mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2022/06/23 00:16:07
This commit is contained in:
parent
561135b8e3
commit
f7ba9f063d
22 changed files with 127 additions and 88 deletions
|
@ -733,17 +733,17 @@
|
|||
"description": "编译好的脏牛漏洞(CVE-2016-5195)EXP",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-27T08:06:50Z",
|
||||
"updated_at": "2022-05-23T05:33:30Z",
|
||||
"updated_at": "2022-06-22T22:41:29Z",
|
||||
"pushed_at": "2018-05-27T08:24:17Z",
|
||||
"stargazers_count": 110,
|
||||
"watchers_count": 110,
|
||||
"stargazers_count": 111,
|
||||
"watchers_count": 111,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 110,
|
||||
"watchers": 111,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0 ",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-19T16:50:39Z",
|
||||
"updated_at": "2022-06-22T07:12:07Z",
|
||||
"updated_at": "2022-06-22T22:06:04Z",
|
||||
"pushed_at": "2022-03-07T20:04:08Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 35,
|
||||
"watchers": 36,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1484,17 +1484,17 @@
|
|||
"description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-23T22:50:12Z",
|
||||
"updated_at": "2022-06-16T09:13:00Z",
|
||||
"updated_at": "2022-06-22T22:47:04Z",
|
||||
"pushed_at": "2019-06-22T21:48:45Z",
|
||||
"stargazers_count": 858,
|
||||
"watchers_count": 858,
|
||||
"stargazers_count": 857,
|
||||
"watchers_count": 857,
|
||||
"forks_count": 280,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 280,
|
||||
"watchers": 858,
|
||||
"watchers": 857,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": " double-free bug in WhatsApp exploit poc",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-03T09:26:24Z",
|
||||
"updated_at": "2022-06-21T23:28:12Z",
|
||||
"updated_at": "2022-06-22T18:36:44Z",
|
||||
"pushed_at": "2021-03-19T17:23:25Z",
|
||||
"stargazers_count": 257,
|
||||
"watchers_count": 257,
|
||||
"stargazers_count": 256,
|
||||
"watchers_count": 256,
|
||||
"forks_count": 77,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 77,
|
||||
"watchers": 257,
|
||||
"watchers": 256,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2019-05-08T16:22:58Z",
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"forks_count": 41,
|
||||
"forks_count": 42,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -34,7 +34,7 @@
|
|||
"zimbra"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 41,
|
||||
"forks": 42,
|
||||
"watchers": 71,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2022-06-20T16:49:58Z",
|
||||
"updated_at": "2022-06-22T22:43:35Z",
|
||||
"pushed_at": "2021-12-08T10:31:54Z",
|
||||
"stargazers_count": 1470,
|
||||
"watchers_count": 1470,
|
||||
"stargazers_count": 1469,
|
||||
"watchers_count": 1469,
|
||||
"forks_count": 333,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 333,
|
||||
"watchers": 1470,
|
||||
"watchers": 1469,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -94,17 +94,17 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2022-06-09T20:23:02Z",
|
||||
"updated_at": "2022-06-22T22:47:03Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 933,
|
||||
"watchers_count": 933,
|
||||
"stargazers_count": 932,
|
||||
"watchers_count": 932,
|
||||
"forks_count": 263,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 263,
|
||||
"watchers": 933,
|
||||
"watchers": 932,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -88,17 +88,17 @@
|
|||
"description": "how detect CVE-2020-2551 poc exploit python Weblogic RCE with IIOP",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-19T13:01:32Z",
|
||||
"updated_at": "2022-06-18T04:00:38Z",
|
||||
"updated_at": "2022-06-22T19:49:40Z",
|
||||
"pushed_at": "2021-12-18T20:52:39Z",
|
||||
"stargazers_count": 185,
|
||||
"watchers_count": 185,
|
||||
"stargazers_count": 186,
|
||||
"watchers_count": 186,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 185,
|
||||
"watchers": 186,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-04-19T17:07:23Z",
|
||||
"updated_at": "2022-04-19T19:14:52Z",
|
||||
"pushed_at": "2022-06-13T09:55:40Z",
|
||||
"pushed_at": "2022-06-22T22:44:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Exploit for CVE-2021-3129",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-13T12:52:20Z",
|
||||
"updated_at": "2022-06-15T19:58:26Z",
|
||||
"updated_at": "2022-06-22T18:33:17Z",
|
||||
"pushed_at": "2021-01-29T13:59:07Z",
|
||||
"stargazers_count": 215,
|
||||
"watchers_count": 215,
|
||||
"stargazers_count": 216,
|
||||
"watchers_count": 216,
|
||||
"forks_count": 63,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 63,
|
||||
"watchers": 215,
|
||||
"watchers": 216,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Oracle Access Manager Unauthenticated Attacker Vulnerability CVE-2021-35587",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-14T05:03:54Z",
|
||||
"updated_at": "2022-06-20T17:28:21Z",
|
||||
"updated_at": "2022-06-22T19:25:39Z",
|
||||
"pushed_at": "2022-03-14T05:07:01Z",
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 36,
|
||||
"watchers": 35,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1820,17 +1820,17 @@
|
|||
"description": "Proof of concept for pwnkit vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T14:43:57Z",
|
||||
"updated_at": "2022-06-16T00:59:41Z",
|
||||
"updated_at": "2022-06-22T22:45:45Z",
|
||||
"pushed_at": "2022-04-19T12:33:32Z",
|
||||
"stargazers_count": 281,
|
||||
"watchers_count": 281,
|
||||
"stargazers_count": 280,
|
||||
"watchers_count": 280,
|
||||
"forks_count": 34,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"watchers": 281,
|
||||
"watchers": 280,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,7 +41,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-09-15T22:34:35Z",
|
||||
"updated_at": "2022-06-21T02:38:41Z",
|
||||
"pushed_at": "2022-06-01T21:10:46Z",
|
||||
"pushed_at": "2022-06-22T20:21:42Z",
|
||||
"stargazers_count": 675,
|
||||
"watchers_count": 675,
|
||||
"forks_count": 154,
|
||||
|
|
|
@ -44,12 +44,12 @@
|
|||
"pushed_at": "2022-03-05T18:34:25Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"forks_count": 21,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"forks": 22,
|
||||
"watchers": 43,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -99,10 +99,10 @@
|
|||
"description": "Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T23:15:05Z",
|
||||
"updated_at": "2022-06-21T14:16:42Z",
|
||||
"updated_at": "2022-06-22T22:59:42Z",
|
||||
"pushed_at": "2022-01-13T12:35:19Z",
|
||||
"stargazers_count": 231,
|
||||
"watchers_count": 231,
|
||||
"stargazers_count": 232,
|
||||
"watchers_count": 232,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -111,7 +111,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 231,
|
||||
"watchers": 232,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -555,11 +555,11 @@
|
|||
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2022-06-22T14:43:03Z",
|
||||
"updated_at": "2022-06-22T23:45:21Z",
|
||||
"pushed_at": "2022-03-20T16:33:49Z",
|
||||
"stargazers_count": 1410,
|
||||
"watchers_count": 1410,
|
||||
"forks_count": 387,
|
||||
"stargazers_count": 1413,
|
||||
"watchers_count": 1413,
|
||||
"forks_count": 388,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -569,8 +569,8 @@
|
|||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 387,
|
||||
"watchers": 1410,
|
||||
"forks": 388,
|
||||
"watchers": 1413,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -7344,17 +7344,17 @@
|
|||
"description": "Script en bash que permite identificar la vulnerabilidad Log4j CVE-2021-44228 de forma remota.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-20T15:22:50Z",
|
||||
"updated_at": "2022-01-28T12:44:13Z",
|
||||
"updated_at": "2022-06-22T20:19:51Z",
|
||||
"pushed_at": "2021-12-21T17:37:26Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1099,12 +1099,12 @@
|
|||
"pushed_at": "2022-06-13T19:33:08Z",
|
||||
"stargazers_count": 278,
|
||||
"watchers_count": 278,
|
||||
"forks_count": 74,
|
||||
"forks_count": 73,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 74,
|
||||
"forks": 73,
|
||||
"watchers": 278,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-20T10:23:07Z",
|
||||
"updated_at": "2022-06-05T07:53:05Z",
|
||||
"updated_at": "2022-06-22T18:56:27Z",
|
||||
"pushed_at": "2022-04-24T07:07:52Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 37,
|
||||
"watchers": 38,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Poc of CVE-2022-22980",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-21T11:39:13Z",
|
||||
"updated_at": "2022-06-22T12:21:58Z",
|
||||
"updated_at": "2022-06-23T00:12:13Z",
|
||||
"pushed_at": "2022-06-21T12:01:32Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -40,17 +40,17 @@
|
|||
"description": "CVE-2022-22980环境",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-21T12:02:00Z",
|
||||
"updated_at": "2022-06-22T08:04:11Z",
|
||||
"updated_at": "2022-06-22T20:52:17Z",
|
||||
"pushed_at": "2022-06-22T03:02:34Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -191,11 +191,11 @@
|
|||
"description": "[PoC] Atlassian Confluence (CVE-2022-26134) - Unauthenticated OGNL injection vulnerability (RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-03T21:07:30Z",
|
||||
"updated_at": "2022-06-22T17:41:22Z",
|
||||
"updated_at": "2022-06-22T22:56:02Z",
|
||||
"pushed_at": "2022-06-06T20:24:06Z",
|
||||
"stargazers_count": 225,
|
||||
"watchers_count": 225,
|
||||
"forks_count": 59,
|
||||
"stargazers_count": 226,
|
||||
"watchers_count": 226,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -212,8 +212,8 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 59,
|
||||
"watchers": 225,
|
||||
"forks": 60,
|
||||
"watchers": 226,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -387,17 +387,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-05T12:23:34Z",
|
||||
"updated_at": "2022-06-05T12:23:34Z",
|
||||
"updated_at": "2022-06-22T20:28:23Z",
|
||||
"pushed_at": "2022-06-06T07:47:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -452,5 +452,43 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 506404115,
|
||||
"name": "Mass-exploit-CVE-2022-29464",
|
||||
"full_name": "electr0lulz\/Mass-exploit-CVE-2022-29464",
|
||||
"owner": {
|
||||
"login": "electr0lulz",
|
||||
"id": 106660834,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/106660834?v=4",
|
||||
"html_url": "https:\/\/github.com\/electr0lulz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/electr0lulz\/Mass-exploit-CVE-2022-29464",
|
||||
"description": "Mass Exploit for CVE 2022-29464 on Carbon",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-22T20:58:33Z",
|
||||
"updated_at": "2022-06-22T23:30:13Z",
|
||||
"pushed_at": "2022-06-22T23:54:38Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"0day",
|
||||
"auto-exploiter",
|
||||
"bash",
|
||||
"carbon",
|
||||
"cve",
|
||||
"cve-2022-29464",
|
||||
"exploit",
|
||||
"massexploit",
|
||||
"python",
|
||||
"shodan"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1378,10 +1378,10 @@
|
|||
"description": "Exploit Microsoft Zero-Day Vulnerability Follina (CVE-2022-30190)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-09T09:32:10Z",
|
||||
"updated_at": "2022-06-19T22:26:42Z",
|
||||
"updated_at": "2022-06-22T23:25:08Z",
|
||||
"pushed_at": "2022-06-16T07:28:13Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1398,7 +1398,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -2051,6 +2051,7 @@ Certain WSO2 products allow unrestricted file upload with resultant remote code
|
|||
- [Chocapikk/CVE-2022-29464](https://github.com/Chocapikk/CVE-2022-29464)
|
||||
- [trhacknon/CVE-2022-29464-mass](https://github.com/trhacknon/CVE-2022-29464-mass)
|
||||
- [jimidk/Better-CVE-2022-29464](https://github.com/jimidk/Better-CVE-2022-29464)
|
||||
- [electr0lulz/Mass-exploit-CVE-2022-29464](https://github.com/electr0lulz/Mass-exploit-CVE-2022-29464)
|
||||
|
||||
### CVE-2022-29548 (2022-04-20)
|
||||
|
||||
|
|
Loading…
Reference in a new issue