PocList Save

Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile/F5-BIG-IP-CVE-2021-22986/Sonicwall-SSL-VPN-RCE/GitLab-Graphql-CNVD-2021-14193/D-Link-DCS-CVE-2020-25078/WLAN-AP-WEA453e-RCE/360TianQing-Unauthorized/360TianQing-SQLinjection/FanWeiOA-V8-SQLinjection/QiZhiBaoLeiJi-AnyUserLogin/QiAnXin-WangKangFirewall-RCE/金山-V8-终端安全系统/NCCloud-SQLinjection/ShowDoc-RCE

Project README

此项目暂时停止更新。在我更新到后期意识到两个问题,第一:似乎我在仓库中对安全法的声明不到位,造成了一些我不愿意看到的结果。第二:在此项目设计之初我没有考虑到一些底层架构上的东西。比如接口的通用性,比如图形化和单种框架的全版本检测才是大众更为需要的。

编写的POC

Alibaba-Nacos-Unauthorized

ApacheDruid-RCE_CVE-2021-25646

MS-Exchange-SSRF-CVE-2021-26885

Oracle-WebLogic-CVE-2021-2109_RCE

RG-CNVD-2021-14536

RJ-SSL-VPN-UltraVires

Redis-Unauthorized-RCE

TDOA-V11.7-GetOnlineCookie

VMware-vCenter-GetAnyFile

yongyou-GRP-U8-XXE

Oracle-WebLogic-CVE-2020-14883

Oracle-WebLogic-CVE-2020-14882

Apache-Solr-GetAnyFile

F5-BIG-IP-CVE-2021-22986

Sonicwall-SSL-VPN-RCE

GitLab-Graphql-CNVD-2021-14193

WLAN-AP-WEA453e-RCE

360TianQing-Unauthorized

360TianQing-SQLinjection

FanWeiOA-V8-SQLinjection

QiZhiBaoLeiJi-AnyUserLogin

QiAnXin-WangKangFirewall-RCE

金山-V8-终端安全系统RCE

NCCloud-SQLinjection

ShowDoc-RCE

关于POC

这里会把作者在各种环境中遇到的繁琐漏洞简化为POC工具,以便在后续中轻松发现与利用

免责声明

此处提供的所有工具仅供授权状态下使用,如发生刑事案件,非授权攻击行为于本人无关.望大家熟知《网络安全法》.

Open Source Agenda is not affiliated with "PocList" Project. README Source: 1n7erface/PocList
Stars
1,081
Open Issues
3
Last Commit
11 months ago
Repository

Open Source Agenda Badge

Open Source Agenda Rating