mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2021/03/17 18:09:30
This commit is contained in:
parent
2ee5563cbf
commit
565798af09
50 changed files with 357 additions and 275 deletions
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 312174046,
|
||||
"name": "CVE-2006-0187",
|
||||
"full_name": "0xmanjoos\/CVE-2006-0187",
|
||||
"owner": {
|
||||
"login": "0xmanjoos",
|
||||
"id": 71747405,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71747405?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xmanjoos"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xmanjoos\/CVE-2006-0187",
|
||||
"description": "Microsoft Visual Studio Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-12T05:11:50Z",
|
||||
"updated_at": "2021-02-06T06:04:32Z",
|
||||
"pushed_at": "2020-11-12T05:21:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Debian OpenSSL Predictable PRNG (CVE-2008-0166)",
|
||||
"fork": false,
|
||||
"created_at": "2013-09-22T21:20:31Z",
|
||||
"updated_at": "2021-03-16T13:32:14Z",
|
||||
"updated_at": "2021-03-17T08:58:59Z",
|
||||
"pushed_at": "2017-04-24T14:16:56Z",
|
||||
"stargazers_count": 291,
|
||||
"watchers_count": 291,
|
||||
"stargazers_count": 292,
|
||||
"watchers_count": 292,
|
||||
"forks_count": 91,
|
||||
"forks": 91,
|
||||
"watchers": 291,
|
||||
"watchers": 292,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-03-15T14:55:25Z",
|
||||
"updated_at": "2021-03-17T07:07:29Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 950,
|
||||
"watchers_count": 950,
|
||||
"forks_count": 222,
|
||||
"forks": 222,
|
||||
"watchers": 950,
|
||||
"stargazers_count": 953,
|
||||
"watchers_count": 953,
|
||||
"forks_count": 223,
|
||||
"forks": 223,
|
||||
"watchers": 953,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Automated Exploit Toolkit for CVE-2015-6095 and CVE-2016-0049",
|
||||
"fork": false,
|
||||
"created_at": "2016-02-18T22:38:51Z",
|
||||
"updated_at": "2020-04-07T06:17:06Z",
|
||||
"updated_at": "2021-03-17T03:51:23Z",
|
||||
"pushed_at": "2017-07-22T19:22:55Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"forks_count": 22,
|
||||
"forks": 22,
|
||||
"watchers": 50,
|
||||
"watchers": 51,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Proof of concept for CVE-2015-7547",
|
||||
"fork": false,
|
||||
"created_at": "2016-02-10T21:13:54Z",
|
||||
"updated_at": "2021-02-20T14:43:52Z",
|
||||
"updated_at": "2021-03-17T03:54:09Z",
|
||||
"pushed_at": "2016-02-20T07:57:58Z",
|
||||
"stargazers_count": 548,
|
||||
"watchers_count": 548,
|
||||
"stargazers_count": 549,
|
||||
"watchers_count": 549,
|
||||
"forks_count": 179,
|
||||
"forks": 179,
|
||||
"watchers": 548,
|
||||
"watchers": 549,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Exploiting CVE-2016-0040 uninitialized pointer",
|
||||
"fork": false,
|
||||
"created_at": "2016-02-26T18:00:30Z",
|
||||
"updated_at": "2021-02-10T01:18:46Z",
|
||||
"updated_at": "2021-03-17T03:46:47Z",
|
||||
"pushed_at": "2016-07-17T07:59:10Z",
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"forks_count": 28,
|
||||
"forks": 28,
|
||||
"watchers": 47,
|
||||
"watchers": 48,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Automated Exploit Toolkit for CVE-2015-6095 and CVE-2016-0049",
|
||||
"fork": false,
|
||||
"created_at": "2016-02-18T22:38:51Z",
|
||||
"updated_at": "2020-04-07T06:17:06Z",
|
||||
"updated_at": "2021-03-17T03:51:23Z",
|
||||
"pushed_at": "2017-07-22T19:22:55Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"forks_count": 22,
|
||||
"forks": 22,
|
||||
"watchers": 50,
|
||||
"watchers": 51,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Proof-of-Concept exploit for CVE-2016-0189 (VBScript Memory Corruption in IE11)",
|
||||
"fork": false,
|
||||
"created_at": "2016-06-22T23:03:30Z",
|
||||
"updated_at": "2021-02-25T12:01:42Z",
|
||||
"updated_at": "2021-03-17T03:51:01Z",
|
||||
"pushed_at": "2016-06-23T00:47:50Z",
|
||||
"stargazers_count": 108,
|
||||
"watchers_count": 108,
|
||||
"stargazers_count": 109,
|
||||
"watchers_count": 109,
|
||||
"forks_count": 59,
|
||||
"forks": 59,
|
||||
"watchers": 108,
|
||||
"watchers": 109,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-03-15T14:55:25Z",
|
||||
"updated_at": "2021-03-17T07:07:29Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 950,
|
||||
"watchers_count": 950,
|
||||
"forks_count": 222,
|
||||
"forks": 222,
|
||||
"watchers": 950,
|
||||
"stargazers_count": 953,
|
||||
"watchers_count": 953,
|
||||
"forks_count": 223,
|
||||
"forks": 223,
|
||||
"watchers": 953,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-05-11T04:36:45Z",
|
||||
"updated_at": "2020-04-02T08:01:43Z",
|
||||
"updated_at": "2021-03-17T03:52:13Z",
|
||||
"pushed_at": "2016-05-13T11:36:17Z",
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"forks_count": 37,
|
||||
"forks": 37,
|
||||
"watchers": 82,
|
||||
"watchers": 83,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Proof-of-Concept exploit for Edge bugs (CVE-2016-7200 & CVE-2016-7201)",
|
||||
"fork": false,
|
||||
"created_at": "2017-01-04T23:41:27Z",
|
||||
"updated_at": "2021-02-18T07:21:49Z",
|
||||
"updated_at": "2021-03-17T03:46:51Z",
|
||||
"pushed_at": "2017-01-04T23:42:46Z",
|
||||
"stargazers_count": 136,
|
||||
"watchers_count": 136,
|
||||
"stargazers_count": 137,
|
||||
"watchers_count": 137,
|
||||
"forks_count": 53,
|
||||
"forks": 53,
|
||||
"watchers": 136,
|
||||
"watchers": 137,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -59,13 +59,13 @@
|
|||
"description": "Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF\/PPSX file and deliver metasploit \/ meterpreter \/ other payload to victim without any complex configuration.",
|
||||
"fork": false,
|
||||
"created_at": "2017-04-17T08:10:07Z",
|
||||
"updated_at": "2021-03-14T20:57:06Z",
|
||||
"updated_at": "2021-03-17T03:44:27Z",
|
||||
"pushed_at": "2017-11-19T11:01:16Z",
|
||||
"stargazers_count": 647,
|
||||
"watchers_count": 647,
|
||||
"stargazers_count": 648,
|
||||
"watchers_count": 648,
|
||||
"forks_count": 287,
|
||||
"forks": 287,
|
||||
"watchers": 647,
|
||||
"watchers": 648,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "PoC files for CVE-2017-15277, use with neex\/gifoeb",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-15T01:20:44Z",
|
||||
"updated_at": "2020-09-02T00:53:04Z",
|
||||
"updated_at": "2021-03-17T08:35:18Z",
|
||||
"pushed_at": "2020-09-02T00:53:02Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -36,13 +36,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-03-15T14:55:25Z",
|
||||
"updated_at": "2021-03-17T07:07:29Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 950,
|
||||
"watchers_count": 950,
|
||||
"forks_count": 222,
|
||||
"forks": 222,
|
||||
"watchers": 950,
|
||||
"stargazers_count": 953,
|
||||
"watchers_count": 953,
|
||||
"forks_count": 223,
|
||||
"forks": 223,
|
||||
"watchers": 953,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -312,13 +312,13 @@
|
|||
"description": "An exploit for Apache Struts CVE-2017-5638",
|
||||
"fork": false,
|
||||
"created_at": "2017-03-12T02:02:25Z",
|
||||
"updated_at": "2021-03-13T08:40:42Z",
|
||||
"updated_at": "2021-03-17T07:26:11Z",
|
||||
"pushed_at": "2018-05-21T18:33:26Z",
|
||||
"stargazers_count": 389,
|
||||
"watchers_count": 389,
|
||||
"stargazers_count": 391,
|
||||
"watchers_count": 391,
|
||||
"forks_count": 140,
|
||||
"forks": 140,
|
||||
"watchers": 389,
|
||||
"watchers": 391,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2017-9506 - SSRF",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-25T11:25:18Z",
|
||||
"updated_at": "2021-02-02T15:28:00Z",
|
||||
"updated_at": "2021-03-17T05:55:12Z",
|
||||
"pushed_at": "2018-04-26T12:47:54Z",
|
||||
"stargazers_count": 158,
|
||||
"watchers_count": 158,
|
||||
"stargazers_count": 159,
|
||||
"watchers_count": 159,
|
||||
"forks_count": 41,
|
||||
"forks": 41,
|
||||
"watchers": 158,
|
||||
"watchers": 159,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Spawn to shell without any credentials by using CVE-2018-10933 (LibSSH)",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-17T14:14:12Z",
|
||||
"updated_at": "2021-03-17T02:47:07Z",
|
||||
"updated_at": "2021-03-17T03:38:23Z",
|
||||
"pushed_at": "2021-03-14T10:52:28Z",
|
||||
"stargazers_count": 466,
|
||||
"watchers_count": 466,
|
||||
"stargazers_count": 467,
|
||||
"watchers_count": 467,
|
||||
"forks_count": 115,
|
||||
"forks": 115,
|
||||
"watchers": 466,
|
||||
"watchers": 467,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -105,13 +105,13 @@
|
|||
"description": "Script to identify hosts vulnerable to CVE-2018-10933",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-17T23:05:10Z",
|
||||
"updated_at": "2021-03-10T21:06:42Z",
|
||||
"updated_at": "2021-03-17T03:38:40Z",
|
||||
"pushed_at": "2018-11-04T17:29:33Z",
|
||||
"stargazers_count": 230,
|
||||
"watchers_count": 230,
|
||||
"stargazers_count": 231,
|
||||
"watchers_count": 231,
|
||||
"forks_count": 55,
|
||||
"forks": 55,
|
||||
"watchers": 230,
|
||||
"watchers": 231,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Collection of exploits\/POC for PrestaShop cookie vulnerabilities (CVE-2018-13784)",
|
||||
"fork": false,
|
||||
"created_at": "2018-07-16T16:33:41Z",
|
||||
"updated_at": "2020-11-23T07:28:24Z",
|
||||
"updated_at": "2021-03-17T03:38:56Z",
|
||||
"pushed_at": "2018-07-17T09:02:34Z",
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"forks_count": 11,
|
||||
"forks": 11,
|
||||
"watchers": 45,
|
||||
"watchers": 46,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Tool for CVE-2018-16323",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-18T15:30:46Z",
|
||||
"updated_at": "2021-02-23T11:06:19Z",
|
||||
"updated_at": "2021-03-17T05:55:22Z",
|
||||
"pushed_at": "2019-01-17T21:01:56Z",
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 77,
|
||||
"watchers": 78,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "exp for https:\/\/research.checkpoint.com\/extracting-code-execution-from-winrar",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-22T04:52:08Z",
|
||||
"updated_at": "2021-03-16T18:53:56Z",
|
||||
"updated_at": "2021-03-17T03:36:39Z",
|
||||
"pushed_at": "2019-08-05T10:45:34Z",
|
||||
"stargazers_count": 435,
|
||||
"watchers_count": 435,
|
||||
"stargazers_count": 436,
|
||||
"watchers_count": 436,
|
||||
"forks_count": 179,
|
||||
"forks": 179,
|
||||
"watchers": 435,
|
||||
"watchers": 436,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -450,13 +450,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-03-15T14:55:25Z",
|
||||
"updated_at": "2021-03-17T07:07:29Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 950,
|
||||
"watchers_count": 950,
|
||||
"forks_count": 222,
|
||||
"forks": 222,
|
||||
"watchers": 950,
|
||||
"stargazers_count": 953,
|
||||
"watchers_count": 953,
|
||||
"forks_count": 223,
|
||||
"forks": 223,
|
||||
"watchers": 953,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-21T22:45:55Z",
|
||||
"updated_at": "2021-03-10T05:56:57Z",
|
||||
"updated_at": "2021-03-17T04:35:58Z",
|
||||
"pushed_at": "2020-01-05T21:46:25Z",
|
||||
"stargazers_count": 387,
|
||||
"watchers_count": 387,
|
||||
"stargazers_count": 388,
|
||||
"watchers_count": 388,
|
||||
"forks_count": 89,
|
||||
"forks": 89,
|
||||
"watchers": 387,
|
||||
"watchers": 388,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2018-6546-Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-15T21:42:20Z",
|
||||
"updated_at": "2020-06-06T02:32:24Z",
|
||||
"updated_at": "2021-03-17T03:42:13Z",
|
||||
"pushed_at": "2018-04-15T21:59:34Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"watchers": 41,
|
||||
"watchers": 42,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-30T14:23:18Z",
|
||||
"updated_at": "2021-03-12T03:40:56Z",
|
||||
"updated_at": "2021-03-17T03:25:23Z",
|
||||
"pushed_at": "2019-03-29T11:25:57Z",
|
||||
"stargazers_count": 329,
|
||||
"watchers_count": 329,
|
||||
"stargazers_count": 330,
|
||||
"watchers_count": 330,
|
||||
"forks_count": 116,
|
||||
"forks": 116,
|
||||
"watchers": 329,
|
||||
"watchers": 330,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": "Arbitrary code execution with kernel privileges using CVE-2018-8897.",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-13T19:34:17Z",
|
||||
"updated_at": "2021-03-15T15:00:53Z",
|
||||
"updated_at": "2021-03-17T03:40:50Z",
|
||||
"pushed_at": "2018-05-18T12:26:53Z",
|
||||
"stargazers_count": 390,
|
||||
"watchers_count": 390,
|
||||
"stargazers_count": 391,
|
||||
"watchers_count": 391,
|
||||
"forks_count": 109,
|
||||
"forks": 109,
|
||||
"watchers": 390,
|
||||
"watchers": 391,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -2386,8 +2386,8 @@
|
|||
"pushed_at": "2020-07-07T15:28:13Z",
|
||||
"stargazers_count": 88,
|
||||
"watchers_count": 88,
|
||||
"forks_count": 12,
|
||||
"forks": 12,
|
||||
"forks_count": 13,
|
||||
"forks": 13,
|
||||
"watchers": 88,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": "Win32k Exploit by Grant Willcox",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-17T14:08:01Z",
|
||||
"updated_at": "2021-02-25T20:19:02Z",
|
||||
"updated_at": "2021-03-17T03:33:58Z",
|
||||
"pushed_at": "2019-05-17T14:17:00Z",
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"forks_count": 38,
|
||||
"forks": 38,
|
||||
"watchers": 82,
|
||||
"watchers": 83,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "PoC code for CVE-2019-0841 Privilege Escalation vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-05T12:53:52Z",
|
||||
"updated_at": "2021-01-13T19:57:59Z",
|
||||
"updated_at": "2021-03-17T03:35:22Z",
|
||||
"pushed_at": "2019-04-09T16:49:19Z",
|
||||
"stargazers_count": 223,
|
||||
"watchers_count": 223,
|
||||
"stargazers_count": 224,
|
||||
"watchers_count": 224,
|
||||
"forks_count": 100,
|
||||
"forks": 100,
|
||||
"watchers": 223,
|
||||
"watchers": 224,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,8 +13,8 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-03-16T17:13:32Z",
|
||||
"updated_at": "2021-03-16T17:22:00Z",
|
||||
"pushed_at": "2021-03-16T17:21:55Z",
|
||||
"updated_at": "2021-03-17T03:47:40Z",
|
||||
"pushed_at": "2021-03-17T03:47:38Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Exploit for CVE-2019-11043",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-23T21:37:27Z",
|
||||
"updated_at": "2021-03-14T04:00:45Z",
|
||||
"updated_at": "2021-03-17T03:29:50Z",
|
||||
"pushed_at": "2019-11-12T18:53:14Z",
|
||||
"stargazers_count": 1640,
|
||||
"watchers_count": 1640,
|
||||
"stargazers_count": 1641,
|
||||
"watchers_count": 1641,
|
||||
"forks_count": 248,
|
||||
"forks": 248,
|
||||
"watchers": 1640,
|
||||
"watchers": 1641,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-10-22T15:00:48Z",
|
||||
"updated_at": "2020-08-29T01:57:47Z",
|
||||
"updated_at": "2021-03-17T03:29:59Z",
|
||||
"pushed_at": "2019-10-22T15:03:34Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 19,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-13T16:34:03Z",
|
||||
"updated_at": "2021-03-09T02:56:12Z",
|
||||
"updated_at": "2021-03-17T03:28:21Z",
|
||||
"pushed_at": "2019-11-14T14:16:54Z",
|
||||
"stargazers_count": 271,
|
||||
"watchers_count": 271,
|
||||
"stargazers_count": 272,
|
||||
"watchers_count": 272,
|
||||
"forks_count": 65,
|
||||
"forks": 65,
|
||||
"watchers": 271,
|
||||
"watchers": 272,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -151,13 +151,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-03-15T14:55:25Z",
|
||||
"updated_at": "2021-03-17T07:07:29Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 950,
|
||||
"watchers_count": 950,
|
||||
"forks_count": 222,
|
||||
"forks": 222,
|
||||
"watchers": 950,
|
||||
"stargazers_count": 953,
|
||||
"watchers_count": 953,
|
||||
"forks_count": 223,
|
||||
"forks": 223,
|
||||
"watchers": 953,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -36,13 +36,13 @@
|
|||
"description": "CVE-2019-2729 Exploit Script",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-19T03:49:51Z",
|
||||
"updated_at": "2021-03-13T14:33:39Z",
|
||||
"updated_at": "2021-03-17T03:31:59Z",
|
||||
"pushed_at": "2020-02-19T08:48:02Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 22,
|
||||
"watchers": 23,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Linux privilege escalation exploit via snapd (CVE-2019-7304)",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-12T06:02:06Z",
|
||||
"updated_at": "2021-03-03T11:32:20Z",
|
||||
"updated_at": "2021-03-17T03:36:45Z",
|
||||
"pushed_at": "2019-05-09T21:34:26Z",
|
||||
"stargazers_count": 532,
|
||||
"watchers_count": 532,
|
||||
"stargazers_count": 533,
|
||||
"watchers_count": 533,
|
||||
"forks_count": 114,
|
||||
"forks": 114,
|
||||
"watchers": 532,
|
||||
"watchers": 533,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2020-09-11T07:38:22Z",
|
||||
"stargazers_count": 509,
|
||||
"watchers_count": 509,
|
||||
"forks_count": 125,
|
||||
"forks": 125,
|
||||
"forks_count": 126,
|
||||
"forks": 126,
|
||||
"watchers": 509,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2021-03-14T04:48:06Z",
|
||||
"updated_at": "2021-03-17T03:26:49Z",
|
||||
"pushed_at": "2020-10-21T12:10:28Z",
|
||||
"stargazers_count": 1253,
|
||||
"watchers_count": 1253,
|
||||
"stargazers_count": 1254,
|
||||
"watchers_count": 1254,
|
||||
"forks_count": 291,
|
||||
"forks": 291,
|
||||
"watchers": 1253,
|
||||
"watchers": 1254,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -82,13 +82,13 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2021-03-14T04:50:50Z",
|
||||
"updated_at": "2021-03-17T07:32:08Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 765,
|
||||
"watchers_count": 765,
|
||||
"stargazers_count": 766,
|
||||
"watchers_count": 766,
|
||||
"forks_count": 223,
|
||||
"forks": 223,
|
||||
"watchers": 765,
|
||||
"watchers": 766,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -90,5 +90,28 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 346861222,
|
||||
"name": "PocList",
|
||||
"full_name": "Yang0615777\/PocList",
|
||||
"owner": {
|
||||
"login": "Yang0615777",
|
||||
"id": 52184829,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52184829?v=4",
|
||||
"html_url": "https:\/\/github.com\/Yang0615777"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Yang0615777\/PocList",
|
||||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2021-03-17T08:16:15Z",
|
||||
"pushed_at": "2021-03-17T08:16:13Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-03-15T14:55:25Z",
|
||||
"updated_at": "2021-03-17T07:07:29Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 950,
|
||||
"watchers_count": 950,
|
||||
"forks_count": 222,
|
||||
"forks": 222,
|
||||
"watchers": 950,
|
||||
"stargazers_count": 953,
|
||||
"watchers_count": 953,
|
||||
"forks_count": 223,
|
||||
"forks": 223,
|
||||
"watchers": 953,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2021-01-24T09:05:40Z",
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"forks_count": 30,
|
||||
"forks": 30,
|
||||
"forks_count": 31,
|
||||
"forks": 31,
|
||||
"watchers": 65,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": "CVE-2020-5902 BIG-IP",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-05T16:38:32Z",
|
||||
"updated_at": "2021-03-15T03:53:21Z",
|
||||
"updated_at": "2021-03-17T03:37:19Z",
|
||||
"pushed_at": "2020-07-15T02:52:33Z",
|
||||
"stargazers_count": 336,
|
||||
"watchers_count": 336,
|
||||
"stargazers_count": 337,
|
||||
"watchers_count": 337,
|
||||
"forks_count": 106,
|
||||
"forks": 106,
|
||||
"watchers": 336,
|
||||
"watchers": 337,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -109,8 +109,8 @@
|
|||
"pushed_at": "2020-07-06T17:47:17Z",
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"forks_count": 22,
|
||||
"forks": 22,
|
||||
"forks_count": 23,
|
||||
"forks": 23,
|
||||
"watchers": 71,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Pulse Secure VPN mitm Research - CVE-2020-8241, CVE-2020-8239",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-25T15:58:02Z",
|
||||
"updated_at": "2020-11-01T07:25:56Z",
|
||||
"updated_at": "2021-03-17T06:36:08Z",
|
||||
"pushed_at": "2020-11-01T07:25:54Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 243498604,
|
||||
"name": "CVE-2020-9038",
|
||||
"full_name": "JavierOlmedo\/CVE-2020-9038",
|
||||
"owner": {
|
||||
"login": "JavierOlmedo",
|
||||
"id": 15904748,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15904748?v=4",
|
||||
"html_url": "https:\/\/github.com\/JavierOlmedo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/JavierOlmedo\/CVE-2020-9038",
|
||||
"description": "Disclosure report of CVE-2020-9038",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-27T11:02:16Z",
|
||||
"updated_at": "2020-05-14T13:42:12Z",
|
||||
"pushed_at": "2020-02-27T11:38:30Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE 2021-21315 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-01T18:52:41Z",
|
||||
"updated_at": "2021-03-14T13:43:24Z",
|
||||
"updated_at": "2021-03-17T04:07:23Z",
|
||||
"pushed_at": "2021-03-02T00:27:47Z",
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"stargazers_count": 103,
|
||||
"watchers_count": 103,
|
||||
"forks_count": 18,
|
||||
"forks": 18,
|
||||
"watchers": 102,
|
||||
"watchers": 103,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
25
2021/CVE-2021-22986.json
Normal file
25
2021/CVE-2021-22986.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 348585275,
|
||||
"name": "CVE-2021-22986-Poc",
|
||||
"full_name": "dorkerdevil\/CVE-2021-22986-Poc",
|
||||
"owner": {
|
||||
"login": "dorkerdevil",
|
||||
"id": 15796745,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15796745?v=4",
|
||||
"html_url": "https:\/\/github.com\/dorkerdevil"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dorkerdevil\/CVE-2021-22986-Poc",
|
||||
"description": "This is a Poc for BIGIP iControl unauth RCE ",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-17T05:02:45Z",
|
||||
"updated_at": "2021-03-17T06:29:32Z",
|
||||
"pushed_at": "2021-03-17T05:10:03Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -90,5 +90,28 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 346861222,
|
||||
"name": "PocList",
|
||||
"full_name": "Yang0615777\/PocList",
|
||||
"owner": {
|
||||
"login": "Yang0615777",
|
||||
"id": 52184829,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52184829?v=4",
|
||||
"html_url": "https:\/\/github.com\/Yang0615777"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Yang0615777\/PocList",
|
||||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2021-03-17T08:16:15Z",
|
||||
"pushed_at": "2021-03-17T08:16:13Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -220,13 +220,13 @@
|
|||
"description": "CVE-2021-26855 exp",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-08T08:39:05Z",
|
||||
"updated_at": "2021-03-17T02:55:47Z",
|
||||
"updated_at": "2021-03-17T03:18:34Z",
|
||||
"pushed_at": "2021-03-08T08:09:01Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"forks_count": 66,
|
||||
"forks": 66,
|
||||
"watchers": 69,
|
||||
"watchers": 70,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -362,8 +362,8 @@
|
|||
"pushed_at": "2021-03-09T16:56:09Z",
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"forks_count": 51,
|
||||
"forks": 51,
|
||||
"forks_count": 52,
|
||||
"forks": 52,
|
||||
"watchers": 66,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -454,8 +454,8 @@
|
|||
"pushed_at": "2021-03-11T20:58:08Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"forks_count": 22,
|
||||
"forks": 22,
|
||||
"forks_count": 23,
|
||||
"forks": 23,
|
||||
"watchers": 41,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -642,5 +642,51 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 348568793,
|
||||
"name": "ProxyLogon-CVE-2021-26855-metasploit",
|
||||
"full_name": "TaroballzChen\/ProxyLogon-CVE-2021-26855-metasploit",
|
||||
"owner": {
|
||||
"login": "TaroballzChen",
|
||||
"id": 27862593,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27862593?v=4",
|
||||
"html_url": "https:\/\/github.com\/TaroballzChen"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/TaroballzChen\/ProxyLogon-CVE-2021-26855-metasploit",
|
||||
"description": "CVE-2021-26855 proxyLogon metasploit exploit script",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-17T03:32:19Z",
|
||||
"updated_at": "2021-03-17T05:51:32Z",
|
||||
"pushed_at": "2021-03-17T05:51:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 348573564,
|
||||
"name": "ProxyLogon",
|
||||
"full_name": "p0wershe11\/ProxyLogon",
|
||||
"owner": {
|
||||
"login": "p0wershe11",
|
||||
"id": 80803923,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/80803923?v=4",
|
||||
"html_url": "https:\/\/github.com\/p0wershe11"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/p0wershe11\/ProxyLogon",
|
||||
"description": "ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-17T03:56:54Z",
|
||||
"updated_at": "2021-03-17T08:42:55Z",
|
||||
"pushed_at": "2021-03-17T05:06:18Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "PoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T13:41:42Z",
|
||||
"updated_at": "2021-03-17T02:11:59Z",
|
||||
"updated_at": "2021-03-17T04:17:05Z",
|
||||
"pushed_at": "2021-03-11T14:01:15Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 17,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -335,7 +335,7 @@
|
|||
"description": "PoC for CVE-2021-3156 (sudo heap overflow)",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T03:22:04Z",
|
||||
"updated_at": "2021-03-14T10:26:08Z",
|
||||
"updated_at": "2021-03-17T08:40:36Z",
|
||||
"pushed_at": "2021-02-08T03:42:50Z",
|
||||
"stargazers_count": 370,
|
||||
"watchers_count": 370,
|
||||
|
@ -381,13 +381,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T20:39:58Z",
|
||||
"updated_at": "2021-03-15T13:45:16Z",
|
||||
"updated_at": "2021-03-17T06:32:31Z",
|
||||
"pushed_at": "2021-02-02T17:07:09Z",
|
||||
"stargazers_count": 646,
|
||||
"watchers_count": 646,
|
||||
"stargazers_count": 648,
|
||||
"watchers_count": 648,
|
||||
"forks_count": 184,
|
||||
"forks": 184,
|
||||
"watchers": 646,
|
||||
"watchers": 648,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -473,13 +473,13 @@
|
|||
"description": "A docker environment to research CVE-2021-3156",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-31T22:58:13Z",
|
||||
"updated_at": "2021-02-01T08:16:06Z",
|
||||
"updated_at": "2021-03-17T06:06:38Z",
|
||||
"pushed_at": "2021-01-31T23:03:51Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -795,13 +795,13 @@
|
|||
"description": "CVE-2021-3156非交互式执行命令",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-09T19:25:18Z",
|
||||
"updated_at": "2021-03-14T09:50:06Z",
|
||||
"updated_at": "2021-03-17T07:18:49Z",
|
||||
"pushed_at": "2021-02-09T19:31:33Z",
|
||||
"stargazers_count": 132,
|
||||
"watchers_count": 132,
|
||||
"stargazers_count": 133,
|
||||
"watchers_count": 133,
|
||||
"forks_count": 19,
|
||||
"forks": 19,
|
||||
"watchers": 132,
|
||||
"watchers": 133,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -887,13 +887,36 @@
|
|||
"description": "Sudo Baron Samedit Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-15T17:37:02Z",
|
||||
"updated_at": "2021-03-17T03:11:12Z",
|
||||
"updated_at": "2021-03-17T09:09:02Z",
|
||||
"pushed_at": "2021-03-17T01:48:31Z",
|
||||
"stargazers_count": 73,
|
||||
"watchers_count": 73,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"watchers": 73,
|
||||
"stargazers_count": 107,
|
||||
"watchers_count": 107,
|
||||
"forks_count": 14,
|
||||
"forks": 14,
|
||||
"watchers": 107,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 348626339,
|
||||
"name": "Sudo-Spunk",
|
||||
"full_name": "Chal13W1zz\/Sudo-Spunk",
|
||||
"owner": {
|
||||
"login": "Chal13W1zz",
|
||||
"id": 60155767,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60155767?v=4",
|
||||
"html_url": "https:\/\/github.com\/Chal13W1zz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Chal13W1zz\/Sudo-Spunk",
|
||||
"description": "An Exploit Utlising CVE-2021-3156 To Harvest All passwords in any Linux system with Sudo < version 1.9.5p2.",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-17T08:02:07Z",
|
||||
"updated_at": "2021-03-17T08:13:31Z",
|
||||
"pushed_at": "2021-03-17T08:13:29Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
24
README.md
24
README.md
|
@ -142,6 +142,7 @@ Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based
|
|||
- [oneoy/CVE-2021-3156](https://github.com/oneoy/CVE-2021-3156)
|
||||
- [dock0d1/CVE-2021-3156](https://github.com/dock0d1/CVE-2021-3156)
|
||||
- [worawit/CVE-2021-3156](https://github.com/worawit/CVE-2021-3156)
|
||||
- [Chal13W1zz/Sudo-Spunk](https://github.com/Chal13W1zz/Sudo-Spunk)
|
||||
|
||||
### CVE-2021-3157
|
||||
- [y3rb1t4/CVE-2021-3157](https://github.com/y3rb1t4/CVE-2021-3157)
|
||||
|
@ -306,6 +307,9 @@ VMware View Planner 4.x prior to 4.6 Security Patch 1 contains a remote code exe
|
|||
- [me1ons/CVE-2021-21978](https://github.com/me1ons/CVE-2021-21978)
|
||||
- [skytina/CVE-2021-21978](https://github.com/skytina/CVE-2021-21978)
|
||||
|
||||
### CVE-2021-22986
|
||||
- [dorkerdevil/CVE-2021-22986-Poc](https://github.com/dorkerdevil/CVE-2021-22986-Poc)
|
||||
|
||||
### CVE-2021-23132 (2021-03-04)
|
||||
|
||||
<code>
|
||||
|
@ -348,6 +352,7 @@ Apache Druid includes the ability to execute user-provided JavaScript code embed
|
|||
- [lp008/CVE-2021-25646](https://github.com/lp008/CVE-2021-25646)
|
||||
- [AirEvan/CVE-2021-25646-GUI](https://github.com/AirEvan/CVE-2021-25646-GUI)
|
||||
- [Vulnmachines/Apache-Druid-CVE-2021-25646](https://github.com/Vulnmachines/Apache-Druid-CVE-2021-25646)
|
||||
- [Yang0615777/PocList](https://github.com/Yang0615777/PocList)
|
||||
|
||||
### CVE-2021-25837 (2021-02-08)
|
||||
|
||||
|
@ -426,6 +431,8 @@ Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is uni
|
|||
- [RickGeex/ProxyLogon](https://github.com/RickGeex/ProxyLogon)
|
||||
- [Immersive-Labs-Sec/ProxyLogon](https://github.com/Immersive-Labs-Sec/ProxyLogon)
|
||||
- [shacojx/Scan-Vuln-CVE-2021-26855](https://github.com/shacojx/Scan-Vuln-CVE-2021-26855)
|
||||
- [TaroballzChen/ProxyLogon-CVE-2021-26855-metasploit](https://github.com/TaroballzChen/ProxyLogon-CVE-2021-26855-metasploit)
|
||||
- [p0wershe11/ProxyLogon](https://github.com/p0wershe11/ProxyLogon)
|
||||
|
||||
### CVE-2021-26857 (2021-03-02)
|
||||
|
||||
|
@ -2027,14 +2034,6 @@ Stored Cross-site scripting (XSS) vulnerability in Blackboard Learn/PeopleTool v
|
|||
|
||||
- [kyletimmermans/blackboard-xss](https://github.com/kyletimmermans/blackboard-xss)
|
||||
|
||||
### CVE-2020-9038 (2020-02-17)
|
||||
|
||||
<code>
|
||||
Joplin through 1.0.184 allows Arbitrary File Read via XSS.
|
||||
</code>
|
||||
|
||||
- [JavierOlmedo/CVE-2020-9038](https://github.com/JavierOlmedo/CVE-2020-9038)
|
||||
|
||||
### CVE-2020-9047 (2020-06-26)
|
||||
|
||||
<code>
|
||||
|
@ -3113,6 +3112,7 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware
|
|||
- [B1anda0/CVE-2020-14883](https://github.com/B1anda0/CVE-2020-14883)
|
||||
- [fan1029/CVE-2020-14883EXP](https://github.com/fan1029/CVE-2020-14883EXP)
|
||||
- [Osyanina/westone-CVE-2020-14883-scanner](https://github.com/Osyanina/westone-CVE-2020-14883-scanner)
|
||||
- [Yang0615777/PocList](https://github.com/Yang0615777/PocList)
|
||||
|
||||
### CVE-2020-14947 (2020-06-30)
|
||||
|
||||
|
@ -17341,14 +17341,6 @@ March Networks DVR 3204 stores sensitive information under the web root with ins
|
|||
|
||||
|
||||
## 2006
|
||||
### CVE-2006-0187 (2006-01-12)
|
||||
|
||||
<code>
|
||||
By design, Microsoft Visual Studio 2005 automatically executes code in the Load event of a user-defined control (UserControl1_Load function), which allows user-assisted attackers to execute arbitrary code by tricking the user into opening a malicious Visual Studio project file.
|
||||
</code>
|
||||
|
||||
- [0xmanjoos/CVE-2006-0187](https://github.com/0xmanjoos/CVE-2006-0187)
|
||||
|
||||
### CVE-2006-0450 (2006-01-26)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Add table
Reference in a new issue