mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-29 02:54:10 +01:00
Auto Update 2022/10/31 12:23:56
This commit is contained in:
parent
b2aeae64ae
commit
e8ac7499b7
40 changed files with 228 additions and 228 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "Creosote is our solution to searching for the tarfile vulnerability described by CVE-2007-4559.",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-20T17:03:57Z",
|
||||
"updated_at": "2022-10-31T01:46:24Z",
|
||||
"updated_at": "2022-10-31T09:37:52Z",
|
||||
"pushed_at": "2022-09-23T08:24:16Z",
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 74,
|
||||
"watchers": 75,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -444,10 +444,10 @@
|
|||
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-13T09:44:18Z",
|
||||
"updated_at": "2022-10-30T21:47:47Z",
|
||||
"updated_at": "2022-10-31T08:05:57Z",
|
||||
"pushed_at": "2020-10-01T20:20:41Z",
|
||||
"stargazers_count": 360,
|
||||
"watchers_count": 360,
|
||||
"stargazers_count": 361,
|
||||
"watchers_count": 361,
|
||||
"forks_count": 116,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -455,7 +455,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 116,
|
||||
"watchers": 360,
|
||||
"watchers": 361,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -389,10 +389,10 @@
|
|||
"description": "An exploit for Apache Struts CVE-2017-5638",
|
||||
"fork": false,
|
||||
"created_at": "2017-03-12T02:02:25Z",
|
||||
"updated_at": "2022-09-30T03:42:53Z",
|
||||
"updated_at": "2022-10-31T07:50:30Z",
|
||||
"pushed_at": "2018-05-21T18:33:26Z",
|
||||
"stargazers_count": 411,
|
||||
"watchers_count": 411,
|
||||
"stargazers_count": 412,
|
||||
"watchers_count": 412,
|
||||
"forks_count": 149,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -406,7 +406,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 149,
|
||||
"watchers": 411,
|
||||
"watchers": 412,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -283,5 +283,33 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 559816350,
|
||||
"name": "routeros-CVE-2018-14847-bytheway",
|
||||
"full_name": "babyshen\/routeros-CVE-2018-14847-bytheway",
|
||||
"owner": {
|
||||
"login": "babyshen",
|
||||
"id": 11402197,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11402197?v=4",
|
||||
"html_url": "https:\/\/github.com\/babyshen"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/babyshen\/routeros-CVE-2018-14847-bytheway",
|
||||
"description": "y the Way is an exploit that enables a root shell on Mikrotik devices running RouterOS versions:",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-31T06:38:11Z",
|
||||
"updated_at": "2022-10-31T06:44:36Z",
|
||||
"pushed_at": "2022-10-31T06:47:31Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -76,10 +76,10 @@
|
|||
"description": "Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 \/ CVE-2018-7600 \/ SA-CORE-2018-002)",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-12T22:53:14Z",
|
||||
"updated_at": "2022-10-28T06:08:19Z",
|
||||
"updated_at": "2022-10-31T07:08:58Z",
|
||||
"pushed_at": "2021-01-08T10:31:22Z",
|
||||
"stargazers_count": 536,
|
||||
"watchers_count": 536,
|
||||
"stargazers_count": 537,
|
||||
"watchers_count": 537,
|
||||
"forks_count": 172,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -97,7 +97,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 172,
|
||||
"watchers": 536,
|
||||
"watchers": 537,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -125,10 +125,10 @@
|
|||
"description": "ApacheSolrRCE(CVE-2019-0193)一键写shell,原理是通过代码执行的java文件流写的马。",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-13T08:02:20Z",
|
||||
"updated_at": "2022-09-16T02:12:30Z",
|
||||
"updated_at": "2022-10-31T06:20:29Z",
|
||||
"pushed_at": "2022-09-13T17:15:00Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -136,7 +136,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
}
|
||||
]
|
File diff suppressed because one or more lines are too long
|
@ -13,10 +13,10 @@
|
|||
"description": "Local privilege escalation PoC exploit for CVE-2019-16098",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-10T15:57:36Z",
|
||||
"updated_at": "2022-10-25T13:31:16Z",
|
||||
"updated_at": "2022-10-31T11:27:45Z",
|
||||
"pushed_at": "2019-09-13T20:05:43Z",
|
||||
"stargazers_count": 162,
|
||||
"watchers_count": 162,
|
||||
"stargazers_count": 163,
|
||||
"watchers_count": 163,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"watchers": 162,
|
||||
"watchers": 163,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -41,11 +41,11 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-10-31T04:53:24Z",
|
||||
"updated_at": "2022-10-31T06:58:49Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3586,
|
||||
"watchers_count": 3586,
|
||||
"forks_count": 1043,
|
||||
"stargazers_count": 3587,
|
||||
"watchers_count": 3587,
|
||||
"forks_count": 1042,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -71,8 +71,8 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1043,
|
||||
"watchers": 3586,
|
||||
"forks": 1042,
|
||||
"watchers": 3587,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-13T09:44:18Z",
|
||||
"updated_at": "2022-10-30T21:47:47Z",
|
||||
"updated_at": "2022-10-31T08:05:57Z",
|
||||
"pushed_at": "2020-10-01T20:20:41Z",
|
||||
"stargazers_count": 360,
|
||||
"watchers_count": 360,
|
||||
"stargazers_count": 361,
|
||||
"watchers_count": 361,
|
||||
"forks_count": 116,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 116,
|
||||
"watchers": 360,
|
||||
"watchers": 361,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -97,10 +97,10 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2022-10-29T16:31:48Z",
|
||||
"updated_at": "2022-10-31T08:48:01Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 961,
|
||||
"watchers_count": 961,
|
||||
"stargazers_count": 962,
|
||||
"watchers_count": 962,
|
||||
"forks_count": 269,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -108,7 +108,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 269,
|
||||
"watchers": 961,
|
||||
"watchers": 962,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-10-31T04:53:24Z",
|
||||
"updated_at": "2022-10-31T06:58:49Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3586,
|
||||
"watchers_count": 3586,
|
||||
"forks_count": 1043,
|
||||
"stargazers_count": 3587,
|
||||
"watchers_count": 3587,
|
||||
"forks_count": 1042,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -43,8 +43,8 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1043,
|
||||
"watchers": 3586,
|
||||
"forks": 1042,
|
||||
"watchers": 3587,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -101,13 +101,13 @@
|
|||
"pushed_at": "2022-03-01T16:11:31Z",
|
||||
"stargazers_count": 250,
|
||||
"watchers_count": 250,
|
||||
"forks_count": 45,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"forks": 46,
|
||||
"watchers": 250,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -125,10 +125,10 @@
|
|||
"description": "CVE-2021-30955 iOS 15.1.1 POC for 6GB RAM devices (A14-A15)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-14T06:42:45Z",
|
||||
"updated_at": "2022-08-30T03:09:23Z",
|
||||
"updated_at": "2022-10-31T06:52:27Z",
|
||||
"pushed_at": "2022-03-14T07:58:37Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -136,7 +136,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 46,
|
||||
"watchers": 47,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2021-3129",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-13T12:52:20Z",
|
||||
"updated_at": "2022-10-30T00:33:23Z",
|
||||
"updated_at": "2022-10-31T08:02:30Z",
|
||||
"pushed_at": "2021-01-29T13:59:07Z",
|
||||
"stargazers_count": 225,
|
||||
"watchers_count": 225,
|
||||
"stargazers_count": 227,
|
||||
"watchers_count": 227,
|
||||
"forks_count": 67,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 67,
|
||||
"watchers": 225,
|
||||
"watchers": 227,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Ubuntu OverlayFS Local Privesc",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-19T20:07:01Z",
|
||||
"updated_at": "2022-10-22T22:20:05Z",
|
||||
"updated_at": "2022-10-31T09:48:49Z",
|
||||
"pushed_at": "2021-09-28T04:08:43Z",
|
||||
"stargazers_count": 321,
|
||||
"watchers_count": 321,
|
||||
"stargazers_count": 322,
|
||||
"watchers_count": 322,
|
||||
"forks_count": 120,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 120,
|
||||
"watchers": 321,
|
||||
"watchers": 322,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-20T22:16:49Z",
|
||||
"updated_at": "2022-10-23T16:56:48Z",
|
||||
"updated_at": "2022-10-31T09:37:30Z",
|
||||
"pushed_at": "2022-01-16T02:09:46Z",
|
||||
"stargazers_count": 192,
|
||||
"watchers_count": 192,
|
||||
"stargazers_count": 193,
|
||||
"watchers_count": 193,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 192,
|
||||
"watchers": 193,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
30
2021/CVE-2021-39144.json
Normal file
30
2021/CVE-2021-39144.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 559897262,
|
||||
"name": "CVE-2021-39144-XSTREAM-RCE",
|
||||
"full_name": "b3wT\/CVE-2021-39144-XSTREAM-RCE",
|
||||
"owner": {
|
||||
"login": "b3wT",
|
||||
"id": 115344219,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/115344219?v=4",
|
||||
"html_url": "https:\/\/github.com\/b3wT"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/b3wT\/CVE-2021-39144-XSTREAM-RCE",
|
||||
"description": "{VMware Cloud Foundation} remote code execution vulnerability via XStream (CVE-2021-39144)",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-31T10:27:35Z",
|
||||
"updated_at": "2022-10-31T11:23:05Z",
|
||||
"pushed_at": "2022-10-31T11:34:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -79,13 +79,13 @@
|
|||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1685,
|
||||
"watchers_count": 1685,
|
||||
"forks_count": 484,
|
||||
"forks_count": 483,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 484,
|
||||
"forks": 483,
|
||||
"watchers": 1685,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -159,10 +159,10 @@
|
|||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T00:56:36Z",
|
||||
"updated_at": "2022-10-30T02:25:55Z",
|
||||
"updated_at": "2022-10-31T11:12:30Z",
|
||||
"pushed_at": "2022-02-12T05:22:58Z",
|
||||
"stargazers_count": 914,
|
||||
"watchers_count": 914,
|
||||
"stargazers_count": 915,
|
||||
"watchers_count": 915,
|
||||
"forks_count": 302,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -174,7 +174,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 302,
|
||||
"watchers": 914,
|
||||
"watchers": 915,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -878,10 +878,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2022-10-30T15:01:58Z",
|
||||
"updated_at": "2022-10-31T11:46:18Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 649,
|
||||
"watchers_count": 649,
|
||||
"stargazers_count": 650,
|
||||
"watchers_count": 650,
|
||||
"forks_count": 142,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -891,7 +891,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 142,
|
||||
"watchers": 649,
|
||||
"watchers": 650,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -488,7 +488,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2022-10-31T03:31:15Z",
|
||||
"pushed_at": "2022-08-31T05:56:13Z",
|
||||
"pushed_at": "2022-10-31T07:06:38Z",
|
||||
"stargazers_count": 526,
|
||||
"watchers_count": 526,
|
||||
"forks_count": 97,
|
||||
|
@ -1325,10 +1325,10 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-10-31T06:00:33Z",
|
||||
"updated_at": "2022-10-31T10:46:00Z",
|
||||
"pushed_at": "2022-10-20T15:37:44Z",
|
||||
"stargazers_count": 3090,
|
||||
"watchers_count": 3090,
|
||||
"stargazers_count": 3091,
|
||||
"watchers_count": 3091,
|
||||
"forks_count": 732,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1336,7 +1336,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 732,
|
||||
"watchers": 3090,
|
||||
"watchers": 3091,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3321,34 +3321,6 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 439267545,
|
||||
"name": "log4j",
|
||||
"full_name": "HelifeWasTaken\/log4j",
|
||||
"owner": {
|
||||
"login": "HelifeWasTaken",
|
||||
"id": 62753801,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62753801?v=4",
|
||||
"html_url": "https:\/\/github.com\/HelifeWasTaken"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/HelifeWasTaken\/log4j",
|
||||
"description": "CVE-2021-44228 vulnerability in Apache Log4j library",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-17T08:48:59Z",
|
||||
"updated_at": "2022-03-18T12:17:01Z",
|
||||
"pushed_at": "2021-12-17T08:49:43Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 439273329,
|
||||
"name": "Fix-Log4j-PowershellScript",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of concept for CVE-2022-0778, which triggers an infinite loop in parsing X.509 certificates due to a bug in BN_mod_sqrt",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-15T19:06:33Z",
|
||||
"updated_at": "2022-10-30T21:19:58Z",
|
||||
"updated_at": "2022-10-31T10:00:52Z",
|
||||
"pushed_at": "2022-04-03T15:07:31Z",
|
||||
"stargazers_count": 180,
|
||||
"watchers_count": 180,
|
||||
"stargazers_count": 181,
|
||||
"watchers_count": 181,
|
||||
"forks_count": 53,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 53,
|
||||
"watchers": 180,
|
||||
"watchers": 181,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Local privilege escalation PoC for Linux kernel CVE-2022-1015",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-02T03:27:11Z",
|
||||
"updated_at": "2022-10-18T23:21:13Z",
|
||||
"updated_at": "2022-10-31T09:24:33Z",
|
||||
"pushed_at": "2022-04-03T01:36:45Z",
|
||||
"stargazers_count": 170,
|
||||
"watchers_count": 170,
|
||||
"stargazers_count": 171,
|
||||
"watchers_count": 171,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 170,
|
||||
"watchers": 171,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1258,10 +1258,10 @@
|
|||
"description": "CVE-2022-22947 注入Godzilla内存马",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-26T05:48:27Z",
|
||||
"updated_at": "2022-10-30T23:51:51Z",
|
||||
"updated_at": "2022-10-31T06:56:21Z",
|
||||
"pushed_at": "2022-04-26T05:55:58Z",
|
||||
"stargazers_count": 109,
|
||||
"watchers_count": 109,
|
||||
"stargazers_count": 110,
|
||||
"watchers_count": 110,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1269,7 +1269,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 109,
|
||||
"watchers": 110,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1538,10 +1538,10 @@
|
|||
"description": "Spring Cloud Gateway远程代码执行",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-29T03:28:55Z",
|
||||
"updated_at": "2022-10-31T02:46:06Z",
|
||||
"updated_at": "2022-10-31T11:45:42Z",
|
||||
"pushed_at": "2022-10-29T04:34:21Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1549,7 +1549,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 13,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -723,18 +723,18 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-10-20T08:08:09Z",
|
||||
"updated_at": "2022-10-21T01:39:55Z",
|
||||
"updated_at": "2022-10-31T12:07:20Z",
|
||||
"pushed_at": "2022-10-20T01:31:01Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"forks": 4,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -209,10 +209,10 @@
|
|||
"description": "Zabbix SSO Bypass",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-23T16:34:03Z",
|
||||
"updated_at": "2022-10-17T23:06:18Z",
|
||||
"updated_at": "2022-10-31T09:35:36Z",
|
||||
"pushed_at": "2022-02-23T16:37:13Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -220,7 +220,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "exploit for CVE-2022-2588",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-11T06:01:24Z",
|
||||
"updated_at": "2022-10-29T14:18:33Z",
|
||||
"updated_at": "2022-10-31T09:17:41Z",
|
||||
"pushed_at": "2022-10-27T16:35:08Z",
|
||||
"stargazers_count": 363,
|
||||
"watchers_count": 363,
|
||||
"stargazers_count": 364,
|
||||
"watchers_count": 364,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 49,
|
||||
"watchers": 363,
|
||||
"watchers": 364,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Atlassian Bitbucket Data Center RCE(CVE-2022-26133) verification.",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-09T12:07:51Z",
|
||||
"updated_at": "2022-10-29T19:33:39Z",
|
||||
"updated_at": "2022-10-31T08:12:16Z",
|
||||
"pushed_at": "2022-05-11T02:02:59Z",
|
||||
"stargazers_count": 144,
|
||||
"watchers_count": 144,
|
||||
"stargazers_count": 145,
|
||||
"watchers_count": 145,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -26,7 +26,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 144,
|
||||
"watchers": 145,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2022-10-31T05:23:33Z",
|
||||
"updated_at": "2022-10-31T11:03:14Z",
|
||||
"pushed_at": "2022-09-29T05:09:10Z",
|
||||
"stargazers_count": 844,
|
||||
"watchers_count": 844,
|
||||
"forks_count": 148,
|
||||
"stargazers_count": 846,
|
||||
"watchers_count": 846,
|
||||
"forks_count": 150,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -43,8 +43,8 @@
|
|||
"gui"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 148,
|
||||
"watchers": 844,
|
||||
"forks": 150,
|
||||
"watchers": 846,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -45,13 +45,13 @@
|
|||
"pushed_at": "2022-05-14T20:56:39Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 7,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"forks": 8,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-25T20:57:55Z",
|
||||
"updated_at": "2022-10-05T13:29:51Z",
|
||||
"updated_at": "2022-10-31T11:36:55Z",
|
||||
"pushed_at": "2022-07-05T15:25:06Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Authenticated Remote Command Execution in Gitlab via GitHub import",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-08T11:42:49Z",
|
||||
"updated_at": "2022-10-29T15:38:07Z",
|
||||
"updated_at": "2022-10-31T09:11:44Z",
|
||||
"pushed_at": "2022-10-09T03:54:53Z",
|
||||
"stargazers_count": 179,
|
||||
"watchers_count": 179,
|
||||
"stargazers_count": 181,
|
||||
"watchers_count": 181,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 179,
|
||||
"watchers": 181,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-08-24T06:00:47Z",
|
||||
"updated_at": "2022-10-22T14:48:31Z",
|
||||
"updated_at": "2022-10-31T09:19:16Z",
|
||||
"pushed_at": "2022-08-25T03:02:26Z",
|
||||
"stargazers_count": 112,
|
||||
"watchers_count": 112,
|
||||
"stargazers_count": 113,
|
||||
"watchers_count": 113,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 112,
|
||||
"watchers": 113,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,30 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 559635010,
|
||||
"name": "CVE-2022-3236-RCE",
|
||||
"full_name": "sml1nk\/CVE-2022-3236-RCE",
|
||||
"owner": {
|
||||
"login": "sml1nk",
|
||||
"id": 117035858,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/117035858?v=4",
|
||||
"html_url": "https:\/\/github.com\/sml1nk"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sml1nk\/CVE-2022-3236-RCE",
|
||||
"description": "Unauthenticated rce in sophos User Portal and Webadmin components mass exploitation tool",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-30T18:09:58Z",
|
||||
"updated_at": "2022-10-31T00:50:12Z",
|
||||
"pushed_at": "2022-10-30T18:14:18Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-10-03T11:39:25Z",
|
||||
"updated_at": "2022-10-29T14:06:01Z",
|
||||
"updated_at": "2022-10-31T07:53:04Z",
|
||||
"pushed_at": "2022-10-10T08:57:29Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 28,
|
||||
"watchers": 29,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -153,10 +153,10 @@
|
|||
"description": "CVE-2022-34918 netfilter nf_tables 本地提权 POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-02T09:52:02Z",
|
||||
"updated_at": "2022-10-24T01:51:34Z",
|
||||
"updated_at": "2022-10-31T07:52:53Z",
|
||||
"pushed_at": "2022-09-15T03:19:28Z",
|
||||
"stargazers_count": 178,
|
||||
"watchers_count": 178,
|
||||
"stargazers_count": 179,
|
||||
"watchers_count": 179,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -164,7 +164,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 178,
|
||||
"watchers": 179,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -45,13 +45,13 @@
|
|||
"pushed_at": "2022-10-09T08:26:43Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-12T19:22:44Z",
|
||||
"updated_at": "2022-10-21T06:08:38Z",
|
||||
"updated_at": "2022-10-31T08:27:03Z",
|
||||
"pushed_at": "2022-09-19T19:41:34Z",
|
||||
"stargazers_count": 186,
|
||||
"watchers_count": 186,
|
||||
"stargazers_count": 187,
|
||||
"watchers_count": 187,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 186,
|
||||
"watchers": 187,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -213,10 +213,10 @@
|
|||
"description": "CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch. ",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-26T08:58:21Z",
|
||||
"updated_at": "2022-10-29T06:09:31Z",
|
||||
"updated_at": "2022-10-31T07:33:47Z",
|
||||
"pushed_at": "2022-09-26T13:20:38Z",
|
||||
"stargazers_count": 147,
|
||||
"watchers_count": 147,
|
||||
"stargazers_count": 148,
|
||||
"watchers_count": 148,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -228,7 +228,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 147,
|
||||
"watchers": 148,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -329,10 +329,10 @@
|
|||
"description": "CVE-2022-39197 RCE POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-22T10:11:37Z",
|
||||
"updated_at": "2022-10-28T07:52:41Z",
|
||||
"updated_at": "2022-10-31T08:46:01Z",
|
||||
"pushed_at": "2022-10-22T11:13:59Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -340,7 +340,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -251,13 +251,13 @@
|
|||
"pushed_at": "2022-10-19T16:27:16Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -52,7 +52,7 @@
|
|||
"pushed_at": "2022-10-20T11:56:13Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"forks_count": 13,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -63,7 +63,7 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"forks": 14,
|
||||
"watchers": 28,
|
||||
"score": 0
|
||||
},
|
||||
|
|
18
README.md
18
README.md
|
@ -611,14 +611,6 @@ A vulnerability in GitLab CE/EE affecting all versions from 11.10 prior to 15.1.
|
|||
### CVE-2022-3168
|
||||
- [irsl/CVE-2022-3168-adb-unexpected-reverse-forwards](https://github.com/irsl/CVE-2022-3168-adb-unexpected-reverse-forwards)
|
||||
|
||||
### CVE-2022-3236 (2022-09-23)
|
||||
|
||||
<code>
|
||||
A code injection vulnerability in the User Portal and Webadmin allows a remote attacker to execute code in Sophos Firewall version v19.0 MR1 and older.
|
||||
</code>
|
||||
|
||||
- [sml1nk/CVE-2022-3236-RCE](https://github.com/sml1nk/CVE-2022-3236-RCE)
|
||||
|
||||
### CVE-2022-3368 (2022-10-17)
|
||||
|
||||
<code>
|
||||
|
@ -7316,6 +7308,14 @@ Open Management Infrastructure Remote Code Execution Vulnerability
|
|||
### CVE-2021-38817
|
||||
- [HuskyHacks/CVE-2021-38817-Remote-OS-Command-Injection](https://github.com/HuskyHacks/CVE-2021-38817-Remote-OS-Command-Injection)
|
||||
|
||||
### CVE-2021-39144 (2021-08-23)
|
||||
|
||||
<code>
|
||||
XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker has sufficient rights to execute commands of the host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. XStream 1.4.18 uses no longer a blacklist by default, since it cannot be secured for general purpose.
|
||||
</code>
|
||||
|
||||
- [b3wT/CVE-2021-39144-XSTREAM-RCE](https://github.com/b3wT/CVE-2021-39144-XSTREAM-RCE)
|
||||
|
||||
### CVE-2021-39165 (2021-08-26)
|
||||
|
||||
<code>
|
||||
|
@ -8318,7 +8318,6 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
|
|||
- [obscuritylabs/log4shell-poc-lab](https://github.com/obscuritylabs/log4shell-poc-lab)
|
||||
- [Fazmin/vCenter-Server-Workaround-Script-CVE-2021-44228](https://github.com/Fazmin/vCenter-Server-Workaround-Script-CVE-2021-44228)
|
||||
- [Grupo-Kapa-7/CVE-2021-44228-Log4j-PoC-RCE](https://github.com/Grupo-Kapa-7/CVE-2021-44228-Log4j-PoC-RCE)
|
||||
- [HelifeWasTaken/log4j](https://github.com/HelifeWasTaken/log4j)
|
||||
- [sysadmin0815/Fix-Log4j-PowershellScript](https://github.com/sysadmin0815/Fix-Log4j-PowershellScript)
|
||||
- [RenYuH/log4j-lookups-vulnerability](https://github.com/RenYuH/log4j-lookups-vulnerability)
|
||||
- [scheibling/py-log4shellscanner](https://github.com/scheibling/py-log4shellscanner)
|
||||
|
@ -20771,6 +20770,7 @@ MikroTik RouterOS through 6.42 allows unauthenticated remote attackers to read a
|
|||
- [yukar1z0e/CVE-2018-14847](https://github.com/yukar1z0e/CVE-2018-14847)
|
||||
- [hacker30468/Mikrotik-router-hack](https://github.com/hacker30468/Mikrotik-router-hack)
|
||||
- [flux10n/CVE-2018-14847](https://github.com/flux10n/CVE-2018-14847)
|
||||
- [babyshen/routeros-CVE-2018-14847-bytheway](https://github.com/babyshen/routeros-CVE-2018-14847-bytheway)
|
||||
|
||||
### CVE-2018-15131 (2019-05-30)
|
||||
|
||||
|
|
Loading…
Add table
Reference in a new issue