mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2022/06/08 06:20:02
This commit is contained in:
parent
0e6a9e57a6
commit
f57ea35577
44 changed files with 303 additions and 251 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-31T09:51:12Z",
|
||||
"updated_at": "2022-05-31T13:23:41Z",
|
||||
"updated_at": "2022-06-08T01:30:27Z",
|
||||
"pushed_at": "2022-05-27T13:00:42Z",
|
||||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -43,7 +43,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 100,
|
||||
"watchers": 101,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,10 +40,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-06-07T21:07:37Z",
|
||||
"updated_at": "2022-06-08T02:30:54Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1383,
|
||||
"watchers_count": 1383,
|
||||
"stargazers_count": 1385,
|
||||
"watchers_count": 1385,
|
||||
"forks_count": 296,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -71,7 +71,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 296,
|
||||
"watchers": 1383,
|
||||
"watchers": 1385,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-06-07T21:07:37Z",
|
||||
"updated_at": "2022-06-08T02:30:54Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1383,
|
||||
"watchers_count": 1383,
|
||||
"stargazers_count": 1385,
|
||||
"watchers_count": 1385,
|
||||
"forks_count": 296,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 296,
|
||||
"watchers": 1383,
|
||||
"watchers": 1385,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "CVE-2017-12149 jboss反序列化 可回显",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-28T02:52:47Z",
|
||||
"updated_at": "2022-06-02T11:57:29Z",
|
||||
"updated_at": "2022-06-08T04:58:07Z",
|
||||
"pushed_at": "2019-03-13T08:57:50Z",
|
||||
"stargazers_count": 150,
|
||||
"watchers_count": 150,
|
||||
"stargazers_count": 151,
|
||||
"watchers_count": 151,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 49,
|
||||
"watchers": 150,
|
||||
"watchers": 151,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,10 +40,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-06-07T21:07:37Z",
|
||||
"updated_at": "2022-06-08T02:30:54Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1383,
|
||||
"watchers_count": 1383,
|
||||
"stargazers_count": 1385,
|
||||
"watchers_count": 1385,
|
||||
"forks_count": 296,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -71,7 +71,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 296,
|
||||
"watchers": 1383,
|
||||
"watchers": 1385,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2017-04-25T21:25:43Z",
|
||||
"updated_at": "2021-04-23T19:14:17Z",
|
||||
"pushed_at": "2018-08-19T11:22:11Z",
|
||||
"pushed_at": "2022-06-08T01:55:45Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 3,
|
||||
|
|
|
@ -133,5 +133,32 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 501060866,
|
||||
"name": "DetectPacket-CVE-2017-8464",
|
||||
"full_name": "TrG-1999\/DetectPacket-CVE-2017-8464",
|
||||
"owner": {
|
||||
"login": "TrG-1999",
|
||||
"id": 59412424,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59412424?v=4",
|
||||
"html_url": "https:\/\/github.com\/TrG-1999"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/TrG-1999\/DetectPacket-CVE-2017-8464",
|
||||
"description": "Exploit vulnerabilities and vulnerability prevention implementation",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-08T01:39:48Z",
|
||||
"updated_at": "2022-06-08T01:39:57Z",
|
||||
"pushed_at": "2022-06-08T01:45:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -530,10 +530,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-06-07T21:07:37Z",
|
||||
"updated_at": "2022-06-08T02:30:54Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1383,
|
||||
"watchers_count": 1383,
|
||||
"stargazers_count": 1385,
|
||||
"watchers_count": 1385,
|
||||
"forks_count": 296,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -561,7 +561,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 296,
|
||||
"watchers": 1383,
|
||||
"watchers": 1385,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2018-3245-PoC",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-24T06:49:33Z",
|
||||
"updated_at": "2022-04-29T17:26:32Z",
|
||||
"updated_at": "2022-06-08T01:50:44Z",
|
||||
"pushed_at": "2021-07-13T02:29:19Z",
|
||||
"stargazers_count": 161,
|
||||
"watchers_count": 161,
|
||||
"stargazers_count": 160,
|
||||
"watchers_count": 160,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"watchers": 161,
|
||||
"watchers": 160,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -94,17 +94,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-06-24T15:33:50Z",
|
||||
"updated_at": "2022-06-07T13:34:02Z",
|
||||
"updated_at": "2022-06-08T00:13:26Z",
|
||||
"pushed_at": "2020-11-09T07:33:12Z",
|
||||
"stargazers_count": 264,
|
||||
"watchers_count": 264,
|
||||
"stargazers_count": 265,
|
||||
"watchers_count": 265,
|
||||
"forks_count": 56,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 56,
|
||||
"watchers": 264,
|
||||
"watchers": 265,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-09-10T02:53:03Z",
|
||||
"updated_at": "2022-06-02T04:34:00Z",
|
||||
"updated_at": "2022-06-08T03:40:28Z",
|
||||
"pushed_at": "2019-09-10T15:57:23Z",
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 65,
|
||||
"watchers": 66,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,10 +40,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-06-07T21:07:38Z",
|
||||
"updated_at": "2022-06-08T02:13:48Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3350,
|
||||
"watchers_count": 3350,
|
||||
"stargazers_count": 3352,
|
||||
"watchers_count": 3352,
|
||||
"forks_count": 999,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -70,7 +70,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 999,
|
||||
"watchers": 3350,
|
||||
"watchers": 3352,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -175,10 +175,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-06-07T21:07:37Z",
|
||||
"updated_at": "2022-06-08T02:30:54Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1383,
|
||||
"watchers_count": 1383,
|
||||
"stargazers_count": 1385,
|
||||
"watchers_count": 1385,
|
||||
"forks_count": 296,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -206,7 +206,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 296,
|
||||
"watchers": 1383,
|
||||
"watchers": 1385,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,17 +40,17 @@
|
|||
"description": "xnu kernel heap info leak",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-17T06:37:07Z",
|
||||
"updated_at": "2021-12-29T06:08:41Z",
|
||||
"updated_at": "2022-06-08T05:51:50Z",
|
||||
"pushed_at": "2019-11-21T05:57:38Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 69,
|
||||
"watchers": 68,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1198,17 +1198,17 @@
|
|||
"description": "该资源为CVE-2020-0796漏洞复现,包括Python版本和C++版本。主要是集合了github大神们的资源,希望您喜欢~",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-02T12:12:03Z",
|
||||
"updated_at": "2022-03-16T01:14:44Z",
|
||||
"updated_at": "2022-06-08T03:05:02Z",
|
||||
"pushed_at": "2020-08-28T09:21:00Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 30,
|
||||
"watchers": 31,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "基于GO的exp和poc",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-29T06:51:36Z",
|
||||
"updated_at": "2021-12-29T07:25:29Z",
|
||||
"updated_at": "2022-06-08T02:08:17Z",
|
||||
"pushed_at": "2021-12-29T07:25:26Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -94,17 +94,17 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2022-06-06T22:43:55Z",
|
||||
"updated_at": "2022-06-08T05:15:21Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 933,
|
||||
"watchers_count": 933,
|
||||
"stargazers_count": 934,
|
||||
"watchers_count": 934,
|
||||
"forks_count": 261,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 261,
|
||||
"watchers": 933,
|
||||
"watchers": 934,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-06-07T21:07:38Z",
|
||||
"updated_at": "2022-06-08T02:13:48Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3350,
|
||||
"watchers_count": 3350,
|
||||
"stargazers_count": 3352,
|
||||
"watchers_count": 3352,
|
||||
"forks_count": 999,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -43,7 +43,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 999,
|
||||
"watchers": 3350,
|
||||
"watchers": 3352,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -681,17 +681,17 @@
|
|||
"description": "CVE-2020-14882_Exploit 支持12.2.X和10.3.6版本,12.2.x可回显",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-07T09:48:49Z",
|
||||
"updated_at": "2022-04-29T13:55:33Z",
|
||||
"updated_at": "2022-06-08T00:36:20Z",
|
||||
"pushed_at": "2021-08-09T15:01:16Z",
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 65,
|
||||
"watchers": 66,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-06-07T21:07:37Z",
|
||||
"updated_at": "2022-06-08T02:30:54Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1383,
|
||||
"watchers_count": 1383,
|
||||
"stargazers_count": 1385,
|
||||
"watchers_count": 1385,
|
||||
"forks_count": 296,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 296,
|
||||
"watchers": 1383,
|
||||
"watchers": 1385,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2020-26217 XStream RCE POC",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-08T07:58:41Z",
|
||||
"updated_at": "2021-03-11T03:27:49Z",
|
||||
"updated_at": "2022-06-08T03:10:21Z",
|
||||
"pushed_at": "2020-12-08T08:02:40Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -88,14 +88,14 @@
|
|||
"pushed_at": "2021-12-30T12:26:11Z",
|
||||
"stargazers_count": 372,
|
||||
"watchers_count": 372,
|
||||
"forks_count": 136,
|
||||
"forks_count": 135,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve-2021-21972"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 136,
|
||||
"forks": 135,
|
||||
"watchers": 372,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -1,29 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 420001886,
|
||||
"name": "jdbc-sqlxml-xxe",
|
||||
"full_name": "SecCoder-Security-Lab\/jdbc-sqlxml-xxe",
|
||||
"owner": {
|
||||
"login": "SecCoder-Security-Lab",
|
||||
"id": 92973688,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/92973688?v=4",
|
||||
"html_url": "https:\/\/github.com\/SecCoder-Security-Lab"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SecCoder-Security-Lab\/jdbc-sqlxml-xxe",
|
||||
"description": "h2-jdbc(https:\/\/github.com\/h2database\/h2database\/issues\/3195) & mysql-jdbc(CVE-2021-2471) SQLXML XXE vulnerability reproduction.",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-22T07:14:25Z",
|
||||
"updated_at": "2022-03-28T13:42:13Z",
|
||||
"pushed_at": "2021-12-12T06:16:02Z",
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 52,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303.",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-31T16:30:02Z",
|
||||
"updated_at": "2022-06-07T02:13:50Z",
|
||||
"updated_at": "2022-06-08T01:32:06Z",
|
||||
"pushed_at": "2021-03-29T12:33:38Z",
|
||||
"stargazers_count": 87,
|
||||
"watchers_count": 87,
|
||||
"stargazers_count": 88,
|
||||
"watchers_count": 88,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 87,
|
||||
"watchers": 88,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-16T16:15:56Z",
|
||||
"updated_at": "2022-05-21T06:45:16Z",
|
||||
"updated_at": "2022-06-08T00:52:42Z",
|
||||
"pushed_at": "2021-06-12T08:27:09Z",
|
||||
"stargazers_count": 814,
|
||||
"watchers_count": 814,
|
||||
"stargazers_count": 815,
|
||||
"watchers_count": 815,
|
||||
"forks_count": 137,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 137,
|
||||
"watchers": 814,
|
||||
"watchers": 815,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -121,7 +121,7 @@
|
|||
"description": "Exploit for CVE-2021-3129",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-27T10:16:35Z",
|
||||
"updated_at": "2022-05-11T17:38:38Z",
|
||||
"updated_at": "2022-06-08T04:30:43Z",
|
||||
"pushed_at": "2021-03-07T04:39:58Z",
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
|
@ -179,17 +179,17 @@
|
|||
"description": "Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-18T05:42:13Z",
|
||||
"updated_at": "2022-06-04T10:57:48Z",
|
||||
"updated_at": "2022-06-08T04:30:30Z",
|
||||
"pushed_at": "2021-12-14T05:12:17Z",
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"stargazers_count": 93,
|
||||
"watchers_count": 93,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"watchers": 92,
|
||||
"watchers": 93,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -726,17 +726,17 @@
|
|||
"description": "Root shell PoC for CVE-2021-3156",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-03T19:57:56Z",
|
||||
"updated_at": "2022-05-31T01:05:08Z",
|
||||
"updated_at": "2022-06-08T05:09:27Z",
|
||||
"pushed_at": "2022-02-13T12:21:53Z",
|
||||
"stargazers_count": 104,
|
||||
"watchers_count": 104,
|
||||
"stargazers_count": 105,
|
||||
"watchers_count": 105,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 104,
|
||||
"watchers": 105,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -73,17 +73,17 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2022-06-07T21:07:38Z",
|
||||
"pushed_at": "2022-01-30T14:22:23Z",
|
||||
"stargazers_count": 1557,
|
||||
"watchers_count": 1557,
|
||||
"forks_count": 453,
|
||||
"updated_at": "2022-06-08T01:03:58Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1558,
|
||||
"watchers_count": 1558,
|
||||
"forks_count": 455,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 453,
|
||||
"watchers": 1557,
|
||||
"forks": 455,
|
||||
"watchers": 1558,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-4204: Linux Kernel eBPF Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-24T06:43:56Z",
|
||||
"updated_at": "2022-06-07T16:34:57Z",
|
||||
"updated_at": "2022-06-08T05:38:34Z",
|
||||
"pushed_at": "2022-03-19T06:32:50Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"forks": 1,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Windows Common Log File System Driver POC",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-21T01:51:41Z",
|
||||
"updated_at": "2022-06-07T16:26:01Z",
|
||||
"updated_at": "2022-06-08T01:11:55Z",
|
||||
"pushed_at": "2021-12-21T06:57:06Z",
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 85,
|
||||
"watchers": 86,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -827,10 +827,10 @@
|
|||
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T11:18:46Z",
|
||||
"updated_at": "2022-06-05T12:18:01Z",
|
||||
"updated_at": "2022-06-08T02:05:40Z",
|
||||
"pushed_at": "2022-04-07T14:47:03Z",
|
||||
"stargazers_count": 818,
|
||||
"watchers_count": 818,
|
||||
"stargazers_count": 817,
|
||||
"watchers_count": 817,
|
||||
"forks_count": 172,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -850,7 +850,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 172,
|
||||
"watchers": 818,
|
||||
"watchers": 817,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2719,17 +2719,17 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-06-07T08:53:28Z",
|
||||
"updated_at": "2022-06-08T02:05:42Z",
|
||||
"pushed_at": "2022-05-17T13:25:17Z",
|
||||
"stargazers_count": 2909,
|
||||
"watchers_count": 2909,
|
||||
"stargazers_count": 2908,
|
||||
"watchers_count": 2908,
|
||||
"forks_count": 712,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 712,
|
||||
"watchers": 2909,
|
||||
"watchers": 2908,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -10062,7 +10062,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-06-07T13:30:37Z",
|
||||
"updated_at": "2022-06-07T23:24:00Z",
|
||||
"pushed_at": "2022-06-07T23:17:34Z",
|
||||
"pushed_at": "2022-06-08T04:14:11Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
|
@ -10073,5 +10073,32 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 501054329,
|
||||
"name": "CVE-2021-44228",
|
||||
"full_name": "jaehnri\/CVE-2021-44228",
|
||||
"owner": {
|
||||
"login": "jaehnri",
|
||||
"id": 30930799,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30930799?v=4",
|
||||
"html_url": "https:\/\/github.com\/jaehnri"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jaehnri\/CVE-2021-44228",
|
||||
"description": "Proof of concept of the Log4Shell vulnerability (CVE-2021-44228)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-08T01:09:28Z",
|
||||
"updated_at": "2022-06-08T02:17:05Z",
|
||||
"pushed_at": "2022-06-08T03:58:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-19T08:10:46Z",
|
||||
"updated_at": "2022-06-07T07:40:27Z",
|
||||
"updated_at": "2022-06-08T03:00:28Z",
|
||||
"pushed_at": "2022-03-19T12:01:26Z",
|
||||
"stargazers_count": 258,
|
||||
"watchers_count": 258,
|
||||
"stargazers_count": 259,
|
||||
"watchers_count": 259,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -39,7 +39,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 258,
|
||||
"watchers": 259,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,16 +13,19 @@
|
|||
"description": "Atlassian Jira Seraph Authentication Bypass RCE(CVE-2022-0540)",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-25T10:47:04Z",
|
||||
"updated_at": "2022-06-07T07:51:19Z",
|
||||
"updated_at": "2022-06-08T01:58:02Z",
|
||||
"pushed_at": "2022-05-25T13:43:16Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"topics": [
|
||||
"cve-2022-0540",
|
||||
"exploit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 28,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -121,17 +121,17 @@
|
|||
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:55:20Z",
|
||||
"updated_at": "2022-06-01T16:33:31Z",
|
||||
"updated_at": "2022-06-08T06:21:11Z",
|
||||
"pushed_at": "2022-03-08T06:20:05Z",
|
||||
"stargazers_count": 946,
|
||||
"watchers_count": 946,
|
||||
"forks_count": 198,
|
||||
"stargazers_count": 947,
|
||||
"watchers_count": 947,
|
||||
"forks_count": 199,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 198,
|
||||
"watchers": 946,
|
||||
"forks": 199,
|
||||
"watchers": 947,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -152,12 +152,12 @@
|
|||
"pushed_at": "2022-05-15T02:30:40Z",
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"forks_count": 11,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"forks": 12,
|
||||
"watchers": 57,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -1139,6 +1139,33 @@
|
|||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 480389849,
|
||||
"name": "Burp_VulPscan",
|
||||
"full_name": "zhizhuoshuma\/Burp_VulPscan",
|
||||
"owner": {
|
||||
"login": "zhizhuoshuma",
|
||||
"id": 64049774,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64049774?v=4",
|
||||
"html_url": "https:\/\/github.com\/zhizhuoshuma"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zhizhuoshuma\/Burp_VulPscan",
|
||||
"description": "burp被动扫描插件,目前只有CVE-2022-22947",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-11T13:22:11Z",
|
||||
"updated_at": "2022-04-11T11:26:57Z",
|
||||
"pushed_at": "2022-04-11T11:32:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 482005646,
|
||||
"name": "cve-2022-22947",
|
||||
|
|
|
@ -43,17 +43,17 @@
|
|||
"description": "POC for VMWARE CVE-2022-22954",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-11T13:59:23Z",
|
||||
"updated_at": "2022-05-26T00:11:34Z",
|
||||
"updated_at": "2022-06-08T02:49:32Z",
|
||||
"pushed_at": "2022-04-13T06:15:11Z",
|
||||
"stargazers_count": 266,
|
||||
"watchers_count": 266,
|
||||
"stargazers_count": 267,
|
||||
"watchers_count": 267,
|
||||
"forks_count": 47,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 47,
|
||||
"watchers": 266,
|
||||
"watchers": 267,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "spring-cloud \/ spring-cloud-function,spring.cloud.function.routing-expression,RCE,0day,0-day,POC,EXP,CVE-2022-22963",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-26T01:40:04Z",
|
||||
"updated_at": "2022-05-23T06:59:04Z",
|
||||
"updated_at": "2022-06-08T02:31:54Z",
|
||||
"pushed_at": "2022-04-15T16:31:43Z",
|
||||
"stargazers_count": 332,
|
||||
"watchers_count": 332,
|
||||
"stargazers_count": 331,
|
||||
"watchers_count": 331,
|
||||
"forks_count": 85,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 85,
|
||||
"watchers": 332,
|
||||
"watchers": 331,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -205,17 +205,17 @@
|
|||
"description": "spring框架RCE漏洞 CVE-2022-22965",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-31T12:41:29Z",
|
||||
"updated_at": "2022-06-06T07:55:20Z",
|
||||
"updated_at": "2022-06-08T04:33:39Z",
|
||||
"pushed_at": "2022-04-22T07:37:16Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 25,
|
||||
"watchers": 26,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T03:20:23Z",
|
||||
"updated_at": "2022-06-07T21:51:01Z",
|
||||
"updated_at": "2022-06-08T06:05:58Z",
|
||||
"pushed_at": "2022-06-07T03:41:13Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 6,
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 16,
|
||||
"forks": 13,
|
||||
"watchers": 38,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,14 +13,16 @@
|
|||
"description": "Atlassian Bitbucket Data Center RCE(CVE-2022-26133) verification and exploitation.",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-09T12:07:51Z",
|
||||
"updated_at": "2022-06-04T18:52:54Z",
|
||||
"updated_at": "2022-06-08T01:51:40Z",
|
||||
"pushed_at": "2022-05-11T02:02:59Z",
|
||||
"stargazers_count": 130,
|
||||
"watchers_count": 130,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"topics": [
|
||||
"cve-2022-26133"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 130,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2022-06-07T09:27:10Z",
|
||||
"updated_at": "2022-06-08T05:18:42Z",
|
||||
"pushed_at": "2022-06-08T00:00:45Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 30,
|
||||
"watchers": 31,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -159,11 +159,11 @@
|
|||
"description": "CVE-2022-26134 Proof of Concept",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-03T13:59:19Z",
|
||||
"updated_at": "2022-06-07T20:58:20Z",
|
||||
"updated_at": "2022-06-08T05:38:54Z",
|
||||
"pushed_at": "2022-06-06T16:38:49Z",
|
||||
"stargazers_count": 99,
|
||||
"watchers_count": 99,
|
||||
"forks_count": 31,
|
||||
"stargazers_count": 103,
|
||||
"watchers_count": 103,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -172,8 +172,8 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 99,
|
||||
"forks": 32,
|
||||
"watchers": 103,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -217,10 +217,10 @@
|
|||
"description": "[PoC] Atlassian Confluence (CVE-2022-26134) - Unauthenticated OGNL injection vulnerability (RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-03T21:07:30Z",
|
||||
"updated_at": "2022-06-08T00:15:33Z",
|
||||
"updated_at": "2022-06-08T06:10:50Z",
|
||||
"pushed_at": "2022-06-06T20:24:06Z",
|
||||
"stargazers_count": 148,
|
||||
"watchers_count": 148,
|
||||
"stargazers_count": 164,
|
||||
"watchers_count": 164,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -239,7 +239,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 148,
|
||||
"watchers": 164,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -547,7 +547,7 @@
|
|||
"description": "Confluence Pre-Auth Remote Code Execution via OGNL Injection (CVE-2022-26134)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-06T02:43:06Z",
|
||||
"updated_at": "2022-06-07T18:36:44Z",
|
||||
"updated_at": "2022-06-08T03:30:12Z",
|
||||
"pushed_at": "2022-06-06T03:37:25Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
|
@ -633,10 +633,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-06T16:45:35Z",
|
||||
"updated_at": "2022-06-07T21:45:50Z",
|
||||
"updated_at": "2022-06-08T02:47:34Z",
|
||||
"pushed_at": "2022-06-06T20:20:57Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -645,7 +645,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -743,17 +743,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T09:19:02Z",
|
||||
"updated_at": "2022-06-08T00:12:49Z",
|
||||
"updated_at": "2022-06-08T06:19:49Z",
|
||||
"pushed_at": "2022-06-07T10:35:18Z",
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"forks_count": 11,
|
||||
"stargazers_count": 96,
|
||||
"watchers_count": 96,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 55,
|
||||
"forks": 14,
|
||||
"watchers": 96,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -770,17 +770,17 @@
|
|||
"description": "CVE-2022-26134 Confluence OGNL Injection POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T10:36:11Z",
|
||||
"updated_at": "2022-06-07T10:37:15Z",
|
||||
"updated_at": "2022-06-08T05:09:06Z",
|
||||
"pushed_at": "2022-06-07T10:53:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Challenge for you all to prove that CVE-2022–29622 is not false",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-05T22:15:21Z",
|
||||
"updated_at": "2022-06-06T07:42:08Z",
|
||||
"updated_at": "2022-06-08T04:55:24Z",
|
||||
"pushed_at": "2022-06-06T18:55:43Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-05-30T18:17:38Z",
|
||||
"updated_at": "2022-06-07T13:40:43Z",
|
||||
"updated_at": "2022-06-08T02:50:02Z",
|
||||
"pushed_at": "2022-06-05T21:06:13Z",
|
||||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"stargazers_count": 103,
|
||||
"watchers_count": 103,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 101,
|
||||
"watchers": 103,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -48,17 +48,17 @@
|
|||
"description": "CVE-2022-30190 Follina POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T06:45:25Z",
|
||||
"updated_at": "2022-06-07T23:37:28Z",
|
||||
"updated_at": "2022-06-08T02:51:14Z",
|
||||
"pushed_at": "2022-05-31T09:35:37Z",
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 82,
|
||||
"watchers": 83,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -754,7 +754,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-06-02T09:30:13Z",
|
||||
"updated_at": "2022-06-02T09:32:09Z",
|
||||
"pushed_at": "2022-06-02T12:17:26Z",
|
||||
"pushed_at": "2022-06-08T05:57:31Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
|
@ -780,17 +780,17 @@
|
|||
"description": "CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-02T12:33:18Z",
|
||||
"updated_at": "2022-06-07T15:48:46Z",
|
||||
"updated_at": "2022-06-08T06:03:54Z",
|
||||
"pushed_at": "2022-06-06T07:19:53Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 29,
|
||||
"watchers": 32,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -958,12 +958,12 @@
|
|||
"pushed_at": "2022-06-03T08:14:10Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 8,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"forks": 9,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1170,17 +1170,17 @@
|
|||
"description": "Microsoft MS-MSDT Follina (0-day Vulnerability) CVE-2022-30190 Attack Vector",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-06T09:17:25Z",
|
||||
"updated_at": "2022-06-06T09:17:31Z",
|
||||
"updated_at": "2022-06-08T05:08:19Z",
|
||||
"pushed_at": "2022-06-06T09:17:28Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1278,10 +1278,10 @@
|
|||
"description": "Server to host\/activate Follina payloads & generator of malicious Word documents exploiting the MS-MSDT protocol. (CVE-2022-30190)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T22:46:23Z",
|
||||
"updated_at": "2022-06-07T23:02:48Z",
|
||||
"updated_at": "2022-06-08T05:11:03Z",
|
||||
"pushed_at": "2022-06-07T22:54:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1299,7 +1299,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
11
README.md
11
README.md
|
@ -720,6 +720,7 @@ In spring cloud gateway versions prior to 3.1.1+ and 3.0.7+ , applications are v
|
|||
- [talentsec/Spring-Cloud-Gateway-CVE-2022-22947](https://github.com/talentsec/Spring-Cloud-Gateway-CVE-2022-22947)
|
||||
- [aesm1p/CVE-2022-22947-POC-Reproduce](https://github.com/aesm1p/CVE-2022-22947-POC-Reproduce)
|
||||
- [Ha0Liu/CVE-2022-22947](https://github.com/Ha0Liu/CVE-2022-22947)
|
||||
- [zhizhuoshuma/Burp_VulPscan](https://github.com/zhizhuoshuma/Burp_VulPscan)
|
||||
- [twseptian/cve-2022-22947](https://github.com/twseptian/cve-2022-22947)
|
||||
- [whwlsfb/cve-2022-22947-godzilla-memshell](https://github.com/whwlsfb/cve-2022-22947-godzilla-memshell)
|
||||
- [0730Nophone/CVE-2022-22947-](https://github.com/0730Nophone/CVE-2022-22947-)
|
||||
|
@ -2823,14 +2824,6 @@ Vulnerability in the Oracle Business Intelligence Enterprise Edition product of
|
|||
|
||||
- [peterjson31337/CVE-2021-2456](https://github.com/peterjson31337/CVE-2021-2456)
|
||||
|
||||
### CVE-2021-2471 (2021-10-20)
|
||||
|
||||
<code>
|
||||
Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Connectors accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Connectors. CVSS 3.1 Base Score 5.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:H).
|
||||
</code>
|
||||
|
||||
- [SecCoder-Security-Lab/jdbc-sqlxml-xxe](https://github.com/SecCoder-Security-Lab/jdbc-sqlxml-xxe)
|
||||
|
||||
### CVE-2021-3007 (2021-01-03)
|
||||
|
||||
<code>
|
||||
|
@ -6170,6 +6163,7 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
|
|||
- [Phineas09/CVE-2021-44228](https://github.com/Phineas09/CVE-2021-44228)
|
||||
- [yuuki1967/CVE-2021-44228-Apache-Log4j-Rce](https://github.com/yuuki1967/CVE-2021-44228-Apache-Log4j-Rce)
|
||||
- [moshuum/tf-log4j-aws-poc](https://github.com/moshuum/tf-log4j-aws-poc)
|
||||
- [jaehnri/CVE-2021-44228](https://github.com/jaehnri/CVE-2021-44228)
|
||||
|
||||
### CVE-2021-44229
|
||||
- [awsassets/CVE-2021-44229](https://github.com/awsassets/CVE-2021-44229)
|
||||
|
@ -20278,6 +20272,7 @@ Windows Shell in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Wi
|
|||
- [Securitykid/CVE-2017-8464-exp-generator](https://github.com/Securitykid/CVE-2017-8464-exp-generator)
|
||||
- [X-Vector/usbhijacking](https://github.com/X-Vector/usbhijacking)
|
||||
- [xssfile/CVE-2017-8464-EXP](https://github.com/xssfile/CVE-2017-8464-EXP)
|
||||
- [TrG-1999/DetectPacket-CVE-2017-8464](https://github.com/TrG-1999/DetectPacket-CVE-2017-8464)
|
||||
|
||||
### CVE-2017-8465 (2017-06-14)
|
||||
|
||||
|
|
Loading…
Reference in a new issue