mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2021/08/05 00:12:04
This commit is contained in:
parent
99f7bf6004
commit
5596798d0d
32 changed files with 150 additions and 126 deletions
|
@ -13,13 +13,13 @@
|
|||
"description": "PoC exploit for CVE-2016-4622",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-09T15:22:06Z",
|
||||
"updated_at": "2021-05-08T06:23:24Z",
|
||||
"updated_at": "2021-08-04T09:27:33Z",
|
||||
"pushed_at": "2016-10-27T20:23:15Z",
|
||||
"stargazers_count": 88,
|
||||
"watchers_count": 88,
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"forks_count": 37,
|
||||
"forks": 37,
|
||||
"watchers": 88,
|
||||
"watchers": 89,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": "CVE-2016-5195 (dirtycow\/dirtyc0w) proof of concept for Android",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-21T11:19:21Z",
|
||||
"updated_at": "2021-08-04T02:43:02Z",
|
||||
"updated_at": "2021-08-04T10:37:59Z",
|
||||
"pushed_at": "2021-02-03T16:03:40Z",
|
||||
"stargazers_count": 873,
|
||||
"watchers_count": 873,
|
||||
"stargazers_count": 874,
|
||||
"watchers_count": 874,
|
||||
"forks_count": 412,
|
||||
"forks": 412,
|
||||
"watchers": 873,
|
||||
"watchers": 874,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -197,13 +197,13 @@
|
|||
"description": "A CVE-2016-5195 exploit example.",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-23T00:16:33Z",
|
||||
"updated_at": "2021-07-16T11:14:03Z",
|
||||
"updated_at": "2021-08-04T09:35:18Z",
|
||||
"pushed_at": "2017-03-21T16:46:38Z",
|
||||
"stargazers_count": 227,
|
||||
"watchers_count": 227,
|
||||
"stargazers_count": 228,
|
||||
"watchers_count": 228,
|
||||
"forks_count": 107,
|
||||
"forks": 107,
|
||||
"watchers": 227,
|
||||
"watchers": 228,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -174,13 +174,13 @@
|
|||
"description": "CVE-2017-11882 exploitation",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-22T01:11:39Z",
|
||||
"updated_at": "2021-05-28T07:05:33Z",
|
||||
"updated_at": "2021-08-04T12:50:30Z",
|
||||
"pushed_at": "2017-11-28T03:06:32Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"forks_count": 60,
|
||||
"forks": 60,
|
||||
"watchers": 40,
|
||||
"watchers": 41,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -105,8 +105,8 @@
|
|||
"description": "JBoss CVE-2017-12149 (Insecure Deserialization - RCE) Exploitation Lab.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-30T20:26:51Z",
|
||||
"updated_at": "2021-05-31T10:51:59Z",
|
||||
"pushed_at": "2021-05-30T21:15:01Z",
|
||||
"updated_at": "2021-08-04T10:11:09Z",
|
||||
"pushed_at": "2021-08-04T10:11:06Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-24T05:34:05Z",
|
||||
"updated_at": "2021-08-03T23:44:10Z",
|
||||
"updated_at": "2021-08-04T12:15:37Z",
|
||||
"pushed_at": "2020-10-16T12:09:45Z",
|
||||
"stargazers_count": 433,
|
||||
"watchers_count": 433,
|
||||
"stargazers_count": 434,
|
||||
"watchers_count": 434,
|
||||
"forks_count": 415,
|
||||
"forks": 415,
|
||||
"watchers": 433,
|
||||
"watchers": 434,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2019-08-05T10:45:34Z",
|
||||
"stargazers_count": 454,
|
||||
"watchers_count": 454,
|
||||
"forks_count": 182,
|
||||
"forks": 182,
|
||||
"forks_count": 183,
|
||||
"forks": 183,
|
||||
"watchers": 454,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": "CVE-2018-8581",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-24T06:08:23Z",
|
||||
"updated_at": "2021-07-27T06:54:36Z",
|
||||
"updated_at": "2021-08-04T14:49:57Z",
|
||||
"pushed_at": "2019-06-21T11:29:41Z",
|
||||
"stargazers_count": 318,
|
||||
"watchers_count": 318,
|
||||
"stargazers_count": 319,
|
||||
"watchers_count": 319,
|
||||
"forks_count": 68,
|
||||
"forks": 68,
|
||||
"watchers": 318,
|
||||
"watchers": 319,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -381,13 +381,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-06-07T05:57:43Z",
|
||||
"updated_at": "2021-06-10T11:42:34Z",
|
||||
"updated_at": "2021-08-04T09:32:35Z",
|
||||
"pushed_at": "2021-06-10T11:42:32Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -59,13 +59,13 @@
|
|||
"description": "Apache Solr远程代码执行漏洞(CVE-2019-0193) Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-12T07:17:21Z",
|
||||
"updated_at": "2021-07-02T02:09:22Z",
|
||||
"updated_at": "2021-08-04T12:50:59Z",
|
||||
"pushed_at": "2020-07-08T06:51:47Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"forks_count": 11,
|
||||
"forks": 11,
|
||||
"watchers": 49,
|
||||
"watchers": 50,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -887,13 +887,13 @@
|
|||
"description": "CVE-2019-0708 远程代码执行漏洞批量检测",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-21T05:38:54Z",
|
||||
"updated_at": "2021-07-30T02:14:21Z",
|
||||
"updated_at": "2021-08-04T12:18:15Z",
|
||||
"pushed_at": "2019-05-30T02:43:06Z",
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"forks_count": 31,
|
||||
"forks": 31,
|
||||
"watchers": 78,
|
||||
"watchers": 79,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1236,8 +1236,8 @@
|
|||
"pushed_at": "2019-06-22T21:48:45Z",
|
||||
"stargazers_count": 821,
|
||||
"watchers_count": 821,
|
||||
"forks_count": 218,
|
||||
"forks": 218,
|
||||
"forks_count": 219,
|
||||
"forks": 219,
|
||||
"watchers": 821,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-27T08:30:00Z",
|
||||
"updated_at": "2021-08-01T03:00:04Z",
|
||||
"updated_at": "2021-08-04T13:26:35Z",
|
||||
"pushed_at": "2021-07-27T10:26:07Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2021-02-05T06:40:50Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"forks_count": 11,
|
||||
"forks": 11,
|
||||
"forks_count": 12,
|
||||
"forks": 12,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2020-1337 Windows Print Spooler Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-21T08:01:20Z",
|
||||
"updated_at": "2021-08-02T15:07:42Z",
|
||||
"updated_at": "2021-08-04T12:02:30Z",
|
||||
"pushed_at": "2020-07-21T10:28:42Z",
|
||||
"stargazers_count": 150,
|
||||
"watchers_count": 150,
|
||||
"stargazers_count": 151,
|
||||
"watchers_count": 151,
|
||||
"forks_count": 29,
|
||||
"forks": 29,
|
||||
"watchers": 150,
|
||||
"watchers": 151,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -105,13 +105,13 @@
|
|||
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:57:49Z",
|
||||
"updated_at": "2021-08-02T18:12:18Z",
|
||||
"updated_at": "2021-08-04T12:50:17Z",
|
||||
"pushed_at": "2020-11-05T16:37:20Z",
|
||||
"stargazers_count": 236,
|
||||
"watchers_count": 236,
|
||||
"stargazers_count": 237,
|
||||
"watchers_count": 237,
|
||||
"forks_count": 40,
|
||||
"forks": 40,
|
||||
"watchers": 236,
|
||||
"watchers": 237,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -569,8 +569,8 @@
|
|||
"pushed_at": "2021-03-01T16:34:10Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2020-12-23T23:27:21Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2020-36179~82 Jackson-databind SSRF&RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-10T06:47:49Z",
|
||||
"updated_at": "2021-07-19T06:21:01Z",
|
||||
"updated_at": "2021-08-04T12:50:37Z",
|
||||
"pushed_at": "2021-01-10T06:48:53Z",
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 68,
|
||||
"watchers": 69,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2021-02-05T06:40:50Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"forks_count": 11,
|
||||
"forks": 11,
|
||||
"forks_count": 12,
|
||||
"forks": 12,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,8 +13,8 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-14T03:38:36Z",
|
||||
"updated_at": "2021-07-14T04:43:00Z",
|
||||
"pushed_at": "2021-07-14T04:42:58Z",
|
||||
"updated_at": "2021-08-04T10:31:21Z",
|
||||
"pushed_at": "2021-08-04T10:31:18Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2021-08-04T08:04:57Z",
|
||||
"updated_at": "2021-08-04T10:38:19Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1279,
|
||||
"watchers_count": 1279,
|
||||
"stargazers_count": 1280,
|
||||
"watchers_count": 1280,
|
||||
"forks_count": 460,
|
||||
"forks": 460,
|
||||
"watchers": 1279,
|
||||
"watchers": 1280,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -128,13 +128,13 @@
|
|||
"description": "Local Privilege Escalation Edition for CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T09:47:13Z",
|
||||
"updated_at": "2021-08-03T02:34:46Z",
|
||||
"updated_at": "2021-08-04T10:39:22Z",
|
||||
"pushed_at": "2021-07-05T06:46:12Z",
|
||||
"stargazers_count": 282,
|
||||
"watchers_count": 282,
|
||||
"stargazers_count": 283,
|
||||
"watchers_count": 283,
|
||||
"forks_count": 69,
|
||||
"forks": 69,
|
||||
"watchers": 282,
|
||||
"watchers": 283,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -220,13 +220,13 @@
|
|||
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T23:45:58Z",
|
||||
"updated_at": "2021-08-03T04:18:30Z",
|
||||
"updated_at": "2021-08-04T12:32:36Z",
|
||||
"pushed_at": "2021-07-05T08:54:06Z",
|
||||
"stargazers_count": 532,
|
||||
"watchers_count": 532,
|
||||
"stargazers_count": 533,
|
||||
"watchers_count": 533,
|
||||
"forks_count": 143,
|
||||
"forks": 143,
|
||||
"watchers": 532,
|
||||
"watchers": 533,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "exiftool arbitrary code execution vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-12T08:51:44Z",
|
||||
"updated_at": "2021-05-29T17:35:11Z",
|
||||
"updated_at": "2021-08-04T11:40:45Z",
|
||||
"pushed_at": "2021-05-12T09:09:56Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -82,13 +82,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-08-02T09:11:27Z",
|
||||
"updated_at": "2021-08-02T16:05:56Z",
|
||||
"updated_at": "2021-08-04T11:46:07Z",
|
||||
"pushed_at": "2021-08-02T13:30:30Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "cve-2021-22986 f5 rce 漏洞批量检测 poc",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-19T18:50:22Z",
|
||||
"updated_at": "2021-05-25T06:55:02Z",
|
||||
"updated_at": "2021-08-04T12:50:08Z",
|
||||
"pushed_at": "2021-03-27T10:02:59Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 21,
|
||||
"watchers": 22,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -128,13 +128,13 @@
|
|||
"description": "CVE-2021-22986 & F5 BIG-IP RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-22T07:13:50Z",
|
||||
"updated_at": "2021-07-29T10:01:51Z",
|
||||
"updated_at": "2021-08-04T12:10:21Z",
|
||||
"pushed_at": "2021-04-03T12:56:37Z",
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"forks_count": 21,
|
||||
"forks": 21,
|
||||
"watchers": 56,
|
||||
"watchers": 57,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "WordPress Backup Guard Authenticated Remote Code Execution Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-30T11:28:53Z",
|
||||
"updated_at": "2021-08-03T11:51:23Z",
|
||||
"updated_at": "2021-08-04T11:31:19Z",
|
||||
"pushed_at": "2021-07-30T11:35:54Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-03-23T15:25:01Z",
|
||||
"updated_at": "2021-06-30T13:36:11Z",
|
||||
"updated_at": "2021-08-04T12:50:19Z",
|
||||
"pushed_at": "2021-04-01T10:38:18Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "A PowerShell script to identify indicators of exploitation of CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-26865",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-03T17:36:18Z",
|
||||
"updated_at": "2021-07-27T21:19:33Z",
|
||||
"updated_at": "2021-08-04T13:43:13Z",
|
||||
"pushed_at": "2021-03-05T17:09:01Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 18,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "PoC for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely. Although it was defined as remote command execution, it can only cause the system to crash.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-17T11:12:45Z",
|
||||
"updated_at": "2021-07-13T12:00:01Z",
|
||||
"updated_at": "2021-08-04T12:48:57Z",
|
||||
"pushed_at": "2021-05-17T11:30:26Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-02T12:10:49Z",
|
||||
"updated_at": "2021-07-31T04:47:49Z",
|
||||
"updated_at": "2021-08-04T13:08:49Z",
|
||||
"pushed_at": "2021-07-02T12:17:50Z",
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"stargazers_count": 117,
|
||||
"watchers_count": 117,
|
||||
"forks_count": 25,
|
||||
"forks": 25,
|
||||
"watchers": 116,
|
||||
"watchers": 117,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2021-07-29T17:54:10Z",
|
||||
"stargazers_count": 109,
|
||||
"watchers_count": 109,
|
||||
"forks_count": 29,
|
||||
"forks": 29,
|
||||
"forks_count": 30,
|
||||
"forks": 30,
|
||||
"watchers": 109,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "SQL injection via unsanitized QuerySet.order_by() input",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-10T12:38:52Z",
|
||||
"updated_at": "2021-07-26T07:32:04Z",
|
||||
"updated_at": "2021-08-04T15:10:49Z",
|
||||
"pushed_at": "2021-07-10T13:43:54Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -243,13 +243,13 @@
|
|||
"description": "Polkit D-Bus Authentication Bypass Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-30T11:41:34Z",
|
||||
"updated_at": "2021-08-03T11:51:20Z",
|
||||
"updated_at": "2021-08-04T11:31:17Z",
|
||||
"pushed_at": "2021-07-30T11:43:32Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -412,5 +412,28 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 392648426,
|
||||
"name": "SeriousSam",
|
||||
"full_name": "shaktavist\/SeriousSam",
|
||||
"owner": {
|
||||
"login": "shaktavist",
|
||||
"id": 87278238,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87278238?v=4",
|
||||
"html_url": "https:\/\/github.com\/shaktavist"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/shaktavist\/SeriousSam",
|
||||
"description": "Windows Elevation of Privilege Vulnerability CVE-2021-36934",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-04T10:37:41Z",
|
||||
"updated_at": "2021-08-04T10:47:55Z",
|
||||
"pushed_at": "2021-08-04T10:47:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1789,6 +1789,7 @@ Windows Elevation of Privilege Vulnerability
|
|||
- [irissentinel/CVE-2021-36934](https://github.com/irissentinel/CVE-2021-36934)
|
||||
- [websecnl/CVE-2021-36934](https://github.com/websecnl/CVE-2021-36934)
|
||||
- [grishinpv/poc_CVE-2021-36934](https://github.com/grishinpv/poc_CVE-2021-36934)
|
||||
- [shaktavist/SeriousSam](https://github.com/shaktavist/SeriousSam)
|
||||
|
||||
### CVE-2021-37152
|
||||
- [lhashashinl/CVE-2021-37152](https://github.com/lhashashinl/CVE-2021-37152)
|
||||
|
|
Loading…
Reference in a new issue