All Projects → mai-lang-chai → Middleware Vulnerability Detection

mai-lang-chai / Middleware Vulnerability Detection

CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15

Programming Languages

python
139335 projects - #7 most used programming language

Labels

Projects that are alternatives of or similar to Middleware Vulnerability Detection

Peiqi Wiki Poc
鹿不在侧,鲸不予游🐋
Stars: ✭ 179 (-87.01%)
Mutual labels:  poc, cve
Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (-94.56%)
Mutual labels:  poc, cve
Awesome Cve Poc
✍️ A curated list of CVE PoCs.
Stars: ✭ 2,812 (+104.06%)
Mutual labels:  poc, cve
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (-60.52%)
Mutual labels:  poc, cve
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-93.69%)
Mutual labels:  poc, cve
Exploits
Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity
Stars: ✭ 154 (-88.82%)
Mutual labels:  poc, cve
exploits
Some personal exploits/pocs
Stars: ✭ 52 (-96.23%)
Mutual labels:  poc, cve
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-90.42%)
Mutual labels:  poc, cve
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (-80.41%)
Mutual labels:  poc, cve
PoC-CVE-2021-41773
No description or website provided.
Stars: ✭ 39 (-97.17%)
Mutual labels:  poc, cve
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (-44.85%)
Mutual labels:  poc, cve
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (-42.24%)
Mutual labels:  poc, cve
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+179.97%)
Mutual labels:  poc, cve
Poccollect
Poc Collected for study and develop
Stars: ✭ 15 (-98.91%)
Mutual labels:  poc, cve
Vulnerability Data Archive
With the hope that someone finds the data useful, we periodically publish an archive of almost all of the non-sensitive vulnerability information in our vulnerability reports database. See also https://github.com/CERTCC/Vulnerability-Data-Archive-Tools
Stars: ✭ 63 (-95.43%)
Mutual labels:  cve
Angelsword
Python3编写的CMS漏洞检测框架
Stars: ✭ 1,223 (-11.25%)
Mutual labels:  poc
Bitp0wn
Algorithms to re-compute a private key, to fake signatures and some other funny things with Bitcoin.
Stars: ✭ 59 (-95.72%)
Mutual labels:  poc
Cve 2020 0796
CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
Stars: ✭ 1,102 (-20.03%)
Mutual labels:  poc
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-93.54%)
Mutual labels:  cve
Cve 2018 20555
Social Network Tabs Wordpress Plugin Vulnerability - CVE-2018-20555
Stars: ✭ 78 (-94.34%)
Mutual labels:  cve

Middleware-Vulnerability-detection


实时更新较好用最新漏洞EXP,仅供已授权渗透测试使用

2020.4.18项目迎来两位伙伴一起维护
@caizhuang 🍺🍺🍺
@3ND🍺🍺🍺


image

Apache

--2019 Apache-flink 未授权访问任意
--2019 CVE-2019-0193 Apache Solr via Velocity template RCE
--2020.3 CVE-2019-17564 Apache Dubbo反序列化漏洞
--2020.7 CVE-2020-13925 Apache Kylin 远程命令执行漏洞
--2020.10 CVE-2020-13957 Apache Solr 未授权上传
--2020.11 CVE-2020-13942 Apache Unomi 远程代码执行

Cacti

--2020.2 CVE-2020-8813 Cacti v1.2.8 RCE

Citrix

--2020.1 Citrix Application Delivery Controller和Citrix Gateway RCE

Exchange

--2020.3 CVE-2020-0688 Exchange RCE

--2020.12 CVE-2020-17144 Exchange RCE

--2021.3 CVE-2021-26855 Exchange RCE

F5 BIG-IP

--2020.7 CVE-2020-5902 F5 BIG-IP TMUI 远程代码执行漏洞

Fastjson

--2020 Fastjson RCE

FusionAuth

--2020.2 CVE-2020-7799 FusionAuth 1.10 RCE

Harbor

--2019 CVE-2019-16097 任意管理员注册漏洞

Intellian-Aptus-Web

--2020.2 CVE-2020-7980 Intellian Aptus Web 1.24 RCE

Jira

--2019 CVE-2019-8449 JIRA 信息泄漏

Joomla

--2019 Joomla-3.4.6-RCE.py

JumpServer

--2021 JumpServer RCE

Kibana

--2019 CVE-2019-7609 Kibana Timelion visualizer命令执行

Liferay

--2020.3 CVE-2020-7961 Liferay Portal JSON Web Service RCE

Meta CRM

--2019 Meta CRM 任意文件上传

ModSecurity

--2020.1 CVE-2019-19886 ModSecurity DOS

Mongo

--2020.1 CVE-2019-10758 mongo-express RCE

Nexus

--2020.3 CVE-2020-10199 Nexus Repository Manager 3 RCE
--2020.3 CVE-2020-10204 Nexus Repository Manager 3 RCE

Nacos

--2020.3 CVE-2020-10199 Nexus Repository Manager 3 RCE

Open-AudIT

--2020.4 CVE-2020-12078 Open-AudIT v3.3.1 RCE

PHP-FPM

--2019 CVE-2019-11043 nginx+php-fpm RCE

phpMyadmin

--2020.1 CVE-2020-0554 phpMyadmin 后台SQL注入

phpStudy

--2019 phpStudy RCE
--2020.9 phpstudy nginx 解析漏洞

SaltStack

--2020.5 CVE-2020-11651、CVE-2020-11652 SaltStack远程命令执行漏洞

Sangfor

--2020.8 Sangfor EDR远程命令执行漏洞

SAP

--2020.7 CVE-2020-6287 SAP NetWeaver AS JAVA 任意管理员添加

Seeyon

--2019 致远OA htmlofficeservlet任意文件写入
--2021.1 致远OA ajax.do前台未授权任意文件上传

Shrio

--2016 & 2019 CVE-2016-4437 Shiro550 & Shiro721 RememberMe Padding Oracle
--2020.8 CVE-2020-1957 & CVE-2020-11989 & CVE-2020-13933 权限绕过

Spring Cloud

--2020.3 CVE-2020-5405 Spring Cloud Config 目录穿越
--2020.6 CVE-2020-5410 Spring Cloud Config 目录穿越

SQL Server

--2020.3 CVE-2020-0618 SQL Server Reporting Services中的RCE

Struts2

--2020.12 CVE-2020-17530 Struts2 S2-061远程代码执行漏洞

Sudo

--2021.1 CVE-2021-3156 Sudo溢出漏洞

ThinkCMF

--2019 ThinkCMF框架任意文件包含

Tomcat

--2020.2 CVE-2020-1938 Apache Tomcat 文件包含
--2020.5 CVE-2020-9484 Apache Tomcat Session 反序列化 RCE

Vmware

--2020.4 CVE-2020-3952 信息泄露导致的vCenter 6.7 添加用户
--2020.9 VMware vCenter任意文件读取
--2021.2 CVE-2021-21972 VMware vCenter Server 未授权文件上传

Weblogic

--2020.3 CVE-2020-2551 Weblogic RCE with IIOP
--2020.3 CVE-2020-2555 Oracle Coherence&WebLogic RCE
--2020.7 CVE_2015_4852-CVE_2020_2555 历史漏洞GUI检测利用
--2020.10 CVE-2020-14882 & CVE-2020-14883 Weblogic Console RCE

XenMobile

--2020.11 CVE-2020-8209 XenMobile 任意文件读取

xxl-job

--2020.11 xxl-job API接口未授权访问RCE

Xstream

--2020.11 CVE-2020-26217 XStream远程代码执行

Zoho

--2020.3 CVE-2020-10189 Zoho ManageEngine Desktop Central RCE

Zyxel

--2021.1 Zyxel 多款设备硬编码凭据漏洞(CVE-2020-29583)

宝塔

--2020.8 宝塔数据库未授权访问

泛微 e-cology OA

--2019 CNVD-2019-34241 SQL注入
--2019 数据库配置信息泄露
--2019 泛微e-cology OA Beanshell组件远程代码执行

泛微 e-Bridge

--2020.9 泛微云桥 e-Bridge任意文件读取

蜂网互联企业级路由器

--2019 CVE-2019-16313 蜂网互联企业级路由器hash泄露

联软准入UniNAC

--联软准入UniNAC 任意文件上传

骑士CMS

--骑士CMS assign_resume_tpl 远程代码执行

通达OA

--2020.3 通达OA任意文件上传配合文件包含导致的RCE
--2020.4 通达 OA 任意用户登录
--2020.4 通达OA任意用户登录配合RCE getshell
--2020.8 通达OA 变量覆盖导致RCE

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].