mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2022/06/10 06:15:51
This commit is contained in:
parent
05ac1af2e4
commit
e5ab3f1dcd
63 changed files with 514 additions and 422 deletions
|
@ -1075,7 +1075,7 @@
|
|||
"pushed_at": "2017-10-30T22:46:11Z",
|
||||
"stargazers_count": 133,
|
||||
"watchers_count": 133,
|
||||
"forks_count": 53,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -1087,7 +1087,7 @@
|
|||
"vulnerable-container"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 53,
|
||||
"forks": 52,
|
||||
"watchers": 133,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for Jenkins serialization vulnerability - CVE-2016-0792",
|
||||
"fork": false,
|
||||
"created_at": "2017-07-30T18:39:24Z",
|
||||
"updated_at": "2021-12-12T13:35:45Z",
|
||||
"updated_at": "2022-06-10T03:20:58Z",
|
||||
"pushed_at": "2017-08-02T23:51:34Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 50,
|
||||
"watchers": 49,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -43,17 +43,17 @@
|
|||
"description": "My journey through WebKit CVE-2016-4622 Exploitation process",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-07T00:46:19Z",
|
||||
"updated_at": "2022-04-02T19:07:09Z",
|
||||
"updated_at": "2022-06-10T03:26:43Z",
|
||||
"pushed_at": "2020-04-12T19:46:40Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 12,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -67,17 +67,17 @@
|
|||
"description": "CVE-2016-5195 (dirtycow\/dirtyc0w) proof of concept for Android",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-21T11:19:21Z",
|
||||
"updated_at": "2022-06-06T15:15:12Z",
|
||||
"updated_at": "2022-06-10T03:18:45Z",
|
||||
"pushed_at": "2021-02-03T16:03:40Z",
|
||||
"stargazers_count": 905,
|
||||
"watchers_count": 905,
|
||||
"stargazers_count": 904,
|
||||
"watchers_count": 904,
|
||||
"forks_count": 411,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 411,
|
||||
"watchers": 905,
|
||||
"watchers": 904,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1042,17 +1042,17 @@
|
|||
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:36:50Z",
|
||||
"updated_at": "2022-06-07T17:53:28Z",
|
||||
"updated_at": "2022-06-10T01:37:36Z",
|
||||
"pushed_at": "2022-03-09T08:40:29Z",
|
||||
"stargazers_count": 187,
|
||||
"watchers_count": 187,
|
||||
"stargazers_count": 188,
|
||||
"watchers_count": 188,
|
||||
"forks_count": 65,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 65,
|
||||
"watchers": 187,
|
||||
"watchers": 188,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
29
2018/CVE-2018-17240.json
Normal file
29
2018/CVE-2018-17240.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 501900189,
|
||||
"name": "CVE-2018-17240",
|
||||
"full_name": "BBge\/CVE-2018-17240",
|
||||
"owner": {
|
||||
"login": "BBge",
|
||||
"id": 18453645,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18453645?v=4",
|
||||
"html_url": "https:\/\/github.com\/BBge"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/BBge\/CVE-2018-17240",
|
||||
"description": "CVE-2018-17240",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-10T04:34:17Z",
|
||||
"updated_at": "2022-06-10T04:39:47Z",
|
||||
"pushed_at": "2022-06-10T04:39:45Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,10 +40,10 @@
|
|||
"description": "一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-21T22:45:55Z",
|
||||
"updated_at": "2022-06-09T04:16:30Z",
|
||||
"updated_at": "2022-06-10T05:19:59Z",
|
||||
"pushed_at": "2020-01-05T21:46:25Z",
|
||||
"stargazers_count": 553,
|
||||
"watchers_count": 553,
|
||||
"stargazers_count": 555,
|
||||
"watchers_count": 555,
|
||||
"forks_count": 123,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -63,7 +63,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 123,
|
||||
"watchers": 553,
|
||||
"watchers": 555,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -67,17 +67,17 @@
|
|||
"description": "Poc for CVE-2019-1253",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-11T20:40:15Z",
|
||||
"updated_at": "2022-06-09T14:13:32Z",
|
||||
"updated_at": "2022-06-10T05:50:44Z",
|
||||
"pushed_at": "2021-12-23T16:29:43Z",
|
||||
"stargazers_count": 150,
|
||||
"watchers_count": 150,
|
||||
"stargazers_count": 151,
|
||||
"watchers_count": 151,
|
||||
"forks_count": 42,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 42,
|
||||
"watchers": 150,
|
||||
"watchers": 151,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2019-1652 \/CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-24T10:12:44Z",
|
||||
"updated_at": "2022-05-10T19:01:36Z",
|
||||
"updated_at": "2022-06-10T03:24:32Z",
|
||||
"pushed_at": "2019-02-08T12:38:05Z",
|
||||
"stargazers_count": 219,
|
||||
"watchers_count": 219,
|
||||
"stargazers_count": 218,
|
||||
"watchers_count": 218,
|
||||
"forks_count": 68,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 68,
|
||||
"watchers": 219,
|
||||
"watchers": 218,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "This is a filter bypass exploit that results in arbitrary file upload and remote code execution in class.upload.php <= 2.0.4",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-08T10:44:51Z",
|
||||
"updated_at": "2021-11-18T09:32:42Z",
|
||||
"updated_at": "2022-06-10T03:26:10Z",
|
||||
"pushed_at": "2019-12-08T17:55:01Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 38,
|
||||
"watchers": 37,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -229,17 +229,17 @@
|
|||
"description": "CVE-2019-2725命令回显+webshell上传+最新绕过",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-10T05:12:44Z",
|
||||
"updated_at": "2022-06-07T03:47:24Z",
|
||||
"updated_at": "2022-06-10T02:28:23Z",
|
||||
"pushed_at": "2019-06-21T03:33:05Z",
|
||||
"stargazers_count": 166,
|
||||
"watchers_count": 166,
|
||||
"forks_count": 66,
|
||||
"stargazers_count": 167,
|
||||
"watchers_count": 167,
|
||||
"forks_count": 67,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 66,
|
||||
"watchers": 166,
|
||||
"forks": 67,
|
||||
"watchers": 167,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -241,17 +241,17 @@
|
|||
"description": "Exploit and detect tools for CVE-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-01T12:57:32Z",
|
||||
"updated_at": "2022-05-31T02:44:48Z",
|
||||
"updated_at": "2022-06-10T03:26:32Z",
|
||||
"pushed_at": "2020-03-21T05:44:48Z",
|
||||
"stargazers_count": 327,
|
||||
"watchers_count": 327,
|
||||
"stargazers_count": 326,
|
||||
"watchers_count": 326,
|
||||
"forks_count": 80,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 80,
|
||||
"watchers": 327,
|
||||
"watchers": 326,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1722,17 +1722,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-09-17T01:48:37Z",
|
||||
"updated_at": "2022-05-28T05:46:37Z",
|
||||
"updated_at": "2022-06-10T04:53:58Z",
|
||||
"pushed_at": "2020-09-17T01:55:48Z",
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 63,
|
||||
"watchers": 64,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -47,17 +47,17 @@
|
|||
"description": "POC exploit code for CVE-2020-1048(PrintDemon)",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-23T18:45:24Z",
|
||||
"updated_at": "2022-03-16T10:44:13Z",
|
||||
"updated_at": "2022-06-10T03:27:05Z",
|
||||
"pushed_at": "2020-06-25T12:22:06Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 19,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -45,17 +45,17 @@
|
|||
"description": "GitLab 12.9.0 Arbitrary File Read ",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-20T15:40:03Z",
|
||||
"updated_at": "2022-06-01T11:23:54Z",
|
||||
"updated_at": "2022-06-10T03:27:45Z",
|
||||
"pushed_at": "2021-04-23T19:21:16Z",
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 60,
|
||||
"watchers": 59,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "POC exploit for SMBLost vulnerability (CVE-2020-1301)",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-13T18:24:26Z",
|
||||
"updated_at": "2021-11-06T19:00:00Z",
|
||||
"updated_at": "2022-06-10T03:27:03Z",
|
||||
"pushed_at": "2020-06-13T18:55:03Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -26,7 +26,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 17,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,17 +40,17 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2022-06-09T16:31:29Z",
|
||||
"updated_at": "2022-06-10T03:40:52Z",
|
||||
"pushed_at": "2021-12-08T10:31:54Z",
|
||||
"stargazers_count": 1463,
|
||||
"watchers_count": 1463,
|
||||
"stargazers_count": 1464,
|
||||
"watchers_count": 1464,
|
||||
"forks_count": 333,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 333,
|
||||
"watchers": 1463,
|
||||
"watchers": 1464,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -67,17 +67,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:52:37Z",
|
||||
"updated_at": "2022-03-21T22:30:55Z",
|
||||
"updated_at": "2022-06-10T03:27:25Z",
|
||||
"pushed_at": "2020-09-14T16:53:07Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 35,
|
||||
"watchers": 34,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -155,17 +155,17 @@
|
|||
"description": "Exploit for zerologon cve-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T19:19:07Z",
|
||||
"updated_at": "2022-06-09T20:22:08Z",
|
||||
"updated_at": "2022-06-10T03:40:48Z",
|
||||
"pushed_at": "2020-10-15T18:31:15Z",
|
||||
"stargazers_count": 430,
|
||||
"watchers_count": 430,
|
||||
"stargazers_count": 431,
|
||||
"watchers_count": 431,
|
||||
"forks_count": 125,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 125,
|
||||
"watchers": 430,
|
||||
"watchers": 431,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
File diff suppressed because one or more lines are too long
|
@ -387,12 +387,12 @@
|
|||
"pushed_at": "2020-10-28T11:27:17Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 8,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"forks": 9,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2020-17456 & Seowon SLC 130 Router RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-21T06:16:40Z",
|
||||
"updated_at": "2022-01-09T23:42:33Z",
|
||||
"updated_at": "2022-06-10T03:28:01Z",
|
||||
"pushed_at": "2021-01-21T06:17:00Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -26,7 +26,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -99,17 +99,17 @@
|
|||
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-19T03:34:06Z",
|
||||
"updated_at": "2022-06-09T03:30:59Z",
|
||||
"updated_at": "2022-06-10T03:27:20Z",
|
||||
"pushed_at": "2020-08-25T03:17:32Z",
|
||||
"stargazers_count": 398,
|
||||
"watchers_count": 398,
|
||||
"stargazers_count": 397,
|
||||
"watchers_count": 397,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"watchers": 398,
|
||||
"watchers": 397,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -502,33 +502,6 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 446508911,
|
||||
"name": "CVE-2020-3452_auto",
|
||||
"full_name": "Veids\/CVE-2020-3452_auto",
|
||||
"owner": {
|
||||
"login": "Veids",
|
||||
"id": 13793356,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13793356?v=4",
|
||||
"html_url": "https:\/\/github.com\/Veids"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Veids\/CVE-2020-3452_auto",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-10T16:56:40Z",
|
||||
"updated_at": "2022-01-10T16:58:25Z",
|
||||
"pushed_at": "2022-01-10T16:58:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 489632798,
|
||||
"name": "cve-2020-3452",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2020-35713",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-21T06:39:58Z",
|
||||
"updated_at": "2022-01-09T23:42:30Z",
|
||||
"updated_at": "2022-06-10T03:28:01Z",
|
||||
"pushed_at": "2021-01-21T06:40:15Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -26,7 +26,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2020-35729",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-09T07:59:43Z",
|
||||
"updated_at": "2021-12-24T06:18:33Z",
|
||||
"updated_at": "2022-06-10T03:28:24Z",
|
||||
"pushed_at": "2021-04-09T08:00:19Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2020-36179~82 Jackson-databind SSRF&RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-10T06:47:49Z",
|
||||
"updated_at": "2022-06-09T10:29:30Z",
|
||||
"updated_at": "2022-06-10T03:27:58Z",
|
||||
"pushed_at": "2021-01-10T06:48:53Z",
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 75,
|
||||
"watchers": 74,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -73,17 +73,17 @@
|
|||
"description": "CVE-2020-5902 BIG-IP",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-05T16:38:32Z",
|
||||
"updated_at": "2022-06-09T16:31:26Z",
|
||||
"updated_at": "2022-06-10T04:14:59Z",
|
||||
"pushed_at": "2021-10-13T07:53:46Z",
|
||||
"stargazers_count": 362,
|
||||
"watchers_count": 362,
|
||||
"stargazers_count": 363,
|
||||
"watchers_count": 363,
|
||||
"forks_count": 109,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 109,
|
||||
"watchers": 362,
|
||||
"watchers": 363,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1,42 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 287701416,
|
||||
"name": "url-regex-safe",
|
||||
"full_name": "spamscanner\/url-regex-safe",
|
||||
"owner": {
|
||||
"login": "spamscanner",
|
||||
"id": 63990648,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63990648?v=4",
|
||||
"html_url": "https:\/\/github.com\/spamscanner"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/spamscanner\/url-regex-safe",
|
||||
"description": "Regular expression matching for URL's. Maintained, safe, and browser-friendly version of url-regex. Resolves CVE-2020-7661 for Node.js servers.",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-15T07:42:50Z",
|
||||
"updated_at": "2022-06-06T01:49:09Z",
|
||||
"pushed_at": "2022-04-08T15:39:42Z",
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"browser",
|
||||
"ddos",
|
||||
"expression",
|
||||
"javascript",
|
||||
"js",
|
||||
"node",
|
||||
"regex",
|
||||
"regexp",
|
||||
"regular",
|
||||
"regular-expressions",
|
||||
"url",
|
||||
"urls"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 54,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-02-10T14:38:05Z",
|
||||
"updated_at": "2022-05-12T01:54:17Z",
|
||||
"updated_at": "2022-06-10T03:28:06Z",
|
||||
"pushed_at": "2021-02-10T14:39:04Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 34,
|
||||
"watchers": 33,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "POC for CVE-2021-21974 VMWare ESXi RCE Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-25T17:14:38Z",
|
||||
"updated_at": "2022-05-02T13:55:37Z",
|
||||
"updated_at": "2022-06-10T03:28:35Z",
|
||||
"pushed_at": "2021-07-09T19:38:41Z",
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 77,
|
||||
"watchers": 76,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -186,17 +186,17 @@
|
|||
"description": "vRealize RCE + Privesc (CVE-2021-21975, CVE-2021-21983, CVE-0DAY-?????)",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-06T23:24:38Z",
|
||||
"updated_at": "2022-04-06T02:36:39Z",
|
||||
"updated_at": "2022-06-10T03:28:23Z",
|
||||
"pushed_at": "2021-04-07T03:10:07Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 37,
|
||||
"watchers": 36,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2022-02-10T11:38:46Z",
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"forks_count": 34,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"forks": 35,
|
||||
"watchers": 51,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "POC and description for CVE-2021-28312",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-07T20:16:22Z",
|
||||
"updated_at": "2022-01-30T05:24:16Z",
|
||||
"updated_at": "2022-06-10T03:28:32Z",
|
||||
"pushed_at": "2021-05-07T20:31:12Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 7,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,7 +13,7 @@
|
|||
"description": "PoC for CVE-2021-28476 a guest-to-host \"Hyper-V Remote Code Execution Vulnerability\" in vmswitch.sys.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-31T18:02:39Z",
|
||||
"updated_at": "2022-06-06T22:06:40Z",
|
||||
"updated_at": "2022-06-10T03:28:37Z",
|
||||
"pushed_at": "2021-06-01T15:08:23Z",
|
||||
"stargazers_count": 205,
|
||||
"watchers_count": 205,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-16T16:15:56Z",
|
||||
"updated_at": "2022-06-08T00:52:42Z",
|
||||
"updated_at": "2022-06-10T03:28:33Z",
|
||||
"pushed_at": "2021-06-12T08:27:09Z",
|
||||
"stargazers_count": 815,
|
||||
"watchers_count": 815,
|
||||
"stargazers_count": 814,
|
||||
"watchers_count": 814,
|
||||
"forks_count": 137,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 137,
|
||||
"watchers": 815,
|
||||
"watchers": 814,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -67,17 +67,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-25T08:42:28Z",
|
||||
"updated_at": "2022-06-09T15:17:56Z",
|
||||
"updated_at": "2022-06-10T03:28:02Z",
|
||||
"pushed_at": "2021-01-25T08:49:59Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 43,
|
||||
"watchers": 42,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Ubuntu OverlayFS Local Privesc",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-19T20:07:01Z",
|
||||
"updated_at": "2022-06-05T09:41:00Z",
|
||||
"updated_at": "2022-06-10T03:28:28Z",
|
||||
"pushed_at": "2021-09-28T04:08:43Z",
|
||||
"stargazers_count": 298,
|
||||
"watchers_count": 298,
|
||||
"stargazers_count": 297,
|
||||
"watchers_count": 297,
|
||||
"forks_count": 113,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 113,
|
||||
"watchers": 298,
|
||||
"watchers": 297,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Recursive MMIO VM Escape PoC",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-13T05:33:28Z",
|
||||
"updated_at": "2022-06-09T06:48:46Z",
|
||||
"updated_at": "2022-06-10T02:57:33Z",
|
||||
"pushed_at": "2022-05-13T05:37:41Z",
|
||||
"stargazers_count": 121,
|
||||
"watchers_count": 121,
|
||||
"stargazers_count": 123,
|
||||
"watchers_count": 123,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 121,
|
||||
"watchers": 123,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -25,5 +25,32 @@
|
|||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 501852714,
|
||||
"name": "CVE-2021-40438",
|
||||
"full_name": "gassara-kys\/CVE-2021-40438",
|
||||
"owner": {
|
||||
"login": "gassara-kys",
|
||||
"id": 25426601,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25426601?v=4",
|
||||
"html_url": "https:\/\/github.com\/gassara-kys"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gassara-kys\/CVE-2021-40438",
|
||||
"description": "check CVE-2021-40438",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-10T00:46:58Z",
|
||||
"updated_at": "2022-06-10T00:56:36Z",
|
||||
"pushed_at": "2022-06-10T00:56:32Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-40444 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T16:55:53Z",
|
||||
"updated_at": "2022-06-08T20:45:48Z",
|
||||
"updated_at": "2022-06-10T05:18:24Z",
|
||||
"pushed_at": "2021-12-25T18:31:02Z",
|
||||
"stargazers_count": 1424,
|
||||
"watchers_count": 1424,
|
||||
"stargazers_count": 1425,
|
||||
"watchers_count": 1425,
|
||||
"forks_count": 470,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 470,
|
||||
"watchers": 1424,
|
||||
"watchers": 1425,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -40,10 +40,10 @@
|
|||
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-15T22:34:35Z",
|
||||
"updated_at": "2022-06-09T06:50:31Z",
|
||||
"updated_at": "2022-06-10T05:20:14Z",
|
||||
"pushed_at": "2022-06-01T21:10:46Z",
|
||||
"stargazers_count": 669,
|
||||
"watchers_count": 669,
|
||||
"stargazers_count": 670,
|
||||
"watchers_count": 670,
|
||||
"forks_count": 150,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -57,7 +57,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 150,
|
||||
"watchers": 669,
|
||||
"watchers": 670,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,10 +40,10 @@
|
|||
"description": "Docker container lab to play\/learn with CVE-2021-42013",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-14T18:00:48Z",
|
||||
"updated_at": "2022-06-09T13:07:21Z",
|
||||
"updated_at": "2022-06-10T03:56:37Z",
|
||||
"pushed_at": "2022-02-09T17:27:53Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -54,7 +54,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-4204: Linux Kernel eBPF Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-24T06:43:56Z",
|
||||
"updated_at": "2022-06-09T09:48:36Z",
|
||||
"updated_at": "2022-06-10T02:41:53Z",
|
||||
"pushed_at": "2022-03-19T06:32:50Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 32,
|
||||
"watchers": 33,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T15:10:30Z",
|
||||
"updated_at": "2022-06-09T18:31:05Z",
|
||||
"updated_at": "2022-06-10T05:10:34Z",
|
||||
"pushed_at": "2022-03-18T16:32:13Z",
|
||||
"stargazers_count": 808,
|
||||
"watchers_count": 808,
|
||||
"stargazers_count": 807,
|
||||
"watchers_count": 807,
|
||||
"forks_count": 173,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 173,
|
||||
"watchers": 808,
|
||||
"watchers": 807,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -45,17 +45,17 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2022-06-09T09:13:55Z",
|
||||
"updated_at": "2022-06-10T03:28:49Z",
|
||||
"pushed_at": "2022-04-25T07:53:41Z",
|
||||
"stargazers_count": 355,
|
||||
"watchers_count": 355,
|
||||
"stargazers_count": 354,
|
||||
"watchers_count": 354,
|
||||
"forks_count": 70,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 70,
|
||||
"watchers": 355,
|
||||
"watchers": 354,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2022-06-07T12:56:50Z",
|
||||
"updated_at": "2022-06-10T06:10:28Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1097,
|
||||
"watchers_count": 1097,
|
||||
"stargazers_count": 1098,
|
||||
"watchers_count": 1098,
|
||||
"forks_count": 288,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 288,
|
||||
"watchers": 1097,
|
||||
"watchers": 1098,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Windows Common Log File System Driver POC",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-21T01:51:41Z",
|
||||
"updated_at": "2022-06-08T01:11:55Z",
|
||||
"updated_at": "2022-06-10T06:03:45Z",
|
||||
"pushed_at": "2021-12-21T06:57:06Z",
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"stargazers_count": 87,
|
||||
"watchers_count": 87,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 86,
|
||||
"watchers": 87,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-03T17:11:54Z",
|
||||
"updated_at": "2022-04-15T08:33:49Z",
|
||||
"updated_at": "2022-06-10T03:20:10Z",
|
||||
"pushed_at": "2022-01-03T14:15:40Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -94,17 +94,17 @@
|
|||
"description": "Remote Code Injection In Log4j",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T05:23:44Z",
|
||||
"updated_at": "2022-06-09T14:57:01Z",
|
||||
"updated_at": "2022-06-10T03:28:49Z",
|
||||
"pushed_at": "2022-01-18T12:01:52Z",
|
||||
"stargazers_count": 370,
|
||||
"watchers_count": 370,
|
||||
"stargazers_count": 369,
|
||||
"watchers_count": 369,
|
||||
"forks_count": 117,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 117,
|
||||
"watchers": 370,
|
||||
"watchers": 369,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -614,10 +614,10 @@
|
|||
"description": "Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:35:31Z",
|
||||
"updated_at": "2022-02-25T01:44:39Z",
|
||||
"updated_at": "2022-06-10T04:39:41Z",
|
||||
"pushed_at": "2021-12-14T13:43:35Z",
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -629,7 +629,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 79,
|
||||
"watchers": 80,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -768,10 +768,10 @@
|
|||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2022-06-09T03:41:09Z",
|
||||
"updated_at": "2022-06-10T02:07:17Z",
|
||||
"pushed_at": "2022-06-02T02:16:13Z",
|
||||
"stargazers_count": 366,
|
||||
"watchers_count": 366,
|
||||
"stargazers_count": 367,
|
||||
"watchers_count": 367,
|
||||
"forks_count": 79,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -783,7 +783,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 79,
|
||||
"watchers": 366,
|
||||
"watchers": 367,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -827,10 +827,10 @@
|
|||
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T11:18:46Z",
|
||||
"updated_at": "2022-06-09T07:00:49Z",
|
||||
"updated_at": "2022-06-10T04:58:23Z",
|
||||
"pushed_at": "2022-04-07T14:47:03Z",
|
||||
"stargazers_count": 818,
|
||||
"watchers_count": 818,
|
||||
"stargazers_count": 819,
|
||||
"watchers_count": 819,
|
||||
"forks_count": 173,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -850,7 +850,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 173,
|
||||
"watchers": 818,
|
||||
"watchers": 819,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -961,33 +961,6 @@
|
|||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 437278973,
|
||||
"name": "CVE-2021-44228-Advisories",
|
||||
"full_name": "leetxyz\/CVE-2021-44228-Advisories",
|
||||
"owner": {
|
||||
"login": "leetxyz",
|
||||
"id": 46599191,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46599191?v=4",
|
||||
"html_url": "https:\/\/github.com\/leetxyz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/leetxyz\/CVE-2021-44228-Advisories",
|
||||
"description": "List of company advisories log4j",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T12:41:38Z",
|
||||
"updated_at": "2022-01-09T20:08:19Z",
|
||||
"pushed_at": "2021-12-12T09:46:17Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 437310436,
|
||||
"name": "log4j-CVE-2021-44228-Public-IoCs",
|
||||
|
@ -1281,17 +1254,17 @@
|
|||
"description": "An agent to hotpatch the log4j RCE from CVE-2021-44228.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T01:24:51Z",
|
||||
"updated_at": "2022-05-17T14:04:55Z",
|
||||
"updated_at": "2022-06-10T01:47:20Z",
|
||||
"pushed_at": "2022-01-25T12:58:27Z",
|
||||
"stargazers_count": 488,
|
||||
"watchers_count": 488,
|
||||
"stargazers_count": 489,
|
||||
"watchers_count": 489,
|
||||
"forks_count": 65,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 65,
|
||||
"watchers": 488,
|
||||
"watchers": 489,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2692,17 +2665,17 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-06-09T18:31:05Z",
|
||||
"updated_at": "2022-06-10T01:24:57Z",
|
||||
"pushed_at": "2022-05-17T13:25:17Z",
|
||||
"stargazers_count": 2908,
|
||||
"watchers_count": 2908,
|
||||
"stargazers_count": 2909,
|
||||
"watchers_count": 2909,
|
||||
"forks_count": 712,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 712,
|
||||
"watchers": 2908,
|
||||
"watchers": 2909,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3808,10 +3781,10 @@
|
|||
"description": "Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T20:17:14Z",
|
||||
"updated_at": "2022-06-08T17:41:28Z",
|
||||
"updated_at": "2022-06-10T03:28:49Z",
|
||||
"pushed_at": "2021-12-17T17:23:57Z",
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -3825,7 +3798,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 45,
|
||||
"watchers": 44,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -4475,10 +4448,10 @@
|
|||
"description": "Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T10:04:42Z",
|
||||
"updated_at": "2022-05-31T23:50:44Z",
|
||||
"updated_at": "2022-06-10T03:28:49Z",
|
||||
"pushed_at": "2022-01-27T16:08:20Z",
|
||||
"stargazers_count": 424,
|
||||
"watchers_count": 424,
|
||||
"stargazers_count": 422,
|
||||
"watchers_count": 422,
|
||||
"forks_count": 94,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -4494,7 +4467,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 94,
|
||||
"watchers": 424,
|
||||
"watchers": 422,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-0185",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-19T06:19:38Z",
|
||||
"updated_at": "2022-06-06T22:01:40Z",
|
||||
"updated_at": "2022-06-10T03:28:52Z",
|
||||
"pushed_at": "2022-04-25T04:11:33Z",
|
||||
"stargazers_count": 322,
|
||||
"watchers_count": 322,
|
||||
"stargazers_count": 321,
|
||||
"watchers_count": 321,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"watchers": 322,
|
||||
"watchers": 321,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2022-05-25T13:43:16Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"forks_count": 5,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -25,7 +25,7 @@
|
|||
"exploit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"forks": 6,
|
||||
"watchers": 28,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -94,17 +94,17 @@
|
|||
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:36:50Z",
|
||||
"updated_at": "2022-06-07T17:53:28Z",
|
||||
"updated_at": "2022-06-10T01:37:36Z",
|
||||
"pushed_at": "2022-03-09T08:40:29Z",
|
||||
"stargazers_count": 187,
|
||||
"watchers_count": 187,
|
||||
"stargazers_count": 188,
|
||||
"watchers_count": 188,
|
||||
"forks_count": 65,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 65,
|
||||
"watchers": 187,
|
||||
"watchers": 188,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -121,17 +121,17 @@
|
|||
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:55:20Z",
|
||||
"updated_at": "2022-06-09T17:52:27Z",
|
||||
"updated_at": "2022-06-10T01:40:21Z",
|
||||
"pushed_at": "2022-03-08T06:20:05Z",
|
||||
"stargazers_count": 948,
|
||||
"watchers_count": 948,
|
||||
"forks_count": 199,
|
||||
"stargazers_count": 949,
|
||||
"watchers_count": 949,
|
||||
"forks_count": 200,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 199,
|
||||
"watchers": 948,
|
||||
"forks": 200,
|
||||
"watchers": 949,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1095,17 +1095,17 @@
|
|||
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-12T20:57:24Z",
|
||||
"updated_at": "2022-06-06T16:39:01Z",
|
||||
"updated_at": "2022-06-10T03:28:55Z",
|
||||
"pushed_at": "2022-03-15T00:26:45Z",
|
||||
"stargazers_count": 278,
|
||||
"watchers_count": 278,
|
||||
"stargazers_count": 277,
|
||||
"watchers_count": 277,
|
||||
"forks_count": 72,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 72,
|
||||
"watchers": 278,
|
||||
"watchers": 277,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-0995 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-26T21:46:09Z",
|
||||
"updated_at": "2022-06-06T21:58:54Z",
|
||||
"updated_at": "2022-06-10T04:53:18Z",
|
||||
"pushed_at": "2022-03-27T09:07:01Z",
|
||||
"stargazers_count": 466,
|
||||
"watchers_count": 466,
|
||||
"stargazers_count": 467,
|
||||
"watchers_count": 467,
|
||||
"forks_count": 65,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 65,
|
||||
"watchers": 466,
|
||||
"watchers": 467,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -73,17 +73,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-08T11:28:08Z",
|
||||
"updated_at": "2022-06-08T11:28:19Z",
|
||||
"updated_at": "2022-06-10T05:16:33Z",
|
||||
"pushed_at": "2022-06-08T11:28:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -100,17 +100,17 @@
|
|||
"description": "Bash poc for CVE-2022-1609 WordPress Weblizar Backdoor",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-09T14:36:55Z",
|
||||
"updated_at": "2022-06-09T14:45:00Z",
|
||||
"updated_at": "2022-06-10T04:59:43Z",
|
||||
"pushed_at": "2022-06-09T14:44:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
29
2022/CVE-2022-20007.json
Normal file
29
2022/CVE-2022-20007.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 501898439,
|
||||
"name": "frameworks_base_AOSP10_r33_CVE-2022-20007",
|
||||
"full_name": "Trinadh465\/frameworks_base_AOSP10_r33_CVE-2022-20007",
|
||||
"owner": {
|
||||
"login": "Trinadh465",
|
||||
"id": 102574296,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
|
||||
"html_url": "https:\/\/github.com\/Trinadh465"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Trinadh465\/frameworks_base_AOSP10_r33_CVE-2022-20007",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-10T04:26:02Z",
|
||||
"updated_at": "2022-06-10T04:33:05Z",
|
||||
"pushed_at": "2022-06-10T04:33:54Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -87,17 +87,17 @@
|
|||
"description": "HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-17T02:28:50Z",
|
||||
"updated_at": "2022-05-28T03:07:50Z",
|
||||
"updated_at": "2022-06-10T03:28:51Z",
|
||||
"pushed_at": "2022-01-20T02:07:59Z",
|
||||
"stargazers_count": 363,
|
||||
"watchers_count": 363,
|
||||
"stargazers_count": 362,
|
||||
"watchers_count": 362,
|
||||
"forks_count": 98,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 98,
|
||||
"watchers": 363,
|
||||
"watchers": 362,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2022-21971 \"Windows Runtime Remote Code Execution Vulnerability\"",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-26T20:37:42Z",
|
||||
"updated_at": "2022-06-06T22:00:10Z",
|
||||
"updated_at": "2022-06-10T04:09:29Z",
|
||||
"pushed_at": "2022-02-26T20:45:19Z",
|
||||
"stargazers_count": 273,
|
||||
"watchers_count": 273,
|
||||
"stargazers_count": 274,
|
||||
"watchers_count": 274,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"watchers": 273,
|
||||
"watchers": 274,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -123,12 +123,12 @@
|
|||
"pushed_at": "2022-04-05T16:02:33Z",
|
||||
"stargazers_count": 247,
|
||||
"watchers_count": 247,
|
||||
"forks_count": 201,
|
||||
"forks_count": 202,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 201,
|
||||
"forks": 202,
|
||||
"watchers": 247,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T03:20:23Z",
|
||||
"updated_at": "2022-06-10T00:14:40Z",
|
||||
"updated_at": "2022-06-10T06:05:06Z",
|
||||
"pushed_at": "2022-06-07T03:41:13Z",
|
||||
"stargazers_count": 198,
|
||||
"watchers_count": 198,
|
||||
"forks_count": 27,
|
||||
"stargazers_count": 210,
|
||||
"watchers_count": 210,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 198,
|
||||
"forks": 30,
|
||||
"watchers": 210,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "SXF VPN RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-25T10:13:40Z",
|
||||
"updated_at": "2022-05-26T02:46:42Z",
|
||||
"updated_at": "2022-06-10T04:25:35Z",
|
||||
"pushed_at": "2022-04-25T10:26:28Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 46,
|
||||
"watchers": 45,
|
||||
"score": 0
|
||||
}
|
||||
]
|
29
2022/CVE-2022-23642.json
Normal file
29
2022/CVE-2022-23642.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 501921714,
|
||||
"name": "CVE-2022-23642",
|
||||
"full_name": "Altelus1\/CVE-2022-23642",
|
||||
"owner": {
|
||||
"login": "Altelus1",
|
||||
"id": 20337489,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20337489?v=4",
|
||||
"html_url": "https:\/\/github.com\/Altelus1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Altelus1\/CVE-2022-23642",
|
||||
"description": "PoC for Sourcegraph Gitserver < 3.37.0 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-10T06:12:15Z",
|
||||
"updated_at": "2022-06-10T06:13:52Z",
|
||||
"pushed_at": "2022-06-10T06:13:50Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -217,11 +217,11 @@
|
|||
"description": "[PoC] Atlassian Confluence (CVE-2022-26134) - Unauthenticated OGNL injection vulnerability (RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-03T21:07:30Z",
|
||||
"updated_at": "2022-06-09T18:27:14Z",
|
||||
"updated_at": "2022-06-10T04:46:06Z",
|
||||
"pushed_at": "2022-06-06T20:24:06Z",
|
||||
"stargazers_count": 190,
|
||||
"watchers_count": 190,
|
||||
"forks_count": 49,
|
||||
"stargazers_count": 193,
|
||||
"watchers_count": 193,
|
||||
"forks_count": 50,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -238,8 +238,8 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 49,
|
||||
"watchers": 190,
|
||||
"forks": 50,
|
||||
"watchers": 193,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -575,7 +575,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-06-06T06:16:47Z",
|
||||
"updated_at": "2022-06-08T07:12:30Z",
|
||||
"pushed_at": "2022-06-06T08:26:07Z",
|
||||
"pushed_at": "2022-06-10T03:12:07Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
|
@ -743,17 +743,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T09:19:02Z",
|
||||
"updated_at": "2022-06-09T17:58:23Z",
|
||||
"updated_at": "2022-06-10T04:46:31Z",
|
||||
"pushed_at": "2022-06-07T10:35:18Z",
|
||||
"stargazers_count": 156,
|
||||
"watchers_count": 156,
|
||||
"forks_count": 23,
|
||||
"stargazers_count": 161,
|
||||
"watchers_count": 161,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 156,
|
||||
"forks": 26,
|
||||
"watchers": 161,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Tp-Link Archer AX50 Authenticated RCE (CVE-2022-30075)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T23:26:47Z",
|
||||
"updated_at": "2022-06-09T22:41:37Z",
|
||||
"updated_at": "2022-06-10T04:09:26Z",
|
||||
"pushed_at": "2022-06-08T06:54:45Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 30,
|
||||
"watchers": 32,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-05-30T18:17:38Z",
|
||||
"updated_at": "2022-06-09T23:57:16Z",
|
||||
"updated_at": "2022-06-10T05:57:32Z",
|
||||
"pushed_at": "2022-06-05T21:06:13Z",
|
||||
"stargazers_count": 108,
|
||||
"watchers_count": 108,
|
||||
"stargazers_count": 110,
|
||||
"watchers_count": 110,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 40,
|
||||
"watchers": 108,
|
||||
"watchers": 110,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -780,17 +780,17 @@
|
|||
"description": "CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-02T12:33:18Z",
|
||||
"updated_at": "2022-06-09T23:44:19Z",
|
||||
"updated_at": "2022-06-10T06:15:52Z",
|
||||
"pushed_at": "2022-06-06T07:19:53Z",
|
||||
"stargazers_count": 108,
|
||||
"watchers_count": 108,
|
||||
"forks_count": 15,
|
||||
"stargazers_count": 143,
|
||||
"watchers_count": 143,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 108,
|
||||
"forks": 18,
|
||||
"watchers": 143,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1093,12 +1093,12 @@
|
|||
"pushed_at": "2022-06-09T13:28:59Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1377,17 +1377,17 @@
|
|||
"description": "Exploit Microsoft Zero-Day Vulnerability Follina (CVE-2022-30190)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-09T09:32:10Z",
|
||||
"updated_at": "2022-06-09T09:43:03Z",
|
||||
"updated_at": "2022-06-10T01:34:44Z",
|
||||
"pushed_at": "2022-06-09T09:43:00Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1416,5 +1416,32 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 501848298,
|
||||
"name": "CVE-2022-30190",
|
||||
"full_name": "k508\/CVE-2022-30190",
|
||||
"owner": {
|
||||
"login": "k508",
|
||||
"id": 44594320,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44594320?v=4",
|
||||
"html_url": "https:\/\/github.com\/k508"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/k508\/CVE-2022-30190",
|
||||
"description": "Mitigation for CVE-2022-30190",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-10T00:23:11Z",
|
||||
"updated_at": "2022-06-10T00:25:47Z",
|
||||
"pushed_at": "2022-06-10T00:33:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
29
2022/CVE-2022-31402.json
Normal file
29
2022/CVE-2022-31402.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 501886053,
|
||||
"name": "CVE-2022-31402",
|
||||
"full_name": "YavuzSahbaz\/CVE-2022-31402",
|
||||
"owner": {
|
||||
"login": "YavuzSahbaz",
|
||||
"id": 101733340,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101733340?v=4",
|
||||
"html_url": "https:\/\/github.com\/YavuzSahbaz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/YavuzSahbaz\/CVE-2022-31402",
|
||||
"description": "CVE-2022-31402",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-10T03:23:58Z",
|
||||
"updated_at": "2022-06-10T05:00:31Z",
|
||||
"pushed_at": "2022-06-10T03:28:58Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
29
2022/CVE-2022-31403.json
Normal file
29
2022/CVE-2022-31403.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 501886453,
|
||||
"name": "CVE-2022-31403",
|
||||
"full_name": "buff07\/CVE-2022-31403",
|
||||
"owner": {
|
||||
"login": "buff07",
|
||||
"id": 36068966,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36068966?v=4",
|
||||
"html_url": "https:\/\/github.com\/buff07"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/buff07\/CVE-2022-31403",
|
||||
"description": "hello ",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-10T03:25:56Z",
|
||||
"updated_at": "2022-06-10T03:25:56Z",
|
||||
"pushed_at": "2022-06-10T03:25:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
38
README.md
38
README.md
|
@ -423,6 +423,14 @@ In checkSlicePermission of SliceManagerService.java, it is possible to access an
|
|||
|
||||
- [Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20004](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20004)
|
||||
|
||||
### CVE-2022-20007 (2022-05-10)
|
||||
|
||||
<code>
|
||||
In startActivityForAttachedApplicationIfNeeded of RootWindowContainer.java, there is a possible way to overlay an app that believes it's still in the foreground, when it is not, due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-211481342
|
||||
</code>
|
||||
|
||||
- [Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20007](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20007)
|
||||
|
||||
### CVE-2022-20699 (2022-02-10)
|
||||
|
||||
<code>
|
||||
|
@ -984,6 +992,14 @@ A Cross-Site Scripting (XSS) vulnerability exists within the 3.2.2 version of Ta
|
|||
|
||||
- [TheGetch/CVE-2022-23378](https://github.com/TheGetch/CVE-2022-23378)
|
||||
|
||||
### CVE-2022-23642 (2022-02-18)
|
||||
|
||||
<code>
|
||||
Sourcegraph is a code search and navigation engine. Sourcegraph prior to version 3.37 is vulnerable to remote code execution in the `gitserver` service. The service acts as a git exec proxy, and fails to properly restrict calling `git config`. This allows an attacker to set the git `core.sshCommand` option, which sets git to use the specified command instead of ssh when they need to connect to a remote system. Exploitation of this vulnerability depends on how Sourcegraph is deployed. An attacker able to make HTTP requests to internal services like gitserver is able to exploit it. This issue is patched in Sourcegraph version 3.37. As a workaround, ensure that requests to gitserver are properly protected.
|
||||
</code>
|
||||
|
||||
- [Altelus1/CVE-2022-23642](https://github.com/Altelus1/CVE-2022-23642)
|
||||
|
||||
### CVE-2022-23648 (2022-03-03)
|
||||
|
||||
<code>
|
||||
|
@ -2080,6 +2096,7 @@ Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerabi
|
|||
- [sentrium-security/Follina-Workaround-CVE-2022-30190](https://github.com/sentrium-security/Follina-Workaround-CVE-2022-30190)
|
||||
- [Hrishikesh7665/Follina_Exploiter_CLI](https://github.com/Hrishikesh7665/Follina_Exploiter_CLI)
|
||||
- [b401/Clickstudio-compromised-certificate](https://github.com/b401/Clickstudio-compromised-certificate)
|
||||
- [k508/CVE-2022-30190](https://github.com/k508/CVE-2022-30190)
|
||||
|
||||
### CVE-2022-30292 (2022-05-04)
|
||||
|
||||
|
@ -2194,6 +2211,12 @@ mailcow before 2022-05d allows a remote authenticated user to inject OS commands
|
|||
|
||||
- [ly1g3/Mailcow-CVE-2022-31245](https://github.com/ly1g3/Mailcow-CVE-2022-31245)
|
||||
|
||||
### CVE-2022-31402
|
||||
- [YavuzSahbaz/CVE-2022-31402](https://github.com/YavuzSahbaz/CVE-2022-31402)
|
||||
|
||||
### CVE-2022-31403
|
||||
- [buff07/CVE-2022-31403](https://github.com/buff07/CVE-2022-31403)
|
||||
|
||||
|
||||
## 2021
|
||||
### CVE-2021-0302 (2021-02-10)
|
||||
|
@ -5229,6 +5252,7 @@ A crafted request uri-path can cause mod_proxy to forward the request to an orig
|
|||
</code>
|
||||
|
||||
- [Kashkovsky/CVE-2021-40438](https://github.com/Kashkovsky/CVE-2021-40438)
|
||||
- [gassara-kys/CVE-2021-40438](https://github.com/gassara-kys/CVE-2021-40438)
|
||||
|
||||
### CVE-2021-40444 (2021-09-15)
|
||||
|
||||
|
@ -5878,7 +5902,6 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
|
|||
- [gauthamg/log4j2021_vul_test](https://github.com/gauthamg/log4j2021_vul_test)
|
||||
- [b-abderrahmane/CVE-2021-44228-playground](https://github.com/b-abderrahmane/CVE-2021-44228-playground)
|
||||
- [js-on/jndiRep](https://github.com/js-on/jndiRep)
|
||||
- [leetxyz/CVE-2021-44228-Advisories](https://github.com/leetxyz/CVE-2021-44228-Advisories)
|
||||
- [Sh0ckFR/log4j-CVE-2021-44228-Public-IoCs](https://github.com/Sh0ckFR/log4j-CVE-2021-44228-Public-IoCs)
|
||||
- [zzzz0317/log4j2-vulnerable-spring-app](https://github.com/zzzz0317/log4j2-vulnerable-spring-app)
|
||||
- [datadavev/test-44228](https://github.com/datadavev/test-44228)
|
||||
|
@ -7907,7 +7930,6 @@ A vulnerability in the web services interface of Cisco Adaptive Security Applian
|
|||
- [faisalfs10x/Cisco-CVE-2020-3452-shodan-scanner](https://github.com/faisalfs10x/Cisco-CVE-2020-3452-shodan-scanner)
|
||||
- [sujaygr8/CVE-2020-3452](https://github.com/sujaygr8/CVE-2020-3452)
|
||||
- [Aviksaikat/CVE-2020-3452](https://github.com/Aviksaikat/CVE-2020-3452)
|
||||
- [Veids/CVE-2020-3452_auto](https://github.com/Veids/CVE-2020-3452_auto)
|
||||
- [iveresk/cve-2020-3452](https://github.com/iveresk/cve-2020-3452)
|
||||
|
||||
### CVE-2020-3580 (2020-10-21)
|
||||
|
@ -8420,14 +8442,6 @@ In certain situations, all versions of Citrix ShareFile StorageZones (aka storag
|
|||
|
||||
- [DimitriNL/CTX-CVE-2020-7473](https://github.com/DimitriNL/CTX-CVE-2020-7473)
|
||||
|
||||
### CVE-2020-7661 (2020-06-04)
|
||||
|
||||
<code>
|
||||
all versions of url-regex are vulnerable to Regular Expression Denial of Service. An attacker providing a very long string in String.test can cause a Denial of Service.
|
||||
</code>
|
||||
|
||||
- [spamscanner/url-regex-safe](https://github.com/spamscanner/url-regex-safe)
|
||||
|
||||
### CVE-2020-7693 (2020-07-09)
|
||||
|
||||
<code>
|
||||
|
@ -10415,7 +10429,6 @@ The NetConfig UI administrative interface in Extreme Networks ExtremeWireless Ae
|
|||
</code>
|
||||
|
||||
- [eriknl/CVE-2020-16152](https://github.com/eriknl/CVE-2020-16152)
|
||||
- [Nate0634034090/nate158g-m-w-n-l-p-d-a-o-e](https://github.com/Nate0634034090/nate158g-m-w-n-l-p-d-a-o-e)
|
||||
|
||||
### CVE-2020-16270 (2020-10-16)
|
||||
|
||||
|
@ -18627,6 +18640,9 @@ An issue was discovered in Snap Creek Duplicator before 1.2.42. By accessing lef
|
|||
|
||||
- [cved-sources/cve-2018-17207](https://github.com/cved-sources/cve-2018-17207)
|
||||
|
||||
### CVE-2018-17240
|
||||
- [BBge/CVE-2018-17240](https://github.com/BBge/CVE-2018-17240)
|
||||
|
||||
### CVE-2018-17246 (2018-12-20)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Add table
Reference in a new issue