mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2022/02/14 00:14:03
This commit is contained in:
parent
2a85681159
commit
2d5b8bf6e3
17 changed files with 90 additions and 139 deletions
|
@ -40,17 +40,17 @@
|
|||
"description": "This small script helps to avoid using MetaSploit (msfconsole) during the Enterprise pentests and OSCP-like exams. Grep included function will help you to get only the important information.",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-04T11:44:22Z",
|
||||
"updated_at": "2021-12-27T11:23:54Z",
|
||||
"updated_at": "2022-02-13T23:05:32Z",
|
||||
"pushed_at": "2020-12-04T12:19:11Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-01-13T23:09:13Z",
|
||||
"updated_at": "2022-01-13T23:28:37Z",
|
||||
"pushed_at": "2022-01-15T02:17:30Z",
|
||||
"pushed_at": "2022-02-13T22:42:53Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -75,7 +75,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2020-05-12T20:39:24Z",
|
||||
"updated_at": "2020-10-09T06:41:30Z",
|
||||
"pushed_at": "2022-01-14T16:58:39Z",
|
||||
"pushed_at": "2022-02-13T19:14:22Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
|
|
|
@ -1780,59 +1780,5 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 458890080,
|
||||
"name": "-CVE-2018-6574",
|
||||
"full_name": "soffensive\/-CVE-2018-6574",
|
||||
"owner": {
|
||||
"login": "soffensive",
|
||||
"id": 9149004,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9149004?v=4",
|
||||
"html_url": "https:\/\/github.com\/soffensive"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/soffensive\/-CVE-2018-6574",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-02-13T18:05:24Z",
|
||||
"updated_at": "2022-02-13T18:05:24Z",
|
||||
"pushed_at": "2022-02-13T18:05:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 458890111,
|
||||
"name": "CVE-2018-6574",
|
||||
"full_name": "soffensive\/CVE-2018-6574",
|
||||
"owner": {
|
||||
"login": "soffensive",
|
||||
"id": 9149004,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9149004?v=4",
|
||||
"html_url": "https:\/\/github.com\/soffensive"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/soffensive\/CVE-2018-6574",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-02-13T18:05:33Z",
|
||||
"updated_at": "2022-02-13T18:05:33Z",
|
||||
"pushed_at": "2022-02-13T18:05:33Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-11T17:51:29Z",
|
||||
"updated_at": "2022-01-31T05:57:04Z",
|
||||
"updated_at": "2022-02-13T19:43:19Z",
|
||||
"pushed_at": "2021-08-16T18:16:20Z",
|
||||
"stargazers_count": 104,
|
||||
"watchers_count": 104,
|
||||
"stargazers_count": 105,
|
||||
"watchers_count": 105,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -40,7 +40,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 104,
|
||||
"watchers": 105,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-22T19:35:15Z",
|
||||
"updated_at": "2021-12-07T05:09:28Z",
|
||||
"updated_at": "2022-02-13T22:06:14Z",
|
||||
"pushed_at": "2021-03-03T08:01:22Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 15,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-11T17:51:29Z",
|
||||
"updated_at": "2022-01-31T05:57:04Z",
|
||||
"updated_at": "2022-02-13T19:43:19Z",
|
||||
"pushed_at": "2021-08-16T18:16:20Z",
|
||||
"stargazers_count": 104,
|
||||
"watchers_count": 104,
|
||||
"stargazers_count": 105,
|
||||
"watchers_count": 105,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -40,7 +40,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 104,
|
||||
"watchers": 105,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -94,17 +94,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-27T05:44:52Z",
|
||||
"updated_at": "2022-02-11T12:04:34Z",
|
||||
"updated_at": "2022-02-13T22:02:48Z",
|
||||
"pushed_at": "2021-01-27T06:23:34Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 6,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 15,
|
||||
"forks": 7,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -179,17 +179,17 @@
|
|||
"description": "Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-18T05:42:13Z",
|
||||
"updated_at": "2022-02-11T12:04:35Z",
|
||||
"updated_at": "2022-02-13T22:02:10Z",
|
||||
"pushed_at": "2021-12-14T05:12:17Z",
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"forks_count": 36,
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 75,
|
||||
"forks": 37,
|
||||
"watchers": 77,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -292,14 +292,21 @@
|
|||
"description": "f4T1H's PoC script for CVE-2021-3560 Polkit D-Bus Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-13T10:12:51Z",
|
||||
"updated_at": "2022-02-13T11:16:09Z",
|
||||
"updated_at": "2022-02-13T19:02:04Z",
|
||||
"pushed_at": "2022-02-13T11:16:06Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"topics": [
|
||||
"cve-2021-3560",
|
||||
"dbus",
|
||||
"exploit",
|
||||
"linux",
|
||||
"polkit",
|
||||
"privilege-escalation"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
|
|
|
@ -104,17 +104,17 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2022-02-13T17:19:17Z",
|
||||
"updated_at": "2022-02-13T23:11:00Z",
|
||||
"pushed_at": "2022-01-30T14:22:23Z",
|
||||
"stargazers_count": 1274,
|
||||
"watchers_count": 1274,
|
||||
"stargazers_count": 1275,
|
||||
"watchers_count": 1275,
|
||||
"forks_count": 365,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 365,
|
||||
"watchers": 1274,
|
||||
"watchers": 1275,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -185,10 +185,10 @@
|
|||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T00:56:36Z",
|
||||
"updated_at": "2022-02-13T15:46:56Z",
|
||||
"updated_at": "2022-02-13T22:55:30Z",
|
||||
"pushed_at": "2022-02-12T05:22:58Z",
|
||||
"stargazers_count": 751,
|
||||
"watchers_count": 751,
|
||||
"stargazers_count": 752,
|
||||
"watchers_count": 752,
|
||||
"forks_count": 245,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -199,7 +199,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 245,
|
||||
"watchers": 751,
|
||||
"watchers": 752,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -906,10 +906,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2022-02-12T23:26:41Z",
|
||||
"updated_at": "2022-02-13T20:29:29Z",
|
||||
"pushed_at": "2022-01-27T20:09:24Z",
|
||||
"stargazers_count": 413,
|
||||
"watchers_count": 413,
|
||||
"stargazers_count": 415,
|
||||
"watchers_count": 415,
|
||||
"forks_count": 71,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -918,7 +918,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 71,
|
||||
"watchers": 413,
|
||||
"watchers": 415,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3011,17 +3011,17 @@
|
|||
"description": "pwncat module that automatically exploits CVE-2021-4034 (pwnkit)",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-13T00:05:32Z",
|
||||
"updated_at": "2022-02-13T18:11:20Z",
|
||||
"updated_at": "2022-02-13T21:56:20Z",
|
||||
"pushed_at": "2022-02-13T00:58:32Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -573,10 +573,10 @@
|
|||
"description": "Apache (Linux) CVE-2021-41773\/2021-42013 Mass Vulnerability Checker",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-09T02:12:39Z",
|
||||
"updated_at": "2021-12-10T06:06:39Z",
|
||||
"updated_at": "2022-02-13T20:02:11Z",
|
||||
"pushed_at": "2021-10-12T07:27:09Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -589,7 +589,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 20,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -49,12 +49,12 @@
|
|||
"pushed_at": "2021-12-20T04:51:01Z",
|
||||
"stargazers_count": 244,
|
||||
"watchers_count": 244,
|
||||
"forks_count": 47,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 47,
|
||||
"forks": 48,
|
||||
"watchers": 244,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1020,
|
||||
"watchers_count": 1020,
|
||||
"forks_count": 271,
|
||||
"forks_count": 272,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 271,
|
||||
"forks": 272,
|
||||
"watchers": 1020,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -417,10 +417,10 @@
|
|||
"description": "A script that checks for vulnerable Log4j (CVE-2021-44228) systems using injection of the payload in common HTTP headers.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T14:22:49Z",
|
||||
"updated_at": "2022-01-31T23:22:28Z",
|
||||
"updated_at": "2022-02-13T18:43:38Z",
|
||||
"pushed_at": "2021-12-14T15:16:15Z",
|
||||
"stargazers_count": 119,
|
||||
"watchers_count": 119,
|
||||
"stargazers_count": 120,
|
||||
"watchers_count": 120,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -434,7 +434,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 119,
|
||||
"watchers": 120,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -909,7 +909,7 @@
|
|||
"pushed_at": "2022-01-22T14:55:02Z",
|
||||
"stargazers_count": 1233,
|
||||
"watchers_count": 1233,
|
||||
"forks_count": 322,
|
||||
"forks_count": 323,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -919,7 +919,7 @@
|
|||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 322,
|
||||
"forks": 323,
|
||||
"watchers": 1233,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1374,7 +1374,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-12-11T11:18:46Z",
|
||||
"updated_at": "2022-02-10T06:01:08Z",
|
||||
"pushed_at": "2022-02-13T18:12:51Z",
|
||||
"pushed_at": "2022-02-13T18:18:29Z",
|
||||
"stargazers_count": 764,
|
||||
"watchers_count": 764,
|
||||
"forks_count": 156,
|
||||
|
@ -2991,17 +2991,17 @@
|
|||
"description": "Check list of URLs against Log4j vulnerability CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T18:57:05Z",
|
||||
"updated_at": "2021-12-20T17:32:10Z",
|
||||
"updated_at": "2022-02-13T18:45:25Z",
|
||||
"pushed_at": "2021-12-20T17:32:06Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3146,7 +3146,7 @@
|
|||
"pushed_at": "2022-01-18T08:18:21Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"forks_count": 17,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -3157,7 +3157,7 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"forks": 18,
|
||||
"watchers": 37,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -6798,12 +6798,12 @@
|
|||
"pushed_at": "2022-01-23T22:37:41Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"forks_count": 20,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"forks": 19,
|
||||
"watchers": 69,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -10122,8 +10122,8 @@
|
|||
"description": "CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-08T00:28:32Z",
|
||||
"updated_at": "2022-01-11T02:48:40Z",
|
||||
"pushed_at": "2022-01-09T02:53:20Z",
|
||||
"updated_at": "2022-02-13T22:59:16Z",
|
||||
"pushed_at": "2022-02-13T22:58:05Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 3,
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Cisco Anyconnect VPN unauth RCE (rwx stack)",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-07T15:53:21Z",
|
||||
"updated_at": "2022-02-13T18:15:34Z",
|
||||
"updated_at": "2022-02-13T23:40:02Z",
|
||||
"pushed_at": "2022-02-07T15:55:03Z",
|
||||
"stargazers_count": 165,
|
||||
"watchers_count": 165,
|
||||
"stargazers_count": 170,
|
||||
"watchers_count": 170,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 165,
|
||||
"watchers": 170,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-08T17:25:44Z",
|
||||
"updated_at": "2022-02-13T18:13:17Z",
|
||||
"updated_at": "2022-02-13T21:04:04Z",
|
||||
"pushed_at": "2022-02-09T16:54:09Z",
|
||||
"stargazers_count": 384,
|
||||
"watchers_count": 384,
|
||||
"forks_count": 64,
|
||||
"stargazers_count": 386,
|
||||
"watchers_count": 386,
|
||||
"forks_count": 65,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -25,8 +25,8 @@
|
|||
"cve-2022-22718"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 64,
|
||||
"watchers": 384,
|
||||
"forks": 65,
|
||||
"watchers": 386,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13828,8 +13828,6 @@ Go before 1.8.7, Go 1.9.x before 1.9.4, and Go 1.10 pre-releases before Go 1.10r
|
|||
- [ItsFadinG/CVE-2018-6574](https://github.com/ItsFadinG/CVE-2018-6574)
|
||||
- [imojne/CVE-2018-6574-POC](https://github.com/imojne/CVE-2018-6574-POC)
|
||||
- [thpless/CVE-2018-6574](https://github.com/thpless/CVE-2018-6574)
|
||||
- [soffensive/-CVE-2018-6574](https://github.com/soffensive/-CVE-2018-6574)
|
||||
- [soffensive/CVE-2018-6574](https://github.com/soffensive/CVE-2018-6574)
|
||||
|
||||
### CVE-2018-6622 (2018-08-17)
|
||||
|
||||
|
|
Loading…
Reference in a new issue