mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2023/10/16 00:25:39
This commit is contained in:
parent
13d18d4d38
commit
44a6c6e1e0
36 changed files with 793 additions and 172 deletions
|
@ -228,13 +228,13 @@
|
|||
"stargazers_count": 319,
|
||||
"watchers_count": 319,
|
||||
"has_discussions": false,
|
||||
"forks_count": 86,
|
||||
"forks_count": 87,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 86,
|
||||
"forks": 87,
|
||||
"watchers": 319,
|
||||
"score": 0,
|
||||
"subscribers_count": 32
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC exploit for CVE-2016-4622",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-09T15:22:06Z",
|
||||
"updated_at": "2023-10-15T17:04:00Z",
|
||||
"updated_at": "2023-10-15T18:56:55Z",
|
||||
"pushed_at": "2023-09-18T16:58:56Z",
|
||||
"stargazers_count": 94,
|
||||
"watchers_count": 94,
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"has_discussions": false,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 40,
|
||||
"watchers": 94,
|
||||
"watchers": 95,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
|
|
@ -49,10 +49,10 @@
|
|||
"description": "Android Blueborne RCE CVE-2017-0781",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-17T21:07:24Z",
|
||||
"updated_at": "2023-09-28T10:49:04Z",
|
||||
"updated_at": "2023-10-15T22:12:19Z",
|
||||
"pushed_at": "2018-04-04T12:59:18Z",
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"stargazers_count": 73,
|
||||
"watchers_count": 73,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -61,7 +61,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 72,
|
||||
"watchers": 73,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
@ -113,10 +113,10 @@
|
|||
"description": "BlueBorne Exploits & Framework This repository contains a PoC code of various exploits for the BlueBorne vulnerabilities. Under 'android' exploits for the Android RCE vulnerability (CVE-2017-0781), and the SDP Information leak vulnerability (CVE-2017-0785) can be found. Under 'linux-bluez' exploits for the Linux-RCE vulnerability (CVE-2017-1000251) can be found (for Amazon Echo, and Samsung Gear S3). Under 'l2cap_infra' a general testing framework to send and receive raw l2cap messages (using scapy) can be found. Under 'nRF24_BDADDR_Sniffer' a tool to capture bluetooth mac addresses (BDADDR) over the air, using a nRF24L01 chip For more details on BlueBorne, you may read the full technical white paper available here: https:\/\/www.armis.com\/blueborne\/ In addition a several detailed blog posts on the exploitation of these vulnerability can be found here: https:\/\/www.armis.com\/blog\/ =============== Dependencies:",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-12T07:21:08Z",
|
||||
"updated_at": "2023-07-07T19:09:08Z",
|
||||
"updated_at": "2023-10-15T22:13:22Z",
|
||||
"pushed_at": "2020-11-04T16:49:05Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -125,7 +125,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -119,36 +119,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 311275268,
|
||||
"name": "better-poc-for-CVE-2018-15133",
|
||||
"full_name": "AlienX2001\/better-poc-for-CVE-2018-15133",
|
||||
"owner": {
|
||||
"login": "AlienX2001",
|
||||
"id": 64488123,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64488123?v=4",
|
||||
"html_url": "https:\/\/github.com\/AlienX2001"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/AlienX2001\/better-poc-for-CVE-2018-15133",
|
||||
"description": "An automated PoC for CVE 2018-15133",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-09T08:44:27Z",
|
||||
"updated_at": "2020-12-05T11:02:01Z",
|
||||
"pushed_at": "2020-12-05T11:01:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 312628962,
|
||||
"name": "exploit_laravel_cve-2018-15133",
|
||||
|
|
|
@ -1,34 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 178663906,
|
||||
"name": "CVE-2018-9276",
|
||||
"full_name": "wildkindcc\/CVE-2018-9276",
|
||||
"owner": {
|
||||
"login": "wildkindcc",
|
||||
"id": 25321621,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25321621?v=4",
|
||||
"html_url": "https:\/\/github.com\/wildkindcc"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/wildkindcc\/CVE-2018-9276",
|
||||
"description": "CVE-2018-9276 PRTG < 18.2.39 Authenticated Command Injection (Reverse Shell)",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-31T08:51:07Z",
|
||||
"updated_at": "2023-09-28T11:00:12Z",
|
||||
"pushed_at": "2020-12-03T11:22:15Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 35,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 326146315,
|
||||
"name": "CVE-2018-9276",
|
||||
|
|
|
@ -223,10 +223,10 @@
|
|||
"description": "A fully public exploit of the CVE-2020-0022 BlueFrag Android RCE Vulnerability (tested on Pixel 3 XL)",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-28T09:20:38Z",
|
||||
"updated_at": "2023-10-07T07:56:52Z",
|
||||
"updated_at": "2023-10-15T22:13:07Z",
|
||||
"pushed_at": "2023-10-06T12:09:21Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -250,7 +250,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2023-10-12T12:14:07Z",
|
||||
"updated_at": "2023-10-15T20:32:27Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 1081,
|
||||
"watchers_count": 1081,
|
||||
"stargazers_count": 1082,
|
||||
"watchers_count": 1082,
|
||||
"has_discussions": false,
|
||||
"forks_count": 283,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 283,
|
||||
"watchers": 1081,
|
||||
"watchers": 1082,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of concept for arbitrary OS command execution on Guangzhou\/V-SOL 1GE ONU devices (CVE-2020-8958)",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-15T08:10:01Z",
|
||||
"updated_at": "2023-01-28T04:02:21Z",
|
||||
"updated_at": "2023-10-15T23:16:44Z",
|
||||
"pushed_at": "2021-04-13T20:04:38Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -45,10 +45,10 @@
|
|||
"description": "CVE-2020-8958: Authenticated RCE exploit for NetLink HG323",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-27T15:51:08Z",
|
||||
"updated_at": "2023-09-28T15:37:58Z",
|
||||
"updated_at": "2023-10-15T23:07:35Z",
|
||||
"pushed_at": "2021-04-28T16:27:01Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -62,7 +62,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -119,6 +119,84 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 381971547,
|
||||
"name": "CVE-2021-1675-LPE-EXP",
|
||||
"full_name": "evilashz\/CVE-2021-1675-LPE-EXP",
|
||||
"owner": {
|
||||
"login": "evilashz",
|
||||
"id": 50722929,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50722929?v=4",
|
||||
"html_url": "https:\/\/github.com\/evilashz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/evilashz\/CVE-2021-1675-LPE-EXP",
|
||||
"description": "PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T09:00:31Z",
|
||||
"updated_at": "2023-10-03T04:47:03Z",
|
||||
"pushed_at": "2021-07-02T10:47:36Z",
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2021-1675",
|
||||
"cve-2021-34527",
|
||||
"hacktool",
|
||||
"lpe",
|
||||
"printnightmare",
|
||||
"redteam",
|
||||
"redteam-tools",
|
||||
"windows"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 57,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 381984439,
|
||||
"name": "CVE-2021-1675-LPE",
|
||||
"full_name": "hlldz\/CVE-2021-1675-LPE",
|
||||
"owner": {
|
||||
"login": "hlldz",
|
||||
"id": 16455559,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16455559?v=4",
|
||||
"html_url": "https:\/\/github.com\/hlldz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hlldz\/CVE-2021-1675-LPE",
|
||||
"description": "Local Privilege Escalation Edition for CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T09:47:13Z",
|
||||
"updated_at": "2023-09-28T11:29:09Z",
|
||||
"pushed_at": "2021-07-05T06:46:12Z",
|
||||
"stargazers_count": 333,
|
||||
"watchers_count": 333,
|
||||
"has_discussions": false,
|
||||
"forks_count": 79,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cobaltstrike",
|
||||
"cve-2021-1675",
|
||||
"cve-2021-34527",
|
||||
"exploit",
|
||||
"lpe",
|
||||
"printnightmare",
|
||||
"reflectivedll",
|
||||
"windows"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 79,
|
||||
"watchers": 333,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
},
|
||||
{
|
||||
"id": 382024474,
|
||||
"name": "CVE-2021-1675",
|
||||
|
@ -179,6 +257,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 382141130,
|
||||
"name": "CVE-2021-1675",
|
||||
"full_name": "tanarchytan\/CVE-2021-1675",
|
||||
"owner": {
|
||||
"login": "tanarchytan",
|
||||
"id": 2339027,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2339027?v=4",
|
||||
"html_url": "https:\/\/github.com\/tanarchytan"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tanarchytan\/CVE-2021-1675",
|
||||
"description": "Fix without disabling Print Spooler",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T19:50:46Z",
|
||||
"updated_at": "2023-09-28T11:29:10Z",
|
||||
"pushed_at": "2021-07-02T04:32:18Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 382182179,
|
||||
"name": "CVE-2021-1675",
|
||||
|
@ -209,6 +317,132 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 26
|
||||
},
|
||||
{
|
||||
"id": 382200984,
|
||||
"name": "CVE-2021-1675-SCANNER",
|
||||
"full_name": "Leonidus0x10\/CVE-2021-1675-SCANNER",
|
||||
"owner": {
|
||||
"login": "Leonidus0x10",
|
||||
"id": 72128281,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72128281?v=4",
|
||||
"html_url": "https:\/\/github.com\/Leonidus0x10"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Leonidus0x10\/CVE-2021-1675-SCANNER",
|
||||
"description": "Vulnerability Scanner for CVE-2021-1675\/PrintNightmare",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-02T01:45:00Z",
|
||||
"updated_at": "2023-09-28T11:29:10Z",
|
||||
"pushed_at": "2021-07-02T01:52:46Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2021-1675",
|
||||
"exploit",
|
||||
"hacktheplanet",
|
||||
"python",
|
||||
"scanner"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 382249207,
|
||||
"name": "CVE-2021-1675",
|
||||
"full_name": "thomasgeens\/CVE-2021-1675",
|
||||
"owner": {
|
||||
"login": "thomasgeens",
|
||||
"id": 2236721,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2236721?v=4",
|
||||
"html_url": "https:\/\/github.com\/thomasgeens"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/thomasgeens\/CVE-2021-1675",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-02T06:14:29Z",
|
||||
"updated_at": "2023-09-28T11:29:11Z",
|
||||
"pushed_at": "2021-07-02T06:14:39Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 382266932,
|
||||
"name": "CVE-2021-1675_CarbonBlack_HuntingQuery",
|
||||
"full_name": "mrezqi\/CVE-2021-1675_CarbonBlack_HuntingQuery",
|
||||
"owner": {
|
||||
"login": "mrezqi",
|
||||
"id": 2455832,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2455832?v=4",
|
||||
"html_url": "https:\/\/github.com\/mrezqi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mrezqi\/CVE-2021-1675_CarbonBlack_HuntingQuery",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-02T07:30:24Z",
|
||||
"updated_at": "2023-09-28T11:29:11Z",
|
||||
"pushed_at": "2021-07-02T08:01:07Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 382399375,
|
||||
"name": "CVE-2021-1675-PrintNightmare",
|
||||
"full_name": "killtr0\/CVE-2021-1675-PrintNightmare",
|
||||
"owner": {
|
||||
"login": "killtr0",
|
||||
"id": 22793707,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22793707?v=4",
|
||||
"html_url": "https:\/\/github.com\/killtr0"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/killtr0\/CVE-2021-1675-PrintNightmare",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-02T16:12:15Z",
|
||||
"updated_at": "2023-09-28T11:29:12Z",
|
||||
"pushed_at": "2021-07-02T16:12:59Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 382407157,
|
||||
"name": "CVE-2021-1675",
|
||||
|
@ -239,6 +473,156 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
{
|
||||
"id": 382418030,
|
||||
"name": "CVE-2021-1675",
|
||||
"full_name": "kougyokugentou\/CVE-2021-1675",
|
||||
"owner": {
|
||||
"login": "kougyokugentou",
|
||||
"id": 41278462,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41278462?v=4",
|
||||
"html_url": "https:\/\/github.com\/kougyokugentou"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kougyokugentou\/CVE-2021-1675",
|
||||
"description": "A small powershell script to disable print spooler service using desired state configuration",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-02T17:29:04Z",
|
||||
"updated_at": "2021-12-22T20:12:23Z",
|
||||
"pushed_at": "2021-07-02T17:40:09Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 382425733,
|
||||
"name": "CVE-2021-1675",
|
||||
"full_name": "ptter23\/CVE-2021-1675",
|
||||
"owner": {
|
||||
"login": "ptter23",
|
||||
"id": 55167410,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55167410?v=4",
|
||||
"html_url": "https:\/\/github.com\/ptter23"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ptter23\/CVE-2021-1675",
|
||||
"description": "CVE-2021-1675: ZERO-DAY VULNERABILITY IN WINDOWS PRINTER SERVICE WITH AN EXPLOIT AVAILABLE IN ALL OPERATING SYSTEM VERSIONS",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-02T18:01:21Z",
|
||||
"updated_at": "2023-09-28T11:29:12Z",
|
||||
"pushed_at": "2021-07-02T18:07:45Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 382496518,
|
||||
"name": "cve-2021-1675-printnightmare",
|
||||
"full_name": "initconf\/cve-2021-1675-printnightmare",
|
||||
"owner": {
|
||||
"login": "initconf",
|
||||
"id": 4044729,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4044729?v=4",
|
||||
"html_url": "https:\/\/github.com\/initconf"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/initconf\/cve-2021-1675-printnightmare",
|
||||
"description": "to catch cve-2021-1675-printnightmare",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-03T01:04:06Z",
|
||||
"updated_at": "2023-09-28T11:29:13Z",
|
||||
"pushed_at": "2021-07-03T01:08:43Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 382609559,
|
||||
"name": "PrintNightmare",
|
||||
"full_name": "ozergoker\/PrintNightmare",
|
||||
"owner": {
|
||||
"login": "ozergoker",
|
||||
"id": 86879266,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86879266?v=4",
|
||||
"html_url": "https:\/\/github.com\/ozergoker"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ozergoker\/PrintNightmare",
|
||||
"description": "Windows Print Spooler Service RCE CVE-2021-1675 (PrintNightmare)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-03T12:25:21Z",
|
||||
"updated_at": "2023-09-28T11:29:13Z",
|
||||
"pushed_at": "2021-07-03T12:43:26Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 382815972,
|
||||
"name": "PrintNightmare-CVE-2021-1675",
|
||||
"full_name": "exploitblizzard\/PrintNightmare-CVE-2021-1675",
|
||||
"owner": {
|
||||
"login": "exploitblizzard",
|
||||
"id": 61627070,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61627070?v=4",
|
||||
"html_url": "https:\/\/github.com\/exploitblizzard"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/exploitblizzard\/PrintNightmare-CVE-2021-1675",
|
||||
"description": "Youtube : https:\/\/youtu.be\/Zr0KjYDSFKQ",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-04T09:50:39Z",
|
||||
"updated_at": "2023-09-28T11:29:14Z",
|
||||
"pushed_at": "2021-07-04T09:57:46Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 383128850,
|
||||
"name": "CVE-2021-1675",
|
||||
|
|
|
@ -59,6 +59,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 382309693,
|
||||
"name": "CVE_2021_27850_POC",
|
||||
"full_name": "Ovi3\/CVE_2021_27850_POC",
|
||||
"owner": {
|
||||
"login": "Ovi3",
|
||||
"id": 29408109,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29408109?v=4",
|
||||
"html_url": "https:\/\/github.com\/Ovi3"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Ovi3\/CVE_2021_27850_POC",
|
||||
"description": "Apache Tapestry CVE-2021-27850 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-02T10:21:58Z",
|
||||
"updated_at": "2022-11-09T18:12:48Z",
|
||||
"pushed_at": "2021-07-02T10:22:46Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 511347007,
|
||||
"name": "CVE-2021-27850",
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 821,
|
||||
"watchers_count": 821,
|
||||
"has_discussions": false,
|
||||
"forks_count": 138,
|
||||
"forks_count": 139,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
"ulpparsecontentcoding"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 138,
|
||||
"forks": 139,
|
||||
"watchers": 821,
|
||||
"score": 0,
|
||||
"subscribers_count": 24
|
||||
|
@ -218,6 +218,48 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 382641118,
|
||||
"name": "CVE-2021-31166-Exploit",
|
||||
"full_name": "y0g3sh-99\/CVE-2021-31166-Exploit",
|
||||
"owner": {
|
||||
"login": "y0g3sh-99",
|
||||
"id": 59962466,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59962466?v=4",
|
||||
"html_url": "https:\/\/github.com\/y0g3sh-99"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/y0g3sh-99\/CVE-2021-31166-Exploit",
|
||||
"description": "Exploit for MS Http Protocol Stack RCE vulnerability (CVE-2021-31166)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-03T14:54:59Z",
|
||||
"updated_at": "2022-01-18T13:29:37Z",
|
||||
"pushed_at": "2021-07-03T15:27:28Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"accept-encoding",
|
||||
"cve-2021-31166",
|
||||
"dos",
|
||||
"exploit",
|
||||
"http",
|
||||
"kernel",
|
||||
"python3",
|
||||
"rce",
|
||||
"request-header",
|
||||
"vulnerability",
|
||||
"windows"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 410758909,
|
||||
"name": "CVE-2021-31166",
|
||||
|
|
|
@ -1,4 +1,34 @@
|
|||
[
|
||||
{
|
||||
"id": 381879818,
|
||||
"name": "CVE-2021-34045",
|
||||
"full_name": "Al1ex\/CVE-2021-34045",
|
||||
"owner": {
|
||||
"login": "Al1ex",
|
||||
"id": 38161463,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38161463?v=4",
|
||||
"html_url": "https:\/\/github.com\/Al1ex"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Al1ex\/CVE-2021-34045",
|
||||
"description": "Novel-plus-install-v3.5.3-Druid Unauthorized access",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T01:52:49Z",
|
||||
"updated_at": "2023-09-28T11:29:09Z",
|
||||
"pushed_at": "2021-07-01T02:07:39Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 438706438,
|
||||
"name": "CVE-2021-34045",
|
||||
|
|
|
@ -1,4 +1,40 @@
|
|||
[
|
||||
{
|
||||
"id": 382021281,
|
||||
"name": "CVE-2021-34527",
|
||||
"full_name": "DenizSe\/CVE-2021-34527",
|
||||
"owner": {
|
||||
"login": "DenizSe",
|
||||
"id": 43039427,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43039427?v=4",
|
||||
"html_url": "https:\/\/github.com\/DenizSe"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/DenizSe\/CVE-2021-34527",
|
||||
"description": "Small Powershell Script to detect Running Printer Spoolers on Domain Controller",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T12:12:16Z",
|
||||
"updated_at": "2021-07-02T07:49:06Z",
|
||||
"pushed_at": "2021-07-02T07:45:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2021-1675",
|
||||
"cve-2021-34527",
|
||||
"domaincontroller",
|
||||
"printnightmare",
|
||||
"printspooler"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 382267064,
|
||||
"name": "PrintNightmare",
|
||||
|
@ -29,6 +65,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 382335385,
|
||||
"name": "CVE-2021-34527",
|
||||
"full_name": "JohnHammond\/CVE-2021-34527",
|
||||
"owner": {
|
||||
"login": "JohnHammond",
|
||||
"id": 6288722,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6288722?v=4",
|
||||
"html_url": "https:\/\/github.com\/JohnHammond"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/JohnHammond\/CVE-2021-34527",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-02T12:10:49Z",
|
||||
"updated_at": "2023-10-08T13:19:10Z",
|
||||
"pushed_at": "2021-07-02T12:17:50Z",
|
||||
"stargazers_count": 214,
|
||||
"watchers_count": 214,
|
||||
"has_discussions": false,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"watchers": 214,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
{
|
||||
"id": 382645654,
|
||||
"name": "PrintNightmare-CVE-2021-34527",
|
||||
|
@ -66,6 +132,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
{
|
||||
"id": 382894525,
|
||||
"name": "CVE-2021-34527-1675",
|
||||
"full_name": "CnOxx1\/CVE-2021-34527-1675",
|
||||
"owner": {
|
||||
"login": "CnOxx1",
|
||||
"id": 86923954,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86923954?v=4",
|
||||
"html_url": "https:\/\/github.com\/CnOxx1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CnOxx1\/CVE-2021-34527-1675",
|
||||
"description": "Cve-2021-1675 or cve-2021-34527? Detailed analysis and exploitation of windows print spooler 0day vulnerability!!!",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-04T16:09:18Z",
|
||||
"updated_at": "2021-09-06T06:08:09Z",
|
||||
"pushed_at": "2021-07-04T16:31:21Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": true,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 383207766,
|
||||
"name": "disable-RegisterSpoolerRemoteRpcEndPoint",
|
||||
|
|
39
2021/CVE-2021-35956.json
Normal file
39
2021/CVE-2021-35956.json
Normal file
|
@ -0,0 +1,39 @@
|
|||
[
|
||||
{
|
||||
"id": 382029870,
|
||||
"name": "CVE-2021-35956",
|
||||
"full_name": "tcbutler320\/CVE-2021-35956",
|
||||
"owner": {
|
||||
"login": "tcbutler320",
|
||||
"id": 41709108,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41709108?v=4",
|
||||
"html_url": "https:\/\/github.com\/tcbutler320"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tcbutler320\/CVE-2021-35956",
|
||||
"description": "Proof of Concept Exploit for CVE-2021-35956, AKCP sensorProbe - 'Multiple' Cross Site Scripting (XSS)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T12:44:05Z",
|
||||
"updated_at": "2021-07-02T03:55:56Z",
|
||||
"pushed_at": "2021-07-01T12:46:54Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"cve-2021-35956",
|
||||
"exploit",
|
||||
"exploit-code",
|
||||
"exploit-db",
|
||||
"proof-of-concept"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -2592,5 +2592,41 @@
|
|||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 705367804,
|
||||
"name": "DirtyPipe",
|
||||
"full_name": "n3rada\/DirtyPipe",
|
||||
"owner": {
|
||||
"login": "n3rada",
|
||||
"id": 72791564,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72791564?v=4",
|
||||
"html_url": "https:\/\/github.com\/n3rada"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/n3rada\/DirtyPipe",
|
||||
"description": "Working Dirty Pipe (CVE-2022-0847) exploit tool with root access and file overwrites.",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-15T20:13:11Z",
|
||||
"updated_at": "2023-10-15T22:25:42Z",
|
||||
"pushed_at": "2023-10-15T22:23:44Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2022-0847",
|
||||
"dirty-pipe",
|
||||
"kernel-exploit",
|
||||
"pentesting",
|
||||
"unix"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -484,7 +484,7 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-05T18:23:20Z",
|
||||
"updated_at": "2023-09-28T11:39:28Z",
|
||||
"updated_at": "2023-10-16T00:04:47Z",
|
||||
"pushed_at": "2022-06-06T08:19:24Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-2639 Linux kernel openvswitch local privilege escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-05T15:31:56Z",
|
||||
"updated_at": "2023-09-28T11:42:30Z",
|
||||
"updated_at": "2023-10-15T22:19:46Z",
|
||||
"pushed_at": "2022-09-05T14:25:17Z",
|
||||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"has_discussions": false,
|
||||
"forks_count": 50,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 50,
|
||||
"watchers": 101,
|
||||
"watchers": 102,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-32947 walkthough and demo",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-17T08:21:47Z",
|
||||
"updated_at": "2023-10-12T06:42:18Z",
|
||||
"updated_at": "2023-10-15T23:05:10Z",
|
||||
"pushed_at": "2023-09-18T03:04:48Z",
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"stargazers_count": 117,
|
||||
"watchers_count": 117,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 116,
|
||||
"watchers": 117,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 458,
|
||||
"watchers_count": 458,
|
||||
"has_discussions": false,
|
||||
"forks_count": 175,
|
||||
"forks_count": 176,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 175,
|
||||
"forks": 176,
|
||||
"watchers": 458,
|
||||
"score": 0,
|
||||
"subscribers_count": 17
|
||||
|
|
|
@ -73,12 +73,12 @@
|
|||
"description": "CVE-2023-22515: Confluence Broken Access Control Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-10T21:40:09Z",
|
||||
"updated_at": "2023-10-15T09:34:00Z",
|
||||
"updated_at": "2023-10-15T22:41:33Z",
|
||||
"pushed_at": "2023-10-15T18:12:43Z",
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -93,8 +93,8 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 48,
|
||||
"forks": 12,
|
||||
"watchers": 52,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -376,10 +376,10 @@
|
|||
"description": "Bulk scanner + get config from CVE-2023-23752",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-09T07:42:03Z",
|
||||
"updated_at": "2023-05-15T17:34:00Z",
|
||||
"updated_at": "2023-10-15T21:33:54Z",
|
||||
"pushed_at": "2023-03-14T06:39:36Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -392,7 +392,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "OpenSSH 9.1 vulnerability mass scan and exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-28T19:46:03Z",
|
||||
"updated_at": "2023-09-05T14:09:48Z",
|
||||
"updated_at": "2023-10-15T22:02:58Z",
|
||||
"pushed_at": "2023-04-28T20:29:10Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -138,7 +138,7 @@
|
|||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -148,7 +148,7 @@
|
|||
"superset"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
@ -227,10 +227,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-09-08T06:15:00Z",
|
||||
"updated_at": "2023-09-21T13:08:21Z",
|
||||
"updated_at": "2023-10-15T22:21:31Z",
|
||||
"pushed_at": "2023-09-11T06:49:19Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -239,7 +239,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -223,10 +223,10 @@
|
|||
"description": "xortigate-cve-2023-27997",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-12T16:12:41Z",
|
||||
"updated_at": "2023-10-15T08:07:59Z",
|
||||
"updated_at": "2023-10-15T23:14:38Z",
|
||||
"pushed_at": "2023-10-12T16:17:23Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -235,7 +235,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 25,
|
||||
"watchers": 26,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-09-04T07:48:13Z",
|
||||
"updated_at": "2023-10-14T09:15:55Z",
|
||||
"updated_at": "2023-10-15T20:23:50Z",
|
||||
"pushed_at": "2023-09-04T07:51:58Z",
|
||||
"stargazers_count": 104,
|
||||
"watchers_count": 104,
|
||||
"stargazers_count": 105,
|
||||
"watchers_count": 105,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 104,
|
||||
"watchers": 105,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -228,13 +228,13 @@
|
|||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-09-28T21:20:23Z",
|
||||
"updated_at": "2023-10-15T08:06:19Z",
|
||||
"updated_at": "2023-10-15T23:06:20Z",
|
||||
"pushed_at": "2023-10-10T17:29:32Z",
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 53,
|
||||
"watchers": 54,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-23T12:07:40Z",
|
||||
"updated_at": "2023-10-08T01:15:25Z",
|
||||
"updated_at": "2023-10-15T20:49:23Z",
|
||||
"pushed_at": "2023-08-23T16:46:53Z",
|
||||
"stargazers_count": 193,
|
||||
"watchers_count": 193,
|
||||
"stargazers_count": 194,
|
||||
"watchers_count": 194,
|
||||
"has_discussions": false,
|
||||
"forks_count": 42,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 42,
|
||||
"watchers": 193,
|
||||
"watchers": 194,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -593,10 +593,10 @@
|
|||
"description": "CVE-2023-38646 Unauthenticated RCE vulnerability in Metabase ",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-11T20:17:14Z",
|
||||
"updated_at": "2023-10-13T06:33:14Z",
|
||||
"updated_at": "2023-10-15T18:41:58Z",
|
||||
"pushed_at": "2023-10-12T14:41:02Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -605,7 +605,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-15T12:14:18Z",
|
||||
"updated_at": "2023-10-15T18:20:58Z",
|
||||
"pushed_at": "2023-10-15T15:37:54Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"updated_at": "2023-10-16T00:26:12Z",
|
||||
"pushed_at": "2023-10-15T23:14:49Z",
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 23,
|
||||
"forks": 3,
|
||||
"watchers": 33,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2023-42820",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-10T06:32:51Z",
|
||||
"updated_at": "2023-10-15T16:58:22Z",
|
||||
"updated_at": "2023-10-15T23:31:15Z",
|
||||
"pushed_at": "2023-10-13T02:36:33Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 29,
|
||||
"watchers": 30,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-43261 - Credential Leakage Through Unprotected System Logs and Weak Password Encryption",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-28T08:45:55Z",
|
||||
"updated_at": "2023-10-10T09:59:56Z",
|
||||
"updated_at": "2023-10-15T22:23:18Z",
|
||||
"pushed_at": "2023-10-01T08:36:06Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 44,
|
||||
"watchers": 45,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Basic vulnerability scanning to see if web servers may be vulnerable to CVE-2023-44487",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-10T14:20:42Z",
|
||||
"updated_at": "2023-10-15T15:37:32Z",
|
||||
"updated_at": "2023-10-16T00:01:20Z",
|
||||
"pushed_at": "2023-10-14T16:43:31Z",
|
||||
"stargazers_count": 141,
|
||||
"watchers_count": 141,
|
||||
"stargazers_count": 144,
|
||||
"watchers_count": 144,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 141,
|
||||
"watchers": 144,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-09-21T05:22:51Z",
|
||||
"updated_at": "2023-10-15T16:58:51Z",
|
||||
"updated_at": "2023-10-15T22:16:59Z",
|
||||
"pushed_at": "2023-10-05T23:33:49Z",
|
||||
"stargazers_count": 229,
|
||||
"watchers_count": 229,
|
||||
"stargazers_count": 230,
|
||||
"watchers_count": 230,
|
||||
"has_discussions": false,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 229,
|
||||
"watchers": 230,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
|
|
@ -164,7 +164,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-10-10T22:04:23Z",
|
||||
"updated_at": "2023-10-10T22:12:01Z",
|
||||
"pushed_at": "2023-10-10T22:11:57Z",
|
||||
"pushed_at": "2023-10-15T19:37:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
@ -228,7 +228,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-10-14T02:24:52Z",
|
||||
"updated_at": "2023-10-14T02:25:44Z",
|
||||
"pushed_at": "2023-10-14T02:34:18Z",
|
||||
"pushed_at": "2023-10-15T20:42:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
28
README.md
28
README.md
|
@ -4816,6 +4816,7 @@
|
|||
- [0xeremus/dirty-pipe-poc](https://github.com/0xeremus/dirty-pipe-poc)
|
||||
- [joeymeech/CVE-2022-0847-Exploit-Implementation](https://github.com/joeymeech/CVE-2022-0847-Exploit-Implementation)
|
||||
- [pashayogi/DirtyPipe](https://github.com/pashayogi/DirtyPipe)
|
||||
- [n3rada/DirtyPipe](https://github.com/n3rada/DirtyPipe)
|
||||
|
||||
### CVE-2022-0848 (2022-03-04)
|
||||
|
||||
|
@ -11168,10 +11169,22 @@
|
|||
- [cube0x0/CVE-2021-1675](https://github.com/cube0x0/CVE-2021-1675)
|
||||
- [LaresLLC/CVE-2021-1675](https://github.com/LaresLLC/CVE-2021-1675)
|
||||
- [kondah/patch-cve-2021-1675](https://github.com/kondah/patch-cve-2021-1675)
|
||||
- [evilashz/CVE-2021-1675-LPE-EXP](https://github.com/evilashz/CVE-2021-1675-LPE-EXP)
|
||||
- [hlldz/CVE-2021-1675-LPE](https://github.com/hlldz/CVE-2021-1675-LPE)
|
||||
- [puckiestyle/CVE-2021-1675](https://github.com/puckiestyle/CVE-2021-1675)
|
||||
- [cybersecurityworks553/CVE-2021-1675_PrintNightMare](https://github.com/cybersecurityworks553/CVE-2021-1675_PrintNightMare)
|
||||
- [tanarchytan/CVE-2021-1675](https://github.com/tanarchytan/CVE-2021-1675)
|
||||
- [calebstewart/CVE-2021-1675](https://github.com/calebstewart/CVE-2021-1675)
|
||||
- [Leonidus0x10/CVE-2021-1675-SCANNER](https://github.com/Leonidus0x10/CVE-2021-1675-SCANNER)
|
||||
- [thomasgeens/CVE-2021-1675](https://github.com/thomasgeens/CVE-2021-1675)
|
||||
- [mrezqi/CVE-2021-1675_CarbonBlack_HuntingQuery](https://github.com/mrezqi/CVE-2021-1675_CarbonBlack_HuntingQuery)
|
||||
- [killtr0/CVE-2021-1675-PrintNightmare](https://github.com/killtr0/CVE-2021-1675-PrintNightmare)
|
||||
- [corelight/CVE-2021-1675](https://github.com/corelight/CVE-2021-1675)
|
||||
- [kougyokugentou/CVE-2021-1675](https://github.com/kougyokugentou/CVE-2021-1675)
|
||||
- [ptter23/CVE-2021-1675](https://github.com/ptter23/CVE-2021-1675)
|
||||
- [initconf/cve-2021-1675-printnightmare](https://github.com/initconf/cve-2021-1675-printnightmare)
|
||||
- [ozergoker/PrintNightmare](https://github.com/ozergoker/PrintNightmare)
|
||||
- [exploitblizzard/PrintNightmare-CVE-2021-1675](https://github.com/exploitblizzard/PrintNightmare-CVE-2021-1675)
|
||||
- [edsonjt81/CVE-2021-1675](https://github.com/edsonjt81/CVE-2021-1675)
|
||||
- [sailay1996/PrintNightmare-LPE](https://github.com/sailay1996/PrintNightmare-LPE)
|
||||
- [JumpsecLabs/PrintNightmare](https://github.com/JumpsecLabs/PrintNightmare)
|
||||
|
@ -13340,6 +13353,7 @@
|
|||
|
||||
- [kahla-sec/CVE-2021-27850_POC](https://github.com/kahla-sec/CVE-2021-27850_POC)
|
||||
- [dorkerdevil/CVE-2021-27850_POC](https://github.com/dorkerdevil/CVE-2021-27850_POC)
|
||||
- [Ovi3/CVE_2021_27850_POC](https://github.com/Ovi3/CVE_2021_27850_POC)
|
||||
- [novysodope/CVE-2021-27850](https://github.com/novysodope/CVE-2021-27850)
|
||||
|
||||
### CVE-2021-27890 (2021-03-15)
|
||||
|
@ -13742,6 +13756,7 @@
|
|||
- [zecopro/CVE-2021-31166](https://github.com/zecopro/CVE-2021-31166)
|
||||
- [bgsilvait/WIn-CVE-2021-31166](https://github.com/bgsilvait/WIn-CVE-2021-31166)
|
||||
- [Udyz/CVE-2021-31166](https://github.com/Udyz/CVE-2021-31166)
|
||||
- [y0g3sh-99/CVE-2021-31166-Exploit](https://github.com/y0g3sh-99/CVE-2021-31166-Exploit)
|
||||
- [antx-code/CVE-2021-31166](https://github.com/antx-code/CVE-2021-31166)
|
||||
- [imikoYa/CVE-2021-31166-exploit](https://github.com/imikoYa/CVE-2021-31166-exploit)
|
||||
- [mauricelambert/CVE-2021-31166](https://github.com/mauricelambert/CVE-2021-31166)
|
||||
|
@ -14130,6 +14145,7 @@
|
|||
- [lixiang957/CVE-2021-33959](https://github.com/lixiang957/CVE-2021-33959)
|
||||
|
||||
### CVE-2021-34045
|
||||
- [Al1ex/CVE-2021-34045](https://github.com/Al1ex/CVE-2021-34045)
|
||||
- [kenuosec/CVE-2021-34045](https://github.com/kenuosec/CVE-2021-34045)
|
||||
|
||||
### CVE-2021-34371 (2021-08-05)
|
||||
|
@ -14202,8 +14218,11 @@
|
|||
<code>Windows Print Spooler Remote Code Execution Vulnerability
|
||||
</code>
|
||||
|
||||
- [DenizSe/CVE-2021-34527](https://github.com/DenizSe/CVE-2021-34527)
|
||||
- [glshnu/PrintNightmare](https://github.com/glshnu/PrintNightmare)
|
||||
- [JohnHammond/CVE-2021-34527](https://github.com/JohnHammond/CVE-2021-34527)
|
||||
- [nemo-wq/PrintNightmare-CVE-2021-34527](https://github.com/nemo-wq/PrintNightmare-CVE-2021-34527)
|
||||
- [CnOxx1/CVE-2021-34527-1675](https://github.com/CnOxx1/CVE-2021-34527-1675)
|
||||
- [rdboboia/disable-RegisterSpoolerRemoteRpcEndPoint](https://github.com/rdboboia/disable-RegisterSpoolerRemoteRpcEndPoint)
|
||||
- [geekbrett/CVE-2021-34527-PrintNightmare-Workaround](https://github.com/geekbrett/CVE-2021-34527-PrintNightmare-Workaround)
|
||||
- [byt3bl33d3r/ItWasAllADream](https://github.com/byt3bl33d3r/ItWasAllADream)
|
||||
|
@ -14365,6 +14384,13 @@
|
|||
|
||||
- [Ofirhamam/OracleOTM](https://github.com/Ofirhamam/OracleOTM)
|
||||
|
||||
### CVE-2021-35956 (2021-06-30)
|
||||
|
||||
<code>Stored cross-site scripting (XSS) in the embedded webserver of AKCP sensorProbe before SP480-20210624 enables remote authenticated attackers to introduce arbitrary JavaScript via the Sensor Description, Email (from/to/cc), System Name, and System Location fields.
|
||||
</code>
|
||||
|
||||
- [tcbutler320/CVE-2021-35956](https://github.com/tcbutler320/CVE-2021-35956)
|
||||
|
||||
### CVE-2021-36260 (2021-09-22)
|
||||
|
||||
<code>A command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.
|
||||
|
@ -27410,7 +27436,6 @@
|
|||
<code>An issue was discovered in PRTG Network Monitor before 18.2.39. An attacker who has access to the PRTG System Administrator web console with administrative privileges can exploit an OS command injection vulnerability (both on the server and on devices) by sending malformed parameters in sensor or notification management scenarios.
|
||||
</code>
|
||||
|
||||
- [wildkindcc/CVE-2018-9276](https://github.com/wildkindcc/CVE-2018-9276)
|
||||
- [andyfeili/CVE-2018-9276](https://github.com/andyfeili/CVE-2018-9276)
|
||||
- [A1vinSmith/CVE-2018-9276](https://github.com/A1vinSmith/CVE-2018-9276)
|
||||
|
||||
|
@ -28138,7 +28163,6 @@
|
|||
- [Bilelxdz/Laravel-CVE-2018-15133](https://github.com/Bilelxdz/Laravel-CVE-2018-15133)
|
||||
- [Prabesh01/Laravel-PHP-Unit-RCE-Auto-shell-uploader](https://github.com/Prabesh01/Laravel-PHP-Unit-RCE-Auto-shell-uploader)
|
||||
- [bukitbarisan/laravel-rce-cve-2018-15133](https://github.com/bukitbarisan/laravel-rce-cve-2018-15133)
|
||||
- [AlienX2001/better-poc-for-CVE-2018-15133](https://github.com/AlienX2001/better-poc-for-CVE-2018-15133)
|
||||
- [aljavier/exploit_laravel_cve-2018-15133](https://github.com/aljavier/exploit_laravel_cve-2018-15133)
|
||||
- [pwnedshell/Larascript](https://github.com/pwnedshell/Larascript)
|
||||
- [AzhariKun/CVE-2018-15133](https://github.com/AzhariKun/CVE-2018-15133)
|
||||
|
|
Loading…
Add table
Reference in a new issue