mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2022/02/13 06:13:50
This commit is contained in:
parent
e481317faf
commit
21291aab4e
15 changed files with 103 additions and 103 deletions
|
@ -364,17 +364,17 @@
|
|||
"description": "Test for SSL heartbeat vulnerability (CVE-2014-0160)",
|
||||
"fork": false,
|
||||
"created_at": "2014-04-09T15:59:14Z",
|
||||
"updated_at": "2022-01-23T11:02:13Z",
|
||||
"updated_at": "2022-02-13T04:29:20Z",
|
||||
"pushed_at": "2014-07-10T21:17:22Z",
|
||||
"stargazers_count": 143,
|
||||
"watchers_count": 143,
|
||||
"stargazers_count": 144,
|
||||
"watchers_count": 144,
|
||||
"forks_count": 81,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 81,
|
||||
"watchers": 143,
|
||||
"watchers": 144,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-16T00:23:34Z",
|
||||
"updated_at": "2021-12-28T23:33:24Z",
|
||||
"updated_at": "2022-02-13T01:20:09Z",
|
||||
"pushed_at": "2020-12-22T03:10:47Z",
|
||||
"stargazers_count": 115,
|
||||
"watchers_count": 115,
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"forks_count": 42,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 42,
|
||||
"watchers": 115,
|
||||
"watchers": 116,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -40,17 +40,17 @@
|
|||
"description": "A Burp extension to detect and exploit versions of Telerik Web UI vulnerable to CVE-2017-9248.",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-03T04:36:23Z",
|
||||
"updated_at": "2021-12-17T03:07:10Z",
|
||||
"updated_at": "2022-02-13T01:18:56Z",
|
||||
"pushed_at": "2018-08-14T07:47:02Z",
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"stargazers_count": 84,
|
||||
"watchers_count": 84,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 83,
|
||||
"watchers": 84,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,10 +40,10 @@
|
|||
"description": "CVE-2018-8120 Windows LPE exploit",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-19T02:43:15Z",
|
||||
"updated_at": "2022-02-10T15:08:14Z",
|
||||
"updated_at": "2022-02-13T00:28:55Z",
|
||||
"pushed_at": "2018-05-30T13:09:54Z",
|
||||
"stargazers_count": 472,
|
||||
"watchers_count": 472,
|
||||
"stargazers_count": 473,
|
||||
"watchers_count": 473,
|
||||
"forks_count": 205,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -54,7 +54,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 205,
|
||||
"watchers": 472,
|
||||
"watchers": 473,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -67,17 +67,17 @@
|
|||
"description": "Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-02T16:03:16Z",
|
||||
"updated_at": "2022-02-12T12:24:32Z",
|
||||
"updated_at": "2022-02-13T00:26:01Z",
|
||||
"pushed_at": "2021-08-15T16:41:05Z",
|
||||
"stargazers_count": 121,
|
||||
"watchers_count": 121,
|
||||
"stargazers_count": 122,
|
||||
"watchers_count": 122,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 121,
|
||||
"watchers": 122,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2020-1947 poc",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-10T22:55:43Z",
|
||||
"updated_at": "2020-10-13T11:46:58Z",
|
||||
"updated_at": "2022-02-13T03:09:25Z",
|
||||
"pushed_at": "2020-03-10T12:48:10Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 15,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 0,
|
||||
"forks": 16,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -121,10 +121,10 @@
|
|||
"description": "CVE-2021-22205& GitLab CE\/EE RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-29T04:30:45Z",
|
||||
"updated_at": "2022-01-27T14:16:45Z",
|
||||
"updated_at": "2022-02-13T02:00:19Z",
|
||||
"pushed_at": "2021-11-06T05:20:30Z",
|
||||
"stargazers_count": 137,
|
||||
"watchers_count": 137,
|
||||
"stargazers_count": 138,
|
||||
"watchers_count": 138,
|
||||
"forks_count": 61,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -133,7 +133,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 61,
|
||||
"watchers": 137,
|
||||
"watchers": 138,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1104,17 +1104,17 @@
|
|||
"description": "CVE-2021-3156 - Sudo Baron Samedit",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-29T06:29:26Z",
|
||||
"updated_at": "2022-02-12T23:40:28Z",
|
||||
"updated_at": "2022-02-13T05:48:16Z",
|
||||
"pushed_at": "2022-02-12T19:33:07Z",
|
||||
"stargazers_count": 150,
|
||||
"watchers_count": 150,
|
||||
"forks_count": 12,
|
||||
"stargazers_count": 153,
|
||||
"watchers_count": 153,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 150,
|
||||
"forks": 13,
|
||||
"watchers": 153,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -104,17 +104,17 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2022-02-13T00:03:30Z",
|
||||
"updated_at": "2022-02-13T03:48:50Z",
|
||||
"pushed_at": "2022-01-30T14:22:23Z",
|
||||
"stargazers_count": 1267,
|
||||
"watchers_count": 1267,
|
||||
"stargazers_count": 1269,
|
||||
"watchers_count": 1269,
|
||||
"forks_count": 366,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 366,
|
||||
"watchers": 1267,
|
||||
"watchers": 1269,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -185,10 +185,10 @@
|
|||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T00:56:36Z",
|
||||
"updated_at": "2022-02-12T16:25:43Z",
|
||||
"updated_at": "2022-02-13T00:35:00Z",
|
||||
"pushed_at": "2022-02-12T05:22:58Z",
|
||||
"stargazers_count": 746,
|
||||
"watchers_count": 746,
|
||||
"stargazers_count": 747,
|
||||
"watchers_count": 747,
|
||||
"forks_count": 243,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -199,7 +199,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 243,
|
||||
"watchers": 746,
|
||||
"watchers": 747,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -328,12 +328,12 @@
|
|||
"pushed_at": "2022-01-26T02:30:05Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 5,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"forks": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -550,17 +550,17 @@
|
|||
"description": "polkit pkexec Local Privilege Vulnerability to Add custom commands",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T07:19:21Z",
|
||||
"updated_at": "2022-02-09T01:55:36Z",
|
||||
"updated_at": "2022-02-13T02:34:53Z",
|
||||
"pushed_at": "2022-01-27T06:23:02Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 30,
|
||||
"watchers": 33,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2996,5 +2996,32 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 458669265,
|
||||
"name": "pwncat_pwnkit",
|
||||
"full_name": "DanaEpp\/pwncat_pwnkit",
|
||||
"owner": {
|
||||
"login": "DanaEpp",
|
||||
"id": 11337016,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11337016?v=4",
|
||||
"html_url": "https:\/\/github.com\/DanaEpp"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/DanaEpp\/pwncat_pwnkit",
|
||||
"description": "pwncat module that automatically exploits CVE-2021-4034 (pwnkit)",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-13T00:05:32Z",
|
||||
"updated_at": "2022-02-13T01:29:30Z",
|
||||
"pushed_at": "2022-02-13T00:58:32Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -93,33 +93,6 @@
|
|||
"watchers": 16,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 414159388,
|
||||
"name": "CVE-2021-41773",
|
||||
"full_name": "PentesterGuruji\/CVE-2021-41773",
|
||||
"owner": {
|
||||
"login": "PentesterGuruji",
|
||||
"id": 87645282,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87645282?v=4",
|
||||
"html_url": "https:\/\/github.com\/PentesterGuruji"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/PentesterGuruji\/CVE-2021-41773",
|
||||
"description": "Path Traversal vulnerability in Apache 2.4.49",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-06T10:04:22Z",
|
||||
"updated_at": "2021-10-10T18:52:52Z",
|
||||
"pushed_at": "2021-10-07T19:39:09Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 414239384,
|
||||
"name": "cve-2021-41773",
|
||||
|
|
|
@ -45,17 +45,17 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2022-02-11T10:20:51Z",
|
||||
"updated_at": "2022-02-13T05:03:16Z",
|
||||
"pushed_at": "2021-12-20T04:51:01Z",
|
||||
"stargazers_count": 243,
|
||||
"watchers_count": 243,
|
||||
"stargazers_count": 244,
|
||||
"watchers_count": 244,
|
||||
"forks_count": 47,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 47,
|
||||
"watchers": 243,
|
||||
"watchers": 244,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -905,10 +905,10 @@
|
|||
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2022-02-12T20:13:33Z",
|
||||
"updated_at": "2022-02-13T04:52:53Z",
|
||||
"pushed_at": "2022-01-22T14:55:02Z",
|
||||
"stargazers_count": 1231,
|
||||
"watchers_count": 1231,
|
||||
"stargazers_count": 1232,
|
||||
"watchers_count": 1232,
|
||||
"forks_count": 321,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -920,7 +920,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 321,
|
||||
"watchers": 1231,
|
||||
"watchers": 1232,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3542,7 +3542,7 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-02-12T20:22:45Z",
|
||||
"updated_at": "2022-02-13T05:36:06Z",
|
||||
"pushed_at": "2022-02-06T03:18:29Z",
|
||||
"stargazers_count": 2714,
|
||||
"watchers_count": 2714,
|
||||
|
@ -5215,10 +5215,10 @@
|
|||
"description": "A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T06:37:59Z",
|
||||
"updated_at": "2022-02-12T17:41:36Z",
|
||||
"updated_at": "2022-02-13T05:44:37Z",
|
||||
"pushed_at": "2021-12-27T15:12:20Z",
|
||||
"stargazers_count": 259,
|
||||
"watchers_count": 259,
|
||||
"stargazers_count": 260,
|
||||
"watchers_count": 260,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -5231,7 +5231,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 259,
|
||||
"watchers": 260,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Cisco Anyconnect VPN unauth RCE (rwx stack)",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-07T15:53:21Z",
|
||||
"updated_at": "2022-02-13T00:06:55Z",
|
||||
"updated_at": "2022-02-13T05:33:59Z",
|
||||
"pushed_at": "2022-02-07T15:55:03Z",
|
||||
"stargazers_count": 143,
|
||||
"watchers_count": 143,
|
||||
"stargazers_count": 147,
|
||||
"watchers_count": 147,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 143,
|
||||
"watchers": 147,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-02-12T11:31:26Z",
|
||||
"updated_at": "2022-02-12T11:31:26Z",
|
||||
"updated_at": "2022-02-13T01:16:40Z",
|
||||
"pushed_at": "2022-02-12T11:31:45Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -80,17 +80,17 @@
|
|||
"description": "HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-17T02:28:50Z",
|
||||
"updated_at": "2022-02-12T05:03:16Z",
|
||||
"updated_at": "2022-02-13T03:50:11Z",
|
||||
"pushed_at": "2022-01-20T02:07:59Z",
|
||||
"stargazers_count": 335,
|
||||
"watchers_count": 335,
|
||||
"stargazers_count": 336,
|
||||
"watchers_count": 336,
|
||||
"forks_count": 91,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 91,
|
||||
"watchers": 335,
|
||||
"watchers": 336,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -806,6 +806,7 @@ A local privilege escalation vulnerability was found on polkit's pkexec utility.
|
|||
- [FDlucifer/Pwnkit-go](https://github.com/FDlucifer/Pwnkit-go)
|
||||
- [fireclasher/pwnkit-CVE-2021-4034-](https://github.com/fireclasher/pwnkit-CVE-2021-4034-)
|
||||
- [an0n7os/CVE-2021-4034](https://github.com/an0n7os/CVE-2021-4034)
|
||||
- [DanaEpp/pwncat_pwnkit](https://github.com/DanaEpp/pwncat_pwnkit)
|
||||
|
||||
### CVE-2021-4043 (2022-02-04)
|
||||
|
||||
|
@ -2910,7 +2911,6 @@ A flaw was found in a change made to path normalization in Apache HTTP Server 2.
|
|||
- [Vulnmachines/cve-2021-41773](https://github.com/Vulnmachines/cve-2021-41773)
|
||||
- [iilegacyyii/PoC-CVE-2021-41773](https://github.com/iilegacyyii/PoC-CVE-2021-41773)
|
||||
- [Ls4ss/CVE-2021-41773_CVE-2021-42013](https://github.com/Ls4ss/CVE-2021-41773_CVE-2021-42013)
|
||||
- [PentesterGuruji/CVE-2021-41773](https://github.com/PentesterGuruji/CVE-2021-41773)
|
||||
- [mohwahyudi/cve-2021-41773](https://github.com/mohwahyudi/cve-2021-41773)
|
||||
- [1nhann/CVE-2021-41773](https://github.com/1nhann/CVE-2021-41773)
|
||||
- [Zeop-CyberSec/apache_normalize_path](https://github.com/Zeop-CyberSec/apache_normalize_path)
|
||||
|
|
Loading…
Reference in a new issue