mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2022/10/15 06:19:38
This commit is contained in:
parent
f434200757
commit
f5c55ffe15
34 changed files with 178 additions and 149 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-31T09:51:12Z",
|
||||
"updated_at": "2022-10-14T23:25:17Z",
|
||||
"updated_at": "2022-10-15T01:20:09Z",
|
||||
"pushed_at": "2022-10-10T20:50:11Z",
|
||||
"stargazers_count": 122,
|
||||
"watchers_count": 122,
|
||||
"stargazers_count": 123,
|
||||
"watchers_count": 123,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 122,
|
||||
"watchers": 123,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -69,10 +69,10 @@
|
|||
"description": "CVE-2016-5195 (dirtycow\/dirtyc0w) proof of concept for Android",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-21T11:19:21Z",
|
||||
"updated_at": "2022-09-25T15:45:06Z",
|
||||
"updated_at": "2022-10-15T04:51:25Z",
|
||||
"pushed_at": "2021-02-03T16:03:40Z",
|
||||
"stargazers_count": 906,
|
||||
"watchers_count": 906,
|
||||
"stargazers_count": 907,
|
||||
"watchers_count": 907,
|
||||
"forks_count": 411,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -80,7 +80,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 411,
|
||||
"watchers": 906,
|
||||
"watchers": 907,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -419,10 +419,10 @@
|
|||
"description": "Dirty Cow exploit - CVE-2016-5195",
|
||||
"fork": false,
|
||||
"created_at": "2016-11-25T21:08:01Z",
|
||||
"updated_at": "2022-10-13T08:38:11Z",
|
||||
"updated_at": "2022-10-15T04:38:25Z",
|
||||
"pushed_at": "2021-04-08T11:35:12Z",
|
||||
"stargazers_count": 660,
|
||||
"watchers_count": 660,
|
||||
"stargazers_count": 661,
|
||||
"watchers_count": 661,
|
||||
"forks_count": 407,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -434,7 +434,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 407,
|
||||
"watchers": 660,
|
||||
"watchers": 661,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -563,10 +563,10 @@
|
|||
"description": "CVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow",
|
||||
"fork": false,
|
||||
"created_at": "2017-01-20T05:28:04Z",
|
||||
"updated_at": "2022-09-14T22:09:04Z",
|
||||
"updated_at": "2022-10-15T03:29:30Z",
|
||||
"pushed_at": "2017-01-27T10:04:07Z",
|
||||
"stargazers_count": 259,
|
||||
"watchers_count": 259,
|
||||
"stargazers_count": 260,
|
||||
"watchers_count": 260,
|
||||
"forks_count": 104,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -574,7 +574,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 104,
|
||||
"watchers": 259,
|
||||
"watchers": 260,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -69,10 +69,10 @@
|
|||
"description": "SambaCry exploit and vulnerable container (CVE-2017-7494)",
|
||||
"fork": false,
|
||||
"created_at": "2017-05-26T00:58:25Z",
|
||||
"updated_at": "2022-10-11T18:13:17Z",
|
||||
"updated_at": "2022-10-15T04:01:50Z",
|
||||
"pushed_at": "2022-07-18T16:24:55Z",
|
||||
"stargazers_count": 319,
|
||||
"watchers_count": 319,
|
||||
"stargazers_count": 320,
|
||||
"watchers_count": 320,
|
||||
"forks_count": 108,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -86,7 +86,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 108,
|
||||
"watchers": 319,
|
||||
"watchers": 320,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -159,10 +159,10 @@
|
|||
"description": "Remote root exploit for the SAMBA CVE-2017-7494 vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2017-06-05T16:25:57Z",
|
||||
"updated_at": "2022-09-18T17:27:47Z",
|
||||
"updated_at": "2022-10-15T04:21:23Z",
|
||||
"pushed_at": "2021-03-09T09:12:55Z",
|
||||
"stargazers_count": 250,
|
||||
"watchers_count": 250,
|
||||
"stargazers_count": 251,
|
||||
"watchers_count": 251,
|
||||
"forks_count": 85,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -170,7 +170,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 85,
|
||||
"watchers": 250,
|
||||
"watchers": 251,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2019-11043",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-23T21:37:27Z",
|
||||
"updated_at": "2022-09-24T16:54:30Z",
|
||||
"updated_at": "2022-10-15T01:24:41Z",
|
||||
"pushed_at": "2019-11-12T18:53:14Z",
|
||||
"stargazers_count": 1737,
|
||||
"watchers_count": 1737,
|
||||
"stargazers_count": 1738,
|
||||
"watchers_count": 1738,
|
||||
"forks_count": 261,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 261,
|
||||
"watchers": 1737,
|
||||
"watchers": 1738,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of Concept of ESP32\/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-03T15:08:49Z",
|
||||
"updated_at": "2022-10-13T06:59:41Z",
|
||||
"updated_at": "2022-10-15T05:26:21Z",
|
||||
"pushed_at": "2019-09-08T06:09:11Z",
|
||||
"stargazers_count": 740,
|
||||
"watchers_count": 740,
|
||||
"stargazers_count": 741,
|
||||
"watchers_count": 741,
|
||||
"forks_count": 64,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 64,
|
||||
"watchers": 740,
|
||||
"watchers": 741,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -698,10 +698,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-10-12T23:33:05Z",
|
||||
"updated_at": "2022-10-12T23:37:08Z",
|
||||
"updated_at": "2022-10-15T02:40:29Z",
|
||||
"pushed_at": "2022-10-12T23:37:04Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -709,7 +709,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "ES File Explorer Open Port Vulnerability - CVE-2019-6447",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-09T22:30:42Z",
|
||||
"updated_at": "2022-10-11T08:11:52Z",
|
||||
"updated_at": "2022-10-15T05:23:41Z",
|
||||
"pushed_at": "2021-09-01T08:56:40Z",
|
||||
"stargazers_count": 656,
|
||||
"watchers_count": 656,
|
||||
"stargazers_count": 657,
|
||||
"watchers_count": 657,
|
||||
"forks_count": 135,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 135,
|
||||
"watchers": 656,
|
||||
"watchers": 657,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Zimbra RCE PoC - CVE-2019-9670 XXE\/SSRF",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-16T04:37:11Z",
|
||||
"updated_at": "2022-09-16T06:42:40Z",
|
||||
"updated_at": "2022-10-15T02:59:03Z",
|
||||
"pushed_at": "2019-08-16T05:54:16Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 20,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -233,13 +233,13 @@
|
|||
"pushed_at": "2020-07-17T13:07:29Z",
|
||||
"stargazers_count": 232,
|
||||
"watchers_count": 232,
|
||||
"forks_count": 52,
|
||||
"forks_count": 51,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"forks": 51,
|
||||
"watchers": 232,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2022-10-14T08:19:44Z",
|
||||
"updated_at": "2022-10-15T03:25:47Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1615,
|
||||
"watchers_count": 1615,
|
||||
"stargazers_count": 1616,
|
||||
"watchers_count": 1616,
|
||||
"forks_count": 580,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 580,
|
||||
"watchers": 1615,
|
||||
"watchers": 1616,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-02-16T16:55:46Z",
|
||||
"updated_at": "2022-07-28T05:55:43Z",
|
||||
"updated_at": "2022-10-15T02:01:09Z",
|
||||
"pushed_at": "2021-02-16T16:59:09Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 31,
|
||||
"watchers": 32,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -144,10 +144,10 @@
|
|||
"description": "Proof of Concept Exploit for vCenter CVE-2021-21972",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-24T16:31:34Z",
|
||||
"updated_at": "2022-10-13T03:24:49Z",
|
||||
"updated_at": "2022-10-15T00:59:49Z",
|
||||
"pushed_at": "2021-02-25T16:05:02Z",
|
||||
"stargazers_count": 203,
|
||||
"watchers_count": 203,
|
||||
"stargazers_count": 204,
|
||||
"watchers_count": 204,
|
||||
"forks_count": 77,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -155,7 +155,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 77,
|
||||
"watchers": 203,
|
||||
"watchers": 204,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -769,10 +769,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2022-10-14T16:43:06Z",
|
||||
"updated_at": "2022-10-15T01:38:11Z",
|
||||
"pushed_at": "2022-10-11T11:20:19Z",
|
||||
"stargazers_count": 505,
|
||||
"watchers_count": 505,
|
||||
"stargazers_count": 506,
|
||||
"watchers_count": 506,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -787,7 +787,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 48,
|
||||
"watchers": 505,
|
||||
"watchers": 506,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-05T15:05:01Z",
|
||||
"updated_at": "2022-10-12T19:56:55Z",
|
||||
"updated_at": "2022-10-15T03:23:06Z",
|
||||
"pushed_at": "2021-09-20T07:58:29Z",
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 45,
|
||||
"watchers": 46,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -2308,10 +2308,10 @@
|
|||
"description": "CVE-2021-4034 Add Root User - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-28T15:13:28Z",
|
||||
"updated_at": "2022-10-14T05:55:18Z",
|
||||
"updated_at": "2022-10-15T05:17:53Z",
|
||||
"pushed_at": "2022-01-28T15:37:41Z",
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -2319,7 +2319,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 85,
|
||||
"watchers": 86,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2022-07-10T22:23:13Z",
|
||||
"stargazers_count": 857,
|
||||
"watchers_count": 857,
|
||||
"forks_count": 179,
|
||||
"forks_count": 178,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
"s4u2self"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 179,
|
||||
"forks": 178,
|
||||
"watchers": 857,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1150,
|
||||
"watchers_count": 1150,
|
||||
"forks_count": 300,
|
||||
"forks_count": 299,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 300,
|
||||
"forks": 299,
|
||||
"watchers": 1150,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit tool for CVE-2021-43008 Adminer 1.0 up to 4.6.2 Arbitrary File Read vulnerability ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T17:26:49Z",
|
||||
"updated_at": "2022-10-10T23:42:42Z",
|
||||
"updated_at": "2022-10-15T01:08:11Z",
|
||||
"pushed_at": "2022-05-03T10:40:20Z",
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -36,7 +36,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 57,
|
||||
"watchers": 58,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2022-02-14T14:26:26Z",
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"forks_count": 11,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
"windows"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"forks": 10,
|
||||
"watchers": 58,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -69,10 +69,10 @@
|
|||
"description": "Remote Code Injection In Log4j",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T05:23:44Z",
|
||||
"updated_at": "2022-10-13T00:25:12Z",
|
||||
"updated_at": "2022-10-15T01:21:39Z",
|
||||
"pushed_at": "2022-01-18T12:01:52Z",
|
||||
"stargazers_count": 406,
|
||||
"watchers_count": 406,
|
||||
"stargazers_count": 407,
|
||||
"watchers_count": 407,
|
||||
"forks_count": 124,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -80,7 +80,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 124,
|
||||
"watchers": 406,
|
||||
"watchers": 407,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2022-10-13T17:00:50Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 5,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
"out-of-bounds"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"forks": 6,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-0185",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-19T06:19:38Z",
|
||||
"updated_at": "2022-09-29T05:05:12Z",
|
||||
"updated_at": "2022-10-15T01:23:50Z",
|
||||
"pushed_at": "2022-04-25T04:11:33Z",
|
||||
"stargazers_count": 336,
|
||||
"watchers_count": 336,
|
||||
"stargazers_count": 337,
|
||||
"watchers_count": 337,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"watchers": 336,
|
||||
"watchers": 337,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -125,10 +125,10 @@
|
|||
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:55:20Z",
|
||||
"updated_at": "2022-10-12T09:43:10Z",
|
||||
"updated_at": "2022-10-15T04:38:33Z",
|
||||
"pushed_at": "2022-03-08T06:20:05Z",
|
||||
"stargazers_count": 979,
|
||||
"watchers_count": 979,
|
||||
"stargazers_count": 980,
|
||||
"watchers_count": 980,
|
||||
"forks_count": 209,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -136,7 +136,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 209,
|
||||
"watchers": 979,
|
||||
"watchers": 980,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -209,10 +209,10 @@
|
|||
"description": "CVE-2022-1388 F5 BIG-IP iControl REST Auth Bypass RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-09T10:22:31Z",
|
||||
"updated_at": "2022-10-11T03:08:25Z",
|
||||
"updated_at": "2022-10-15T00:58:00Z",
|
||||
"pushed_at": "2022-06-28T18:14:40Z",
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -220,7 +220,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 78,
|
||||
"watchers": 79,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -321,10 +321,10 @@
|
|||
"description": "POC for CVE-2022-1388",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-09T11:46:45Z",
|
||||
"updated_at": "2022-10-14T08:09:25Z",
|
||||
"updated_at": "2022-10-15T01:00:27Z",
|
||||
"pushed_at": "2022-05-09T20:52:07Z",
|
||||
"stargazers_count": 222,
|
||||
"watchers_count": 222,
|
||||
"stargazers_count": 223,
|
||||
"watchers_count": 223,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -332,7 +332,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 222,
|
||||
"watchers": 223,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -688,10 +688,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2022-10-14T16:43:06Z",
|
||||
"updated_at": "2022-10-15T01:38:11Z",
|
||||
"pushed_at": "2022-10-11T11:20:19Z",
|
||||
"stargazers_count": 505,
|
||||
"watchers_count": 505,
|
||||
"stargazers_count": 506,
|
||||
"watchers_count": 506,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -706,7 +706,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 48,
|
||||
"watchers": 505,
|
||||
"watchers": 506,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-24734 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-08T15:20:41Z",
|
||||
"updated_at": "2022-08-15T15:42:24Z",
|
||||
"updated_at": "2022-10-15T00:59:29Z",
|
||||
"pushed_at": "2022-05-08T15:23:46Z",
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 48,
|
||||
"watchers": 49,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "exploit for CVE-2022-2588",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-11T06:01:24Z",
|
||||
"updated_at": "2022-10-14T05:24:06Z",
|
||||
"updated_at": "2022-10-15T05:53:23Z",
|
||||
"pushed_at": "2022-09-24T16:43:58Z",
|
||||
"stargazers_count": 339,
|
||||
"watchers_count": 339,
|
||||
"stargazers_count": 340,
|
||||
"watchers_count": 340,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 339,
|
||||
"watchers": 340,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-23T15:03:09Z",
|
||||
"updated_at": "2022-10-13T03:15:47Z",
|
||||
"updated_at": "2022-10-15T03:56:42Z",
|
||||
"pushed_at": "2022-03-26T05:52:15Z",
|
||||
"stargazers_count": 390,
|
||||
"watchers_count": 390,
|
||||
"stargazers_count": 391,
|
||||
"watchers_count": 391,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 54,
|
||||
"watchers": 390,
|
||||
"watchers": 391,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Authenticated Remote Command Execution in Gitlab via GitHub import",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-08T11:42:49Z",
|
||||
"updated_at": "2022-10-14T03:39:27Z",
|
||||
"updated_at": "2022-10-15T04:30:04Z",
|
||||
"pushed_at": "2022-10-09T03:54:53Z",
|
||||
"stargazers_count": 165,
|
||||
"watchers_count": 165,
|
||||
"stargazers_count": 166,
|
||||
"watchers_count": 166,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 165,
|
||||
"watchers": 166,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -98,7 +98,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-09-20T10:08:47Z",
|
||||
"updated_at": "2022-09-25T02:18:55Z",
|
||||
"pushed_at": "2022-09-22T11:17:10Z",
|
||||
"pushed_at": "2022-10-15T06:21:47Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
|
|
|
@ -54,5 +54,33 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 551717222,
|
||||
"name": "CVE-2022-37434_poc",
|
||||
"full_name": "xen0bit\/CVE-2022-37434_poc",
|
||||
"owner": {
|
||||
"login": "xen0bit",
|
||||
"id": 21974988,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21974988?v=4",
|
||||
"html_url": "https:\/\/github.com\/xen0bit"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/xen0bit\/CVE-2022-37434_poc",
|
||||
"description": "u think that it doesnt but it do",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-15T00:29:38Z",
|
||||
"updated_at": "2022-10-15T00:46:07Z",
|
||||
"pushed_at": "2022-10-15T00:46:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "RCE Exploit and Research ",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-12T22:33:31Z",
|
||||
"updated_at": "2022-10-14T00:59:17Z",
|
||||
"updated_at": "2022-10-15T06:18:48Z",
|
||||
"pushed_at": "2022-10-13T00:56:32Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,18 +13,18 @@
|
|||
"description": "A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-13T14:24:12Z",
|
||||
"updated_at": "2022-10-14T23:16:05Z",
|
||||
"updated_at": "2022-10-15T06:13:21Z",
|
||||
"pushed_at": "2022-10-13T15:25:00Z",
|
||||
"stargazers_count": 145,
|
||||
"watchers_count": 145,
|
||||
"forks_count": 46,
|
||||
"stargazers_count": 150,
|
||||
"watchers_count": 150,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"watchers": 145,
|
||||
"forks": 49,
|
||||
"watchers": 150,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -41,18 +41,18 @@
|
|||
"description": "PoC for CVE-2022-40684 - Authentication bypass lead to Full device takeover (Read-only)",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-13T18:13:59Z",
|
||||
"updated_at": "2022-10-14T23:39:15Z",
|
||||
"updated_at": "2022-10-15T06:01:35Z",
|
||||
"pushed_at": "2022-10-13T20:13:44Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"forks_count": 21,
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 38,
|
||||
"forks": 23,
|
||||
"watchers": 42,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -163,10 +163,10 @@
|
|||
"description": "CVE-2022-40684 Remote Fortinet Code Exeuction vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-14T09:57:22Z",
|
||||
"updated_at": "2022-10-14T18:24:07Z",
|
||||
"updated_at": "2022-10-15T02:53:39Z",
|
||||
"pushed_at": "2022-10-14T09:58:03Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -174,7 +174,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -125,11 +125,11 @@
|
|||
"description": "CVE-2022-41040 - Server Side Request Forgery (SSRF) in Microsoft Exchange Server",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-09T15:27:40Z",
|
||||
"updated_at": "2022-10-14T17:20:27Z",
|
||||
"updated_at": "2022-10-15T06:16:49Z",
|
||||
"pushed_at": "2022-10-09T16:11:09Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"forks_count": 5,
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -147,8 +147,8 @@
|
|||
"ssrf"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 46,
|
||||
"forks": 6,
|
||||
"watchers": 48,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -3754,6 +3754,7 @@ zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in infl
|
|||
|
||||
- [nidhi7598/external_zlib-1.2.11_AOSP_10_r33_CVE-2022-37434](https://github.com/nidhi7598/external_zlib-1.2.11_AOSP_10_r33_CVE-2022-37434)
|
||||
- [nidhi7598/external_zlib-1.2.7_CVE-2022-37434](https://github.com/nidhi7598/external_zlib-1.2.7_CVE-2022-37434)
|
||||
- [xen0bit/CVE-2022-37434_poc](https://github.com/xen0bit/CVE-2022-37434_poc)
|
||||
|
||||
### CVE-2022-37703 (2022-09-13)
|
||||
|
||||
|
|
Loading…
Reference in a new issue