mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2025/01/04 06:31:43
This commit is contained in:
parent
1e67f955de
commit
1789d7591b
23 changed files with 83 additions and 83 deletions
|
@ -590,10 +590,10 @@
|
|||
"description": "CVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow",
|
||||
"fork": false,
|
||||
"created_at": "2017-01-20T05:28:04Z",
|
||||
"updated_at": "2024-11-20T06:13:35Z",
|
||||
"updated_at": "2025-01-04T00:46:01Z",
|
||||
"pushed_at": "2017-01-27T10:04:07Z",
|
||||
"stargazers_count": 265,
|
||||
"watchers_count": 265,
|
||||
"stargazers_count": 264,
|
||||
"watchers_count": 264,
|
||||
"has_discussions": false,
|
||||
"forks_count": 96,
|
||||
"allow_forking": true,
|
||||
|
@ -602,7 +602,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 96,
|
||||
"watchers": 265,
|
||||
"watchers": 264,
|
||||
"score": 0,
|
||||
"subscribers_count": 23
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2017-9805 is a critical vulnerability in Apache Struts 2's Rest Plugin, allowing attackers to execute remote code via a specially crafted XML payload. If exploited, this vulnerability can lead to unauthorized system access and compromise vulnerable applications.",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-02T11:06:58Z",
|
||||
"updated_at": "2025-01-03T21:20:21Z",
|
||||
"updated_at": "2025-01-04T05:38:07Z",
|
||||
"pushed_at": "2025-01-02T11:13:27Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "ES File Explorer Open Port Vulnerability - CVE-2019-6447",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-09T22:30:42Z",
|
||||
"updated_at": "2024-12-21T07:22:59Z",
|
||||
"updated_at": "2025-01-04T05:13:12Z",
|
||||
"pushed_at": "2023-09-28T18:58:28Z",
|
||||
"stargazers_count": 669,
|
||||
"watchers_count": 669,
|
||||
"stargazers_count": 668,
|
||||
"watchers_count": 668,
|
||||
"has_discussions": false,
|
||||
"forks_count": 131,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 131,
|
||||
"watchers": 669,
|
||||
"watchers": 668,
|
||||
"score": 0,
|
||||
"subscribers_count": 43
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2025-01-02T21:33:17Z",
|
||||
"updated_at": "2025-01-04T01:27:56Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1851,
|
||||
"watchers_count": 1851,
|
||||
"stargazers_count": 1852,
|
||||
"watchers_count": 1852,
|
||||
"has_discussions": false,
|
||||
"forks_count": 584,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 584,
|
||||
"watchers": 1851,
|
||||
"watchers": 1852,
|
||||
"score": 0,
|
||||
"subscribers_count": 43
|
||||
},
|
||||
|
|
|
@ -1110,10 +1110,10 @@
|
|||
"description": "Sudo Baron Samedit Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-15T17:37:02Z",
|
||||
"updated_at": "2024-11-08T06:25:11Z",
|
||||
"updated_at": "2025-01-04T00:30:34Z",
|
||||
"pushed_at": "2022-01-13T05:48:01Z",
|
||||
"stargazers_count": 737,
|
||||
"watchers_count": 737,
|
||||
"stargazers_count": 738,
|
||||
"watchers_count": 738,
|
||||
"has_discussions": false,
|
||||
"forks_count": 168,
|
||||
"allow_forking": true,
|
||||
|
@ -1122,7 +1122,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 168,
|
||||
"watchers": 737,
|
||||
"watchers": 738,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-06-24T18:50:17Z",
|
||||
"updated_at": "2024-11-23T01:33:31Z",
|
||||
"updated_at": "2025-01-04T04:00:19Z",
|
||||
"pushed_at": "2023-07-10T16:41:49Z",
|
||||
"stargazers_count": 295,
|
||||
"watchers_count": 295,
|
||||
"stargazers_count": 296,
|
||||
"watchers_count": 296,
|
||||
"has_discussions": false,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"watchers": 295,
|
||||
"watchers": 296,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -49,10 +49,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2025-01-02T06:25:30Z",
|
||||
"updated_at": "2025-01-04T01:28:00Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1975,
|
||||
"watchers_count": 1975,
|
||||
"stargazers_count": 1976,
|
||||
"watchers_count": 1976,
|
||||
"has_discussions": false,
|
||||
"forks_count": 511,
|
||||
"allow_forking": true,
|
||||
|
@ -61,7 +61,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 511,
|
||||
"watchers": 1975,
|
||||
"watchers": 1976,
|
||||
"score": 0,
|
||||
"subscribers_count": 20
|
||||
},
|
||||
|
|
|
@ -231,10 +231,10 @@
|
|||
"description": "CVE-2021-40444 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T16:55:53Z",
|
||||
"updated_at": "2025-01-03T21:54:00Z",
|
||||
"updated_at": "2025-01-04T01:28:08Z",
|
||||
"pushed_at": "2021-12-25T18:31:02Z",
|
||||
"stargazers_count": 1604,
|
||||
"watchers_count": 1604,
|
||||
"stargazers_count": 1605,
|
||||
"watchers_count": 1605,
|
||||
"has_discussions": false,
|
||||
"forks_count": 483,
|
||||
"allow_forking": true,
|
||||
|
@ -243,7 +243,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 483,
|
||||
"watchers": 1604,
|
||||
"watchers": 1605,
|
||||
"score": 0,
|
||||
"subscribers_count": 28
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2025-01-02T20:21:41Z",
|
||||
"updated_at": "2025-01-04T01:27:44Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1348,
|
||||
"watchers_count": 1348,
|
||||
"stargazers_count": 1349,
|
||||
"watchers_count": 1349,
|
||||
"has_discussions": false,
|
||||
"forks_count": 323,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 323,
|
||||
"watchers": 1348,
|
||||
"watchers": 1349,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "POC for KeePass [CVE-2022-0725]",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-28T06:53:37Z",
|
||||
"updated_at": "2022-11-03T09:31:10Z",
|
||||
"updated_at": "2025-01-04T05:44:44Z",
|
||||
"pushed_at": "2022-03-12T14:31:02Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -107,10 +107,10 @@
|
|||
"description": "检测域内常见一把梭漏洞,包括:NoPac、ZeroLogon、CVE-2022-26923、PrintNightMare",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-17T06:29:44Z",
|
||||
"updated_at": "2024-12-25T03:01:23Z",
|
||||
"updated_at": "2025-01-04T02:46:15Z",
|
||||
"pushed_at": "2023-10-23T04:47:11Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 41,
|
||||
"watchers": 42,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-23T15:03:09Z",
|
||||
"updated_at": "2024-12-08T02:56:39Z",
|
||||
"updated_at": "2025-01-04T05:44:42Z",
|
||||
"pushed_at": "2022-03-26T05:52:15Z",
|
||||
"stargazers_count": 454,
|
||||
"watchers_count": 454,
|
||||
"stargazers_count": 453,
|
||||
"watchers_count": 453,
|
||||
"has_discussions": false,
|
||||
"forks_count": 56,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 56,
|
||||
"watchers": 454,
|
||||
"watchers": 453,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "This is a one-time signature verification bypass. For persistent signature verification bypass, check https:\/\/github.com\/TomKing062\/CVE-2022-38691_38692",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-10T08:31:26Z",
|
||||
"updated_at": "2025-01-02T02:48:11Z",
|
||||
"updated_at": "2025-01-04T04:33:25Z",
|
||||
"pushed_at": "2024-08-01T15:09:15Z",
|
||||
"stargazers_count": 315,
|
||||
"watchers_count": 315,
|
||||
"stargazers_count": 316,
|
||||
"watchers_count": 316,
|
||||
"has_discussions": true,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"watchers": 315,
|
||||
"watchers": 316,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -121,7 +121,7 @@
|
|||
"forks": 72,
|
||||
"watchers": 885,
|
||||
"score": 0,
|
||||
"subscribers_count": 26
|
||||
"subscribers_count": 25
|
||||
},
|
||||
{
|
||||
"id": 583139600,
|
||||
|
|
|
@ -14,19 +14,19 @@
|
|||
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T06:52:02Z",
|
||||
"updated_at": "2025-01-03T21:29:46Z",
|
||||
"updated_at": "2025-01-04T01:08:52Z",
|
||||
"pushed_at": "2024-08-18T08:26:46Z",
|
||||
"stargazers_count": 1334,
|
||||
"watchers_count": 1334,
|
||||
"stargazers_count": 1335,
|
||||
"watchers_count": 1335,
|
||||
"has_discussions": false,
|
||||
"forks_count": 227,
|
||||
"forks_count": 228,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 227,
|
||||
"watchers": 1334,
|
||||
"forks": 228,
|
||||
"watchers": 1335,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
},
|
||||
|
|
|
@ -59,6 +59,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -297,10 +297,10 @@
|
|||
"description": "PoC and writeup for bypassing the initial patch of CVE-2024-0044, Android run-as any app vulnerability allowing privilege escalation from adb to installed app",
|
||||
"fork": false,
|
||||
"created_at": "2024-09-27T09:02:08Z",
|
||||
"updated_at": "2024-12-22T02:37:25Z",
|
||||
"updated_at": "2025-01-04T02:45:30Z",
|
||||
"pushed_at": "2024-09-30T12:48:08Z",
|
||||
"stargazers_count": 130,
|
||||
"watchers_count": 130,
|
||||
"stargazers_count": 131,
|
||||
"watchers_count": 131,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -309,7 +309,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 130,
|
||||
"watchers": 131,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -19,13 +19,13 @@
|
|||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"forks": 11,
|
||||
"watchers": 48,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-12-03T08:56:59Z",
|
||||
"updated_at": "2024-12-27T01:15:41Z",
|
||||
"updated_at": "2025-01-04T03:15:45Z",
|
||||
"pushed_at": "2024-11-18T23:48:31Z",
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 47,
|
||||
"watchers": 48,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-09-24T19:24:55Z",
|
||||
"updated_at": "2025-01-02T13:19:41Z",
|
||||
"updated_at": "2025-01-04T04:17:28Z",
|
||||
"pushed_at": "2024-12-09T22:58:22Z",
|
||||
"stargazers_count": 135,
|
||||
"watchers_count": 135,
|
||||
"stargazers_count": 136,
|
||||
"watchers_count": 136,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 135,
|
||||
"watchers": 136,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2024-4367 & CVE-2024-34342 Proof of Concept",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-20T10:02:23Z",
|
||||
"updated_at": "2025-01-01T18:38:42Z",
|
||||
"updated_at": "2025-01-04T06:10:40Z",
|
||||
"pushed_at": "2024-06-07T03:28:00Z",
|
||||
"stargazers_count": 141,
|
||||
"watchers_count": 141,
|
||||
"stargazers_count": 142,
|
||||
"watchers_count": 142,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 141,
|
||||
"watchers": 142,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -14,18 +14,18 @@
|
|||
"description": "LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-01T15:48:38Z",
|
||||
"updated_at": "2025-01-03T21:59:49Z",
|
||||
"updated_at": "2025-01-04T01:38:15Z",
|
||||
"pushed_at": "2025-01-02T16:07:23Z",
|
||||
"stargazers_count": 326,
|
||||
"watchers_count": 326,
|
||||
"has_discussions": false,
|
||||
"forks_count": 70,
|
||||
"forks_count": 71,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 70,
|
||||
"forks": 71,
|
||||
"watchers": 326,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -2931,8 +2931,8 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2025-01-04T00:25:33Z",
|
||||
"updated_at": "2025-01-04T00:27:24Z",
|
||||
"pushed_at": "2025-01-04T00:27:21Z",
|
||||
"updated_at": "2025-01-04T00:37:18Z",
|
||||
"pushed_at": "2025-01-04T00:37:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
Loading…
Reference in a new issue