mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2023/03/13 06:28:24
This commit is contained in:
parent
19ebb33030
commit
ec3f0fd305
48 changed files with 267 additions and 207 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-03-12T03:09:49Z",
|
||||
"updated_at": "2023-03-13T02:01:00Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1637,
|
||||
"watchers_count": 1637,
|
||||
"stargazers_count": 1638,
|
||||
"watchers_count": 1638,
|
||||
"has_discussions": false,
|
||||
"forks_count": 322,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 322,
|
||||
"watchers": 1637,
|
||||
"watchers": 1638,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container",
|
||||
"fork": false,
|
||||
"created_at": "2016-12-26T13:39:03Z",
|
||||
"updated_at": "2023-03-10T11:57:18Z",
|
||||
"updated_at": "2023-03-13T02:22:48Z",
|
||||
"pushed_at": "2023-02-27T06:48:09Z",
|
||||
"stargazers_count": 385,
|
||||
"watchers_count": 385,
|
||||
"stargazers_count": 386,
|
||||
"watchers_count": 386,
|
||||
"has_discussions": false,
|
||||
"forks_count": 154,
|
||||
"allow_forking": true,
|
||||
|
@ -34,7 +34,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 154,
|
||||
"watchers": 385,
|
||||
"watchers": 386,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -109,10 +109,10 @@
|
|||
"description": "Code and vulnerable WordPress container for exploiting CVE-2016-10033",
|
||||
"fork": false,
|
||||
"created_at": "2017-05-10T12:01:07Z",
|
||||
"updated_at": "2020-12-29T03:25:31Z",
|
||||
"updated_at": "2023-03-13T02:37:39Z",
|
||||
"pushed_at": "2017-06-12T08:31:52Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -121,7 +121,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -61,5 +61,34 @@
|
|||
"forks": 7,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 165309082,
|
||||
"name": "cve-2016-8869",
|
||||
"full_name": "cved-sources\/cve-2016-8869",
|
||||
"owner": {
|
||||
"login": "cved-sources",
|
||||
"id": 46423677,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46423677?v=4",
|
||||
"html_url": "https:\/\/github.com\/cved-sources"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cved-sources\/cve-2016-8869",
|
||||
"description": "cve-2016-8869",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-11T21:00:52Z",
|
||||
"updated_at": "2021-04-15T21:20:21Z",
|
||||
"pushed_at": "2021-04-15T21:20:18Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -71,10 +71,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-08T17:35:50Z",
|
||||
"updated_at": "2023-02-03T08:35:58Z",
|
||||
"updated_at": "2023-03-13T05:47:28Z",
|
||||
"pushed_at": "2022-11-02T15:35:18Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 28,
|
||||
"watchers": 29,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,10 +42,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-03-12T03:09:49Z",
|
||||
"updated_at": "2023-03-13T02:01:00Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1637,
|
||||
"watchers_count": 1637,
|
||||
"stargazers_count": 1638,
|
||||
"watchers_count": 1638,
|
||||
"has_discussions": false,
|
||||
"forks_count": 322,
|
||||
"allow_forking": true,
|
||||
|
@ -75,7 +75,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 322,
|
||||
"watchers": 1637,
|
||||
"watchers": 1638,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -568,10 +568,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-03-12T03:09:49Z",
|
||||
"updated_at": "2023-03-13T02:01:00Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1637,
|
||||
"watchers_count": 1637,
|
||||
"stargazers_count": 1638,
|
||||
"watchers_count": 1638,
|
||||
"has_discussions": false,
|
||||
"forks_count": 322,
|
||||
"allow_forking": true,
|
||||
|
@ -601,7 +601,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 322,
|
||||
"watchers": 1637,
|
||||
"watchers": 1638,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2019-17558 Solr模板注入漏洞图形化一键检测工具。CVE-2019-17558 Solr Velocity Template Vul POC Tool.",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-25T10:54:20Z",
|
||||
"updated_at": "2023-02-01T07:10:22Z",
|
||||
"updated_at": "2023-03-13T06:11:22Z",
|
||||
"pushed_at": "2020-01-10T10:58:44Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 35,
|
||||
"watchers": 36,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -100,10 +100,10 @@
|
|||
"description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-21T09:22:43Z",
|
||||
"updated_at": "2023-03-08T03:52:46Z",
|
||||
"updated_at": "2023-03-13T02:01:15Z",
|
||||
"pushed_at": "2020-04-26T10:49:25Z",
|
||||
"stargazers_count": 854,
|
||||
"watchers_count": 854,
|
||||
"stargazers_count": 855,
|
||||
"watchers_count": 855,
|
||||
"has_discussions": false,
|
||||
"forks_count": 173,
|
||||
"allow_forking": true,
|
||||
|
@ -112,7 +112,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 173,
|
||||
"watchers": 854,
|
||||
"watchers": 855,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -187,10 +187,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-03-12T03:09:49Z",
|
||||
"updated_at": "2023-03-13T02:01:00Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1637,
|
||||
"watchers_count": 1637,
|
||||
"stargazers_count": 1638,
|
||||
"watchers_count": 1638,
|
||||
"has_discussions": false,
|
||||
"forks_count": 322,
|
||||
"allow_forking": true,
|
||||
|
@ -220,7 +220,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 322,
|
||||
"watchers": 1637,
|
||||
"watchers": 1638,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -27,7 +27,7 @@
|
|||
"cve-2020-11107"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"forks": 13,
|
||||
"watchers": 31,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -105,13 +105,13 @@
|
|||
"stargazers_count": 1009,
|
||||
"watchers_count": 1009,
|
||||
"has_discussions": false,
|
||||
"forks_count": 272,
|
||||
"forks_count": 273,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 272,
|
||||
"forks": 273,
|
||||
"watchers": 1009,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -170,13 +170,13 @@
|
|||
"stargazers_count": 521,
|
||||
"watchers_count": 521,
|
||||
"has_discussions": false,
|
||||
"forks_count": 140,
|
||||
"forks_count": 141,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 140,
|
||||
"forks": 141,
|
||||
"watchers": 521,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-03-12T03:09:49Z",
|
||||
"updated_at": "2023-03-13T02:01:00Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1637,
|
||||
"watchers_count": 1637,
|
||||
"stargazers_count": 1638,
|
||||
"watchers_count": 1638,
|
||||
"has_discussions": false,
|
||||
"forks_count": 322,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 322,
|
||||
"watchers": 1637,
|
||||
"watchers": 1638,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -183,10 +183,10 @@
|
|||
"description": "Weblogic Vuln POC EXP cve-2020-2551 cve-2020-2555 cve-2020-2883 ,。。。",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-16T03:01:32Z",
|
||||
"updated_at": "2023-02-27T22:23:57Z",
|
||||
"updated_at": "2023-03-13T02:39:12Z",
|
||||
"pushed_at": "2022-08-07T06:36:30Z",
|
||||
"stargazers_count": 73,
|
||||
"watchers_count": 73,
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -195,7 +195,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 73,
|
||||
"watchers": 74,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2020-36179~82 Jackson-databind SSRF&RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-10T06:47:49Z",
|
||||
"updated_at": "2022-10-27T15:07:06Z",
|
||||
"updated_at": "2023-03-13T02:55:06Z",
|
||||
"pushed_at": "2021-01-10T06:48:53Z",
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 76,
|
||||
"watchers": 77,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Working Exploit PoC for VMWare vCenter Server (CVE-2020-3952) - Reverse Bind Shell",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-16T01:39:33Z",
|
||||
"updated_at": "2021-12-05T21:34:44Z",
|
||||
"updated_at": "2023-03-13T03:53:24Z",
|
||||
"pushed_at": "2020-04-15T00:13:59Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -71,10 +71,10 @@
|
|||
"description": "Exploit for CVE-2020-3952 in vCenter 6.7",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-16T07:40:51Z",
|
||||
"updated_at": "2023-01-13T08:39:08Z",
|
||||
"updated_at": "2023-03-13T03:52:54Z",
|
||||
"pushed_at": "2020-04-16T08:38:42Z",
|
||||
"stargazers_count": 269,
|
||||
"watchers_count": 269,
|
||||
"stargazers_count": 270,
|
||||
"watchers_count": 270,
|
||||
"has_discussions": false,
|
||||
"forks_count": 67,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 67,
|
||||
"watchers": 269,
|
||||
"watchers": 270,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -100,7 +100,7 @@
|
|||
"description": "VMWare vmdir missing access control exploit checker",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-17T12:39:31Z",
|
||||
"updated_at": "2022-11-09T18:07:20Z",
|
||||
"updated_at": "2023-03-13T03:53:25Z",
|
||||
"pushed_at": "2020-04-17T17:09:06Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC exploit for VMware Cloud Director RCE (CVE-2020-3956)",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-01T18:26:32Z",
|
||||
"updated_at": "2023-02-28T03:28:33Z",
|
||||
"updated_at": "2023-03-13T03:53:09Z",
|
||||
"pushed_at": "2020-06-02T08:30:22Z",
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"stargazers_count": 87,
|
||||
"watchers_count": 87,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 86,
|
||||
"watchers": 87,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Docker repository with a PoC for WP Code Snippets 2.13.3 (CVE-2020-8417)",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-06T00:03:14Z",
|
||||
"updated_at": "2022-05-27T08:00:52Z",
|
||||
"updated_at": "2023-03-13T02:23:14Z",
|
||||
"pushed_at": "2020-04-23T03:28:14Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Writeup and exploit for installed app to system privilege escalation on Android 12 Beta through CVE-2021-0928, a `writeToParcel`\/`createFromParcel` serialization mismatch in `OutputConfiguration`",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-29T10:14:32Z",
|
||||
"updated_at": "2023-03-11T06:42:07Z",
|
||||
"updated_at": "2023-03-13T02:33:43Z",
|
||||
"pushed_at": "2022-03-03T17:50:03Z",
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 62,
|
||||
"watchers": 63,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -364,10 +364,10 @@
|
|||
"description": "CVE-2021-1675 LPE PoC in Nim (PrintNightmare Local Privilege Escalation)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-05T14:49:32Z",
|
||||
"updated_at": "2023-03-06T17:28:01Z",
|
||||
"updated_at": "2023-03-13T03:40:27Z",
|
||||
"pushed_at": "2021-12-05T14:51:28Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -376,7 +376,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 21,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -570,10 +570,10 @@
|
|||
"description": "CVE-2021-21972 Unauthorized RCE in VMware vCenter metasploit exploit script",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-07T16:30:36Z",
|
||||
"updated_at": "2022-12-27T09:57:47Z",
|
||||
"updated_at": "2023-03-13T03:53:19Z",
|
||||
"pushed_at": "2021-03-07T17:12:55Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -582,7 +582,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 17,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -715,10 +715,10 @@
|
|||
"description": "CVE-2021-21972 – ᴠᴍᴡᴀʀᴇ ᴄʟɪᴇɴᴛ ᴜɴᴀᴜᴛʜᴏʀɪᴢᴇᴅ ᴄᴏᴅᴇ ɪɴᴊᴇᴄᴛɪᴏɴ (ʀᴄᴇ)",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-03T23:03:11Z",
|
||||
"updated_at": "2023-01-31T23:05:09Z",
|
||||
"updated_at": "2023-03-13T03:53:21Z",
|
||||
"pushed_at": "2022-03-07T14:12:38Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -732,7 +732,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "POC for CVE-2021-21974 VMWare ESXi RCE Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-25T17:14:38Z",
|
||||
"updated_at": "2023-02-27T06:52:08Z",
|
||||
"updated_at": "2023-03-13T03:52:56Z",
|
||||
"pushed_at": "2021-07-09T19:38:41Z",
|
||||
"stargazers_count": 137,
|
||||
"watchers_count": 137,
|
||||
"stargazers_count": 138,
|
||||
"watchers_count": 138,
|
||||
"has_discussions": false,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 137,
|
||||
"watchers": 138,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -455,10 +455,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T20:39:58Z",
|
||||
"updated_at": "2023-03-11T10:38:18Z",
|
||||
"updated_at": "2023-03-13T01:51:21Z",
|
||||
"pushed_at": "2021-02-02T17:07:09Z",
|
||||
"stargazers_count": 860,
|
||||
"watchers_count": 860,
|
||||
"stargazers_count": 861,
|
||||
"watchers_count": 861,
|
||||
"has_discussions": false,
|
||||
"forks_count": 239,
|
||||
"allow_forking": true,
|
||||
|
@ -467,7 +467,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 239,
|
||||
"watchers": 860,
|
||||
"watchers": 861,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -129,10 +129,10 @@
|
|||
"description": "海康威视RCE漏洞 批量检测和利用工具",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-03T17:27:59Z",
|
||||
"updated_at": "2023-03-12T03:21:29Z",
|
||||
"updated_at": "2023-03-13T06:00:20Z",
|
||||
"pushed_at": "2022-08-05T19:57:30Z",
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -144,7 +144,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 60,
|
||||
"watchers": 62,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -913,7 +913,7 @@
|
|||
"stargazers_count": 750,
|
||||
"watchers_count": 750,
|
||||
"has_discussions": false,
|
||||
"forks_count": 153,
|
||||
"forks_count": 154,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -921,7 +921,7 @@
|
|||
"cve-2021-4034"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 153,
|
||||
"forks": 154,
|
||||
"watchers": 750,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for command injection vulnerability found in uhttpd binary from TP-Link Tapo c200 IP camera",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-15T14:48:14Z",
|
||||
"updated_at": "2023-03-07T09:19:43Z",
|
||||
"updated_at": "2023-03-13T02:29:17Z",
|
||||
"pushed_at": "2023-01-01T21:12:20Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 27,
|
||||
"watchers": 28,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -101,7 +101,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-11-06T22:12:35Z",
|
||||
"updated_at": "2023-01-31T19:22:27Z",
|
||||
"pushed_at": "2023-03-09T05:59:58Z",
|
||||
"pushed_at": "2023-03-13T05:22:29Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Apache Dubbo Hessian2 CVE-2021-43297 demo",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-17T17:52:34Z",
|
||||
"updated_at": "2022-11-09T18:15:07Z",
|
||||
"updated_at": "2023-03-13T06:05:32Z",
|
||||
"pushed_at": "2022-01-18T03:43:51Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 44,
|
||||
"watchers": 46,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1259,10 +1259,10 @@
|
|||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2023-03-10T07:29:06Z",
|
||||
"updated_at": "2023-03-13T05:19:52Z",
|
||||
"pushed_at": "2023-03-10T06:38:45Z",
|
||||
"stargazers_count": 633,
|
||||
"watchers_count": 633,
|
||||
"stargazers_count": 634,
|
||||
"watchers_count": 634,
|
||||
"has_discussions": false,
|
||||
"forks_count": 111,
|
||||
"allow_forking": true,
|
||||
|
@ -1276,7 +1276,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 111,
|
||||
"watchers": 633,
|
||||
"watchers": 634,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -10058,10 +10058,10 @@
|
|||
"description": "A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX\/vCenter\/NSX\/Horizon\/vRealize Operations Manager",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-28T01:37:20Z",
|
||||
"updated_at": "2023-03-07T16:34:56Z",
|
||||
"updated_at": "2023-03-13T03:53:14Z",
|
||||
"pushed_at": "2022-01-24T05:37:34Z",
|
||||
"stargazers_count": 132,
|
||||
"watchers_count": 132,
|
||||
"stargazers_count": 133,
|
||||
"watchers_count": 133,
|
||||
"has_discussions": false,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
|
@ -10075,7 +10075,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 132,
|
||||
"watchers": 133,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -10417,10 +10417,10 @@
|
|||
"description": "Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-05T22:25:42Z",
|
||||
"updated_at": "2023-03-08T22:26:14Z",
|
||||
"updated_at": "2023-03-13T03:53:16Z",
|
||||
"pushed_at": "2022-01-10T19:26:59Z",
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"stargazers_count": 99,
|
||||
"watchers_count": 99,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -10429,7 +10429,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 98,
|
||||
"watchers": 99,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle()",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-10T16:24:51Z",
|
||||
"updated_at": "2023-03-12T20:35:10Z",
|
||||
"updated_at": "2023-03-13T03:53:40Z",
|
||||
"pushed_at": "2023-01-10T16:25:49Z",
|
||||
"stargazers_count": 164,
|
||||
"watchers_count": 164,
|
||||
"stargazers_count": 168,
|
||||
"watchers_count": 168,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 164,
|
||||
"forks": 30,
|
||||
"watchers": 168,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-09T15:53:48Z",
|
||||
"updated_at": "2023-03-11T22:33:30Z",
|
||||
"updated_at": "2023-03-13T02:47:01Z",
|
||||
"pushed_at": "2023-03-02T19:43:36Z",
|
||||
"stargazers_count": 185,
|
||||
"watchers_count": 185,
|
||||
"stargazers_count": 186,
|
||||
"watchers_count": 186,
|
||||
"has_discussions": false,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 185,
|
||||
"watchers": 186,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -564,10 +564,10 @@
|
|||
"description": "VMware Workspace ONE Access and Identity Manager RCE via SSTI. CVE-2022-22954 - PoC SSTI * exploit+payload+shodan (ну набором)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-03T09:17:12Z",
|
||||
"updated_at": "2022-07-23T00:24:04Z",
|
||||
"updated_at": "2023-03-13T03:53:28Z",
|
||||
"pushed_at": "2022-06-03T09:18:37Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -576,7 +576,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -528,10 +528,10 @@
|
|||
"description": "spring cloud function 一键利用工具! by charis 博客http:\/\/www.charis3306.top\/",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-07T15:57:29Z",
|
||||
"updated_at": "2023-03-08T02:27:03Z",
|
||||
"updated_at": "2023-03-13T00:37:20Z",
|
||||
"pushed_at": "2023-03-08T02:25:45Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -540,7 +540,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T07:54:45Z",
|
||||
"updated_at": "2023-02-18T19:23:52Z",
|
||||
"updated_at": "2023-03-13T00:35:51Z",
|
||||
"pushed_at": "2022-11-09T15:46:06Z",
|
||||
"stargazers_count": 316,
|
||||
"watchers_count": 316,
|
||||
"stargazers_count": 317,
|
||||
"watchers_count": 317,
|
||||
"has_discussions": false,
|
||||
"forks_count": 102,
|
||||
"allow_forking": true,
|
||||
|
@ -34,7 +34,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 102,
|
||||
"watchers": 316,
|
||||
"watchers": 317,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Documentation and proof of concept code for CVE-2022-24125 and CVE-2022-24126.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-28T20:37:14Z",
|
||||
"updated_at": "2023-02-01T23:28:36Z",
|
||||
"updated_at": "2023-03-13T05:56:01Z",
|
||||
"pushed_at": "2022-08-30T02:11:05Z",
|
||||
"stargazers_count": 133,
|
||||
"watchers_count": 133,
|
||||
"stargazers_count": 134,
|
||||
"watchers_count": 134,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 133,
|
||||
"watchers": 134,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 417,
|
||||
"watchers_count": 417,
|
||||
"has_discussions": false,
|
||||
"forks_count": 59,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 59,
|
||||
"forks": 60,
|
||||
"watchers": 417,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -1,20 +1,20 @@
|
|||
[
|
||||
{
|
||||
"id": 514621957,
|
||||
"name": "CVE-2022-30507",
|
||||
"full_name": "yosef0x01\/CVE-2022-30507",
|
||||
"name": "CVE-2022-30507-PoC",
|
||||
"full_name": "yosef0x01\/CVE-2022-30507-PoC",
|
||||
"owner": {
|
||||
"login": "yosef0x01",
|
||||
"id": 96077889,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/96077889?v=4",
|
||||
"html_url": "https:\/\/github.com\/yosef0x01"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/yosef0x01\/CVE-2022-30507",
|
||||
"html_url": "https:\/\/github.com\/yosef0x01\/CVE-2022-30507-PoC",
|
||||
"description": "PoC for Arbitrary Code Execution in Notable",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-16T15:55:28Z",
|
||||
"updated_at": "2023-02-23T06:21:08Z",
|
||||
"pushed_at": "2023-02-23T06:20:46Z",
|
||||
"updated_at": "2023-03-13T03:30:36Z",
|
||||
"pushed_at": "2023-03-13T03:30:16Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-36537",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-09T11:29:26Z",
|
||||
"updated_at": "2023-01-31T21:51:46Z",
|
||||
"updated_at": "2023-03-13T06:09:40Z",
|
||||
"pushed_at": "2022-12-12T09:49:03Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 242,
|
||||
"watchers_count": 242,
|
||||
"has_discussions": false,
|
||||
"forks_count": 47,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 47,
|
||||
"forks": 48,
|
||||
"watchers": 242,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Update WINRE.WIM file to fix CVE-2022-41099",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-16T08:57:29Z",
|
||||
"updated_at": "2023-01-19T01:55:29Z",
|
||||
"updated_at": "2023-03-13T04:11:16Z",
|
||||
"pushed_at": "2023-01-18T16:43:39Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -130,7 +130,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-02-15T15:22:48Z",
|
||||
"updated_at": "2023-03-11T16:28:02Z",
|
||||
"pushed_at": "2023-03-09T13:26:36Z",
|
||||
"pushed_at": "2023-03-13T04:27:45Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -242,5 +242,34 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 612724556,
|
||||
"name": "cacti-cve-2022-46169-exploit",
|
||||
"full_name": "ariyaadinatha\/cacti-cve-2022-46169-exploit",
|
||||
"owner": {
|
||||
"login": "ariyaadinatha",
|
||||
"id": 54601298,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54601298?v=4",
|
||||
"html_url": "https:\/\/github.com\/ariyaadinatha"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ariyaadinatha\/cacti-cve-2022-46169-exploit",
|
||||
"description": "This is poc of CVE-2022-46169 authentication bypass and remote code execution",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-11T19:39:44Z",
|
||||
"updated_at": "2023-03-13T05:17:33Z",
|
||||
"pushed_at": "2023-03-11T20:12:04Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,10 +42,10 @@
|
|||
"description": "CVE-2022-46689",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-26T00:08:55Z",
|
||||
"updated_at": "2023-03-11T02:18:50Z",
|
||||
"updated_at": "2023-03-13T02:08:55Z",
|
||||
"pushed_at": "2023-02-08T09:21:13Z",
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"stargazers_count": 87,
|
||||
"watchers_count": 87,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 86,
|
||||
"watchers": 87,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -129,10 +129,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-02-26T02:33:54Z",
|
||||
"updated_at": "2023-03-12T06:04:52Z",
|
||||
"updated_at": "2023-03-13T03:29:24Z",
|
||||
"pushed_at": "2023-03-12T17:37:44Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -141,7 +141,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Analyzing and Reproducing the Command Injection Vulnerability (CVE-2023-0861) in NetModule Routers",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-12T17:43:00Z",
|
||||
"updated_at": "2023-03-13T00:18:54Z",
|
||||
"updated_at": "2023-03-13T06:00:13Z",
|
||||
"pushed_at": "2023-03-12T17:52:56Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,10 +42,10 @@
|
|||
"description": "RTF Crash POC Python 3.11 Windows 10",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-07T15:03:43Z",
|
||||
"updated_at": "2023-03-11T01:34:26Z",
|
||||
"updated_at": "2023-03-13T02:19:02Z",
|
||||
"pushed_at": "2023-03-07T15:17:47Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 25,
|
||||
"watchers": 26,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -71,10 +71,10 @@
|
|||
"description": "A vulnerability within Microsoft Office's wwlib allows attackers to achieve remote code execution with the privileges of the victim that opens a malicious RTF document. The attacker could deliver this file as an email attachment (or other means).",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-08T06:20:45Z",
|
||||
"updated_at": "2023-03-12T17:14:39Z",
|
||||
"updated_at": "2023-03-13T02:05:34Z",
|
||||
"pushed_at": "2023-03-08T06:21:58Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 37,
|
||||
"watchers": 38,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "LPE exploit for CVE-2023-21768",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-07T23:00:27Z",
|
||||
"updated_at": "2023-03-12T23:32:31Z",
|
||||
"updated_at": "2023-03-13T06:08:08Z",
|
||||
"pushed_at": "2023-03-10T08:58:44Z",
|
||||
"stargazers_count": 265,
|
||||
"watchers_count": 265,
|
||||
"stargazers_count": 271,
|
||||
"watchers_count": 271,
|
||||
"has_discussions": false,
|
||||
"forks_count": 95,
|
||||
"forks_count": 98,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 95,
|
||||
"watchers": 265,
|
||||
"forks": 98,
|
||||
"watchers": 271,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -71,10 +71,10 @@
|
|||
"description": "Using CVE-2023-21768 to manual map kernel mode driver ",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-10T19:08:28Z",
|
||||
"updated_at": "2023-03-13T00:03:14Z",
|
||||
"updated_at": "2023-03-13T04:05:48Z",
|
||||
"pushed_at": "2023-03-10T20:16:53Z",
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -91,7 +91,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 62,
|
||||
"watchers": 64,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -282,13 +282,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -311,13 +311,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-02-07T15:33:41Z",
|
||||
"updated_at": "2023-03-01T05:57:21Z",
|
||||
"updated_at": "2023-03-13T02:53:46Z",
|
||||
"pushed_at": "2023-02-09T09:06:15Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 30,
|
||||
"watchers": 31,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -3932,7 +3932,7 @@ WAVLINK WN535 G3 was discovered to contain a cross-site scripting (XSS) vulnerab
|
|||
- [trhacknon/XSS-CVE-2022-30489](https://github.com/trhacknon/XSS-CVE-2022-30489)
|
||||
|
||||
### CVE-2022-30507
|
||||
- [yosef0x01/CVE-2022-30507](https://github.com/yosef0x01/CVE-2022-30507)
|
||||
- [yosef0x01/CVE-2022-30507-PoC](https://github.com/yosef0x01/CVE-2022-30507-PoC)
|
||||
|
||||
### CVE-2022-30510 (2022-05-27)
|
||||
|
||||
|
@ -6182,6 +6182,7 @@ Cacti is an open source platform which provides a robust and extensible operatio
|
|||
- [Habib0x0/CVE-2022-46169](https://github.com/Habib0x0/CVE-2022-46169)
|
||||
- [N1arut/CVE-2022-46169_POC](https://github.com/N1arut/CVE-2022-46169_POC)
|
||||
- [miko550/CVE-2022-46169](https://github.com/miko550/CVE-2022-46169)
|
||||
- [ariyaadinatha/cacti-cve-2022-46169-exploit](https://github.com/ariyaadinatha/cacti-cve-2022-46169-exploit)
|
||||
|
||||
### CVE-2022-46175 (2022-12-23)
|
||||
|
||||
|
@ -29476,6 +29477,7 @@ The register method in the UsersModelRegistration class in controllers/user.php
|
|||
|
||||
- [sunsunza2009/Joomla-3.4.4-3.6.4_CVE-2016-8869_and_CVE-2016-8870](https://github.com/sunsunza2009/Joomla-3.4.4-3.6.4_CVE-2016-8869_and_CVE-2016-8870)
|
||||
- [rustyJ4ck/JoomlaCVE20168869](https://github.com/rustyJ4ck/JoomlaCVE20168869)
|
||||
- [cved-sources/cve-2016-8869](https://github.com/cved-sources/cve-2016-8869)
|
||||
|
||||
### CVE-2016-8870 (2016-11-04)
|
||||
|
||||
|
|
Loading…
Reference in a new issue