mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2021/09/09 06:12:35
This commit is contained in:
parent
83febf8d64
commit
3acacc243c
26 changed files with 128 additions and 104 deletions
|
@ -105,13 +105,13 @@
|
|||
"description": "A Python replicated exploit for Webmin 1.580 \/file\/show.cgi Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-04T04:01:56Z",
|
||||
"updated_at": "2021-09-07T05:20:53Z",
|
||||
"updated_at": "2021-09-08T19:47:24Z",
|
||||
"pushed_at": "2021-09-04T07:25:55Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 6,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -799,8 +799,8 @@
|
|||
"pushed_at": "2021-02-20T19:41:03Z",
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"forks_count": 38,
|
||||
"forks": 38,
|
||||
"forks_count": 39,
|
||||
"forks": 39,
|
||||
"watchers": 60,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Local privilege escalation for OS X 10.10.5 via CVE-2016-1828.",
|
||||
"fork": false,
|
||||
"created_at": "2016-05-18T03:49:02Z",
|
||||
"updated_at": "2021-08-04T06:24:07Z",
|
||||
"updated_at": "2021-09-08T19:17:58Z",
|
||||
"pushed_at": "2016-05-18T03:53:42Z",
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"forks_count": 28,
|
||||
"forks": 28,
|
||||
"watchers": 79,
|
||||
"watchers": 80,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)",
|
||||
"fork": false,
|
||||
"created_at": "2017-07-16T19:44:04Z",
|
||||
"updated_at": "2021-09-02T20:21:18Z",
|
||||
"updated_at": "2021-09-08T20:18:12Z",
|
||||
"pushed_at": "2019-07-23T19:24:01Z",
|
||||
"stargazers_count": 279,
|
||||
"watchers_count": 279,
|
||||
"stargazers_count": 280,
|
||||
"watchers_count": 280,
|
||||
"forks_count": 112,
|
||||
"forks": 112,
|
||||
"watchers": 279,
|
||||
"watchers": 280,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0 ",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-19T16:50:39Z",
|
||||
"updated_at": "2021-06-13T18:03:09Z",
|
||||
"updated_at": "2021-09-08T17:53:27Z",
|
||||
"pushed_at": "2021-02-22T05:44:32Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 11,
|
||||
"forks": 11,
|
||||
"watchers": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 12,
|
||||
"forks": 12,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -174,13 +174,13 @@
|
|||
"description": "Vulnerability analysis and PoC for the Apache Tomcat - CGIServlet enableCmdLineArguments Remote Code Execution (RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-25T20:09:54Z",
|
||||
"updated_at": "2021-09-04T00:45:03Z",
|
||||
"updated_at": "2021-09-08T15:33:32Z",
|
||||
"pushed_at": "2021-09-04T00:45:00Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -59,13 +59,13 @@
|
|||
"description": "cve-2019-0604 SharePoint RCE exploit",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-26T15:00:29Z",
|
||||
"updated_at": "2021-07-19T01:26:08Z",
|
||||
"updated_at": "2021-09-08T20:41:51Z",
|
||||
"pushed_at": "2019-10-18T14:49:10Z",
|
||||
"stargazers_count": 93,
|
||||
"watchers_count": 93,
|
||||
"stargazers_count": 94,
|
||||
"watchers_count": 94,
|
||||
"forks_count": 66,
|
||||
"forks": 66,
|
||||
"watchers": 93,
|
||||
"watchers": 94,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2019-05-15T14:23:11Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"forks_count": 16,
|
||||
"forks": 16,
|
||||
"forks_count": 17,
|
||||
"forks": 17,
|
||||
"watchers": 43,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Proof of Concept of ESP32\/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-03T15:08:49Z",
|
||||
"updated_at": "2021-09-03T07:40:23Z",
|
||||
"updated_at": "2021-09-08T17:19:19Z",
|
||||
"pushed_at": "2019-09-08T06:09:11Z",
|
||||
"stargazers_count": 698,
|
||||
"watchers_count": 698,
|
||||
"stargazers_count": 699,
|
||||
"watchers_count": 699,
|
||||
"forks_count": 59,
|
||||
"forks": 59,
|
||||
"watchers": 698,
|
||||
"watchers": 699,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -82,8 +82,8 @@
|
|||
"description": "CVE-2019-12840",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-30T17:32:30Z",
|
||||
"updated_at": "2021-06-26T09:15:25Z",
|
||||
"pushed_at": "2021-06-26T09:15:23Z",
|
||||
"updated_at": "2021-09-08T15:35:07Z",
|
||||
"pushed_at": "2021-09-08T15:35:04Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -312,13 +312,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-11-09T21:46:57Z",
|
||||
"updated_at": "2021-08-16T21:54:07Z",
|
||||
"updated_at": "2021-09-08T17:51:15Z",
|
||||
"pushed_at": "2021-02-07T19:51:24Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 14,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -106,7 +106,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2020-02-20T08:28:55Z",
|
||||
"updated_at": "2021-01-06T06:12:28Z",
|
||||
"pushed_at": "2020-02-20T11:49:35Z",
|
||||
"pushed_at": "2021-09-08T20:28:35Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 2,
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Proof of Concept for CVE-2019-18634",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-07T18:07:03Z",
|
||||
"updated_at": "2021-08-23T01:16:26Z",
|
||||
"updated_at": "2021-09-08T17:55:06Z",
|
||||
"pushed_at": "2020-06-04T13:17:10Z",
|
||||
"stargazers_count": 113,
|
||||
"watchers_count": 113,
|
||||
"stargazers_count": 112,
|
||||
"watchers_count": 112,
|
||||
"forks_count": 40,
|
||||
"forks": 40,
|
||||
"watchers": 113,
|
||||
"watchers": 112,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2021-08-02T03:02:25Z",
|
||||
"stargazers_count": 208,
|
||||
"watchers_count": 208,
|
||||
"forks_count": 59,
|
||||
"forks": 59,
|
||||
"forks_count": 58,
|
||||
"forks": 58,
|
||||
"watchers": 208,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -82,13 +82,13 @@
|
|||
"description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-21T09:22:43Z",
|
||||
"updated_at": "2021-09-01T01:59:15Z",
|
||||
"updated_at": "2021-09-08T17:07:59Z",
|
||||
"pushed_at": "2020-04-26T10:49:25Z",
|
||||
"stargazers_count": 780,
|
||||
"watchers_count": 780,
|
||||
"stargazers_count": 781,
|
||||
"watchers_count": 781,
|
||||
"forks_count": 164,
|
||||
"forks": 164,
|
||||
"watchers": 780,
|
||||
"watchers": 781,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -335,13 +335,13 @@
|
|||
"description": "PoC for triggering buffer overflow via CVE-2020-0796",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-12T18:34:40Z",
|
||||
"updated_at": "2021-08-12T05:06:28Z",
|
||||
"updated_at": "2021-09-08T17:13:56Z",
|
||||
"pushed_at": "2020-03-14T10:04:59Z",
|
||||
"stargazers_count": 275,
|
||||
"watchers_count": 275,
|
||||
"stargazers_count": 276,
|
||||
"watchers_count": 276,
|
||||
"forks_count": 110,
|
||||
"forks": 110,
|
||||
"watchers": 275,
|
||||
"watchers": 276,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -841,13 +841,13 @@
|
|||
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-30T11:42:56Z",
|
||||
"updated_at": "2021-09-06T12:34:57Z",
|
||||
"updated_at": "2021-09-08T16:04:29Z",
|
||||
"pushed_at": "2020-12-07T20:04:27Z",
|
||||
"stargazers_count": 1146,
|
||||
"watchers_count": 1146,
|
||||
"stargazers_count": 1147,
|
||||
"watchers_count": 1147,
|
||||
"forks_count": 359,
|
||||
"forks": 359,
|
||||
"watchers": 1146,
|
||||
"watchers": 1147,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2021-09-08T14:24:24Z",
|
||||
"updated_at": "2021-09-08T17:43:09Z",
|
||||
"pushed_at": "2020-10-21T12:10:28Z",
|
||||
"stargazers_count": 1336,
|
||||
"watchers_count": 1336,
|
||||
"stargazers_count": 1338,
|
||||
"watchers_count": 1338,
|
||||
"forks_count": 304,
|
||||
"forks": 304,
|
||||
"watchers": 1336,
|
||||
"watchers": 1338,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -83,7 +83,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2020-07-14T02:42:41Z",
|
||||
"updated_at": "2021-04-12T09:08:27Z",
|
||||
"pushed_at": "2021-08-25T15:51:41Z",
|
||||
"pushed_at": "2021-09-08T20:31:12Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 5,
|
||||
|
|
|
@ -220,13 +220,13 @@
|
|||
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T23:45:58Z",
|
||||
"updated_at": "2021-09-08T06:11:19Z",
|
||||
"updated_at": "2021-09-08T16:04:17Z",
|
||||
"pushed_at": "2021-07-05T08:54:06Z",
|
||||
"stargazers_count": 594,
|
||||
"watchers_count": 594,
|
||||
"stargazers_count": 595,
|
||||
"watchers_count": 595,
|
||||
"forks_count": 159,
|
||||
"forks": 159,
|
||||
"watchers": 594,
|
||||
"watchers": 595,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -703,13 +703,13 @@
|
|||
"description": "PrintNightMare LPE提权漏洞的CS 反射加载插件。开箱即用、通过内存加载、混淆加载的驱动名称来ByPass Defender\/EDR。",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-01T11:25:04Z",
|
||||
"updated_at": "2021-09-08T10:38:56Z",
|
||||
"updated_at": "2021-09-08T18:18:08Z",
|
||||
"pushed_at": "2021-09-01T11:25:22Z",
|
||||
"stargazers_count": 84,
|
||||
"watchers_count": 84,
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"watchers": 84,
|
||||
"watchers": 85,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -36,13 +36,13 @@
|
|||
"description": "CVE-2021-22192",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-22T09:35:57Z",
|
||||
"updated_at": "2021-09-08T03:20:09Z",
|
||||
"updated_at": "2021-09-08T16:48:38Z",
|
||||
"pushed_at": "2021-04-28T04:39:38Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -36,13 +36,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-08-31T23:33:44Z",
|
||||
"updated_at": "2021-09-07T16:46:11Z",
|
||||
"updated_at": "2021-09-08T17:13:53Z",
|
||||
"pushed_at": "2021-09-01T01:01:06Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"forks_count": 12,
|
||||
"forks": 12,
|
||||
"watchers": 39,
|
||||
"watchers": 40,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -105,13 +105,13 @@
|
|||
"description": "Confluence Server Webwork OGNL injection",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-01T07:15:17Z",
|
||||
"updated_at": "2021-09-08T14:41:53Z",
|
||||
"updated_at": "2021-09-08T21:09:22Z",
|
||||
"pushed_at": "2021-09-04T22:14:46Z",
|
||||
"stargazers_count": 202,
|
||||
"watchers_count": 202,
|
||||
"forks_count": 43,
|
||||
"forks": 43,
|
||||
"watchers": 202,
|
||||
"stargazers_count": 204,
|
||||
"watchers_count": 204,
|
||||
"forks_count": 47,
|
||||
"forks": 47,
|
||||
"watchers": 204,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -178,8 +178,8 @@
|
|||
"pushed_at": "2021-09-02T07:36:51Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"forks_count": 12,
|
||||
"forks": 12,
|
||||
"forks_count": 13,
|
||||
"forks": 13,
|
||||
"watchers": 28,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -569,8 +569,8 @@
|
|||
"pushed_at": "2021-09-07T12:59:45Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 26,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -642,5 +642,28 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 404430174,
|
||||
"name": "CVE-2021-26084-patch-",
|
||||
"full_name": "nizarbamida\/CVE-2021-26084-patch-",
|
||||
"owner": {
|
||||
"login": "nizarbamida",
|
||||
"id": 44277400,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44277400?v=4",
|
||||
"html_url": "https:\/\/github.com\/nizarbamida"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nizarbamida\/CVE-2021-26084-patch-",
|
||||
"description": "CVE-2021-26084 patch as provided in \"Confluence Security Advisory - 2021-08-25\"",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-08T17:05:16Z",
|
||||
"updated_at": "2021-09-08T17:29:07Z",
|
||||
"pushed_at": "2021-09-08T17:28:47Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -59,8 +59,8 @@
|
|||
"description": "tools for automate configure Ubuntu 20.04 enviroment for testing CVE-2021-28476.",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-15T11:10:40Z",
|
||||
"updated_at": "2021-08-15T17:29:21Z",
|
||||
"pushed_at": "2021-08-15T11:44:02Z",
|
||||
"updated_at": "2021-09-08T19:21:11Z",
|
||||
"pushed_at": "2021-09-08T19:21:07Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-16T16:15:56Z",
|
||||
"updated_at": "2021-09-07T09:07:57Z",
|
||||
"updated_at": "2021-09-08T20:40:58Z",
|
||||
"pushed_at": "2021-06-12T08:27:09Z",
|
||||
"stargazers_count": 772,
|
||||
"watchers_count": 772,
|
||||
"stargazers_count": 773,
|
||||
"watchers_count": 773,
|
||||
"forks_count": 127,
|
||||
"forks": 127,
|
||||
"watchers": 772,
|
||||
"watchers": 773,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -335,13 +335,13 @@
|
|||
"description": "PoC for CVE-2021-3156 (sudo heap overflow)",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T03:22:04Z",
|
||||
"updated_at": "2021-09-07T17:10:50Z",
|
||||
"updated_at": "2021-09-08T17:41:35Z",
|
||||
"pushed_at": "2021-02-08T03:42:50Z",
|
||||
"stargazers_count": 409,
|
||||
"watchers_count": 409,
|
||||
"stargazers_count": 410,
|
||||
"watchers_count": 410,
|
||||
"forks_count": 115,
|
||||
"forks": 115,
|
||||
"watchers": 409,
|
||||
"watchers": 410,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -224,8 +224,8 @@
|
|||
"pushed_at": "2021-08-20T01:54:22Z",
|
||||
"stargazers_count": 635,
|
||||
"watchers_count": 635,
|
||||
"forks_count": 84,
|
||||
"forks": 84,
|
||||
"forks_count": 85,
|
||||
"forks": 85,
|
||||
"watchers": 635,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -1018,6 +1018,7 @@ In affected versions of Confluence Server and Data Center, an OGNL injection vul
|
|||
- [GlennPegden2/cve-2021-26084-confluence](https://github.com/GlennPegden2/cve-2021-26084-confluence)
|
||||
- [dock0d1/CVE-2021-26084_Confluence](https://github.com/dock0d1/CVE-2021-26084_Confluence)
|
||||
- [toowoxx/docker-confluence-patched](https://github.com/toowoxx/docker-confluence-patched)
|
||||
- [nizarbamida/CVE-2021-26084-patch-](https://github.com/nizarbamida/CVE-2021-26084-patch-)
|
||||
|
||||
### CVE-2021-26119 (2021-02-21)
|
||||
|
||||
|
|
Loading…
Reference in a new issue