mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2021/08/11 06:12:09
This commit is contained in:
parent
a382e94ce6
commit
39e773d5bc
18 changed files with 95 additions and 71 deletions
|
@ -1324,8 +1324,8 @@
|
||||||
"description": "This Repo is PoC environment of CVE-2014-6271(https:\/\/nvd.nist.gov\/vuln\/detail\/cve-2014-6271).",
|
"description": "This Repo is PoC environment of CVE-2014-6271(https:\/\/nvd.nist.gov\/vuln\/detail\/cve-2014-6271).",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-07-24T07:47:55Z",
|
"created_at": "2021-07-24T07:47:55Z",
|
||||||
"updated_at": "2021-08-08T09:34:59Z",
|
"updated_at": "2021-08-10T16:59:47Z",
|
||||||
"pushed_at": "2021-08-08T09:34:57Z",
|
"pushed_at": "2021-08-10T16:59:45Z",
|
||||||
"stargazers_count": 0,
|
"stargazers_count": 0,
|
||||||
"watchers_count": 0,
|
"watchers_count": 0,
|
||||||
"forks_count": 0,
|
"forks_count": 0,
|
||||||
|
|
|
@ -13,13 +13,13 @@
|
||||||
"description": "Simple test for the May 2016 OpenSSL padding oracle (CVE-2016-2107)",
|
"description": "Simple test for the May 2016 OpenSSL padding oracle (CVE-2016-2107)",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2016-05-03T16:47:32Z",
|
"created_at": "2016-05-03T16:47:32Z",
|
||||||
"updated_at": "2021-06-12T09:05:20Z",
|
"updated_at": "2021-08-10T19:17:02Z",
|
||||||
"pushed_at": "2019-03-10T02:18:00Z",
|
"pushed_at": "2019-03-10T02:18:00Z",
|
||||||
"stargazers_count": 174,
|
"stargazers_count": 175,
|
||||||
"watchers_count": 174,
|
"watchers_count": 175,
|
||||||
"forks_count": 57,
|
"forks_count": 57,
|
||||||
"forks": 57,
|
"forks": 57,
|
||||||
"watchers": 174,
|
"watchers": 175,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -36,13 +36,13 @@
|
||||||
"description": "Proof of Concept exploit for CVE-2017-8570",
|
"description": "Proof of Concept exploit for CVE-2017-8570",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2018-01-09T19:09:33Z",
|
"created_at": "2018-01-09T19:09:33Z",
|
||||||
"updated_at": "2021-07-05T09:48:44Z",
|
"updated_at": "2021-08-10T17:45:57Z",
|
||||||
"pushed_at": "2018-01-09T19:23:43Z",
|
"pushed_at": "2018-01-09T19:23:43Z",
|
||||||
"stargazers_count": 178,
|
"stargazers_count": 177,
|
||||||
"watchers_count": 178,
|
"watchers_count": 177,
|
||||||
"forks_count": 103,
|
"forks_count": 103,
|
||||||
"forks": 103,
|
"forks": 103,
|
||||||
"watchers": 178,
|
"watchers": 177,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -94,19 +94,19 @@
|
||||||
{
|
{
|
||||||
"id": 382895850,
|
"id": 382895850,
|
||||||
"name": "laravel-phpunit-rce-masscaner",
|
"name": "laravel-phpunit-rce-masscaner",
|
||||||
"full_name": "d3ftx\/laravel-phpunit-rce-masscaner",
|
"full_name": "incogbyte\/laravel-phpunit-rce-masscaner",
|
||||||
"owner": {
|
"owner": {
|
||||||
"login": "d3ftx",
|
"login": "incogbyte",
|
||||||
"id": 71647887,
|
"id": 53656948,
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71647887?v=4",
|
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53656948?v=4",
|
||||||
"html_url": "https:\/\/github.com\/d3ftx"
|
"html_url": "https:\/\/github.com\/incogbyte"
|
||||||
},
|
},
|
||||||
"html_url": "https:\/\/github.com\/d3ftx\/laravel-phpunit-rce-masscaner",
|
"html_url": "https:\/\/github.com\/incogbyte\/laravel-phpunit-rce-masscaner",
|
||||||
"description": "Masscanner for Laravel phpunit RCE CVE-2017-9841",
|
"description": "Masscanner for Laravel phpunit RCE CVE-2017-9841",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-07-04T16:15:27Z",
|
"created_at": "2021-07-04T16:15:27Z",
|
||||||
"updated_at": "2021-07-13T21:16:03Z",
|
"updated_at": "2021-08-10T18:10:37Z",
|
||||||
"pushed_at": "2021-07-13T21:16:00Z",
|
"pushed_at": "2021-08-10T18:10:34Z",
|
||||||
"stargazers_count": 11,
|
"stargazers_count": 11,
|
||||||
"watchers_count": 11,
|
"watchers_count": 11,
|
||||||
"forks_count": 4,
|
"forks_count": 4,
|
||||||
|
|
|
@ -36,13 +36,13 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-08-10T21:34:16Z",
|
"created_at": "2020-08-10T21:34:16Z",
|
||||||
"updated_at": "2021-08-05T09:44:27Z",
|
"updated_at": "2021-08-10T16:41:37Z",
|
||||||
"pushed_at": "2021-02-18T04:17:07Z",
|
"pushed_at": "2021-02-18T04:17:07Z",
|
||||||
"stargazers_count": 26,
|
"stargazers_count": 27,
|
||||||
"watchers_count": 26,
|
"watchers_count": 27,
|
||||||
"forks_count": 13,
|
"forks_count": 13,
|
||||||
"forks": 13,
|
"forks": 13,
|
||||||
"watchers": 26,
|
"watchers": 27,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -13,13 +13,13 @@
|
||||||
"description": "Course enrolments allowed privilege escalation from teacher role into manager role to RCE",
|
"description": "Course enrolments allowed privilege escalation from teacher role into manager role to RCE",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-07-26T01:28:53Z",
|
"created_at": "2020-07-26T01:28:53Z",
|
||||||
"updated_at": "2021-08-10T05:27:26Z",
|
"updated_at": "2021-08-10T17:20:02Z",
|
||||||
"pushed_at": "2021-08-01T12:25:59Z",
|
"pushed_at": "2021-08-01T12:25:59Z",
|
||||||
"stargazers_count": 29,
|
"stargazers_count": 30,
|
||||||
"watchers_count": 29,
|
"watchers_count": 30,
|
||||||
"forks_count": 6,
|
"forks_count": 6,
|
||||||
"forks": 6,
|
"forks": 6,
|
||||||
"watchers": 29,
|
"watchers": 30,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -105,13 +105,13 @@
|
||||||
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
|
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-09-14T16:57:49Z",
|
"created_at": "2020-09-14T16:57:49Z",
|
||||||
"updated_at": "2021-08-09T16:16:57Z",
|
"updated_at": "2021-08-10T20:55:32Z",
|
||||||
"pushed_at": "2020-11-05T16:37:20Z",
|
"pushed_at": "2020-11-05T16:37:20Z",
|
||||||
"stargazers_count": 244,
|
"stargazers_count": 245,
|
||||||
"watchers_count": 244,
|
"watchers_count": 245,
|
||||||
"forks_count": 41,
|
"forks_count": 42,
|
||||||
"forks": 41,
|
"forks": 42,
|
||||||
"watchers": 244,
|
"watchers": 245,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -36,13 +36,13 @@
|
||||||
"description": "A network detection package for CVE-2020-16898 (Windows TCP\/IP Remote Code Execution Vulnerability)",
|
"description": "A network detection package for CVE-2020-16898 (Windows TCP\/IP Remote Code Execution Vulnerability)",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-10-14T03:25:00Z",
|
"created_at": "2020-10-14T03:25:00Z",
|
||||||
"updated_at": "2021-02-24T17:35:51Z",
|
"updated_at": "2021-08-10T19:21:20Z",
|
||||||
"pushed_at": "2020-10-22T15:22:55Z",
|
"pushed_at": "2020-10-22T15:22:55Z",
|
||||||
"stargazers_count": 8,
|
"stargazers_count": 7,
|
||||||
"watchers_count": 8,
|
"watchers_count": 7,
|
||||||
"forks_count": 1,
|
"forks_count": 1,
|
||||||
"forks": 1,
|
"forks": 1,
|
||||||
"watchers": 8,
|
"watchers": 7,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -59,13 +59,13 @@
|
||||||
"description": "Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow",
|
"description": "Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-07-02T16:03:16Z",
|
"created_at": "2021-07-02T16:03:16Z",
|
||||||
"updated_at": "2021-08-10T10:29:29Z",
|
"updated_at": "2021-08-10T18:25:17Z",
|
||||||
"pushed_at": "2021-08-10T10:29:27Z",
|
"pushed_at": "2021-08-10T10:29:27Z",
|
||||||
"stargazers_count": 97,
|
"stargazers_count": 98,
|
||||||
"watchers_count": 97,
|
"watchers_count": 98,
|
||||||
"forks_count": 29,
|
"forks_count": 29,
|
||||||
"forks": 29,
|
"forks": 29,
|
||||||
"watchers": 97,
|
"watchers": 98,
|
||||||
"score": 0
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -59,13 +59,13 @@
|
||||||
"description": "CVE-2021-1675 Detection Info",
|
"description": "CVE-2021-1675 Detection Info",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-06-30T18:32:17Z",
|
"created_at": "2021-06-30T18:32:17Z",
|
||||||
"updated_at": "2021-08-06T09:51:56Z",
|
"updated_at": "2021-08-10T16:49:36Z",
|
||||||
"pushed_at": "2021-07-07T15:43:05Z",
|
"pushed_at": "2021-07-07T15:43:05Z",
|
||||||
"stargazers_count": 201,
|
"stargazers_count": 202,
|
||||||
"watchers_count": 201,
|
"watchers_count": 202,
|
||||||
"forks_count": 34,
|
"forks_count": 34,
|
||||||
"forks": 34,
|
"forks": 34,
|
||||||
"watchers": 201,
|
"watchers": 202,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -36,13 +36,13 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-05-29T13:07:14Z",
|
"created_at": "2021-05-29T13:07:14Z",
|
||||||
"updated_at": "2021-08-09T14:22:56Z",
|
"updated_at": "2021-08-10T17:49:57Z",
|
||||||
"pushed_at": "2021-06-03T21:29:39Z",
|
"pushed_at": "2021-06-03T21:29:39Z",
|
||||||
"stargazers_count": 163,
|
"stargazers_count": 164,
|
||||||
"watchers_count": 163,
|
"watchers_count": 164,
|
||||||
"forks_count": 40,
|
"forks_count": 40,
|
||||||
"forks": 40,
|
"forks": 40,
|
||||||
"watchers": 163,
|
"watchers": 164,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -17,8 +17,8 @@
|
||||||
"pushed_at": "2021-06-25T14:23:45Z",
|
"pushed_at": "2021-06-25T14:23:45Z",
|
||||||
"stargazers_count": 52,
|
"stargazers_count": 52,
|
||||||
"watchers_count": 52,
|
"watchers_count": 52,
|
||||||
"forks_count": 19,
|
"forks_count": 18,
|
||||||
"forks": 19,
|
"forks": 18,
|
||||||
"watchers": 52,
|
"watchers": 52,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
|
|
|
@ -13,13 +13,13 @@
|
||||||
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
|
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-05-16T16:15:56Z",
|
"created_at": "2021-05-16T16:15:56Z",
|
||||||
"updated_at": "2021-08-10T07:58:01Z",
|
"updated_at": "2021-08-10T19:21:08Z",
|
||||||
"pushed_at": "2021-06-12T08:27:09Z",
|
"pushed_at": "2021-06-12T08:27:09Z",
|
||||||
"stargazers_count": 757,
|
"stargazers_count": 756,
|
||||||
"watchers_count": 757,
|
"watchers_count": 756,
|
||||||
"forks_count": 125,
|
"forks_count": 125,
|
||||||
"forks": 125,
|
"forks": 125,
|
||||||
"watchers": 757,
|
"watchers": 756,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -13,8 +13,8 @@
|
||||||
"description": "nuclei scanner for proxyshell ( CVE-2021-34473 )",
|
"description": "nuclei scanner for proxyshell ( CVE-2021-34473 )",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-08-10T15:01:02Z",
|
"created_at": "2021-08-10T15:01:02Z",
|
||||||
"updated_at": "2021-08-10T15:18:15Z",
|
"updated_at": "2021-08-10T16:25:37Z",
|
||||||
"pushed_at": "2021-08-10T15:18:12Z",
|
"pushed_at": "2021-08-10T16:25:34Z",
|
||||||
"stargazers_count": 0,
|
"stargazers_count": 0,
|
||||||
"watchers_count": 0,
|
"watchers_count": 0,
|
||||||
"forks_count": 0,
|
"forks_count": 0,
|
||||||
|
|
|
@ -13,13 +13,13 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-06-24T18:50:17Z",
|
"created_at": "2021-06-24T18:50:17Z",
|
||||||
"updated_at": "2021-08-10T04:18:16Z",
|
"updated_at": "2021-08-10T19:20:14Z",
|
||||||
"pushed_at": "2021-07-29T17:54:10Z",
|
"pushed_at": "2021-07-29T17:54:10Z",
|
||||||
"stargazers_count": 127,
|
"stargazers_count": 126,
|
||||||
"watchers_count": 127,
|
"watchers_count": 126,
|
||||||
"forks_count": 34,
|
"forks_count": 35,
|
||||||
"forks": 34,
|
"forks": 35,
|
||||||
"watchers": 127,
|
"watchers": 126,
|
||||||
"score": 0
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -243,13 +243,13 @@
|
||||||
"description": "C# PoC for CVE-2021-36934\/HiveNightmare\/SeriousSAM",
|
"description": "C# PoC for CVE-2021-36934\/HiveNightmare\/SeriousSAM",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-07-24T12:55:05Z",
|
"created_at": "2021-07-24T12:55:05Z",
|
||||||
"updated_at": "2021-08-09T07:56:23Z",
|
"updated_at": "2021-08-10T19:51:41Z",
|
||||||
"pushed_at": "2021-07-25T15:41:33Z",
|
"pushed_at": "2021-07-25T15:41:33Z",
|
||||||
"stargazers_count": 173,
|
"stargazers_count": 174,
|
||||||
"watchers_count": 173,
|
"watchers_count": 174,
|
||||||
"forks_count": 34,
|
"forks_count": 34,
|
||||||
"forks": 34,
|
"forks": 34,
|
||||||
"watchers": 173,
|
"watchers": 174,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
@ -435,5 +435,28 @@
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 0,
|
"watchers": 0,
|
||||||
"score": 0
|
"score": 0
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 394763090,
|
||||||
|
"name": "CVE-2021-36934_export_shadow_volume",
|
||||||
|
"full_name": "OlivierLaflamme\/CVE-2021-36934_export_shadow_volume",
|
||||||
|
"owner": {
|
||||||
|
"login": "OlivierLaflamme",
|
||||||
|
"id": 25066959,
|
||||||
|
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25066959?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/OlivierLaflamme"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/OlivierLaflamme\/CVE-2021-36934_export_shadow_volume",
|
||||||
|
"description": null,
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2021-08-10T19:39:28Z",
|
||||||
|
"updated_at": "2021-08-10T19:45:05Z",
|
||||||
|
"pushed_at": "2021-08-10T19:43:21Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"forks_count": 0,
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -13,13 +13,13 @@
|
||||||
"description": "Chikitsa Patient Management System Stored Cross-Site Scripting (XSS)",
|
"description": "Chikitsa Patient Management System Stored Cross-Site Scripting (XSS)",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-08-06T09:01:40Z",
|
"created_at": "2021-08-06T09:01:40Z",
|
||||||
"updated_at": "2021-08-10T02:48:22Z",
|
"updated_at": "2021-08-10T19:54:20Z",
|
||||||
"pushed_at": "2021-08-06T09:39:58Z",
|
"pushed_at": "2021-08-06T09:39:58Z",
|
||||||
"stargazers_count": 1,
|
"stargazers_count": 2,
|
||||||
"watchers_count": 1,
|
"watchers_count": 2,
|
||||||
"forks_count": 0,
|
"forks_count": 0,
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 1,
|
"watchers": 2,
|
||||||
"score": 0
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -1810,6 +1810,7 @@ Windows Elevation of Privilege Vulnerability
|
||||||
- [websecnl/CVE-2021-36934](https://github.com/websecnl/CVE-2021-36934)
|
- [websecnl/CVE-2021-36934](https://github.com/websecnl/CVE-2021-36934)
|
||||||
- [grishinpv/poc_CVE-2021-36934](https://github.com/grishinpv/poc_CVE-2021-36934)
|
- [grishinpv/poc_CVE-2021-36934](https://github.com/grishinpv/poc_CVE-2021-36934)
|
||||||
- [shaktavist/SeriousSam](https://github.com/shaktavist/SeriousSam)
|
- [shaktavist/SeriousSam](https://github.com/shaktavist/SeriousSam)
|
||||||
|
- [OlivierLaflamme/CVE-2021-36934_export_shadow_volume](https://github.com/OlivierLaflamme/CVE-2021-36934_export_shadow_volume)
|
||||||
|
|
||||||
### CVE-2021-37152 (2021-08-10)
|
### CVE-2021-37152 (2021-08-10)
|
||||||
|
|
||||||
|
@ -14653,7 +14654,7 @@ Util/PHP/eval-stdin.php in PHPUnit before 4.8.28 and 5.x before 5.6.3 allows rem
|
||||||
- [RandomRobbieBF/phpunit-brute](https://github.com/RandomRobbieBF/phpunit-brute)
|
- [RandomRobbieBF/phpunit-brute](https://github.com/RandomRobbieBF/phpunit-brute)
|
||||||
- [cyberharsh/Php-unit-CVE-2017-9841](https://github.com/cyberharsh/Php-unit-CVE-2017-9841)
|
- [cyberharsh/Php-unit-CVE-2017-9841](https://github.com/cyberharsh/Php-unit-CVE-2017-9841)
|
||||||
- [ludy-dev/PHPUnit_eval-stdin_RCE](https://github.com/ludy-dev/PHPUnit_eval-stdin_RCE)
|
- [ludy-dev/PHPUnit_eval-stdin_RCE](https://github.com/ludy-dev/PHPUnit_eval-stdin_RCE)
|
||||||
- [d3ftx/laravel-phpunit-rce-masscaner](https://github.com/d3ftx/laravel-phpunit-rce-masscaner)
|
- [incogbyte/laravel-phpunit-rce-masscaner](https://github.com/incogbyte/laravel-phpunit-rce-masscaner)
|
||||||
|
|
||||||
### CVE-2017-9934 (2017-07-17)
|
### CVE-2017-9934 (2017-07-17)
|
||||||
|
|
||||||
|
|
Loading…
Reference in a new issue