mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2022/08/03 18:19:57
This commit is contained in:
parent
c1a6fab092
commit
dcd91cb9bd
58 changed files with 1313 additions and 1151 deletions
|
@ -13,18 +13,18 @@
|
|||
"description": "The New Exploit there no available on metasploit framework !",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-22T21:33:26Z",
|
||||
"updated_at": "2022-07-22T21:33:44Z",
|
||||
"updated_at": "2022-08-03T15:42:37Z",
|
||||
"pushed_at": "2022-07-22T21:33:42Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -55,6 +55,34 @@
|
|||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 424360665,
|
||||
"name": "CVE-2006-3392",
|
||||
"full_name": "Adel-kaka-dz\/CVE-2006-3392",
|
||||
"owner": {
|
||||
"login": "Adel-kaka-dz",
|
||||
"id": 65834056,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65834056?v=4",
|
||||
"html_url": "https:\/\/github.com\/Adel-kaka-dz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Adel-kaka-dz\/CVE-2006-3392",
|
||||
"description": "It is a simple tool to exploit local file include . vulnerabilities",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-03T19:51:31Z",
|
||||
"updated_at": "2021-11-03T20:25:42Z",
|
||||
"pushed_at": "2021-11-03T20:25:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 427745120,
|
||||
"name": "ExploitWebmin",
|
||||
|
|
|
@ -186,11 +186,11 @@
|
|||
"description": "Python exploit for CVE-2011-2523 (VSFTPD 2.3.4 Backdoor Command Execution)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-03T00:17:18Z",
|
||||
"updated_at": "2022-06-12T16:49:18Z",
|
||||
"updated_at": "2022-08-03T16:34:29Z",
|
||||
"pushed_at": "2022-06-04T17:26:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -202,8 +202,8 @@
|
|||
"vsftpd"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -220,18 +220,18 @@
|
|||
"description": "Python exploit for CVE-2011-2523 (VSFTPD 2.3.4 Backdoor Command Execution)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-09T16:25:25Z",
|
||||
"updated_at": "2022-06-09T16:31:08Z",
|
||||
"updated_at": "2022-08-03T16:24:45Z",
|
||||
"pushed_at": "2022-06-09T16:31:05Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -86,14 +86,14 @@
|
|||
{
|
||||
"id": 434584442,
|
||||
"name": "thm_steelmountain_CVE-2014-6287",
|
||||
"full_name": "Mr-Intern\/thm_steelmountain_CVE-2014-6287",
|
||||
"full_name": "mrintern\/thm_steelmountain_CVE-2014-6287",
|
||||
"owner": {
|
||||
"login": "Mr-Intern",
|
||||
"login": "mrintern",
|
||||
"id": 24460340,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24460340?v=4",
|
||||
"html_url": "https:\/\/github.com\/Mr-Intern"
|
||||
"html_url": "https:\/\/github.com\/mrintern"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Mr-Intern\/thm_steelmountain_CVE-2014-6287",
|
||||
"html_url": "https:\/\/github.com\/mrintern\/thm_steelmountain_CVE-2014-6287",
|
||||
"description": "a python3 version of the exploit written for CVE-2014-6287. Useful for completing the \"Steel Mountain\" room on TryHackMe.com without the use of metasploit.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-03T12:13:35Z",
|
||||
|
|
|
@ -13,18 +13,18 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-07-12T17:04:51Z",
|
||||
"updated_at": "2022-07-12T17:04:51Z",
|
||||
"updated_at": "2022-08-03T13:27:39Z",
|
||||
"pushed_at": "2022-07-12T17:05:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Checks a shared hosting environment for CVE-2017-9798",
|
||||
"fork": false,
|
||||
"created_at": "2017-09-18T15:17:13Z",
|
||||
"updated_at": "2022-06-10T06:30:10Z",
|
||||
"updated_at": "2022-08-03T14:19:35Z",
|
||||
"pushed_at": "2017-09-18T15:38:40Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2019-03-08T18:42:56Z",
|
||||
"stargazers_count": 198,
|
||||
"watchers_count": 198,
|
||||
"forks_count": 57,
|
||||
"forks_count": 56,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -27,7 +27,7 @@
|
|||
"webkit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 57,
|
||||
"forks": 56,
|
||||
"watchers": 198,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -41,7 +41,7 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-08-03T09:35:42Z",
|
||||
"updated_at": "2022-08-03T17:48:17Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3459,
|
||||
"watchers_count": 3459,
|
||||
|
|
|
@ -45,13 +45,13 @@
|
|||
"pushed_at": "2021-09-12T02:55:24Z",
|
||||
"stargazers_count": 145,
|
||||
"watchers_count": 145,
|
||||
"forks_count": 42,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 42,
|
||||
"forks": 43,
|
||||
"watchers": 145,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-08-03T09:35:42Z",
|
||||
"updated_at": "2022-08-03T17:48:17Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3459,
|
||||
"watchers_count": 3459,
|
||||
|
|
|
@ -265,10 +265,10 @@
|
|||
"description": "Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-13T17:03:56Z",
|
||||
"updated_at": "2022-06-21T14:15:49Z",
|
||||
"updated_at": "2022-08-03T15:52:15Z",
|
||||
"pushed_at": "2021-10-14T21:11:44Z",
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -280,7 +280,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 55,
|
||||
"watchers": 56,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
30
2020/CVE-2020-2038.json
Normal file
30
2020/CVE-2020-2038.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 520971066,
|
||||
"name": "CVE-2020-2038",
|
||||
"full_name": "und3sc0n0c1d0\/CVE-2020-2038",
|
||||
"owner": {
|
||||
"login": "und3sc0n0c1d0",
|
||||
"id": 32236059,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32236059?v=4",
|
||||
"html_url": "https:\/\/github.com\/und3sc0n0c1d0"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/und3sc0n0c1d0\/CVE-2020-2038",
|
||||
"description": "Exploit to capitalize on vulnerability CVE-2020-2038.",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-03T17:21:51Z",
|
||||
"updated_at": "2022-08-03T17:23:29Z",
|
||||
"pushed_at": "2022-08-03T17:57:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -78,13 +78,13 @@
|
|||
"pushed_at": "2020-05-25T08:33:24Z",
|
||||
"stargazers_count": 94,
|
||||
"watchers_count": 94,
|
||||
"forks_count": 21,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"forks": 20,
|
||||
"watchers": 94,
|
||||
"score": 0
|
||||
}
|
||||
|
|
30
2021/CVE-2021-23758.json
Normal file
30
2021/CVE-2021-23758.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 438682864,
|
||||
"name": "CVE-2021-23758-POC",
|
||||
"full_name": "numanturle\/CVE-2021-23758-POC",
|
||||
"owner": {
|
||||
"login": "numanturle",
|
||||
"id": 7007951,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7007951?v=4",
|
||||
"html_url": "https:\/\/github.com\/numanturle"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/numanturle\/CVE-2021-23758-POC",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-15T15:40:45Z",
|
||||
"updated_at": "2022-03-03T09:26:59Z",
|
||||
"pushed_at": "2021-12-15T16:37:09Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
30
2021/CVE-2021-2394.json
Normal file
30
2021/CVE-2021-2394.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 438692076,
|
||||
"name": "CVE-2021-2394",
|
||||
"full_name": "fasanhlieu\/CVE-2021-2394",
|
||||
"owner": {
|
||||
"login": "fasanhlieu",
|
||||
"id": 54527046,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54527046?v=4",
|
||||
"html_url": "https:\/\/github.com\/fasanhlieu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/fasanhlieu\/CVE-2021-2394",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-15T16:09:54Z",
|
||||
"updated_at": "2021-12-15T16:09:54Z",
|
||||
"pushed_at": "2021-12-15T16:09:54Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Apache Solr SSRF(CVE-2021-27905)",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-21T09:27:21Z",
|
||||
"updated_at": "2022-06-18T04:00:43Z",
|
||||
"updated_at": "2022-08-03T15:05:36Z",
|
||||
"pushed_at": "2021-04-21T10:00:59Z",
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 71,
|
||||
"watchers": 72,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2021-28476 a guest-to-host \"Hyper-V Remote Code Execution Vulnerability\" in vmswitch.sys.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-31T18:02:39Z",
|
||||
"updated_at": "2022-07-27T07:12:52Z",
|
||||
"updated_at": "2022-08-03T14:41:00Z",
|
||||
"pushed_at": "2021-06-01T15:08:23Z",
|
||||
"stargazers_count": 205,
|
||||
"watchers_count": 205,
|
||||
"stargazers_count": 206,
|
||||
"watchers_count": 206,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 205,
|
||||
"watchers": 206,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
30
2021/CVE-2021-3060.json
Normal file
30
2021/CVE-2021-3060.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 520968780,
|
||||
"name": "cve-2021-3060.py",
|
||||
"full_name": "timb-machine-mirrors\/cve-2021-3060.py",
|
||||
"owner": {
|
||||
"login": "timb-machine-mirrors",
|
||||
"id": 49810875,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49810875?v=4",
|
||||
"html_url": "https:\/\/github.com\/timb-machine-mirrors"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/timb-machine-mirrors\/cve-2021-3060.py",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-08-03T17:14:13Z",
|
||||
"updated_at": "2022-08-03T17:14:55Z",
|
||||
"pushed_at": "2022-08-03T17:14:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-16T16:15:56Z",
|
||||
"updated_at": "2022-07-27T07:12:50Z",
|
||||
"updated_at": "2022-08-03T15:29:52Z",
|
||||
"pushed_at": "2021-06-12T08:27:09Z",
|
||||
"stargazers_count": 815,
|
||||
"watchers_count": 815,
|
||||
"stargazers_count": 814,
|
||||
"watchers_count": 814,
|
||||
"forks_count": 138,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 138,
|
||||
"watchers": 815,
|
||||
"watchers": 814,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -444,13 +444,13 @@
|
|||
"pushed_at": "2021-02-02T17:07:09Z",
|
||||
"stargazers_count": 829,
|
||||
"watchers_count": 829,
|
||||
"forks_count": 238,
|
||||
"forks_count": 239,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 238,
|
||||
"forks": 239,
|
||||
"watchers": 829,
|
||||
"score": 0
|
||||
},
|
||||
|
|
30
2021/CVE-2021-34045.json
Normal file
30
2021/CVE-2021-34045.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 435775809,
|
||||
"name": "CVE-2021-34045",
|
||||
"full_name": "MzzdToT\/CVE-2021-34045",
|
||||
"owner": {
|
||||
"login": "MzzdToT",
|
||||
"id": 44486276,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44486276?v=4",
|
||||
"html_url": "https:\/\/github.com\/MzzdToT"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MzzdToT\/CVE-2021-34045",
|
||||
"description": "druid未授权访问批量扫描poc",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-07T06:58:15Z",
|
||||
"updated_at": "2022-02-24T06:09:26Z",
|
||||
"pushed_at": "2021-12-15T07:37:09Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,32 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 437822133,
|
||||
"name": "CVE-2021-34527",
|
||||
"full_name": "Amaranese\/CVE-2021-34527",
|
||||
"owner": {
|
||||
"login": "Amaranese",
|
||||
"id": 32201849,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32201849?v=4",
|
||||
"html_url": "https:\/\/github.com\/Amaranese"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Amaranese\/CVE-2021-34527",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:04:49Z",
|
||||
"updated_at": "2021-12-13T10:21:38Z",
|
||||
"pushed_at": "2021-12-13T10:21:35Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 461336839,
|
||||
"name": "CVE-2021-34527-CVE-2021-1675",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-06-24T18:50:17Z",
|
||||
"updated_at": "2022-07-27T07:12:55Z",
|
||||
"updated_at": "2022-08-03T17:22:14Z",
|
||||
"pushed_at": "2022-06-02T17:56:26Z",
|
||||
"stargazers_count": 243,
|
||||
"watchers_count": 243,
|
||||
"stargazers_count": 244,
|
||||
"watchers_count": 244,
|
||||
"forks_count": 50,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 50,
|
||||
"watchers": 243,
|
||||
"watchers": 244,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,30 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 437809411,
|
||||
"name": "CheckHKRCE",
|
||||
"full_name": "tuntin9x\/CheckHKRCE",
|
||||
"id": 520972929,
|
||||
"name": "CVE-2021-36260",
|
||||
"full_name": "Cuerz\/CVE-2021-36260",
|
||||
"owner": {
|
||||
"login": "tuntin9x",
|
||||
"id": 42837549,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42837549?v=4",
|
||||
"html_url": "https:\/\/github.com\/tuntin9x"
|
||||
"login": "Cuerz",
|
||||
"id": 84277976,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84277976?v=4",
|
||||
"html_url": "https:\/\/github.com\/Cuerz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tuntin9x\/CheckHKRCE",
|
||||
"description": "CVE-2021-36260",
|
||||
"html_url": "https:\/\/github.com\/Cuerz\/CVE-2021-36260",
|
||||
"description": "海康威视RCE漏洞 批量检测和利用工具",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T09:23:36Z",
|
||||
"updated_at": "2022-07-13T09:22:36Z",
|
||||
"pushed_at": "2021-12-13T15:12:19Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 3,
|
||||
"created_at": "2022-08-03T17:27:59Z",
|
||||
"updated_at": "2022-08-03T17:30:26Z",
|
||||
"pushed_at": "2022-08-03T17:30:23Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,30 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 437816743,
|
||||
"name": "CVE-2021-40839",
|
||||
"full_name": "itlabbet\/CVE-2021-40839",
|
||||
"owner": {
|
||||
"login": "itlabbet",
|
||||
"id": 43929595,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43929595?v=4",
|
||||
"html_url": "https:\/\/github.com\/itlabbet"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/itlabbet\/CVE-2021-40839",
|
||||
"description": "Dirty Cow kernel exploit without libcrypt dependency",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T09:47:22Z",
|
||||
"updated_at": "2022-01-19T21:46:01Z",
|
||||
"pushed_at": "2021-12-13T09:48:46Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -118,6 +118,34 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 438514241,
|
||||
"name": "MASS_CVE-2021-41773",
|
||||
"full_name": "i6c\/MASS_CVE-2021-41773",
|
||||
"owner": {
|
||||
"login": "i6c",
|
||||
"id": 87837042,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87837042?v=4",
|
||||
"html_url": "https:\/\/github.com\/i6c"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/i6c\/MASS_CVE-2021-41773",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-15T06:04:41Z",
|
||||
"updated_at": "2021-12-24T17:27:13Z",
|
||||
"pushed_at": "2021-12-15T06:06:53Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 447314257,
|
||||
"name": "CVE-2021-41773-exploiter",
|
||||
|
|
|
@ -60,34 +60,6 @@
|
|||
"watchers": 374,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 437924403,
|
||||
"name": "noPac",
|
||||
"full_name": "waterrr\/noPac",
|
||||
"owner": {
|
||||
"login": "waterrr",
|
||||
"id": 15225499,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15225499?v=4",
|
||||
"html_url": "https:\/\/github.com\/waterrr"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/waterrr\/noPac",
|
||||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T15:24:59Z",
|
||||
"updated_at": "2022-06-23T02:19:40Z",
|
||||
"pushed_at": "2021-12-13T15:40:14Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 438053162,
|
||||
"name": "Pachine",
|
||||
|
|
|
@ -88,21 +88,21 @@
|
|||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 436149953,
|
||||
"name": "Grafana-CVE-2021-43798",
|
||||
"full_name": "JiuBanSec\/Grafana-CVE-2021-43798",
|
||||
"id": 436213273,
|
||||
"name": "Grafana_fileread",
|
||||
"full_name": "MzzdToT\/Grafana_fileread",
|
||||
"owner": {
|
||||
"login": "JiuBanSec",
|
||||
"id": 57030243,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57030243?v=4",
|
||||
"html_url": "https:\/\/github.com\/JiuBanSec"
|
||||
"login": "MzzdToT",
|
||||
"id": 44486276,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44486276?v=4",
|
||||
"html_url": "https:\/\/github.com\/MzzdToT"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/JiuBanSec\/Grafana-CVE-2021-43798",
|
||||
"description": "Grafana File-Read Vuln",
|
||||
"html_url": "https:\/\/github.com\/MzzdToT\/Grafana_fileread",
|
||||
"description": "CVE-2021-43798 Grafana未授权访问读取文件",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-08T07:06:58Z",
|
||||
"updated_at": "2021-12-13T11:43:48Z",
|
||||
"pushed_at": "2021-12-13T11:52:58Z",
|
||||
"created_at": "2021-12-08T10:55:19Z",
|
||||
"updated_at": "2022-01-14T03:30:42Z",
|
||||
"pushed_at": "2021-12-15T07:39:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
@ -115,6 +115,34 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 436272467,
|
||||
"name": "CVE-2021-43798",
|
||||
"full_name": "s1gh\/CVE-2021-43798",
|
||||
"owner": {
|
||||
"login": "s1gh",
|
||||
"id": 699943,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/699943?v=4",
|
||||
"html_url": "https:\/\/github.com\/s1gh"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/s1gh\/CVE-2021-43798",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-08T14:14:38Z",
|
||||
"updated_at": "2022-03-03T13:12:19Z",
|
||||
"pushed_at": "2021-12-15T18:56:19Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 436590562,
|
||||
"name": "Grafana-CVE-2021-43798Exp",
|
||||
|
@ -171,6 +199,34 @@
|
|||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 438335194,
|
||||
"name": "CVE-2021-43798",
|
||||
"full_name": "Ryze-T\/CVE-2021-43798",
|
||||
"owner": {
|
||||
"login": "Ryze-T",
|
||||
"id": 76553352,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/76553352?v=4",
|
||||
"html_url": "https:\/\/github.com\/Ryze-T"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Ryze-T\/CVE-2021-43798",
|
||||
"description": "Grafana8.x 任意文件读取",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T17:05:41Z",
|
||||
"updated_at": "2022-02-24T03:21:12Z",
|
||||
"pushed_at": "2021-12-15T02:53:54Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 439241226,
|
||||
"name": "CVE-2021-43798-Grafana",
|
||||
|
|
File diff suppressed because it is too large
Load diff
30
2021/CVE-2021-45043.json
Normal file
30
2021/CVE-2021-45043.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 438670323,
|
||||
"name": "cve-2021-45043",
|
||||
"full_name": "crypt0g30rgy\/cve-2021-45043",
|
||||
"owner": {
|
||||
"login": "crypt0g30rgy",
|
||||
"id": 72516596,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72516596?v=4",
|
||||
"html_url": "https:\/\/github.com\/crypt0g30rgy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/crypt0g30rgy\/cve-2021-45043",
|
||||
"description": "HD-Network Real-time Monitoring System 2.0 allows ..\/ directory traversal to read \/etc\/shadow via the \/language\/lang s_Language parameter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-15T15:01:31Z",
|
||||
"updated_at": "2021-12-16T10:22:56Z",
|
||||
"pushed_at": "2021-12-15T15:07:00Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -55,6 +55,34 @@
|
|||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 438561965,
|
||||
"name": "CVE-2021-45046-Info",
|
||||
"full_name": "BobTheShoplifter\/CVE-2021-45046-Info",
|
||||
"owner": {
|
||||
"login": "BobTheShoplifter",
|
||||
"id": 22559547,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22559547?v=4",
|
||||
"html_url": "https:\/\/github.com\/BobTheShoplifter"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/BobTheShoplifter\/CVE-2021-45046-Info",
|
||||
"description": "Oh no another one",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-15T09:01:37Z",
|
||||
"updated_at": "2022-04-27T16:17:02Z",
|
||||
"pushed_at": "2022-04-07T19:07:20Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 438697866,
|
||||
"name": "CVE-2021-45046",
|
||||
|
@ -86,6 +114,34 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 438746535,
|
||||
"name": "log4j2-CVE-2021-45046",
|
||||
"full_name": "pravin-pp\/log4j2-CVE-2021-45046",
|
||||
"owner": {
|
||||
"login": "pravin-pp",
|
||||
"id": 12995541,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12995541?v=4",
|
||||
"html_url": "https:\/\/github.com\/pravin-pp"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pravin-pp\/log4j2-CVE-2021-45046",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-15T19:19:52Z",
|
||||
"updated_at": "2021-12-15T19:42:14Z",
|
||||
"pushed_at": "2021-12-15T19:42:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 439085356,
|
||||
"name": "log4j-samples",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Local privilege escalation PoC for Linux kernel CVE-2022-1015",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-02T03:27:11Z",
|
||||
"updated_at": "2022-08-03T12:04:37Z",
|
||||
"updated_at": "2022-08-03T14:20:45Z",
|
||||
"pushed_at": "2022-04-03T01:36:45Z",
|
||||
"stargazers_count": 161,
|
||||
"watchers_count": 161,
|
||||
"stargazers_count": 162,
|
||||
"watchers_count": 162,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"watchers": 161,
|
||||
"watchers": 162,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -69,18 +69,18 @@
|
|||
"description": "CVE-2022-1388 F5 BIG-IP RCE 批量检测",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-07T17:54:08Z",
|
||||
"updated_at": "2022-07-21T13:37:09Z",
|
||||
"updated_at": "2022-08-03T17:35:33Z",
|
||||
"pushed_at": "2022-05-09T11:15:27Z",
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"forks_count": 22,
|
||||
"stargazers_count": 81,
|
||||
"watchers_count": 81,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 80,
|
||||
"forks": 23,
|
||||
"watchers": 81,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -153,18 +153,18 @@
|
|||
"description": "PoC for CVE-2022-1388_F5_BIG-IP",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-09T07:39:55Z",
|
||||
"updated_at": "2022-06-07T00:54:41Z",
|
||||
"updated_at": "2022-08-03T17:35:49Z",
|
||||
"pushed_at": "2022-05-15T02:30:40Z",
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"forks_count": 12,
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 57,
|
||||
"forks": 13,
|
||||
"watchers": 58,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -265,18 +265,18 @@
|
|||
"description": "CVE-2022-1388 F5 Big IP unauth remote code execution",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-09T10:46:19Z",
|
||||
"updated_at": "2022-07-26T09:59:30Z",
|
||||
"updated_at": "2022-08-03T17:35:43Z",
|
||||
"pushed_at": "2022-07-26T05:18:58Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 3,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"forks": 4,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -293,18 +293,18 @@
|
|||
"description": "Exploit and Check Script for CVE 2022-1388",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-09T11:30:09Z",
|
||||
"updated_at": "2022-07-21T02:50:40Z",
|
||||
"updated_at": "2022-08-03T17:26:33Z",
|
||||
"pushed_at": "2022-05-26T23:51:01Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"forks_count": 25,
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 46,
|
||||
"forks": 26,
|
||||
"watchers": 47,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -321,18 +321,18 @@
|
|||
"description": "POC for CVE-2022-1388",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-09T11:46:45Z",
|
||||
"updated_at": "2022-08-02T05:16:21Z",
|
||||
"updated_at": "2022-08-03T17:35:24Z",
|
||||
"pushed_at": "2022-05-09T20:52:07Z",
|
||||
"stargazers_count": 214,
|
||||
"watchers_count": 214,
|
||||
"forks_count": 35,
|
||||
"stargazers_count": 215,
|
||||
"watchers_count": 215,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 214,
|
||||
"forks": 36,
|
||||
"watchers": 215,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -584,18 +584,18 @@
|
|||
"description": "Reverse Shell for CVE-2022-1388",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-10T04:44:05Z",
|
||||
"updated_at": "2022-05-15T02:58:27Z",
|
||||
"updated_at": "2022-08-03T17:34:51Z",
|
||||
"pushed_at": "2022-05-10T05:00:43Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 2,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 8,
|
||||
"forks": 3,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,11 +41,11 @@
|
|||
"description": "Bash poc for CVE-2022-1609 WordPress Weblizar Backdoor",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-03T02:49:49Z",
|
||||
"updated_at": "2022-06-12T16:48:55Z",
|
||||
"updated_at": "2022-08-03T16:31:21Z",
|
||||
"pushed_at": "2022-06-08T15:19:27Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 2,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -58,8 +58,8 @@
|
|||
"wordpress"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -76,18 +76,18 @@
|
|||
"description": "Bash poc for CVE-2022-1609 WordPress Weblizar Backdoor",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-09T14:36:55Z",
|
||||
"updated_at": "2022-06-10T04:59:43Z",
|
||||
"updated_at": "2022-08-03T16:30:04Z",
|
||||
"pushed_at": "2022-06-09T14:44:57Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,18 +13,18 @@
|
|||
"description": "CVE-2022-2022",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-22T12:57:22Z",
|
||||
"updated_at": "2022-08-03T10:34:45Z",
|
||||
"updated_at": "2022-08-03T16:52:40Z",
|
||||
"pushed_at": "2022-08-03T08:39:29Z",
|
||||
"stargazers_count": 240,
|
||||
"watchers_count": 240,
|
||||
"forks_count": 108,
|
||||
"stargazers_count": 242,
|
||||
"watchers_count": 242,
|
||||
"forks_count": 109,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 108,
|
||||
"watchers": 240,
|
||||
"forks": 109,
|
||||
"watchers": 242,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T07:54:45Z",
|
||||
"updated_at": "2022-08-02T14:08:11Z",
|
||||
"updated_at": "2022-08-03T12:56:33Z",
|
||||
"pushed_at": "2022-07-14T14:55:24Z",
|
||||
"stargazers_count": 290,
|
||||
"watchers_count": 290,
|
||||
"stargazers_count": 291,
|
||||
"watchers_count": 291,
|
||||
"forks_count": 95,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 95,
|
||||
"watchers": 290,
|
||||
"watchers": 291,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1583,11 +1583,11 @@
|
|||
"description": "spring4shell | CVE-2022-22965",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-12T14:59:42Z",
|
||||
"updated_at": "2022-07-31T15:04:00Z",
|
||||
"updated_at": "2022-08-03T13:41:55Z",
|
||||
"pushed_at": "2022-06-30T10:55:54Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 5,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -1600,8 +1600,8 @@
|
|||
"tomcat"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 16,
|
||||
"forks": 6,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "PoC for CVE-2022-24342: account takeover via CSRF in GitHub authentication",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-02T22:04:29Z",
|
||||
"updated_at": "2022-07-27T01:32:29Z",
|
||||
"updated_at": "2022-08-03T13:37:36Z",
|
||||
"pushed_at": "2022-07-05T17:31:35Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"forks_count": 5,
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -31,8 +31,8 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 32,
|
||||
"forks": 6,
|
||||
"watchers": 33,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Apache CouchDB 3.2.1 - Remote Code Execution (RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-20T04:28:51Z",
|
||||
"updated_at": "2022-07-18T09:30:49Z",
|
||||
"updated_at": "2022-08-03T16:44:24Z",
|
||||
"pushed_at": "2022-05-20T04:32:13Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
30
2022/CVE-2022-24707.json
Normal file
30
2022/CVE-2022-24707.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 488040032,
|
||||
"name": "CVE-2022-24707",
|
||||
"full_name": "Altelus1\/CVE-2022-24707",
|
||||
"owner": {
|
||||
"login": "Altelus1",
|
||||
"id": 20337489,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20337489?v=4",
|
||||
"html_url": "https:\/\/github.com\/Altelus1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Altelus1\/CVE-2022-24707",
|
||||
"description": "PoC of CVE-2022-24707",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-03T01:11:56Z",
|
||||
"updated_at": "2022-08-03T18:05:52Z",
|
||||
"pushed_at": "2022-05-03T01:12:15Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,18 +13,18 @@
|
|||
"description": "CVE-2022-24734 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-08T15:20:41Z",
|
||||
"updated_at": "2022-08-03T09:15:47Z",
|
||||
"updated_at": "2022-08-03T17:36:24Z",
|
||||
"pushed_at": "2022-05-08T15:23:46Z",
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"forks_count": 10,
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 47,
|
||||
"forks": 11,
|
||||
"watchers": 48,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "PoC + vulnerability details for CVE-2022-25262 \/ JetBrains Hub single-click SAML response takeover",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-03T21:38:58Z",
|
||||
"updated_at": "2022-07-03T10:14:52Z",
|
||||
"updated_at": "2022-08-03T17:59:07Z",
|
||||
"pushed_at": "2022-07-05T17:32:01Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 4,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -30,8 +30,8 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 16,
|
||||
"forks": 5,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,11 +13,11 @@
|
|||
"description": "Atlassian Bitbucket Data Center RCE(CVE-2022-26133) verification.",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-09T12:07:51Z",
|
||||
"updated_at": "2022-07-27T07:13:30Z",
|
||||
"updated_at": "2022-08-03T18:13:07Z",
|
||||
"pushed_at": "2022-05-11T02:02:59Z",
|
||||
"stargazers_count": 138,
|
||||
"watchers_count": 138,
|
||||
"forks_count": 34,
|
||||
"stargazers_count": 139,
|
||||
"watchers_count": 139,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -25,8 +25,8 @@
|
|||
"cve-2022-26133"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"watchers": 138,
|
||||
"forks": 35,
|
||||
"watchers": 139,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2022-08-03T11:03:40Z",
|
||||
"updated_at": "2022-08-03T17:48:21Z",
|
||||
"pushed_at": "2022-08-02T05:47:06Z",
|
||||
"stargazers_count": 575,
|
||||
"watchers_count": 575,
|
||||
"forks_count": 104,
|
||||
"stargazers_count": 574,
|
||||
"watchers_count": 574,
|
||||
"forks_count": 105,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -43,8 +43,8 @@
|
|||
"gui"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 104,
|
||||
"watchers": 575,
|
||||
"forks": 105,
|
||||
"watchers": 574,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -210,11 +210,11 @@
|
|||
"description": "Atlassian Confluence (CVE-2022-26134) - Unauthenticated OGNL injection vulnerability (RCE).",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-03T21:07:30Z",
|
||||
"updated_at": "2022-08-03T08:34:31Z",
|
||||
"updated_at": "2022-08-03T16:51:51Z",
|
||||
"pushed_at": "2022-06-06T20:24:06Z",
|
||||
"stargazers_count": 253,
|
||||
"watchers_count": 253,
|
||||
"forks_count": 70,
|
||||
"stargazers_count": 254,
|
||||
"watchers_count": 254,
|
||||
"forks_count": 71,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -232,8 +232,8 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 70,
|
||||
"watchers": 253,
|
||||
"forks": 71,
|
||||
"watchers": 254,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -759,10 +759,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T09:19:02Z",
|
||||
"updated_at": "2022-08-03T11:44:37Z",
|
||||
"updated_at": "2022-08-03T17:48:21Z",
|
||||
"pushed_at": "2022-06-07T10:35:18Z",
|
||||
"stargazers_count": 211,
|
||||
"watchers_count": 211,
|
||||
"stargazers_count": 210,
|
||||
"watchers_count": 210,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -770,7 +770,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 211,
|
||||
"watchers": 210,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "Exploit code for Jira Mobile Rest Plugin SSRF (CVE-2022-26135)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-24T07:55:52Z",
|
||||
"updated_at": "2022-08-02T10:57:00Z",
|
||||
"updated_at": "2022-08-03T13:35:20Z",
|
||||
"pushed_at": "2022-07-05T21:13:44Z",
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"forks_count": 11,
|
||||
"stargazers_count": 81,
|
||||
"watchers_count": 81,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -28,8 +28,8 @@
|
|||
"ssrf"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 80,
|
||||
"forks": 12,
|
||||
"watchers": 81,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -131,18 +131,18 @@
|
|||
"description": "Confluence Hardcoded Password POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-30T07:14:52Z",
|
||||
"updated_at": "2022-08-03T11:50:11Z",
|
||||
"updated_at": "2022-08-03T13:10:39Z",
|
||||
"pushed_at": "2022-07-30T08:00:43Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 3,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 9,
|
||||
"forks": 4,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -325,11 +325,11 @@
|
|||
"description": "CVE-2022-26809 is a vulnerability in Remote Procedure Call Runtime ",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-20T14:26:38Z",
|
||||
"updated_at": "2022-07-31T08:38:03Z",
|
||||
"updated_at": "2022-08-03T17:17:30Z",
|
||||
"pushed_at": "2022-08-02T19:06:30Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 6,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -342,8 +342,8 @@
|
|||
"windows"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 18,
|
||||
"forks": 8,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -416,18 +416,18 @@
|
|||
"description": "PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-13T11:08:33Z",
|
||||
"updated_at": "2022-07-10T00:57:03Z",
|
||||
"updated_at": "2022-08-03T15:44:39Z",
|
||||
"pushed_at": "2022-06-18T13:53:53Z",
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"forks_count": 24,
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 78,
|
||||
"forks": 25,
|
||||
"watchers": 79,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -640,10 +640,10 @@
|
|||
"description": "警惕 一种针对红队的新型溯源手段!",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-27T15:48:19Z",
|
||||
"updated_at": "2022-08-03T09:40:41Z",
|
||||
"updated_at": "2022-08-03T14:37:20Z",
|
||||
"pushed_at": "2022-07-27T15:55:01Z",
|
||||
"stargazers_count": 266,
|
||||
"watchers_count": 266,
|
||||
"stargazers_count": 267,
|
||||
"watchers_count": 267,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -651,7 +651,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"watchers": 266,
|
||||
"watchers": 267,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,18 +13,18 @@
|
|||
"description": "A Two-Factor Authentication (2FA) bypass vulnerability in \"Simple 2FA Plugin for Moodle\" by LMS Doctor",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-09T16:57:14Z",
|
||||
"updated_at": "2022-05-18T21:20:57Z",
|
||||
"updated_at": "2022-08-03T17:35:01Z",
|
||||
"pushed_at": "2022-05-09T17:05:38Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,18 +13,18 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-22T10:06:59Z",
|
||||
"updated_at": "2022-07-19T23:30:12Z",
|
||||
"updated_at": "2022-08-03T17:32:28Z",
|
||||
"pushed_at": "2022-05-14T06:21:21Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 5,
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 24,
|
||||
"forks": 6,
|
||||
"watchers": 25,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,18 +13,18 @@
|
|||
"description": "Apache Tomcat CVE-2022-29885",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-30T16:09:25Z",
|
||||
"updated_at": "2022-06-30T16:09:21Z",
|
||||
"updated_at": "2022-08-03T13:40:51Z",
|
||||
"pushed_at": "2022-06-30T13:46:47Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 3,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 0,
|
||||
"forks": 4,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,18 +13,18 @@
|
|||
"description": "Tp-Link Archer AX50 Authenticated RCE (CVE-2022-30075)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T23:26:47Z",
|
||||
"updated_at": "2022-07-28T14:41:24Z",
|
||||
"updated_at": "2022-08-03T15:51:32Z",
|
||||
"pushed_at": "2022-06-16T12:42:43Z",
|
||||
"stargazers_count": 165,
|
||||
"watchers_count": 165,
|
||||
"forks_count": 38,
|
||||
"stargazers_count": 166,
|
||||
"watchers_count": 166,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 165,
|
||||
"forks": 39,
|
||||
"watchers": 166,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -772,10 +772,10 @@
|
|||
"description": "CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-02T12:33:18Z",
|
||||
"updated_at": "2022-07-31T10:11:14Z",
|
||||
"updated_at": "2022-08-03T17:48:21Z",
|
||||
"pushed_at": "2022-06-06T07:19:53Z",
|
||||
"stargazers_count": 323,
|
||||
"watchers_count": 323,
|
||||
"stargazers_count": 322,
|
||||
"watchers_count": 322,
|
||||
"forks_count": 47,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -783,7 +783,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 47,
|
||||
"watchers": 323,
|
||||
"watchers": 322,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -952,18 +952,18 @@
|
|||
"description": "CVE-2022-30190 | MS-MSDT Follina One Click",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-02T16:09:02Z",
|
||||
"updated_at": "2022-07-07T12:09:37Z",
|
||||
"updated_at": "2022-08-03T16:53:04Z",
|
||||
"pushed_at": "2022-06-03T08:14:10Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 11,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 18,
|
||||
"forks": 12,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Major Security Vulnerability on PrestaShop Websites - CVE-2022-31101",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-24T21:50:13Z",
|
||||
"updated_at": "2022-08-01T23:56:29Z",
|
||||
"updated_at": "2022-08-03T12:24:40Z",
|
||||
"pushed_at": "2022-08-01T09:12:50Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 20,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,11 +13,11 @@
|
|||
"description": "Proof of Concept for WatchGuard Authenticated Arbitrary File Read (CVE-2022-31749)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-16T19:51:28Z",
|
||||
"updated_at": "2022-07-26T15:00:33Z",
|
||||
"updated_at": "2022-08-03T15:50:57Z",
|
||||
"pushed_at": "2022-06-16T20:32:52Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 2,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -28,8 +28,8 @@
|
|||
"watchguard"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 9,
|
||||
"forks": 3,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,18 +13,18 @@
|
|||
"description": "CVE-2022-32119 - Arox-Unrestricted-File-Upload",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-06T04:33:47Z",
|
||||
"updated_at": "2022-07-24T05:33:36Z",
|
||||
"updated_at": "2022-08-03T13:23:24Z",
|
||||
"pushed_at": "2022-07-15T02:34:02Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 6,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 17,
|
||||
"forks": 7,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -71,11 +71,11 @@
|
|||
"description": "Apache Spark Command Injection PoC Exploit for CVE-2022-33891",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-19T23:16:27Z",
|
||||
"updated_at": "2022-08-02T03:09:15Z",
|
||||
"updated_at": "2022-08-03T13:18:42Z",
|
||||
"pushed_at": "2022-07-21T08:32:08Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 3,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -89,8 +89,8 @@
|
|||
"vulnerability-identification"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 17,
|
||||
"forks": 4,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,18 +13,18 @@
|
|||
"description": "PoC for CVE-2022-34265 (Django)",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-07T07:45:28Z",
|
||||
"updated_at": "2022-08-02T10:57:03Z",
|
||||
"updated_at": "2022-08-03T13:32:44Z",
|
||||
"pushed_at": "2022-07-30T07:53:43Z",
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"forks_count": 14,
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 91,
|
||||
"forks": 15,
|
||||
"watchers": 92,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -153,10 +153,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-08-02T09:52:02Z",
|
||||
"updated_at": "2022-08-03T12:10:46Z",
|
||||
"updated_at": "2022-08-03T16:23:24Z",
|
||||
"pushed_at": "2022-08-02T11:04:56Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -164,7 +164,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 40,
|
||||
"watchers": 43,
|
||||
"score": 0
|
||||
}
|
||||
]
|
119
README.md
119
README.md
|
@ -1490,6 +1490,14 @@ In Apache CouchDB prior to 3.2.2, an attacker can access an improperly secured d
|
|||
- [ahmetsabrimert/Apache-CouchDB-CVE-2022-24706-RCE-Exploits-Blog-post-](https://github.com/ahmetsabrimert/Apache-CouchDB-CVE-2022-24706-RCE-Exploits-Blog-post-)
|
||||
- [superzerosec/CVE-2022-24706](https://github.com/superzerosec/CVE-2022-24706)
|
||||
|
||||
### CVE-2022-24707 (2022-02-23)
|
||||
|
||||
<code>
|
||||
Anuko Time Tracker is an open source, web-based time tracking application written in PHP. UNION SQL injection and time-based blind injection vulnerabilities existed in Time Tracker Puncher plugin in versions of anuko timetracker prior to 1.20.0.5642. This was happening because the Puncher plugin was reusing code from other places and was relying on an unsanitized date parameter in POST requests. Because the parameter was not checked, it was possible to craft POST requests with malicious SQL for Time Tracker database. This issue has been resolved in in version 1.20.0.5642. Users unable to upgrade are advised to add their own checks to input.
|
||||
</code>
|
||||
|
||||
- [Altelus1/CVE-2022-24707](https://github.com/Altelus1/CVE-2022-24707)
|
||||
|
||||
### CVE-2022-24713 (2022-03-08)
|
||||
|
||||
<code>
|
||||
|
@ -3653,6 +3661,14 @@ Vulnerability in the Database Vault component of Oracle Database Server. Support
|
|||
|
||||
- [emad-almousa/CVE-2021-2175](https://github.com/emad-almousa/CVE-2021-2175)
|
||||
|
||||
### CVE-2021-2394 (2021-07-20)
|
||||
|
||||
<code>
|
||||
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3, IIOP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
|
||||
</code>
|
||||
|
||||
- [fasanhlieu/CVE-2021-2394](https://github.com/fasanhlieu/CVE-2021-2394)
|
||||
|
||||
### CVE-2021-2456 (2021-07-20)
|
||||
|
||||
<code>
|
||||
|
@ -3682,6 +3698,14 @@ ffay lanproxy 0.1 allows Directory Traversal to read /../conf/config.properties
|
|||
- [Aoyuh/cve-2021-3019](https://github.com/Aoyuh/cve-2021-3019)
|
||||
- [givemefivw/CVE-2021-3019](https://github.com/givemefivw/CVE-2021-3019)
|
||||
|
||||
### CVE-2021-3060 (2021-11-10)
|
||||
|
||||
<code>
|
||||
An OS command injection vulnerability in the Simple Certificate Enrollment Protocol (SCEP) feature of PAN-OS software allows an unauthenticated network-based attacker with specific knowledge of the firewall configuration to execute arbitrary code with root user privileges. The attacker must have network access to the GlobalProtect interfaces to exploit this issue. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.20-h1; PAN-OS 9.0 versions earlier than PAN-OS 9.0.14-h3; PAN-OS 9.1 versions earlier than PAN-OS 9.1.11-h2; PAN-OS 10.0 versions earlier than PAN-OS 10.0.8; PAN-OS 10.1 versions earlier than PAN-OS 10.1.3. Prisma Access customers with Prisma Access 2.1 Preferred and Prisma Access 2.1 Innovation firewalls are impacted by this issue.
|
||||
</code>
|
||||
|
||||
- [timb-machine-mirrors/cve-2021-3060.py](https://github.com/timb-machine-mirrors/cve-2021-3060.py)
|
||||
|
||||
### CVE-2021-3122 (2021-02-07)
|
||||
|
||||
<code>
|
||||
|
@ -4649,6 +4673,14 @@ The package handlebars before 4.7.7 are vulnerable to Prototype Pollution when s
|
|||
|
||||
- [dn9uy3n/Check-CVE-2021-23383](https://github.com/dn9uy3n/Check-CVE-2021-23383)
|
||||
|
||||
### CVE-2021-23758 (2021-12-03)
|
||||
|
||||
<code>
|
||||
All versions of package ajaxpro.2 are vulnerable to Deserialization of Untrusted Data due to the possibility of deserialization of arbitrary .NET classes, which can be abused to gain remote code execution.
|
||||
</code>
|
||||
|
||||
- [numanturle/CVE-2021-23758-POC](https://github.com/numanturle/CVE-2021-23758-POC)
|
||||
|
||||
### CVE-2021-24027 (2021-04-06)
|
||||
|
||||
<code>
|
||||
|
@ -5802,6 +5834,9 @@ Tencent GameLoop before 4.1.21.90 downloaded updates over an insecure HTTP conne
|
|||
|
||||
- [mmiszczyk/cve-2021-33879](https://github.com/mmiszczyk/cve-2021-33879)
|
||||
|
||||
### CVE-2021-34045
|
||||
- [MzzdToT/CVE-2021-34045](https://github.com/MzzdToT/CVE-2021-34045)
|
||||
|
||||
### CVE-2021-34473 (2021-07-14)
|
||||
|
||||
<code>
|
||||
|
@ -5817,7 +5852,6 @@ Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is uni
|
|||
Windows Print Spooler Remote Code Execution Vulnerability
|
||||
</code>
|
||||
|
||||
- [Amaranese/CVE-2021-34527](https://github.com/Amaranese/CVE-2021-34527)
|
||||
- [Exploitspacks/CVE-2021-34527-CVE-2021-1675](https://github.com/Exploitspacks/CVE-2021-34527-CVE-2021-1675)
|
||||
- [cyb3rpeace/CVE-2021-34527](https://github.com/cyb3rpeace/CVE-2021-34527)
|
||||
|
||||
|
@ -5904,7 +5938,7 @@ Vulnerability in the Oracle Access Manager product of Oracle Fusion Middleware (
|
|||
A command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.
|
||||
</code>
|
||||
|
||||
- [tuntin9x/CheckHKRCE](https://github.com/tuntin9x/CheckHKRCE)
|
||||
- [Cuerz/CVE-2021-36260](https://github.com/Cuerz/CVE-2021-36260)
|
||||
|
||||
### CVE-2021-36460 (2022-04-25)
|
||||
|
||||
|
@ -6181,14 +6215,6 @@ GeoServer through 2.18.5 and 2.19.x through 2.19.2 allows SSRF via the option fo
|
|||
|
||||
- [phor3nsic/CVE-2021-40822](https://github.com/phor3nsic/CVE-2021-40822)
|
||||
|
||||
### CVE-2021-40839 (2021-09-09)
|
||||
|
||||
<code>
|
||||
The rencode package through 1.0.6 for Python allows an infinite loop in typecode decoding (such as via ;\x2f\x7f), enabling a remote attack that consumes CPU and memory.
|
||||
</code>
|
||||
|
||||
- [itlabbet/CVE-2021-40839](https://github.com/itlabbet/CVE-2021-40839)
|
||||
|
||||
### CVE-2021-40859 (2021-12-07)
|
||||
|
||||
<code>
|
||||
|
@ -6320,6 +6346,7 @@ A flaw was found in a change made to path normalization in Apache HTTP Server 2.
|
|||
- [Ls4ss/CVE-2021-41773_CVE-2021-42013](https://github.com/Ls4ss/CVE-2021-41773_CVE-2021-42013)
|
||||
- [ranggaggngntt/CVE-2021-41773](https://github.com/ranggaggngntt/CVE-2021-41773)
|
||||
- [walnutsecurity/cve-2021-41773](https://github.com/walnutsecurity/cve-2021-41773)
|
||||
- [i6c/MASS_CVE-2021-41773](https://github.com/i6c/MASS_CVE-2021-41773)
|
||||
- [norrig/CVE-2021-41773-exploiter](https://github.com/norrig/CVE-2021-41773-exploiter)
|
||||
- [m96dg/CVE-2021-41773-exercise](https://github.com/m96dg/CVE-2021-41773-exercise)
|
||||
- [skentagon/CVE-2021-41773](https://github.com/skentagon/CVE-2021-41773)
|
||||
|
@ -6433,7 +6460,6 @@ Active Directory Domain Services Elevation of Privilege Vulnerability This CVE I
|
|||
|
||||
- [WazeHell/sam-the-admin](https://github.com/WazeHell/sam-the-admin)
|
||||
- [Ridter/noPac](https://github.com/Ridter/noPac)
|
||||
- [waterrr/noPac](https://github.com/waterrr/noPac)
|
||||
- [ly4k/Pachine](https://github.com/ly4k/Pachine)
|
||||
- [cybersecurityworks553/noPac-detection](https://github.com/cybersecurityworks553/noPac-detection)
|
||||
|
||||
|
@ -6704,9 +6730,11 @@ Grafana is an open-source platform for monitoring and observability. Grafana ver
|
|||
- [ScorpionsMAX/CVE-2021-43798-Grafana-POC](https://github.com/ScorpionsMAX/CVE-2021-43798-Grafana-POC)
|
||||
- [asaotomo/CVE-2021-43798-Grafana-Exp](https://github.com/asaotomo/CVE-2021-43798-Grafana-Exp)
|
||||
- [j-jasson/CVE-2021-43798-grafana_fileread](https://github.com/j-jasson/CVE-2021-43798-grafana_fileread)
|
||||
- [JiuBanSec/Grafana-CVE-2021-43798](https://github.com/JiuBanSec/Grafana-CVE-2021-43798)
|
||||
- [MzzdToT/Grafana_fileread](https://github.com/MzzdToT/Grafana_fileread)
|
||||
- [s1gh/CVE-2021-43798](https://github.com/s1gh/CVE-2021-43798)
|
||||
- [fanygit/Grafana-CVE-2021-43798Exp](https://github.com/fanygit/Grafana-CVE-2021-43798Exp)
|
||||
- [LongWayHomie/CVE-2021-43798](https://github.com/LongWayHomie/CVE-2021-43798)
|
||||
- [Ryze-T/CVE-2021-43798](https://github.com/Ryze-T/CVE-2021-43798)
|
||||
- [k3rwin/CVE-2021-43798-Grafana](https://github.com/k3rwin/CVE-2021-43798-Grafana)
|
||||
- [gps1949/CVE-2021-43798](https://github.com/gps1949/CVE-2021-43798)
|
||||
- [halencarjunior/grafana-CVE-2021-43798](https://github.com/halencarjunior/grafana-CVE-2021-43798)
|
||||
|
@ -6832,6 +6860,7 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
|
|||
|
||||
- [tangxiaofeng7/CVE-2021-44228-Apache-Log4j-Rce](https://github.com/tangxiaofeng7/CVE-2021-44228-Apache-Log4j-Rce)
|
||||
- [Glease/Healer](https://github.com/Glease/Healer)
|
||||
- [jacobtread/L4J-Vuln-Patch](https://github.com/jacobtread/L4J-Vuln-Patch)
|
||||
- [jas502n/Log4j2-CVE-2021-44228](https://github.com/jas502n/Log4j2-CVE-2021-44228)
|
||||
- [HyCraftHD/Log4J-RCE-Proof-Of-Concept](https://github.com/HyCraftHD/Log4J-RCE-Proof-Of-Concept)
|
||||
- [dbgee/CVE-2021-44228](https://github.com/dbgee/CVE-2021-44228)
|
||||
|
@ -6841,7 +6870,6 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
|
|||
- [NorthwaveSecurity/log4jcheck](https://github.com/NorthwaveSecurity/log4jcheck)
|
||||
- [lhotari/pulsar-docker-images-patch-CVE-2021-44228](https://github.com/lhotari/pulsar-docker-images-patch-CVE-2021-44228)
|
||||
- [KosmX/CVE-2021-44228-example](https://github.com/KosmX/CVE-2021-44228-example)
|
||||
- [greymd/CVE-2021-44228](https://github.com/greymd/CVE-2021-44228)
|
||||
- [mubix/CVE-2021-44228-Log4Shell-Hashes](https://github.com/mubix/CVE-2021-44228-Log4Shell-Hashes)
|
||||
- [takito1812/log4j-detect](https://github.com/takito1812/log4j-detect)
|
||||
- [winnpixie/log4noshell](https://github.com/winnpixie/log4noshell)
|
||||
|
@ -6851,9 +6879,7 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
|
|||
- [Adikso/minecraft-log4j-honeypot](https://github.com/Adikso/minecraft-log4j-honeypot)
|
||||
- [TheArqsz/CVE-2021-44228-PoC](https://github.com/TheArqsz/CVE-2021-44228-PoC)
|
||||
- [1lann/log4shelldetect](https://github.com/1lann/log4shelldetect)
|
||||
- [rakutentech/jndi-ldap-test-server](https://github.com/rakutentech/jndi-ldap-test-server)
|
||||
- [f0ng/log4j2burpscanner](https://github.com/f0ng/log4j2burpscanner)
|
||||
- [lhotari/log4shell-mitigation-tester](https://github.com/lhotari/log4shell-mitigation-tester)
|
||||
- [logpresso/CVE-2021-44228-Scanner](https://github.com/logpresso/CVE-2021-44228-Scanner)
|
||||
- [vorburger/Log4j_CVE-2021-44228](https://github.com/vorburger/Log4j_CVE-2021-44228)
|
||||
- [b-abderrahmane/CVE-2021-44228-playground](https://github.com/b-abderrahmane/CVE-2021-44228-playground)
|
||||
|
@ -6862,13 +6888,17 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
|
|||
- [datadavev/test-44228](https://github.com/datadavev/test-44228)
|
||||
- [LemonCraftRu/JndiRemover](https://github.com/LemonCraftRu/JndiRemover)
|
||||
- [darkarnium/Log4j-CVE-Detect](https://github.com/darkarnium/Log4j-CVE-Detect)
|
||||
- [chilliwebs/CVE-2021-44228_Example](https://github.com/chilliwebs/CVE-2021-44228_Example)
|
||||
- [irgoncalves/f5-waf-enforce-sig-CVE-2021-44228](https://github.com/irgoncalves/f5-waf-enforce-sig-CVE-2021-44228)
|
||||
- [mergebase/log4j-detector](https://github.com/mergebase/log4j-detector)
|
||||
- [corretto/hotpatch-for-apache-log4j2](https://github.com/corretto/hotpatch-for-apache-log4j2)
|
||||
- [alexandre-lavoie/python-log4rce](https://github.com/alexandre-lavoie/python-log4rce)
|
||||
- [RedDrip7/Log4Shell_CVE-2021-44228_related_attacks_IOCs](https://github.com/RedDrip7/Log4Shell_CVE-2021-44228_related_attacks_IOCs)
|
||||
- [blake-fm/vcenter-log4j](https://github.com/blake-fm/vcenter-log4j)
|
||||
- [CodeShield-Security/Log4JShell-Bytecode-Detector](https://github.com/CodeShield-Security/Log4JShell-Bytecode-Detector)
|
||||
- [dtact/divd-2021-00038--log4j-scanner](https://github.com/dtact/divd-2021-00038--log4j-scanner)
|
||||
- [kali-dass/CVE-2021-44228-log4Shell](https://github.com/kali-dass/CVE-2021-44228-log4Shell)
|
||||
- [Malwar3Ninja/Exploitation-of-Log4j2-CVE-2021-44228](https://github.com/Malwar3Ninja/Exploitation-of-Log4j2-CVE-2021-44228)
|
||||
- [infiniroot/nginx-mitigate-log4shell](https://github.com/infiniroot/nginx-mitigate-log4shell)
|
||||
- [authomize/log4j-log4shell-affected](https://github.com/authomize/log4j-log4shell-affected)
|
||||
- [guardicode/CVE-2021-44228_IoCs](https://github.com/guardicode/CVE-2021-44228_IoCs)
|
||||
- [nccgroup/log4j-jndi-be-gone](https://github.com/nccgroup/log4j-jndi-be-gone)
|
||||
|
@ -6884,66 +6914,49 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
|
|||
- [maxant/log4j2-CVE-2021-44228](https://github.com/maxant/log4j2-CVE-2021-44228)
|
||||
- [atnetws/fail2ban-log4j](https://github.com/atnetws/fail2ban-log4j)
|
||||
- [kimobu/cve-2021-44228](https://github.com/kimobu/cve-2021-44228)
|
||||
- [KainsRache/anti-jndi](https://github.com/KainsRache/anti-jndi)
|
||||
- [bigsizeme/Log4j-check](https://github.com/bigsizeme/Log4j-check)
|
||||
- [pedrohavay/exploit-CVE-2021-44228](https://github.com/pedrohavay/exploit-CVE-2021-44228)
|
||||
- [0xRyan/log4j-nullroute](https://github.com/0xRyan/log4j-nullroute)
|
||||
- [fireeye/CVE-2021-44228](https://github.com/fireeye/CVE-2021-44228)
|
||||
- [fullhunt/log4j-scan](https://github.com/fullhunt/log4j-scan)
|
||||
- [rubo77/log4j_checker_beta](https://github.com/rubo77/log4j_checker_beta)
|
||||
- [thecyberneh/Log4j-RCE-Exploiter](https://github.com/thecyberneh/Log4j-RCE-Exploiter)
|
||||
- [halibobor/log4j2](https://github.com/halibobor/log4j2)
|
||||
- [sourcegraph/log4j-cve-code-search-resources](https://github.com/sourcegraph/log4j-cve-code-search-resources)
|
||||
- [thedevappsecguy/Log4J-Mitigation-CVE-2021-44228--CVE-2021-45046--CVE-2021-45105--CVE-2021-44832](https://github.com/thedevappsecguy/Log4J-Mitigation-CVE-2021-44228--CVE-2021-45046--CVE-2021-45105--CVE-2021-44832)
|
||||
- [helsecert/CVE-2021-44228](https://github.com/helsecert/CVE-2021-44228)
|
||||
- [markuman/aws-log4j-mitigations](https://github.com/markuman/aws-log4j-mitigations)
|
||||
- [tuyenee/Log4shell](https://github.com/tuyenee/Log4shell)
|
||||
- [JiuBanSec/Log4j-CVE-2021-44228](https://github.com/JiuBanSec/Log4j-CVE-2021-44228)
|
||||
- [ycdxsb/Log4Shell-CVE-2021-44228-ENV](https://github.com/ycdxsb/Log4Shell-CVE-2021-44228-ENV)
|
||||
- [avwolferen/Sitecore.Solr-log4j-mitigation](https://github.com/avwolferen/Sitecore.Solr-log4j-mitigation)
|
||||
- [kek-Sec/log4j-scanner-CVE-2021-44228](https://github.com/kek-Sec/log4j-scanner-CVE-2021-44228)
|
||||
- [lov3r/cve-2021-44228-log4j-exploits](https://github.com/lov3r/cve-2021-44228-log4j-exploits)
|
||||
- [sinakeshmiri/log4jScan](https://github.com/sinakeshmiri/log4jScan)
|
||||
- [Camphul/log4shell-spring-framework-research](https://github.com/Camphul/log4shell-spring-framework-research)
|
||||
- [0xDexter0us/Log4J-Scanner](https://github.com/0xDexter0us/Log4J-Scanner)
|
||||
- [LutziGoz/Log4J_Exploitation-Vulnerabiliy__CVE-2021-44228](https://github.com/LutziGoz/Log4J_Exploitation-Vulnerabiliy__CVE-2021-44228)
|
||||
- [0xsyr0/Log4Shell](https://github.com/0xsyr0/Log4Shell)
|
||||
- [jeffli1024/log4j-rce-test](https://github.com/jeffli1024/log4j-rce-test)
|
||||
- [zsolt-halo/Log4J-Log4Shell-CVE-2021-44228-Spring-Boot-Test-Service](https://github.com/zsolt-halo/Log4J-Log4Shell-CVE-2021-44228-Spring-Boot-Test-Service)
|
||||
- [manuel-alvarez-alvarez/log4j-cve-2021-44228](https://github.com/manuel-alvarez-alvarez/log4j-cve-2021-44228)
|
||||
- [VNYui/CVE-2021-44228](https://github.com/VNYui/CVE-2021-44228)
|
||||
- [flxhaas/Scan-CVE-2021-44228](https://github.com/flxhaas/Scan-CVE-2021-44228)
|
||||
- [justakazh/Log4j-CVE-2021-44228](https://github.com/justakazh/Log4j-CVE-2021-44228)
|
||||
- [madCdan/JndiLookup](https://github.com/madCdan/JndiLookup)
|
||||
- [Koupah/MC-Log4j-Patcher](https://github.com/Koupah/MC-Log4j-Patcher)
|
||||
- [AlexandreHeroux/Fix-CVE-2021-44228](https://github.com/AlexandreHeroux/Fix-CVE-2021-44228)
|
||||
- [kossatzd/log4j-CVE-2021-44228-test](https://github.com/kossatzd/log4j-CVE-2021-44228-test)
|
||||
- [tobiasoed/log4j-CVE-2021-44228](https://github.com/tobiasoed/log4j-CVE-2021-44228)
|
||||
- [hackinghippo/log4shell_ioc_ips](https://github.com/hackinghippo/log4shell_ioc_ips)
|
||||
- [p3dr16k/log4j-1.2.15-mod](https://github.com/p3dr16k/log4j-1.2.15-mod)
|
||||
- [claranet/ansible-role-log4shell](https://github.com/claranet/ansible-role-log4shell)
|
||||
- [taurusxin/CVE-2021-44228](https://github.com/taurusxin/CVE-2021-44228)
|
||||
- [rodfer0x80/log4j2-prosecutor](https://github.com/rodfer0x80/log4j2-prosecutor)
|
||||
- [yanghaoi/CVE-2021-44228_Log4Shell](https://github.com/yanghaoi/CVE-2021-44228_Log4Shell)
|
||||
- [lfama/log4j_checker](https://github.com/lfama/log4j_checker)
|
||||
- [threatmonit/Log4j-IOCs](https://github.com/threatmonit/Log4j-IOCs)
|
||||
- [ben-smash/l4j-info](https://github.com/ben-smash/l4j-info)
|
||||
- [strawhatasif/log4j-test](https://github.com/strawhatasif/log4j-test)
|
||||
- [giterlizzi/nmap-log4shell](https://github.com/giterlizzi/nmap-log4shell)
|
||||
- [tica506/Siem-queries-for-CVE-2021-44228](https://github.com/tica506/Siem-queries-for-CVE-2021-44228)
|
||||
- [chilit-nl/log4shell-example](https://github.com/chilit-nl/log4shell-example)
|
||||
- [Occamsec/log4j-checker](https://github.com/Occamsec/log4j-checker)
|
||||
- [snatalius/log4j2-CVE-2021-44228-poc-local](https://github.com/snatalius/log4j2-CVE-2021-44228-poc-local)
|
||||
- [Contrast-Security-OSS/CVE-2021-44228](https://github.com/Contrast-Security-OSS/CVE-2021-44228)
|
||||
- [back2root/log4shell-rex](https://github.com/back2root/log4shell-rex)
|
||||
- [alexbakker/log4shell-tools](https://github.com/alexbakker/log4shell-tools)
|
||||
- [perryflynn/find-log4j](https://github.com/perryflynn/find-log4j)
|
||||
- [alpacamybags118/log4j-cve-2021-44228-sample](https://github.com/alpacamybags118/log4j-cve-2021-44228-sample)
|
||||
- [sandarenu/log4j2-issue-check](https://github.com/sandarenu/log4j2-issue-check)
|
||||
- [roticagas/CVE-2021-44228-Demo](https://github.com/roticagas/CVE-2021-44228-Demo)
|
||||
- [archongum/cve-2021-44228-log4j](https://github.com/archongum/cve-2021-44228-log4j)
|
||||
- [Woahd/log4j-urlscanner](https://github.com/Woahd/log4j-urlscanner)
|
||||
- [faisalfs10x/Log4j2-CVE-2021-44228-revshell](https://github.com/faisalfs10x/Log4j2-CVE-2021-44228-revshell)
|
||||
- [zjx/CVE-2021-44228](https://github.com/zjx/CVE-2021-44228)
|
||||
- [gcmurphy/chk_log4j](https://github.com/gcmurphy/chk_log4j)
|
||||
- [0xInfection/LogMePwn](https://github.com/0xInfection/LogMePwn)
|
||||
- [toramanemre/apache-solr-log4j-CVE-2021-44228](https://github.com/toramanemre/apache-solr-log4j-CVE-2021-44228)
|
||||
- [codiobert/log4j-scanner](https://github.com/codiobert/log4j-scanner)
|
||||
- [cbuschka/log4j2-rce-recap](https://github.com/cbuschka/log4j2-rce-recap)
|
||||
- [andrii-kovalenko-celonis/log4j-vulnerability-demo](https://github.com/andrii-kovalenko-celonis/log4j-vulnerability-demo)
|
||||
- [jan-muhammad-zaidi/Log4j-CVE-2021-44228](https://github.com/jan-muhammad-zaidi/Log4j-CVE-2021-44228)
|
||||
|
@ -6958,6 +6971,7 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
|
|||
- [MalwareTech/Log4jTools](https://github.com/MalwareTech/Log4jTools)
|
||||
- [mufeedvh/log4jail](https://github.com/mufeedvh/log4jail)
|
||||
- [guerzon/log4shellpoc](https://github.com/guerzon/log4shellpoc)
|
||||
- [ab0x90/CVE-2021-44228_PoC](https://github.com/ab0x90/CVE-2021-44228_PoC)
|
||||
- [stripe/log4j-remediation-tools](https://github.com/stripe/log4j-remediation-tools)
|
||||
- [razz0r/CVE-2021-44228-Mass-RCE](https://github.com/razz0r/CVE-2021-44228-Mass-RCE)
|
||||
- [xsultan/log4jshield](https://github.com/xsultan/log4jshield)
|
||||
|
@ -6968,19 +6982,27 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
|
|||
- [dbzoo/log4j_scanner](https://github.com/dbzoo/log4j_scanner)
|
||||
- [jeremyrsellars/CVE-2021-44228_scanner](https://github.com/jeremyrsellars/CVE-2021-44228_scanner)
|
||||
- [JustinDPerkins/C1-WS-LOG4SHELL](https://github.com/JustinDPerkins/C1-WS-LOG4SHELL)
|
||||
- [VinniMarcon/Log4j-Updater](https://github.com/VinniMarcon/Log4j-Updater)
|
||||
- [bhprin/log4j-vul](https://github.com/bhprin/log4j-vul)
|
||||
- [avirahul007/CVE-2021-44228](https://github.com/avirahul007/CVE-2021-44228)
|
||||
- [rgl/log4j-log4shell-playground](https://github.com/rgl/log4j-log4shell-playground)
|
||||
- [anuvindhs/how-to-check-patch-secure-log4j-CVE-2021-44228](https://github.com/anuvindhs/how-to-check-patch-secure-log4j-CVE-2021-44228)
|
||||
- [KeysAU/Get-log4j-Windows.ps1](https://github.com/KeysAU/Get-log4j-Windows.ps1)
|
||||
- [kubearmor/log4j-CVE-2021-44228](https://github.com/kubearmor/log4j-CVE-2021-44228)
|
||||
- [jyotisahu98/logpresso-CVE-2021-44228-Scanner](https://github.com/jyotisahu98/logpresso-CVE-2021-44228-Scanner)
|
||||
- [gitlab-de/log4j-resources](https://github.com/gitlab-de/log4j-resources)
|
||||
- [redhuntlabs/Log4JHunt](https://github.com/redhuntlabs/Log4JHunt)
|
||||
- [mss/log4shell-hotfix-side-effect](https://github.com/mss/log4shell-hotfix-side-effect)
|
||||
- [111coding/log4j_temp_CVE-2021-44228](https://github.com/111coding/log4j_temp_CVE-2021-44228)
|
||||
- [MeterianHQ/log4j-vuln-coverage-check](https://github.com/MeterianHQ/log4j-vuln-coverage-check)
|
||||
- [sebiboga/jmeter-fix-cve-2021-44228-windows](https://github.com/sebiboga/jmeter-fix-cve-2021-44228-windows)
|
||||
- [mitiga/log4shell-cloud-scanner](https://github.com/mitiga/log4shell-cloud-scanner)
|
||||
- [isuruwa/Log4j](https://github.com/isuruwa/Log4j)
|
||||
- [honeynet/log4shell-data](https://github.com/honeynet/log4shell-data)
|
||||
- [inettgmbh/checkmk-log4j-scanner](https://github.com/inettgmbh/checkmk-log4j-scanner)
|
||||
- [MkTech-0-8YT3/CVE-2021-44228](https://github.com/MkTech-0-8YT3/CVE-2021-44228)
|
||||
- [VerveIndustrialProtection/CVE-2021-44228-Log4j](https://github.com/VerveIndustrialProtection/CVE-2021-44228-Log4j)
|
||||
- [alenazi90/log4j](https://github.com/alenazi90/log4j)
|
||||
- [pmontesd/log4j-cve-2021-44228](https://github.com/pmontesd/log4j-cve-2021-44228)
|
||||
- [LiveOverflow/log4shell](https://github.com/LiveOverflow/log4shell)
|
||||
- [aws-samples/kubernetes-log4j-cve-2021-44228-node-agent](https://github.com/aws-samples/kubernetes-log4j-cve-2021-44228-node-agent)
|
||||
|
@ -7253,6 +7275,14 @@ SuiteCRM before 7.12.2 and 8.x before 8.0.1 allows authenticated SQL injection v
|
|||
|
||||
- [manuelz120/CVE-2021-45041](https://github.com/manuelz120/CVE-2021-45041)
|
||||
|
||||
### CVE-2021-45043 (2021-12-15)
|
||||
|
||||
<code>
|
||||
HD-Network Real-time Monitoring System 2.0 allows ../ directory traversal to read /etc/shadow via the /language/lang s_Language parameter.
|
||||
</code>
|
||||
|
||||
- [crypt0g30rgy/cve-2021-45043](https://github.com/crypt0g30rgy/cve-2021-45043)
|
||||
|
||||
### CVE-2021-45046 (2021-12-14)
|
||||
|
||||
<code>
|
||||
|
@ -7261,7 +7291,9 @@ It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was i
|
|||
|
||||
- [X1pe0/Log4J-Scan-Win](https://github.com/X1pe0/Log4J-Scan-Win)
|
||||
- [cckuailong/Log4j_CVE-2021-45046](https://github.com/cckuailong/Log4j_CVE-2021-45046)
|
||||
- [BobTheShoplifter/CVE-2021-45046-Info](https://github.com/BobTheShoplifter/CVE-2021-45046-Info)
|
||||
- [tejas-nagchandi/CVE-2021-45046](https://github.com/tejas-nagchandi/CVE-2021-45046)
|
||||
- [pravin-pp/log4j2-CVE-2021-45046](https://github.com/pravin-pp/log4j2-CVE-2021-45046)
|
||||
- [mergebase/log4j-samples](https://github.com/mergebase/log4j-samples)
|
||||
- [lukepasek/log4jjndilookupremove](https://github.com/lukepasek/log4jjndilookupremove)
|
||||
- [ludy-dev/cve-2021-45046](https://github.com/ludy-dev/cve-2021-45046)
|
||||
|
@ -8703,6 +8735,14 @@ An OS Command Injection vulnerability in the PAN-OS GlobalProtect portal allows
|
|||
|
||||
- [blackhatethicalhacking/CVE-2020-2034-POC](https://github.com/blackhatethicalhacking/CVE-2020-2034-POC)
|
||||
|
||||
### CVE-2020-2038 (2020-09-09)
|
||||
|
||||
<code>
|
||||
An OS Command Injection vulnerability in the PAN-OS management interface that allows authenticated administrators to execute arbitrary OS commands with root privileges. This issue impacts: PAN-OS 9.0 versions earlier than 9.0.10; PAN-OS 9.1 versions earlier than 9.1.4; PAN-OS 10.0 versions earlier than 10.0.1.
|
||||
</code>
|
||||
|
||||
- [und3sc0n0c1d0/CVE-2020-2038](https://github.com/und3sc0n0c1d0/CVE-2020-2038)
|
||||
|
||||
### CVE-2020-2333
|
||||
- [section-c/CVE-2020-2333](https://github.com/section-c/CVE-2020-2333)
|
||||
|
||||
|
@ -25615,7 +25655,7 @@ The findMacroMarker function in parserLib.pas in Rejetto HTTP File Server (aks H
|
|||
- [roughiz/cve-2014-6287.py](https://github.com/roughiz/cve-2014-6287.py)
|
||||
- [Nicoslo/Windows-exploitation-Rejetto-HTTP-File-Server-HFS-2.3.x-CVE-2014-6287](https://github.com/Nicoslo/Windows-exploitation-Rejetto-HTTP-File-Server-HFS-2.3.x-CVE-2014-6287)
|
||||
- [SlizBinksman/THM-Steel_Mountain-CVE-2014-6287](https://github.com/SlizBinksman/THM-Steel_Mountain-CVE-2014-6287)
|
||||
- [Mr-Intern/thm_steelmountain_CVE-2014-6287](https://github.com/Mr-Intern/thm_steelmountain_CVE-2014-6287)
|
||||
- [mrintern/thm_steelmountain_CVE-2014-6287](https://github.com/mrintern/thm_steelmountain_CVE-2014-6287)
|
||||
|
||||
### CVE-2014-6332 (2014-11-11)
|
||||
|
||||
|
@ -27390,6 +27430,7 @@ Webmin before 1.290 and Usermin before 1.220 calls the simplify_path function be
|
|||
|
||||
- [0xtz/CVE-2006-3392](https://github.com/0xtz/CVE-2006-3392)
|
||||
- [IvanGlinkin/CVE-2006-3392](https://github.com/IvanGlinkin/CVE-2006-3392)
|
||||
- [Adel-kaka-dz/CVE-2006-3392](https://github.com/Adel-kaka-dz/CVE-2006-3392)
|
||||
- [gb21oc/ExploitWebmin](https://github.com/gb21oc/ExploitWebmin)
|
||||
- [windsormoreira/CVE-2006-3392](https://github.com/windsormoreira/CVE-2006-3392)
|
||||
|
||||
|
|
Loading…
Add table
Reference in a new issue