mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2021/08/18 12:12:07
This commit is contained in:
parent
f695484ae0
commit
1811e3d602
18 changed files with 90 additions and 66 deletions
|
@ -86,8 +86,8 @@
|
|||
"pushed_at": "2019-03-24T11:20:27Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"forks_count": 11,
|
||||
"forks": 11,
|
||||
"watchers": 22,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": "CVE-2018-8581",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-24T06:08:23Z",
|
||||
"updated_at": "2021-08-17T20:10:35Z",
|
||||
"updated_at": "2021-08-17T23:47:15Z",
|
||||
"pushed_at": "2019-06-21T11:29:41Z",
|
||||
"stargazers_count": 327,
|
||||
"watchers_count": 327,
|
||||
"stargazers_count": 328,
|
||||
"watchers_count": 328,
|
||||
"forks_count": 73,
|
||||
"forks": 73,
|
||||
"watchers": 327,
|
||||
"watchers": 328,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -128,13 +128,13 @@
|
|||
"description": "A PoC for CVE-2020-0601",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T23:15:32Z",
|
||||
"updated_at": "2021-08-06T02:35:45Z",
|
||||
"updated_at": "2021-08-18T01:51:21Z",
|
||||
"pushed_at": "2020-03-22T15:14:31Z",
|
||||
"stargazers_count": 339,
|
||||
"watchers_count": 339,
|
||||
"stargazers_count": 340,
|
||||
"watchers_count": 340,
|
||||
"forks_count": 88,
|
||||
"forks": 88,
|
||||
"watchers": 339,
|
||||
"watchers": 340,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -611,13 +611,13 @@
|
|||
"description": "这资源是作者复现微软签字证书漏洞CVE-2020-0601,结合相关资源及文章实现。推荐大家结合作者博客,理解ECC算法、Windows验证机制,并尝试自己复现可执行文件签名证书和HTTPS劫持的例子。作为网络安全初学者,自己确实很菜,但希望坚持下去,加油!",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-17T15:01:54Z",
|
||||
"updated_at": "2021-08-17T09:13:40Z",
|
||||
"updated_at": "2021-08-18T03:03:01Z",
|
||||
"pushed_at": "2020-02-17T16:09:40Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 17,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -197,13 +197,13 @@
|
|||
"description": "Exploit and detect tools for CVE-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-01T12:57:32Z",
|
||||
"updated_at": "2021-08-15T15:20:23Z",
|
||||
"updated_at": "2021-08-18T03:15:45Z",
|
||||
"pushed_at": "2020-03-21T05:44:48Z",
|
||||
"stargazers_count": 294,
|
||||
"watchers_count": 294,
|
||||
"stargazers_count": 295,
|
||||
"watchers_count": 295,
|
||||
"forks_count": 72,
|
||||
"forks": 72,
|
||||
"watchers": 294,
|
||||
"watchers": 295,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2020-1206 Uninitialized Kernel Memory Read POC",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-05T15:52:43Z",
|
||||
"updated_at": "2021-08-17T02:40:41Z",
|
||||
"updated_at": "2021-08-18T01:20:52Z",
|
||||
"pushed_at": "2020-06-09T20:41:32Z",
|
||||
"stargazers_count": 137,
|
||||
"watchers_count": 137,
|
||||
"stargazers_count": 138,
|
||||
"watchers_count": 138,
|
||||
"forks_count": 45,
|
||||
"forks": 45,
|
||||
"watchers": 137,
|
||||
"watchers": 138,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2021-07-07T04:44:06Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2021-08-17T08:47:12Z",
|
||||
"updated_at": "2021-08-18T02:19:55Z",
|
||||
"pushed_at": "2020-10-21T12:10:28Z",
|
||||
"stargazers_count": 1326,
|
||||
"watchers_count": 1326,
|
||||
"stargazers_count": 1327,
|
||||
"watchers_count": 1327,
|
||||
"forks_count": 302,
|
||||
"forks": 302,
|
||||
"watchers": 1326,
|
||||
"watchers": 1327,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -243,13 +243,13 @@
|
|||
"description": "CVE-2020-14882_ALL综合利用工具,支持命令回显检测、批量命令回显、外置xml无回显命令执行等功能。",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-03T10:49:35Z",
|
||||
"updated_at": "2021-08-17T15:38:28Z",
|
||||
"updated_at": "2021-08-18T01:05:15Z",
|
||||
"pushed_at": "2020-12-01T05:08:41Z",
|
||||
"stargazers_count": 93,
|
||||
"watchers_count": 93,
|
||||
"stargazers_count": 94,
|
||||
"watchers_count": 94,
|
||||
"forks_count": 25,
|
||||
"forks": 25,
|
||||
"watchers": 93,
|
||||
"watchers": 94,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": "Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-02T16:03:16Z",
|
||||
"updated_at": "2021-08-17T08:47:15Z",
|
||||
"updated_at": "2021-08-18T01:06:57Z",
|
||||
"pushed_at": "2021-08-15T16:41:05Z",
|
||||
"stargazers_count": 103,
|
||||
"watchers_count": 103,
|
||||
"stargazers_count": 104,
|
||||
"watchers_count": 104,
|
||||
"forks_count": 29,
|
||||
"forks": 29,
|
||||
"watchers": 103,
|
||||
"watchers": 104,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-03-30T05:21:26Z",
|
||||
"updated_at": "2021-04-28T22:10:07Z",
|
||||
"updated_at": "2021-08-18T02:31:09Z",
|
||||
"pushed_at": "2021-03-30T05:31:22Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"watchers": 16,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 11,
|
||||
"forks": 11,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "POC for CVE-2021-24098",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-01T07:29:44Z",
|
||||
"updated_at": "2021-07-21T14:31:28Z",
|
||||
"updated_at": "2021-08-18T02:31:08Z",
|
||||
"pushed_at": "2021-04-01T07:34:23Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -551,6 +551,29 @@
|
|||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 347900434,
|
||||
"name": "ExchangeSSRFtoRCEExploit",
|
||||
"full_name": "evilashz\/ExchangeSSRFtoRCEExploit",
|
||||
"owner": {
|
||||
"login": "evilashz",
|
||||
"id": 50722929,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50722929?v=4",
|
||||
"html_url": "https:\/\/github.com\/evilashz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/evilashz\/ExchangeSSRFtoRCEExploit",
|
||||
"description": "CVE-2021-26855 & CVE-2021-27065",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-15T09:02:40Z",
|
||||
"updated_at": "2021-08-18T00:34:55Z",
|
||||
"pushed_at": "2021-03-15T09:19:45Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 347992754,
|
||||
"name": "CVE-2021-26855-d",
|
||||
|
|
|
@ -63,8 +63,8 @@
|
|||
"pushed_at": "2021-01-25T08:49:59Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Sequoia exploit (7\/20\/21)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-21T04:04:49Z",
|
||||
"updated_at": "2021-08-17T07:47:28Z",
|
||||
"updated_at": "2021-08-18T00:30:56Z",
|
||||
"pushed_at": "2021-07-20T23:04:13Z",
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"forks_count": 44,
|
||||
"forks": 44,
|
||||
"watchers": 47,
|
||||
"watchers": 48,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -220,13 +220,13 @@
|
|||
"description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-05T20:13:49Z",
|
||||
"updated_at": "2021-08-17T18:59:24Z",
|
||||
"updated_at": "2021-08-17T23:38:34Z",
|
||||
"pushed_at": "2021-07-09T15:49:23Z",
|
||||
"stargazers_count": 615,
|
||||
"watchers_count": 615,
|
||||
"stargazers_count": 616,
|
||||
"watchers_count": 616,
|
||||
"forks_count": 79,
|
||||
"forks": 79,
|
||||
"watchers": 615,
|
||||
"watchers": 616,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-06-24T18:50:17Z",
|
||||
"updated_at": "2021-08-17T17:18:30Z",
|
||||
"updated_at": "2021-08-18T02:35:07Z",
|
||||
"pushed_at": "2021-07-29T17:54:10Z",
|
||||
"stargazers_count": 142,
|
||||
"watchers_count": 142,
|
||||
"stargazers_count": 143,
|
||||
"watchers_count": 143,
|
||||
"forks_count": 36,
|
||||
"forks": 36,
|
||||
"watchers": 142,
|
||||
"watchers": 143,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -128,13 +128,13 @@
|
|||
"description": "CVE-2021-3493 Ubuntu OverlayFS Local Privesc (Interactive Bash Shell & Execute Command Entered)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-07T06:16:48Z",
|
||||
"updated_at": "2021-08-09T02:17:41Z",
|
||||
"updated_at": "2021-08-18T00:24:58Z",
|
||||
"pushed_at": "2021-07-07T07:19:03Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 16,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1079,6 +1079,7 @@ Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is uni
|
|||
- [hakivvi/proxylogon](https://github.com/hakivvi/proxylogon)
|
||||
- [ZephrFish/Exch-CVE-2021-26855](https://github.com/ZephrFish/Exch-CVE-2021-26855)
|
||||
- [mil1200/ProxyLogon-CVE-2021-26855](https://github.com/mil1200/ProxyLogon-CVE-2021-26855)
|
||||
- [evilashz/ExchangeSSRFtoRCEExploit](https://github.com/evilashz/ExchangeSSRFtoRCEExploit)
|
||||
- [Mr-xn/CVE-2021-26855-d](https://github.com/Mr-xn/CVE-2021-26855-d)
|
||||
- [RickGeex/ProxyLogon](https://github.com/RickGeex/ProxyLogon)
|
||||
- [Immersive-Labs-Sec/ProxyLogon](https://github.com/Immersive-Labs-Sec/ProxyLogon)
|
||||
|
|
Loading…
Reference in a new issue