Auto Update 2021/01/31 00:09:36

This commit is contained in:
motikan2010-bot 2021-01-31 00:09:36 +09:00
parent c629c548c8
commit 1691e74fd1
26 changed files with 194 additions and 338 deletions

View file

@ -1,27 +1,4 @@
[
{
"id": 143461594,
"name": "CVE-2007-2447",
"full_name": "amriunix\/CVE-2007-2447",
"owner": {
"login": "amriunix",
"id": 6618368,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6618368?v=4",
"html_url": "https:\/\/github.com\/amriunix"
},
"html_url": "https:\/\/github.com\/amriunix\/CVE-2007-2447",
"description": "CVE-2007-2447 - Samba usermap script",
"fork": false,
"created_at": "2018-08-03T18:39:56Z",
"updated_at": "2021-01-19T15:15:29Z",
"pushed_at": "2020-08-16T18:54:38Z",
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 13,
"forks": 13,
"watchers": 19,
"score": 0
},
{
"id": 195401614,
"name": "metasploitable2",
@ -45,98 +22,6 @@
"watchers": 1,
"score": 0
},
{
"id": 211957347,
"name": "smb_usermap",
"full_name": "b1fair\/smb_usermap",
"owner": {
"login": "b1fair",
"id": 43326124,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43326124?v=4",
"html_url": "https:\/\/github.com\/b1fair"
},
"html_url": "https:\/\/github.com\/b1fair\/smb_usermap",
"description": "A simple exploit for CVE-2007-2447",
"fork": false,
"created_at": "2019-09-30T21:06:09Z",
"updated_at": "2019-10-01T18:44:18Z",
"pushed_at": "2019-10-01T18:44:16Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 225688290,
"name": "exploit_smb_usermap_script",
"full_name": "Unam3dd\/exploit_smb_usermap_script",
"owner": {
"login": "Unam3dd",
"id": 34691959,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34691959?v=4",
"html_url": "https:\/\/github.com\/Unam3dd"
},
"html_url": "https:\/\/github.com\/Unam3dd\/exploit_smb_usermap_script",
"description": "Python Script Exploit SMB Usermap Script CVE-2007-2447",
"fork": false,
"created_at": "2019-12-03T18:25:41Z",
"updated_at": "2020-12-18T19:57:17Z",
"pushed_at": "2019-12-03T18:36:28Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks": 0,
"watchers": 2,
"score": 0
},
{
"id": 235003634,
"name": "CVE-2007-2447",
"full_name": "JoseBarrios\/CVE-2007-2447",
"owner": {
"login": "JoseBarrios",
"id": 794342,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/794342?v=4",
"html_url": "https:\/\/github.com\/JoseBarrios"
},
"html_url": "https:\/\/github.com\/JoseBarrios\/CVE-2007-2447",
"description": "Remote Command Injection Vulnerability (CVE-2007-2447), allows remote attackers to execute arbitrary commands by specifying a Samba username containing shell meta characters.",
"fork": false,
"created_at": "2020-01-20T02:30:35Z",
"updated_at": "2020-01-20T02:30:39Z",
"pushed_at": "2020-01-20T02:30:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 257885318,
"name": "CVE-2007-2447",
"full_name": "3x1t1um\/CVE-2007-2447",
"owner": {
"login": "3x1t1um",
"id": 54857145,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54857145?v=4",
"html_url": "https:\/\/github.com\/3x1t1um"
},
"html_url": "https:\/\/github.com\/3x1t1um\/CVE-2007-2447",
"description": null,
"fork": false,
"created_at": "2020-04-22T11:47:16Z",
"updated_at": "2020-08-04T14:13:55Z",
"pushed_at": "2020-08-04T14:13:53Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 264335823,
"name": "smb-usermap-destroyer",
@ -182,51 +67,5 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 319992014,
"name": "CVE-2007-2447_Samba_3.0.25rc3",
"full_name": "WildfootW\/CVE-2007-2447_Samba_3.0.25rc3",
"owner": {
"login": "WildfootW",
"id": 11520473,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11520473?v=4",
"html_url": "https:\/\/github.com\/WildfootW"
},
"html_url": "https:\/\/github.com\/WildfootW\/CVE-2007-2447_Samba_3.0.25rc3",
"description": null,
"fork": false,
"created_at": "2020-12-09T15:04:44Z",
"updated_at": "2020-12-09T15:06:06Z",
"pushed_at": "2020-12-09T15:06:02Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 333813542,
"name": "CVE-2007-2447",
"full_name": "macosta-42\/CVE-2007-2447",
"owner": {
"login": "macosta-42",
"id": 64427620,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64427620?v=4",
"html_url": "https:\/\/github.com\/macosta-42"
},
"html_url": "https:\/\/github.com\/macosta-42\/CVE-2007-2447",
"description": "CVE-2007-2447 exploit automation",
"fork": false,
"created_at": "2021-01-28T16:16:07Z",
"updated_at": "2021-01-28T18:49:15Z",
"pushed_at": "2021-01-28T16:19:36Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -40,8 +40,8 @@
"pushed_at": "2014-12-14T19:04:40Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"forks": 1,
"forks_count": 2,
"forks": 2,
"watchers": 2,
"score": 0
},

View file

@ -36,13 +36,13 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-01-29T18:40:46Z",
"updated_at": "2021-01-30T10:47:38Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 904,
"watchers_count": 904,
"forks_count": 212,
"forks": 212,
"watchers": 904,
"stargazers_count": 905,
"watchers_count": 905,
"forks_count": 213,
"forks": 213,
"watchers": 905,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-01-29T18:40:46Z",
"updated_at": "2021-01-30T10:47:38Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 904,
"watchers_count": 904,
"forks_count": 212,
"forks": 212,
"watchers": 904,
"stargazers_count": 905,
"watchers_count": 905,
"forks_count": 213,
"forks": 213,
"watchers": 905,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "ActiveMQ_putshell直接获取webshell",
"fork": false,
"created_at": "2020-07-31T09:06:15Z",
"updated_at": "2020-08-01T06:47:36Z",
"updated_at": "2021-01-30T13:24:50Z",
"pushed_at": "2020-08-01T06:47:34Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"forks": 2,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -224,8 +224,8 @@
"pushed_at": "2016-10-29T13:42:39Z",
"stargazers_count": 26,
"watchers_count": 26,
"forks_count": 16,
"forks": 16,
"forks_count": 17,
"forks": 17,
"watchers": 26,
"score": 0
},

View file

@ -36,13 +36,13 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-01-29T18:40:46Z",
"updated_at": "2021-01-30T10:47:38Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 904,
"watchers_count": 904,
"forks_count": 212,
"forks": 212,
"watchers": 904,
"stargazers_count": 905,
"watchers_count": 905,
"forks_count": 213,
"forks": 213,
"watchers": 905,
"score": 0
}
]

View file

@ -128,13 +128,13 @@
"description": "Remote root exploit for the SAMBA CVE-2017-7494 vulnerability",
"fork": false,
"created_at": "2017-06-05T16:25:57Z",
"updated_at": "2021-01-26T16:11:40Z",
"updated_at": "2021-01-30T12:08:24Z",
"pushed_at": "2017-11-27T16:28:14Z",
"stargazers_count": 219,
"watchers_count": 219,
"stargazers_count": 220,
"watchers_count": 220,
"forks_count": 73,
"forks": 73,
"watchers": 219,
"watchers": 220,
"score": 0
},
{

View file

@ -155,8 +155,8 @@
"pushed_at": "2018-09-10T16:25:12Z",
"stargazers_count": 306,
"watchers_count": 306,
"forks_count": 122,
"forks": 122,
"forks_count": 123,
"forks": 123,
"watchers": 306,
"score": 0
},

View file

@ -13,13 +13,13 @@
"description": "Tool to exploit CVE-2018-13341 and recover hidden account password on Crestron devices",
"fork": false,
"created_at": "2019-12-13T01:27:36Z",
"updated_at": "2020-07-09T18:12:29Z",
"updated_at": "2021-01-30T14:51:49Z",
"pushed_at": "2019-12-13T01:36:08Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 4,
"forks": 4,
"watchers": 5,
"watchers": 7,
"score": 0
}
]

View file

@ -450,13 +450,13 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-01-29T18:40:46Z",
"updated_at": "2021-01-30T10:47:38Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 904,
"watchers_count": 904,
"forks_count": 212,
"forks": 212,
"watchers": 904,
"stargazers_count": 905,
"watchers_count": 905,
"forks_count": 213,
"forks": 213,
"watchers": 905,
"score": 0
},
{

View file

@ -1025,13 +1025,13 @@
"description": "Scanner PoC for CVE-2019-0708 RDP RCE vuln",
"fork": false,
"created_at": "2019-05-22T00:08:44Z",
"updated_at": "2021-01-25T14:53:32Z",
"updated_at": "2021-01-30T09:14:37Z",
"pushed_at": "2020-12-06T04:48:38Z",
"stargazers_count": 1133,
"watchers_count": 1133,
"stargazers_count": 1134,
"watchers_count": 1134,
"forks_count": 385,
"forks": 385,
"watchers": 1133,
"watchers": 1134,
"score": 0
},
{
@ -2244,13 +2244,13 @@
"description": "ispy V1.0 - Eternalblue(ms17-010)\/Bluekeep(CVE-2019-0708) Scanner and exploit ( Metasploit automation )",
"fork": false,
"created_at": "2019-09-30T19:46:21Z",
"updated_at": "2021-01-27T21:59:51Z",
"updated_at": "2021-01-30T14:11:53Z",
"pushed_at": "2020-12-21T14:26:14Z",
"stargazers_count": 174,
"watchers_count": 174,
"stargazers_count": 173,
"watchers_count": 173,
"forks_count": 66,
"forks": 66,
"watchers": 174,
"watchers": 173,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-01-30T06:00:13Z",
"updated_at": "2021-01-30T14:55:13Z",
"pushed_at": "2020-11-07T05:55:00Z",
"stargazers_count": 2307,
"watchers_count": 2307,
"stargazers_count": 2309,
"watchers_count": 2309,
"forks_count": 645,
"forks": 645,
"watchers": 2307,
"watchers": 2309,
"score": 0
},
{

View file

@ -151,13 +151,13 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-01-29T18:40:46Z",
"updated_at": "2021-01-30T10:47:38Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 904,
"watchers_count": 904,
"forks_count": 212,
"forks": 212,
"watchers": 904,
"stargazers_count": 905,
"watchers_count": 905,
"forks_count": 213,
"forks": 213,
"watchers": 905,
"score": 0
}
]

View file

@ -22,29 +22,6 @@
"watchers": 181,
"score": 0
},
{
"id": 170445833,
"name": "CVE-2019-5736-PoC",
"full_name": "Frichetten\/CVE-2019-5736-PoC",
"owner": {
"login": "Frichetten",
"id": 10386884,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10386884?v=4",
"html_url": "https:\/\/github.com\/Frichetten"
},
"html_url": "https:\/\/github.com\/Frichetten\/CVE-2019-5736-PoC",
"description": "PoC for CVE-2019-5736",
"fork": false,
"created_at": "2019-02-13T05:26:32Z",
"updated_at": "2021-01-28T14:24:14Z",
"pushed_at": "2019-02-19T11:45:13Z",
"stargazers_count": 456,
"watchers_count": 456,
"forks_count": 113,
"forks": 113,
"watchers": 456,
"score": 0
},
{
"id": 171499608,
"name": "poc-cve-2019-5736",

View file

@ -17,8 +17,8 @@
"pushed_at": "2019-05-15T02:22:29Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 5,
"forks": 5,
"forks_count": 6,
"forks": 6,
"watchers": 4,
"score": 0
}

View file

@ -40,8 +40,8 @@
"pushed_at": "2020-05-24T16:28:46Z",
"stargazers_count": 47,
"watchers_count": 47,
"forks_count": 20,
"forks": 20,
"forks_count": 21,
"forks": 21,
"watchers": 47,
"score": 0
}

View file

@ -44,5 +44,28 @@
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 334379066,
"name": "sonicwall-cve-2019-7482",
"full_name": "w0lfzhang\/sonicwall-cve-2019-7482",
"owner": {
"login": "w0lfzhang",
"id": 23116071,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23116071?v=4",
"html_url": "https:\/\/github.com\/w0lfzhang"
},
"html_url": "https:\/\/github.com\/w0lfzhang\/sonicwall-cve-2019-7482",
"description": null,
"fork": false,
"created_at": "2021-01-30T09:50:47Z",
"updated_at": "2021-01-30T10:00:15Z",
"pushed_at": "2021-01-30T10:00:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
}
]

View file

@ -109,8 +109,8 @@
"pushed_at": "2020-05-15T06:18:18Z",
"stargazers_count": 31,
"watchers_count": 31,
"forks_count": 8,
"forks": 8,
"forks_count": 9,
"forks": 9,
"watchers": 31,
"score": 0
}

View file

@ -36,13 +36,13 @@
"description": "Test tool for CVE-2020-1472",
"fork": false,
"created_at": "2020-09-08T08:58:37Z",
"updated_at": "2021-01-29T05:55:20Z",
"updated_at": "2021-01-30T09:15:05Z",
"pushed_at": "2020-10-21T12:10:28Z",
"stargazers_count": 1232,
"watchers_count": 1232,
"stargazers_count": 1233,
"watchers_count": 1233,
"forks_count": 288,
"forks": 288,
"watchers": 1232,
"watchers": 1233,
"score": 0
},
{
@ -82,13 +82,13 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false,
"created_at": "2020-09-14T16:56:51Z",
"updated_at": "2021-01-29T10:51:06Z",
"updated_at": "2021-01-30T12:43:08Z",
"pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 746,
"watchers_count": 746,
"stargazers_count": 747,
"watchers_count": 747,
"forks_count": 218,
"forks": 218,
"watchers": 746,
"watchers": 747,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "WebLogic T3\/IIOP RCE ExternalizableHelper.class of coherence.jar",
"fork": false,
"created_at": "2021-01-27T01:24:52Z",
"updated_at": "2021-01-29T03:04:39Z",
"updated_at": "2021-01-30T10:54:38Z",
"pushed_at": "2021-01-27T01:40:56Z",
"stargazers_count": 45,
"watchers_count": 45,
"stargazers_count": 46,
"watchers_count": 46,
"forks_count": 6,
"forks": 6,
"watchers": 45,
"watchers": 46,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-01-30T09:12:33Z",
"updated_at": "2021-01-30T14:55:13Z",
"pushed_at": "2020-11-07T05:55:00Z",
"stargazers_count": 2308,
"watchers_count": 2308,
"stargazers_count": 2309,
"watchers_count": 2309,
"forks_count": 645,
"forks": 645,
"watchers": 2308,
"watchers": 2309,
"score": 0
},
{
@ -36,13 +36,13 @@
"description": "Vulmap - Web vulnerability scanning and verification tools支持扫描 activemq, flink, shiro, solr, struts2, tomcat, unomi, drupal, elasticsearch, nexus, weblogic, jboss, thinkphp并且具备漏洞利用功能。CVE-2020-14882, CVE-2020-2555, CVE-2020-2883, S2-061, CVE-2020-13942, CVE-2020-17530, CVE-2020-17518, CVE-2020-17519",
"fork": false,
"created_at": "2020-10-09T06:34:36Z",
"updated_at": "2021-01-30T01:13:21Z",
"updated_at": "2021-01-30T09:12:51Z",
"pushed_at": "2021-01-29T05:52:39Z",
"stargazers_count": 845,
"watchers_count": 845,
"stargazers_count": 846,
"watchers_count": 846,
"forks_count": 154,
"forks": 154,
"watchers": 845,
"watchers": 846,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-01-29T18:40:46Z",
"updated_at": "2021-01-30T10:47:38Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 904,
"watchers_count": 904,
"forks_count": 212,
"forks": 212,
"watchers": 904,
"stargazers_count": 905,
"watchers_count": 905,
"forks_count": 213,
"forks": 213,
"watchers": 905,
"score": 0
},
{

View file

@ -17,8 +17,8 @@
"pushed_at": "2020-09-29T17:20:12Z",
"stargazers_count": 147,
"watchers_count": 147,
"forks_count": 48,
"forks": 48,
"forks_count": 49,
"forks": 49,
"watchers": 147,
"score": 0
},
@ -36,13 +36,13 @@
"description": "PoC for CVE-2020-6287 The PoC in python for add user only, no administrator permission set. Inspired by @zeroSteiner from metasploit. Original Metasploit PR module: https:\/\/github.com\/rapid7\/metasploit-framework\/pull\/13852\/commits\/d1e2c75b3eafa7f62a6aba9fbe6220c8da97baa8 This PoC only create user with unauthentication permission and no more administrator permission set. This project is created only for educational purposes and cannot be used for law violation or personal gain. The author of this project is not responsible for any possible harm caused by the materials of this project. Original finding: CVE-2020-6287: Pablo Artuso CVE-2020-6286: Yvan 'iggy' G. Usage: python sap-CVE-2020-6287-add-user.py <HTTP(s):\/\/IP:Port",
"fork": false,
"created_at": "2020-07-20T18:45:53Z",
"updated_at": "2021-01-30T08:31:03Z",
"updated_at": "2021-01-30T10:32:19Z",
"pushed_at": "2020-07-21T18:50:07Z",
"stargazers_count": 72,
"watchers_count": 72,
"stargazers_count": 73,
"watchers_count": 73,
"forks_count": 21,
"forks": 21,
"watchers": 72,
"watchers": 73,
"score": 0
},
{

View file

@ -45,29 +45,6 @@
"watchers": 0,
"score": 0
},
{
"id": 333460439,
"name": "CVE-2021-3156",
"full_name": "Serpentiel\/CVE-2021-3156",
"owner": {
"login": "Serpentiel",
"id": 18222223,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18222223?v=4",
"html_url": "https:\/\/github.com\/Serpentiel"
},
"html_url": "https:\/\/github.com\/Serpentiel\/CVE-2021-3156",
"description": null,
"fork": false,
"created_at": "2021-01-27T15:11:45Z",
"updated_at": "2021-01-30T07:58:41Z",
"pushed_at": "2021-01-29T11:41:10Z",
"stargazers_count": 45,
"watchers_count": 45,
"forks_count": 25,
"forks": 25,
"watchers": 45,
"score": 0
},
{
"id": 333483141,
"name": "CVE-2021-3156",
@ -82,13 +59,36 @@
"description": "CVE-2021-3156",
"fork": false,
"created_at": "2021-01-27T16:03:34Z",
"updated_at": "2021-01-30T06:00:49Z",
"updated_at": "2021-01-30T14:32:25Z",
"pushed_at": "2021-01-27T16:48:11Z",
"stargazers_count": 68,
"watchers_count": 68,
"forks_count": 39,
"forks": 39,
"watchers": 68,
"stargazers_count": 70,
"watchers_count": 70,
"forks_count": 40,
"forks": 40,
"watchers": 70,
"score": 0
},
{
"id": 333492305,
"name": "CVE-2021-3156",
"full_name": "jokerTPR2004\/CVE-2021-3156",
"owner": {
"login": "jokerTPR2004",
"id": 61272656,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61272656?v=4",
"html_url": "https:\/\/github.com\/jokerTPR2004"
},
"html_url": "https:\/\/github.com\/jokerTPR2004\/CVE-2021-3156",
"description": null,
"fork": false,
"created_at": "2021-01-27T16:35:43Z",
"updated_at": "2021-01-30T12:26:08Z",
"pushed_at": "2021-01-27T15:19:23Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
@ -151,13 +151,13 @@
"description": "1day research effort",
"fork": false,
"created_at": "2021-01-28T02:13:49Z",
"updated_at": "2021-01-29T10:49:30Z",
"updated_at": "2021-01-30T12:40:23Z",
"pushed_at": "2021-01-29T03:21:13Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 4,
"forks": 4,
"watchers": 16,
"watchers": 17,
"score": 0
},
{
@ -224,8 +224,8 @@
"pushed_at": "2021-01-28T09:12:29Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 2,
"forks": 2,
"forks_count": 4,
"forks": 4,
"watchers": 3,
"score": 0
},
@ -289,8 +289,8 @@
"description": null,
"fork": false,
"created_at": "2021-01-29T11:32:33Z",
"updated_at": "2021-01-30T08:36:16Z",
"pushed_at": "2021-01-30T08:36:14Z",
"updated_at": "2021-01-30T09:52:15Z",
"pushed_at": "2021-01-30T09:52:13Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 3,
@ -312,13 +312,13 @@
"description": "Notes regarding CVE-2021-3156: Heap-Based Buffer Overflow in Sudo",
"fork": false,
"created_at": "2021-01-29T19:24:41Z",
"updated_at": "2021-01-30T08:15:53Z",
"updated_at": "2021-01-30T11:32:36Z",
"pushed_at": "2021-01-29T22:02:25Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 24,
"watchers_count": 24,
"forks_count": 3,
"forks": 3,
"watchers": 21,
"watchers": 24,
"score": 0
},
{
@ -335,13 +335,36 @@
"description": "PoC for CVE-2021-3156 (sudo heap overflow)",
"fork": false,
"created_at": "2021-01-30T03:22:04Z",
"updated_at": "2021-01-30T09:08:06Z",
"updated_at": "2021-01-30T15:13:56Z",
"pushed_at": "2021-01-30T04:30:24Z",
"stargazers_count": 31,
"watchers_count": 31,
"forks_count": 6,
"forks": 6,
"watchers": 31,
"stargazers_count": 71,
"watchers_count": 71,
"forks_count": 17,
"forks": 17,
"watchers": 71,
"score": 0
},
{
"id": 334390097,
"name": "CVE-2021-3156",
"full_name": "nobodyatall648\/CVE-2021-3156",
"owner": {
"login": "nobodyatall648",
"id": 35725871,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35725871?v=4",
"html_url": "https:\/\/github.com\/nobodyatall648"
},
"html_url": "https:\/\/github.com\/nobodyatall648\/CVE-2021-3156",
"description": "checking CVE-2021-3156 vulnerability & patch script",
"fork": false,
"created_at": "2021-01-30T10:53:26Z",
"updated_at": "2021-01-30T10:57:40Z",
"pushed_at": "2021-01-30T10:57:38Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -64,8 +64,8 @@ Sudo before 1.9.5p2 has a Heap-based Buffer Overflow, allowing privilege escalat
- [mr-r3b00t/CVE-2021-3156](https://github.com/mr-r3b00t/CVE-2021-3156)
- [nexcess/sudo_cve-2021-3156](https://github.com/nexcess/sudo_cve-2021-3156)
- [Serpentiel/CVE-2021-3156](https://github.com/Serpentiel/CVE-2021-3156)
- [reverse-ex/CVE-2021-3156](https://github.com/reverse-ex/CVE-2021-3156)
- [jokerTPR2004/CVE-2021-3156](https://github.com/jokerTPR2004/CVE-2021-3156)
- [ymrsmns/CVE-2021-3156](https://github.com/ymrsmns/CVE-2021-3156)
- [elbee-cyber/CVE-2021-3156-PATCHER](https://github.com/elbee-cyber/CVE-2021-3156-PATCHER)
- [kernelzeroday/CVE-2021-3156-Baron-Samedit](https://github.com/kernelzeroday/CVE-2021-3156-Baron-Samedit)
@ -77,6 +77,7 @@ Sudo before 1.9.5p2 has a Heap-based Buffer Overflow, allowing privilege escalat
- [ltfafei/CVE-2021-3156](https://github.com/ltfafei/CVE-2021-3156)
- [mbcrump/CVE-2021-3156](https://github.com/mbcrump/CVE-2021-3156)
- [stong/CVE-2021-3156](https://github.com/stong/CVE-2021-3156)
- [nobodyatall648/CVE-2021-3156](https://github.com/nobodyatall648/CVE-2021-3156)
### CVE-2021-3164 (2021-01-21)
@ -4778,7 +4779,6 @@ runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allow
</code>
- [q3k/cve-2019-5736-poc](https://github.com/q3k/cve-2019-5736-poc)
- [Frichetten/CVE-2019-5736-PoC](https://github.com/Frichetten/CVE-2019-5736-PoC)
- [b3d3c/poc-cve-2019-5736](https://github.com/b3d3c/poc-cve-2019-5736)
- [twistlock/RunC-CVE-2019-5736](https://github.com/twistlock/RunC-CVE-2019-5736)
- [yyqs2008/CVE-2019-5736-PoC-2](https://github.com/yyqs2008/CVE-2019-5736-PoC-2)
@ -5034,6 +5034,7 @@ Stack-based buffer overflow in SonicWall SMA100 allows an unauthenticated user t
- [singletrackseeker/CVE-2019-7482](https://github.com/singletrackseeker/CVE-2019-7482)
- [b4bay/CVE-2019-7482](https://github.com/b4bay/CVE-2019-7482)
- [w0lfzhang/sonicwall-cve-2019-7482](https://github.com/w0lfzhang/sonicwall-cve-2019-7482)
### CVE-2019-7609 (2019-03-25)
@ -17032,16 +17033,9 @@ The default SSL cipher configuration in Apache Tomcat 4.1.28 through 4.1.31, 5.0
The MS-RPC functionality in smbd in Samba 3.0.0 through 3.0.25rc3 allows remote attackers to execute arbitrary commands via shell metacharacters involving the (1) SamrChangePassword function, when the &quot;username map script&quot; smb.conf option is enabled, and allows remote authenticated users to execute commands via shell metacharacters involving other MS-RPC functions in the (2) remote printer and (3) file share management.
</code>
- [amriunix/CVE-2007-2447](https://github.com/amriunix/CVE-2007-2447)
- [Unix13/metasploitable2](https://github.com/Unix13/metasploitable2)
- [b1fair/smb_usermap](https://github.com/b1fair/smb_usermap)
- [Unam3dd/exploit_smb_usermap_script](https://github.com/Unam3dd/exploit_smb_usermap_script)
- [JoseBarrios/CVE-2007-2447](https://github.com/JoseBarrios/CVE-2007-2447)
- [3x1t1um/CVE-2007-2447](https://github.com/3x1t1um/CVE-2007-2447)
- [nickvourd/smb-usermap-destroyer](https://github.com/nickvourd/smb-usermap-destroyer)
- [xlcc4096/exploit-CVE-2007-2447](https://github.com/xlcc4096/exploit-CVE-2007-2447)
- [WildfootW/CVE-2007-2447_Samba_3.0.25rc3](https://github.com/WildfootW/CVE-2007-2447_Samba_3.0.25rc3)
- [macosta-42/CVE-2007-2447](https://github.com/macosta-42/CVE-2007-2447)
### CVE-2007-3830 (2007-07-17)