mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2021/08/04 00:12:20
This commit is contained in:
parent
8f50e0d93b
commit
0bcb202f5c
36 changed files with 215 additions and 182 deletions
|
@ -36,7 +36,7 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-08-03T08:23:15Z",
|
||||
"updated_at": "2021-08-03T11:45:53Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1132,
|
||||
"watchers_count": 1132,
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2015-02-06T07:55:13Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-08-03T08:23:15Z",
|
||||
"updated_at": "2021-08-03T11:45:53Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1132,
|
||||
"watchers_count": 1132,
|
||||
|
|
|
@ -21,5 +21,28 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 392282260,
|
||||
"name": "apachedos",
|
||||
"full_name": "jptr218\/apachedos",
|
||||
"owner": {
|
||||
"login": "jptr218",
|
||||
"id": 84092766,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84092766?v=4",
|
||||
"html_url": "https:\/\/github.com\/jptr218"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jptr218\/apachedos",
|
||||
"description": "An implementation of CVE-2016-8740",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-03T10:45:59Z",
|
||||
"updated_at": "2021-08-03T10:51:09Z",
|
||||
"pushed_at": "2021-08-03T10:50:17Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -59,13 +59,13 @@
|
|||
"description": "Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF\/PPSX file and deliver metasploit \/ meterpreter \/ other payload to victim without any complex configuration.",
|
||||
"fork": false,
|
||||
"created_at": "2017-04-17T08:10:07Z",
|
||||
"updated_at": "2021-08-02T14:41:15Z",
|
||||
"updated_at": "2021-08-03T12:54:55Z",
|
||||
"pushed_at": "2017-11-19T11:01:16Z",
|
||||
"stargazers_count": 660,
|
||||
"watchers_count": 660,
|
||||
"stargazers_count": 661,
|
||||
"watchers_count": 661,
|
||||
"forks_count": 289,
|
||||
"forks": 289,
|
||||
"watchers": 660,
|
||||
"watchers": 661,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -289,13 +289,13 @@
|
|||
"description": "PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-11T09:43:46Z",
|
||||
"updated_at": "2021-07-27T06:12:46Z",
|
||||
"updated_at": "2021-08-03T12:01:33Z",
|
||||
"pushed_at": "2018-02-28T12:32:54Z",
|
||||
"stargazers_count": 270,
|
||||
"watchers_count": 270,
|
||||
"stargazers_count": 269,
|
||||
"watchers_count": 269,
|
||||
"forks_count": 136,
|
||||
"forks": 136,
|
||||
"watchers": 270,
|
||||
"watchers": 269,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,7 +36,7 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-08-03T08:23:15Z",
|
||||
"updated_at": "2021-08-03T11:45:53Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1132,
|
||||
"watchers_count": 1132,
|
||||
|
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2020-11-17T17:58:39Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 18,
|
||||
"forks": 18,
|
||||
"forks_count": 19,
|
||||
"forks": 19,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-11T09:43:46Z",
|
||||
"updated_at": "2021-07-27T06:12:46Z",
|
||||
"updated_at": "2021-08-03T12:01:33Z",
|
||||
"pushed_at": "2018-02-28T12:32:54Z",
|
||||
"stargazers_count": 270,
|
||||
"watchers_count": 270,
|
||||
"stargazers_count": 269,
|
||||
"watchers_count": 269,
|
||||
"forks_count": 136,
|
||||
"forks": 136,
|
||||
"watchers": 270,
|
||||
"watchers": 269,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -82,13 +82,13 @@
|
|||
"description": "Multi-threaded, IPv6 aware, wordlists\/single-user username enumeration via CVE-2018-15473",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-03T10:18:04Z",
|
||||
"updated_at": "2021-06-08T21:39:12Z",
|
||||
"updated_at": "2021-08-03T13:23:56Z",
|
||||
"pushed_at": "2019-03-24T11:20:27Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"watchers": 19,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "exp for https:\/\/research.checkpoint.com\/extracting-code-execution-from-winrar",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-22T04:52:08Z",
|
||||
"updated_at": "2021-07-27T11:25:52Z",
|
||||
"updated_at": "2021-08-03T12:55:32Z",
|
||||
"pushed_at": "2019-08-05T10:45:34Z",
|
||||
"stargazers_count": 453,
|
||||
"watchers_count": 453,
|
||||
"stargazers_count": 454,
|
||||
"watchers_count": 454,
|
||||
"forks_count": 182,
|
||||
"forks": 182,
|
||||
"watchers": 453,
|
||||
"watchers": 454,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -450,7 +450,7 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-08-03T08:23:15Z",
|
||||
"updated_at": "2021-08-03T11:45:53Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1132,
|
||||
"watchers_count": 1132,
|
||||
|
|
|
@ -105,13 +105,13 @@
|
|||
"description": "Using CVE-2019-0708 to Locally Promote Privileges in Windows 10 System",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-15T02:58:04Z",
|
||||
"updated_at": "2021-05-27T12:12:13Z",
|
||||
"updated_at": "2021-08-03T09:40:05Z",
|
||||
"pushed_at": "2019-05-15T02:51:24Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"forks_count": 35,
|
||||
"forks": 35,
|
||||
"watchers": 28,
|
||||
"watchers": 29,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1025,13 +1025,13 @@
|
|||
"description": "Scanner PoC for CVE-2019-0708 RDP RCE vuln",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-22T00:08:44Z",
|
||||
"updated_at": "2021-08-03T08:39:58Z",
|
||||
"updated_at": "2021-08-03T11:05:19Z",
|
||||
"pushed_at": "2020-12-06T04:48:38Z",
|
||||
"stargazers_count": 1155,
|
||||
"watchers_count": 1155,
|
||||
"stargazers_count": 1156,
|
||||
"watchers_count": 1156,
|
||||
"forks_count": 398,
|
||||
"forks": 398,
|
||||
"watchers": 1155,
|
||||
"watchers": 1156,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1236,8 +1236,8 @@
|
|||
"pushed_at": "2019-06-22T21:48:45Z",
|
||||
"stargazers_count": 821,
|
||||
"watchers_count": 821,
|
||||
"forks_count": 217,
|
||||
"forks": 217,
|
||||
"forks_count": 218,
|
||||
"forks": 218,
|
||||
"watchers": 821,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2019-1040 with Exchange",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-14T11:16:03Z",
|
||||
"updated_at": "2021-07-26T17:07:27Z",
|
||||
"updated_at": "2021-08-03T13:01:56Z",
|
||||
"pushed_at": "2021-06-18T18:43:46Z",
|
||||
"stargazers_count": 195,
|
||||
"watchers_count": 195,
|
||||
"stargazers_count": 196,
|
||||
"watchers_count": 196,
|
||||
"forks_count": 58,
|
||||
"forks": 58,
|
||||
"watchers": 195,
|
||||
"watchers": 196,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1,48 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 387706891,
|
||||
"name": "libpcap-without-Fix-CVE-2019-15165",
|
||||
"full_name": "madhans23\/libpcap-without-Fix-CVE-2019-15165",
|
||||
"owner": {
|
||||
"login": "madhans23",
|
||||
"id": 87687132,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87687132?v=4",
|
||||
"html_url": "https:\/\/github.com\/madhans23"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/madhans23\/libpcap-without-Fix-CVE-2019-15165",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-20T07:18:17Z",
|
||||
"updated_at": "2021-07-20T07:26:44Z",
|
||||
"pushed_at": "2021-07-20T07:26:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 387732129,
|
||||
"name": "libpcap-with-Fix-CVE-2019-15165",
|
||||
"full_name": "madhans23\/libpcap-with-Fix-CVE-2019-15165",
|
||||
"owner": {
|
||||
"login": "madhans23",
|
||||
"id": 87687132,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87687132?v=4",
|
||||
"html_url": "https:\/\/github.com\/madhans23"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/madhans23\/libpcap-with-Fix-CVE-2019-15165",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-20T08:57:09Z",
|
||||
"updated_at": "2021-07-20T09:03:00Z",
|
||||
"pushed_at": "2021-07-20T09:03:46Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-08-03T01:40:18Z",
|
||||
"updated_at": "2021-08-03T09:44:13Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2727,
|
||||
"watchers_count": 2727,
|
||||
"stargazers_count": 2728,
|
||||
"watchers_count": 2728,
|
||||
"forks_count": 796,
|
||||
"forks": 796,
|
||||
"watchers": 2727,
|
||||
"watchers": 2728,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -151,8 +151,8 @@
|
|||
"description": "My n-day exploit for CVE-2019-18634 (local privilege escalation)",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-01T10:50:55Z",
|
||||
"updated_at": "2021-08-02T16:53:17Z",
|
||||
"pushed_at": "2021-08-02T14:13:51Z",
|
||||
"updated_at": "2021-08-03T11:19:24Z",
|
||||
"pushed_at": "2021-08-03T11:19:21Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
|
|
|
@ -151,13 +151,13 @@
|
|||
"description": "CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-11T09:49:17Z",
|
||||
"updated_at": "2021-07-21T19:46:37Z",
|
||||
"updated_at": "2021-08-03T12:19:16Z",
|
||||
"pushed_at": "2021-01-24T20:18:04Z",
|
||||
"stargazers_count": 127,
|
||||
"watchers_count": 127,
|
||||
"stargazers_count": 128,
|
||||
"watchers_count": 128,
|
||||
"forks_count": 36,
|
||||
"forks": 36,
|
||||
"watchers": 127,
|
||||
"watchers": 128,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -82,13 +82,13 @@
|
|||
"description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-21T09:22:43Z",
|
||||
"updated_at": "2021-07-27T06:39:30Z",
|
||||
"updated_at": "2021-08-03T11:41:34Z",
|
||||
"pushed_at": "2020-04-26T10:49:25Z",
|
||||
"stargazers_count": 776,
|
||||
"watchers_count": 776,
|
||||
"forks_count": 164,
|
||||
"forks": 164,
|
||||
"watchers": 776,
|
||||
"stargazers_count": 778,
|
||||
"watchers_count": 778,
|
||||
"forks_count": 165,
|
||||
"forks": 165,
|
||||
"watchers": 778,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -151,7 +151,7 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-08-03T08:23:15Z",
|
||||
"updated_at": "2021-08-03T11:45:53Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1132,
|
||||
"watchers_count": 1132,
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "PoC for CVE-2019-5736",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-13T05:26:32Z",
|
||||
"updated_at": "2021-07-26T17:07:01Z",
|
||||
"updated_at": "2021-08-03T09:15:36Z",
|
||||
"pushed_at": "2019-02-19T11:45:13Z",
|
||||
"stargazers_count": 526,
|
||||
"watchers_count": 526,
|
||||
"stargazers_count": 527,
|
||||
"watchers_count": 527,
|
||||
"forks_count": 145,
|
||||
"forks": 145,
|
||||
"watchers": 526,
|
||||
"watchers": 527,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Course enrolments allowed privilege escalation from teacher role into manager role to RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-26T01:28:53Z",
|
||||
"updated_at": "2021-07-28T20:25:28Z",
|
||||
"updated_at": "2021-08-03T14:59:44Z",
|
||||
"pushed_at": "2021-08-01T12:25:59Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 25,
|
||||
"watchers": 27,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-08-03T01:40:18Z",
|
||||
"updated_at": "2021-08-03T09:44:13Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2727,
|
||||
"watchers_count": 2727,
|
||||
"stargazers_count": 2728,
|
||||
"watchers_count": 2728,
|
||||
"forks_count": 796,
|
||||
"forks": 796,
|
||||
"watchers": 2727,
|
||||
"watchers": 2728,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": "Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-02T16:03:16Z",
|
||||
"updated_at": "2021-08-03T09:15:43Z",
|
||||
"updated_at": "2021-08-03T13:38:04Z",
|
||||
"pushed_at": "2021-08-02T05:12:17Z",
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"forks_count": 23,
|
||||
"forks": 23,
|
||||
"watchers": 76,
|
||||
"watchers": 78,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,7 +13,7 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-08-03T08:23:15Z",
|
||||
"updated_at": "2021-08-03T11:45:53Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1132,
|
||||
"watchers_count": 1132,
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": "CVE-2021-21972 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-24T11:14:58Z",
|
||||
"updated_at": "2021-07-29T19:09:34Z",
|
||||
"updated_at": "2021-08-03T10:50:46Z",
|
||||
"pushed_at": "2021-03-10T05:01:22Z",
|
||||
"stargazers_count": 277,
|
||||
"watchers_count": 277,
|
||||
"stargazers_count": 278,
|
||||
"watchers_count": 278,
|
||||
"forks_count": 103,
|
||||
"forks": 103,
|
||||
"watchers": 277,
|
||||
"watchers": 278,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -105,8 +105,8 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-08-02T18:56:16Z",
|
||||
"updated_at": "2021-08-02T20:11:18Z",
|
||||
"pushed_at": "2021-08-02T20:11:15Z",
|
||||
"updated_at": "2021-08-03T15:01:28Z",
|
||||
"pushed_at": "2021-08-03T15:01:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "POC of CVE-2021-2394",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-02T04:19:11Z",
|
||||
"updated_at": "2021-08-03T07:31:13Z",
|
||||
"updated_at": "2021-08-03T13:55:23Z",
|
||||
"pushed_at": "2021-08-02T02:47:54Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 16,
|
||||
"forks": 16,
|
||||
"watchers": 1,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 17,
|
||||
"forks": 17,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "WordPress Backup Guard Authenticated Remote Code Execution Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-30T11:28:53Z",
|
||||
"updated_at": "2021-08-03T02:28:30Z",
|
||||
"updated_at": "2021-08-03T11:51:23Z",
|
||||
"pushed_at": "2021-07-30T11:35:54Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-16T16:15:56Z",
|
||||
"updated_at": "2021-08-03T07:18:39Z",
|
||||
"updated_at": "2021-08-03T10:13:44Z",
|
||||
"pushed_at": "2021-06-12T08:27:09Z",
|
||||
"stargazers_count": 753,
|
||||
"watchers_count": 753,
|
||||
"stargazers_count": 754,
|
||||
"watchers_count": 754,
|
||||
"forks_count": 125,
|
||||
"forks": 125,
|
||||
"watchers": 753,
|
||||
"watchers": 754,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-06-24T18:50:17Z",
|
||||
"updated_at": "2021-08-03T02:21:33Z",
|
||||
"updated_at": "2021-08-03T13:04:12Z",
|
||||
"pushed_at": "2021-07-29T17:54:10Z",
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"stargazers_count": 105,
|
||||
"watchers_count": 105,
|
||||
"forks_count": 27,
|
||||
"forks": 27,
|
||||
"watchers": 102,
|
||||
"watchers": 105,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,8 +13,8 @@
|
|||
"description": "PoC for CVE-2021-3492 used at Pwn2Own 2021",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-28T09:43:31Z",
|
||||
"updated_at": "2021-08-03T00:38:43Z",
|
||||
"pushed_at": "2021-06-28T09:55:57Z",
|
||||
"updated_at": "2021-08-03T14:48:30Z",
|
||||
"pushed_at": "2021-08-03T14:48:27Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 2,
|
||||
|
|
|
@ -243,13 +243,13 @@
|
|||
"description": "Polkit D-Bus Authentication Bypass Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-30T11:41:34Z",
|
||||
"updated_at": "2021-08-01T14:51:33Z",
|
||||
"updated_at": "2021-08-03T11:51:20Z",
|
||||
"pushed_at": "2021-07-30T11:43:32Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-20T22:16:49Z",
|
||||
"updated_at": "2021-08-03T03:27:56Z",
|
||||
"updated_at": "2021-08-03T10:04:31Z",
|
||||
"pushed_at": "2021-08-01T22:22:15Z",
|
||||
"stargazers_count": 164,
|
||||
"watchers_count": 164,
|
||||
"stargazers_count": 165,
|
||||
"watchers_count": 165,
|
||||
"forks_count": 33,
|
||||
"forks": 33,
|
||||
"watchers": 164,
|
||||
"watchers": 165,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -243,13 +243,13 @@
|
|||
"description": "C# PoC for CVE-2021-36934\/HiveNightmare\/SeriousSAM",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-24T12:55:05Z",
|
||||
"updated_at": "2021-08-02T16:24:47Z",
|
||||
"updated_at": "2021-08-03T14:10:45Z",
|
||||
"pushed_at": "2021-07-25T15:41:33Z",
|
||||
"stargazers_count": 165,
|
||||
"watchers_count": 165,
|
||||
"stargazers_count": 167,
|
||||
"watchers_count": 167,
|
||||
"forks_count": 28,
|
||||
"forks": 28,
|
||||
"watchers": 165,
|
||||
"watchers": 167,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -404,13 +404,13 @@
|
|||
"description": "POC experiments with Volume Shadow copy Service (VSS)",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-02T13:47:17Z",
|
||||
"updated_at": "2021-08-02T13:51:42Z",
|
||||
"updated_at": "2021-08-03T11:00:50Z",
|
||||
"pushed_at": "2021-08-02T13:52:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2021/CVE-2021-37832.json
Normal file
25
2021/CVE-2021-37832.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 391489574,
|
||||
"name": "CVE-2021-37832",
|
||||
"full_name": "dievus\/CVE-2021-37832",
|
||||
"owner": {
|
||||
"login": "dievus",
|
||||
"id": 25853389,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25853389?v=4",
|
||||
"html_url": "https:\/\/github.com\/dievus"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dievus\/CVE-2021-37832",
|
||||
"description": "CVE-2021-37832 - Hotel Druid 3.0.2 SQL Injection Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-01T00:38:56Z",
|
||||
"updated_at": "2021-08-03T13:45:02Z",
|
||||
"pushed_at": "2021-08-03T13:45:00Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2021/CVE-2021-37833.json
Normal file
25
2021/CVE-2021-37833.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 391489074,
|
||||
"name": "CVE-2021-37833",
|
||||
"full_name": "dievus\/CVE-2021-37833",
|
||||
"owner": {
|
||||
"login": "dievus",
|
||||
"id": 25853389,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25853389?v=4",
|
||||
"html_url": "https:\/\/github.com\/dievus"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dievus\/CVE-2021-37833",
|
||||
"description": "CVE 2021-37833 Hotel Druid 3.0.2 Reflected Cross Site Scripting",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-01T00:34:27Z",
|
||||
"updated_at": "2021-08-03T14:10:39Z",
|
||||
"pushed_at": "2021-08-03T13:44:40Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
40
README.md
40
README.md
|
@ -809,12 +809,7 @@ The package handlebars before 4.7.7 are vulnerable to Prototype Pollution when s
|
|||
|
||||
- [dn9uy3n/Check-CVE-2021-23383](https://github.com/dn9uy3n/Check-CVE-2021-23383)
|
||||
|
||||
### CVE-2021-23410 (2021-07-21)
|
||||
|
||||
<code>
|
||||
All versions of package msgpack are vulnerable to Deserialization of Untrusted Data via the unpack function. N.B: this affects the NPM package [msgpack](https://www.npmjs.com/package/msgpack) only, NOT the more popular package [@msgpack/msgpack](https://www.npmjs.com/package/@msgpack/msgpack).
|
||||
</code>
|
||||
|
||||
### CVE-2021-23410
|
||||
- [azu/msgpack-CVE-2021-23410-test](https://github.com/azu/msgpack-CVE-2021-23410-test)
|
||||
|
||||
### CVE-2021-24027 (2021-04-06)
|
||||
|
@ -1504,7 +1499,12 @@ Microsoft Windows Infrared Data Association (IrDA) Information Disclosure Vulner
|
|||
|
||||
- [waleedassar/CVE-2021-31184](https://github.com/waleedassar/CVE-2021-31184)
|
||||
|
||||
### CVE-2021-31630
|
||||
### CVE-2021-31630 (-)
|
||||
|
||||
<code>
|
||||
Command Injection in Open PLC Webserver v3 allows remote attackers to execute arbitrary code via the "Hardware Layer Code Box" component on the "/hardware" page of the application.
|
||||
</code>
|
||||
|
||||
- [h3v0x/CVE-2021-31630-OpenPLC_RCE](https://github.com/h3v0x/CVE-2021-31630-OpenPLC_RCE)
|
||||
|
||||
### CVE-2021-31702 (2021-05-29)
|
||||
|
@ -1797,6 +1797,22 @@ Windows Elevation of Privilege Vulnerability
|
|||
### CVE-2021-37152
|
||||
- [lhashashinl/CVE-2021-37152](https://github.com/lhashashinl/CVE-2021-37152)
|
||||
|
||||
### CVE-2021-37832 (2021-08-03)
|
||||
|
||||
<code>
|
||||
A SQL injection vulnerability exists in version 3.0.2 of Hotel Druid when SQLite is being used as the application database. A malicious attacker can issue SQL commands to the SQLite database through the vulnerable idappartamenti parameter.
|
||||
</code>
|
||||
|
||||
- [dievus/CVE-2021-37832](https://github.com/dievus/CVE-2021-37832)
|
||||
|
||||
### CVE-2021-37833 (2021-08-03)
|
||||
|
||||
<code>
|
||||
A reflected cross-site scripting (XSS) vulnerability exists in multiple pages in version 3.0.2 of the Hotel Druid application that allows for arbitrary execution of JavaScript commands.
|
||||
</code>
|
||||
|
||||
- [dievus/CVE-2021-37833](https://github.com/dievus/CVE-2021-37833)
|
||||
|
||||
### CVE-2021-123456
|
||||
- [zoukba0014/cve-2021-123456](https://github.com/zoukba0014/cve-2021-123456)
|
||||
|
||||
|
@ -9155,15 +9171,6 @@ An issue was discovered on Broadcom Wi-Fi client devices. Specifically timed and
|
|||
- [akabe1/kr00ker](https://github.com/akabe1/kr00ker)
|
||||
- [mustafasevim/kr00k-vulnerability](https://github.com/mustafasevim/kr00k-vulnerability)
|
||||
|
||||
### CVE-2019-15165 (2019-10-03)
|
||||
|
||||
<code>
|
||||
sf-pcapng.c in libpcap before 1.9.1 does not properly validate the PHB header length before allocating memory.
|
||||
</code>
|
||||
|
||||
- [madhans23/libpcap-without-Fix-CVE-2019-15165](https://github.com/madhans23/libpcap-without-Fix-CVE-2019-15165)
|
||||
- [madhans23/libpcap-with-Fix-CVE-2019-15165](https://github.com/madhans23/libpcap-with-Fix-CVE-2019-15165)
|
||||
|
||||
### CVE-2019-15224 (2019-08-19)
|
||||
|
||||
<code>
|
||||
|
@ -16534,6 +16541,7 @@ The mod_http2 module in the Apache HTTP Server 2.4.17 through 2.4.23, when the P
|
|||
</code>
|
||||
|
||||
- [lcfpadilha/mac0352-ep4](https://github.com/lcfpadilha/mac0352-ep4)
|
||||
- [jptr218/apachedos](https://github.com/jptr218/apachedos)
|
||||
|
||||
### CVE-2016-8776 (2017-04-02)
|
||||
|
||||
|
|
Loading…
Reference in a new issue