||
"pushed_at": "2022-04-13T06:15:11Z",
|
||||
"stargazers_count": 267,
|
||||
"watchers_count": 267,
|
||||
"forks_count": 47,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 47,
|
||||
"forks": 48,
|
||||
"watchers": 267,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -81,10 +81,10 @@
|
|||
"description": "Spring4Shell - Spring Core RCE - CVE-2022-22965",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T17:05:46Z",
|
||||
"updated_at": "2022-06-08T15:30:01Z",
|
||||
"updated_at": "2022-06-14T08:11:08Z",
|
||||
"pushed_at": "2022-04-04T14:09:11Z",
|
||||
"stargazers_count": 96,
|
||||
"watchers_count": 96,
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"forks_count": 81,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -102,7 +102,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 81,
|
||||
"watchers": 96,
|
||||
"watchers": 97,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T03:20:23Z",
|
||||
"updated_at": "2022-06-14T05:37:01Z",
|
||||
"updated_at": "2022-06-14T12:04:24Z",
|
||||
"pushed_at": "2022-06-07T03:41:13Z",
|
||||
"stargazers_count": 335,
|
||||
"watchers_count": 335,
|
||||
"forks_count": 50,
|
||||
"stargazers_count": 350,
|
||||
"watchers_count": 350,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 50,
|
||||
"watchers": 335,
|
||||
"forks": 52,
|
||||
"watchers": 350,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -57,5 +57,32 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 503274605,
|
||||
"name": "Apache-CouchDB-CVE-2022-24706-RCE-Exploits-Blog-post-",
|
||||
"full_name": "ahmetsabrimert\/Apache-CouchDB-CVE-2022-24706-RCE-Exploits-Blog-post-",
|
||||
"owner": {
|
||||
"login": "ahmetsabrimert",
|
||||
"id": 82470001,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/82470001?v=4",
|
||||
"html_url": "https:\/\/github.com\/ahmetsabrimert"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ahmetsabrimert\/Apache-CouchDB-CVE-2022-24706-RCE-Exploits-Blog-post-",
|
||||
"description": "I wrote a blog post about Apache CouchDB CVE-2022-24706 RCE Exploits",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-14T08:34:11Z",
|
||||
"updated_at": "2022-06-14T08:34:11Z",
|
||||
"pushed_at": "2022-06-14T08:34:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2022-06-14T03:40:07Z",
|
||||
"pushed_at": "2022-06-11T03:18:37Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"updated_at": "2022-06-14T07:09:32Z",
|
||||
"pushed_at": "2022-06-14T07:01:40Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 41,
|
||||
"watchers": 42,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -132,10 +132,10 @@
|
|||
"description": "CVE-2022-26134 Proof of Concept",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-03T13:59:19Z",
|
||||
"updated_at": "2022-06-13T18:27:30Z",
|
||||
"updated_at": "2022-06-14T10:12:11Z",
|
||||
"pushed_at": "2022-06-06T16:38:49Z",
|
||||
"stargazers_count": 113,
|
||||
"watchers_count": 113,
|
||||
"stargazers_count": 114,
|
||||
"watchers_count": 114,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -146,7 +146,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 113,
|
||||
"watchers": 114,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -190,10 +190,10 @@
|
|||
"description": "[PoC] Atlassian Confluence (CVE-2022-26134) - Unauthenticated OGNL injection vulnerability (RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-03T21:07:30Z",
|
||||
"updated_at": "2022-06-14T06:16:58Z",
|
||||
"updated_at": "2022-06-14T07:55:56Z",
|
||||
"pushed_at": "2022-06-06T20:24:06Z",
|
||||
"stargazers_count": 207,
|
||||
"watchers_count": 207,
|
||||
"stargazers_count": 209,
|
||||
"watchers_count": 209,
|
||||
"forks_count": 55,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -212,7 +212,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 55,
|
||||
"watchers": 207,
|
||||
"watchers": 209,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -574,10 +574,10 @@
|
|||
"description": "Simple Honeypot for Atlassian Confluence (CVE-2022-26134)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-06T15:44:24Z",
|
||||
"updated_at": "2022-06-13T23:45:06Z",
|
||||
"updated_at": "2022-06-14T08:44:57Z",
|
||||
"pushed_at": "2022-06-07T08:51:53Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -589,7 +589,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -716,17 +716,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T09:19:02Z",
|
||||
"updated_at": "2022-06-14T02:52:50Z",
|
||||
"updated_at": "2022-06-14T07:31:03Z",
|
||||
"pushed_at": "2022-06-07T10:35:18Z",
|
||||
"stargazers_count": 179,
|
||||
"watchers_count": 179,
|
||||
"stargazers_count": 180,
|
||||
"watchers_count": 180,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 179,
|
||||
"watchers": 180,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Tp-Link Archer AX50 Authenticated RCE (CVE-2022-30075)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T23:26:47Z",
|
||||
"updated_at": "2022-06-14T06:13:30Z",
|
||||
"updated_at": "2022-06-14T08:56:51Z",
|
||||
"pushed_at": "2022-06-08T06:54:45Z",
|
||||
"stargazers_count": 119,
|
||||
"watchers_count": 119,
|
||||
"stargazers_count": 122,
|
||||
"watchers_count": 122,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 119,
|
||||
"watchers": 122,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-05-30T18:17:38Z",
|
||||
"updated_at": "2022-06-11T13:55:06Z",
|
||||
"updated_at": "2022-06-14T09:36:44Z",
|
||||
"pushed_at": "2022-06-05T21:06:13Z",
|
||||
"stargazers_count": 110,
|
||||
"watchers_count": 110,
|
||||
"stargazers_count": 111,
|
||||
"watchers_count": 111,
|
||||
"forks_count": 41,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 41,
|
||||
"watchers": 110,
|
||||
"watchers": 111,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -780,17 +780,17 @@
|
|||
"description": "CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-02T12:33:18Z",
|
||||
"updated_at": "2022-06-14T03:12:15Z",
|
||||
"updated_at": "2022-06-14T11:40:57Z",
|
||||
"pushed_at": "2022-06-06T07:19:53Z",
|
||||
"stargazers_count": 227,
|
||||
"watchers_count": 227,
|
||||
"forks_count": 27,
|
||||
"stargazers_count": 246,
|
||||
"watchers_count": 246,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 227,
|
||||
"forks": 28,
|
||||
"watchers": 246,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1603,5 +1603,59 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 503273195,
|
||||
"name": "CVE-2022-30190",
|
||||
"full_name": "ernestak\/CVE-2022-30190",
|
||||
"owner": {
|
||||
"login": "ernestak",
|
||||
"id": 97414565,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97414565?v=4",
|
||||
"html_url": "https:\/\/github.com\/ernestak"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ernestak\/CVE-2022-30190",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-14T08:29:40Z",
|
||||
"updated_at": "2022-06-14T08:29:40Z",
|
||||
"pushed_at": "2022-06-14T08:44:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 503292025,
|
||||
"name": "Sigma-Rule-for-CVE-2022-30190",
|
||||
"full_name": "ernestak\/Sigma-Rule-for-CVE-2022-30190",
|
||||
"owner": {
|
||||
"login": "ernestak",
|
||||
"id": 97414565,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97414565?v=4",
|
||||
"html_url": "https:\/\/github.com\/ernestak"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ernestak\/Sigma-Rule-for-CVE-2022-30190",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-14T09:27:37Z",
|
||||
"updated_at": "2022-06-14T09:27:37Z",
|
||||
"pushed_at": "2022-06-14T09:27:50Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2022-05-24T00:56:57Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 7,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"forks": 8,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
}
|
||||
|
|
17
README.md
17
README.md
|
@ -1284,6 +1284,7 @@ In Apache CouchDB prior to 3.2.2, an attacker can access an improperly secured d
|
|||
|
||||
- [sadshade/CVE-2022-24706-CouchDB-Exploit](https://github.com/sadshade/CVE-2022-24706-CouchDB-Exploit)
|
||||
- [XmasSnowISBACK/CVE-2022-24706](https://github.com/XmasSnowISBACK/CVE-2022-24706)
|
||||
- [ahmetsabrimert/Apache-CouchDB-CVE-2022-24706-RCE-Exploits-Blog-post-](https://github.com/ahmetsabrimert/Apache-CouchDB-CVE-2022-24706-RCE-Exploits-Blog-post-)
|
||||
|
||||
### CVE-2022-24713 (2022-03-08)
|
||||
|
||||
|
@ -2141,6 +2142,8 @@ Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerabi
|
|||
- [Abdibimantara/CVE-2022-30190-Analysis-With-LetsDefends-Lab](https://github.com/Abdibimantara/CVE-2022-30190-Analysis-With-LetsDefends-Lab)
|
||||
- [SonicWave21/Follina-CVE-2022-30190-Unofficial-patch](https://github.com/SonicWave21/Follina-CVE-2022-30190-Unofficial-patch)
|
||||
- [XxToxicScriptxX/CVE-2022-30190](https://github.com/XxToxicScriptxX/CVE-2022-30190)
|
||||
- [ernestak/CVE-2022-30190](https://github.com/ernestak/CVE-2022-30190)
|
||||
- [ernestak/Sigma-Rule-for-CVE-2022-30190](https://github.com/ernestak/Sigma-Rule-for-CVE-2022-30190)
|
||||
|
||||
### CVE-2022-30292 (2022-05-04)
|
||||
|
||||
|
@ -5394,10 +5397,20 @@ Win32k Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-
|
|||
- [BL0odz/CVE-2021-40449-NtGdiResetDC-UAF](https://github.com/BL0odz/CVE-2021-40449-NtGdiResetDC-UAF)
|
||||
- [SamuelTulach/voidmap](https://github.com/SamuelTulach/voidmap)
|
||||
|
||||
### CVE-2021-40649
|
||||
### CVE-2021-40649 (2022-06-14)
|
||||
|
||||
<code>
|
||||
In Connx Version 6.2.0.1269 (20210623), a cookie can be issued by the application and not have the HttpOnly flag set.
|
||||
</code>
|
||||
|
||||
- [l00neyhacker/CVE-2021-40649](https://github.com/l00neyhacker/CVE-2021-40649)
|
||||
|
||||
### CVE-2021-40650
|
||||
### CVE-2021-40650 (2022-06-14)
|
||||
|
||||
<code>
|
||||
In Connx Version 6.2.0.1269 (20210623), a cookie can be issued by the application and not have the secure flag set.
|
||||
</code>
|
||||
|
||||
- [l00neyhacker/CVE-2021-40650](https://github.com/l00neyhacker/CVE-2021-40650)
|
||||
|
||||
### CVE-2021-40822 (2022-05-01)
|
||||
|
|
Loading…
Reference in a new issue