mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-29 02:54:10 +01:00
Auto Update 2024/01/04 00:32:05
This commit is contained in:
parent
8d6dc759c4
commit
6bd154e99c
26 changed files with 340 additions and 45 deletions
|
@ -1,4 +1,34 @@
|
|||
[
|
||||
{
|
||||
"id": 143461594,
|
||||
"name": "CVE-2007-2447",
|
||||
"full_name": "amriunix\/CVE-2007-2447",
|
||||
"owner": {
|
||||
"login": "amriunix",
|
||||
"id": 6618368,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6618368?v=4",
|
||||
"html_url": "https:\/\/github.com\/amriunix"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/amriunix\/CVE-2007-2447",
|
||||
"description": "CVE-2007-2447 - Samba usermap script",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-03T18:39:56Z",
|
||||
"updated_at": "2023-12-27T00:25:05Z",
|
||||
"pushed_at": "2020-08-16T18:54:38Z",
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"has_discussions": false,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 52,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 195401614,
|
||||
"name": "metasploitable2",
|
||||
|
@ -119,6 +149,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 319098047,
|
||||
"name": "exploit-CVE-2007-2447",
|
||||
"full_name": "xlcc4096\/exploit-CVE-2007-2447",
|
||||
"owner": {
|
||||
"login": "xlcc4096",
|
||||
"id": 75581853,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75581853?v=4",
|
||||
"html_url": "https:\/\/github.com\/xlcc4096"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/xlcc4096\/exploit-CVE-2007-2447",
|
||||
"description": "Exploit for the vulnerability CVE-2007-2447",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-06T18:04:44Z",
|
||||
"updated_at": "2020-12-06T18:09:38Z",
|
||||
"pushed_at": "2020-12-06T18:09:36Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 319992014,
|
||||
"name": "CVE-2007-2447_Samba_3.0.25rc3",
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "This demonstration video shows how we can control the victim's device by sending the innocent-looking PDF file to the target which actually consists of embedded payload. The exploit was made public as CVE-2010-1240.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T05:59:52Z",
|
||||
"updated_at": "2023-12-27T09:26:47Z",
|
||||
"updated_at": "2024-01-03T22:32:02Z",
|
||||
"pushed_at": "2022-01-26T06:47:31Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -48,13 +48,13 @@
|
|||
"stargazers_count": 265,
|
||||
"watchers_count": 265,
|
||||
"has_discussions": false,
|
||||
"forks_count": 156,
|
||||
"forks_count": 155,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 156,
|
||||
"forks": 155,
|
||||
"watchers": 265,
|
||||
"score": 0,
|
||||
"subscribers_count": 18
|
||||
|
|
|
@ -258,10 +258,10 @@
|
|||
"description": "cve-2018-10933 libssh authentication bypass",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-18T19:13:45Z",
|
||||
"updated_at": "2023-09-28T10:54:56Z",
|
||||
"updated_at": "2024-01-03T22:07:52Z",
|
||||
"pushed_at": "2018-10-21T21:24:29Z",
|
||||
"stargazers_count": 106,
|
||||
"watchers_count": 106,
|
||||
"stargazers_count": 107,
|
||||
"watchers_count": 107,
|
||||
"has_discussions": false,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
|
@ -270,7 +270,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 106,
|
||||
"watchers": 107,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -59,6 +59,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
{
|
||||
"id": 212845397,
|
||||
"name": "WhatsRCE",
|
||||
"full_name": "JasonJerry\/WhatsRCE",
|
||||
"owner": {
|
||||
"login": "JasonJerry",
|
||||
"id": 40905631,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40905631?v=4",
|
||||
"html_url": "https:\/\/github.com\/JasonJerry"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/JasonJerry\/WhatsRCE",
|
||||
"description": "This is a Automated Generate Payload for CVE-2019-11932 (WhatsApp Remote Code Execution)",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-04T15:19:41Z",
|
||||
"updated_at": "2023-09-28T11:06:51Z",
|
||||
"pushed_at": "2019-10-04T14:43:37Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 212954402,
|
||||
"name": "CVE-2019-11932",
|
||||
|
@ -95,6 +125,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 213187543,
|
||||
"name": "CVE-2019-11932",
|
||||
"full_name": "infiniteLoopers\/CVE-2019-11932",
|
||||
"owner": {
|
||||
"login": "infiniteLoopers",
|
||||
"id": 27885817,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27885817?v=4",
|
||||
"html_url": "https:\/\/github.com\/infiniteLoopers"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/infiniteLoopers\/CVE-2019-11932",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-10-06T14:54:35Z",
|
||||
"updated_at": "2022-06-01T18:02:34Z",
|
||||
"pushed_at": "2019-10-06T15:34:22Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 214405727,
|
||||
"name": "CVE-2019-11932",
|
||||
|
|
32
2019/CVE-2019-12562.json
Normal file
32
2019/CVE-2019-12562.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 212626761,
|
||||
"name": "CVE-2019-12562",
|
||||
"full_name": "MAYASEVEN\/CVE-2019-12562",
|
||||
"owner": {
|
||||
"login": "MAYASEVEN",
|
||||
"id": 1219852,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1219852?v=4",
|
||||
"html_url": "https:\/\/github.com\/MAYASEVEN"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MAYASEVEN\/CVE-2019-12562",
|
||||
"description": "Stored Cross-Site Scripting in DotNetNuke (DNN) Version before 9.4.0 | XSS to RCE",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-03T16:29:58Z",
|
||||
"updated_at": "2023-07-02T13:04:38Z",
|
||||
"pushed_at": "2019-10-03T17:28:50Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -28,5 +28,35 @@
|
|||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 212644372,
|
||||
"name": "libssh2-Exploit",
|
||||
"full_name": "CSSProject\/libssh2-Exploit",
|
||||
"owner": {
|
||||
"login": "CSSProject",
|
||||
"id": 56131742,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56131742?v=4",
|
||||
"html_url": "https:\/\/github.com\/CSSProject"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CSSProject\/libssh2-Exploit",
|
||||
"description": "Create an exploit to libssh2 vulnerabulity described in CVE-2019-13115",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-03T17:58:03Z",
|
||||
"updated_at": "2023-09-28T11:06:49Z",
|
||||
"pushed_at": "2019-10-03T17:59:43Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -119,6 +119,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 212393854,
|
||||
"name": "harbor-give-me-admin",
|
||||
"full_name": "theLSA\/harbor-give-me-admin",
|
||||
"owner": {
|
||||
"login": "theLSA",
|
||||
"id": 28248956,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28248956?v=4",
|
||||
"html_url": "https:\/\/github.com\/theLSA"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/theLSA\/harbor-give-me-admin",
|
||||
"description": "harbor(<1.7.6\/1.8.3) privilege escalation (CVE-2019-16097)",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-02T16:53:06Z",
|
||||
"updated_at": "2023-09-28T11:06:47Z",
|
||||
"pushed_at": "2019-10-02T17:01:51Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 221669111,
|
||||
"name": "CVE-2019-16097",
|
||||
|
|
32
2019/CVE-2019-16941.json
Normal file
32
2019/CVE-2019-16941.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 212068191,
|
||||
"name": "CVE-2019-16941",
|
||||
"full_name": "purpleracc00n\/CVE-2019-16941",
|
||||
"owner": {
|
||||
"login": "purpleracc00n",
|
||||
"id": 47504061,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47504061?v=4",
|
||||
"html_url": "https:\/\/github.com\/purpleracc00n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/purpleracc00n\/CVE-2019-16941",
|
||||
"description": "PoC for CVE-2019-16941",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-01T10:26:27Z",
|
||||
"updated_at": "2020-08-13T19:25:51Z",
|
||||
"pushed_at": "2019-10-03T18:08:50Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -583,7 +583,7 @@
|
|||
"forks": 16,
|
||||
"watchers": 75,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
"subscribers_count": 6
|
||||
},
|
||||
{
|
||||
"id": 235858699,
|
||||
|
|
|
@ -1449,7 +1449,7 @@
|
|||
"stargazers_count": 505,
|
||||
"watchers_count": 505,
|
||||
"has_discussions": false,
|
||||
"forks_count": 163,
|
||||
"forks_count": 164,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -1461,7 +1461,7 @@
|
|||
"smbghost"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 163,
|
||||
"forks": 164,
|
||||
"watchers": 505,
|
||||
"score": 0,
|
||||
"subscribers_count": 26
|
||||
|
|
|
@ -57,6 +57,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -147,7 +147,7 @@
|
|||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 482736902,
|
||||
|
|
|
@ -48,13 +48,13 @@
|
|||
"stargazers_count": 214,
|
||||
"watchers_count": 214,
|
||||
"has_discussions": false,
|
||||
"forks_count": 71,
|
||||
"forks_count": 72,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 71,
|
||||
"forks": 72,
|
||||
"watchers": 214,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -36,14 +36,14 @@
|
|||
{
|
||||
"id": 452078002,
|
||||
"name": "cve-2021-4034-playground",
|
||||
"full_name": "0xbbjubjub\/cve-2021-4034-playground",
|
||||
"full_name": "bbjubjub2494\/cve-2021-4034-playground",
|
||||
"owner": {
|
||||
"login": "0xbbjubjub",
|
||||
"login": "bbjubjub2494",
|
||||
"id": 15657735,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15657735?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xbbjubjub"
|
||||
"html_url": "https:\/\/github.com\/bbjubjub2494"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xbbjubjub\/cve-2021-4034-playground",
|
||||
"html_url": "https:\/\/github.com\/bbjubjub2494\/cve-2021-4034-playground",
|
||||
"description": "impromptu pwn chal",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:37:29Z",
|
||||
|
|
|
@ -278,7 +278,7 @@
|
|||
"forks": 6,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 446249616,
|
||||
|
|
|
@ -1657,7 +1657,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 416830075,
|
||||
|
|
|
@ -57,7 +57,7 @@
|
|||
"forks": 6,
|
||||
"watchers": 26,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 435810052,
|
||||
|
|
|
@ -1149,7 +1149,7 @@
|
|||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 437174339,
|
||||
|
@ -8378,7 +8378,7 @@
|
|||
"forks": 4,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 439444176,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "One day based on https:\/\/googleprojectzero.blogspot.com\/2022\/10\/rc4-is-still-considered-harmful.html",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-02T18:38:01Z",
|
||||
"updated_at": "2024-01-02T17:35:12Z",
|
||||
"updated_at": "2024-01-03T23:11:36Z",
|
||||
"pushed_at": "2022-12-13T15:26:57Z",
|
||||
"stargazers_count": 387,
|
||||
"watchers_count": 387,
|
||||
"stargazers_count": 388,
|
||||
"watchers_count": 388,
|
||||
"has_discussions": false,
|
||||
"forks_count": 71,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 71,
|
||||
"watchers": 387,
|
||||
"watchers": 388,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -743,10 +743,10 @@
|
|||
"description": "Exploit script for Pre-Auth RCE in Metabase (CVE-2023-38646)",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-15T01:29:37Z",
|
||||
"updated_at": "2023-12-31T06:34:58Z",
|
||||
"updated_at": "2024-01-03T23:07:05Z",
|
||||
"pushed_at": "2023-10-15T01:51:31Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -755,7 +755,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC CVE-2023-5044",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-30T07:59:11Z",
|
||||
"updated_at": "2023-11-01T00:41:31Z",
|
||||
"updated_at": "2024-01-03T19:02:32Z",
|
||||
"pushed_at": "2023-12-30T18:10:00Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -358,5 +358,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 738669696,
|
||||
"name": "malicious-exploit-CVE-2023-51385",
|
||||
"full_name": "julienbrs\/malicious-exploit-CVE-2023-51385",
|
||||
"owner": {
|
||||
"login": "julienbrs",
|
||||
"id": 106234742,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/106234742?v=4",
|
||||
"html_url": "https:\/\/github.com\/julienbrs"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/julienbrs\/malicious-exploit-CVE-2023-51385",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-01-03T19:08:28Z",
|
||||
"updated_at": "2024-01-03T19:08:28Z",
|
||||
"pushed_at": "2024-01-03T20:06:47Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Postfix SMTP Smuggling - Expect Script POC",
|
||||
"fork": false,
|
||||
"created_at": "2023-12-26T17:02:20Z",
|
||||
"updated_at": "2023-12-30T12:13:28Z",
|
||||
"updated_at": "2024-01-03T21:21:48Z",
|
||||
"pushed_at": "2023-12-26T20:16:45Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -76,7 +76,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-12-31T14:33:26Z",
|
||||
"updated_at": "2023-12-31T14:34:34Z",
|
||||
"pushed_at": "2023-12-31T14:55:22Z",
|
||||
"pushed_at": "2024-01-03T21:47:08Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
23
README.md
23
README.md
|
@ -6122,6 +6122,7 @@
|
|||
- [WOOOOONG/CVE-2023-51385](https://github.com/WOOOOONG/CVE-2023-51385)
|
||||
- [uccu99/CVE-2023-51385](https://github.com/uccu99/CVE-2023-51385)
|
||||
- [julienbrs/exploit-CVE-2023-51385](https://github.com/julienbrs/exploit-CVE-2023-51385)
|
||||
- [julienbrs/malicious-exploit-CVE-2023-51385](https://github.com/julienbrs/malicious-exploit-CVE-2023-51385)
|
||||
|
||||
### CVE-2023-51467 (2023-12-26)
|
||||
|
||||
|
@ -13590,7 +13591,7 @@
|
|||
</code>
|
||||
|
||||
- [ryaagard/CVE-2021-4034](https://github.com/ryaagard/CVE-2021-4034)
|
||||
- [0xbbjubjub/cve-2021-4034-playground](https://github.com/0xbbjubjub/cve-2021-4034-playground)
|
||||
- [bbjubjub2494/cve-2021-4034-playground](https://github.com/bbjubjub2494/cve-2021-4034-playground)
|
||||
- [berdav/CVE-2021-4034](https://github.com/berdav/CVE-2021-4034)
|
||||
- [clubby789/CVE-2021-4034](https://github.com/clubby789/CVE-2021-4034)
|
||||
- [gbrsh/CVE-2021-4034](https://github.com/gbrsh/CVE-2021-4034)
|
||||
|
@ -26290,7 +26291,9 @@
|
|||
|
||||
- [dorkerdevil/CVE-2019-11932](https://github.com/dorkerdevil/CVE-2019-11932)
|
||||
- [awakened1712/CVE-2019-11932](https://github.com/awakened1712/CVE-2019-11932)
|
||||
- [JasonJerry/WhatsRCE](https://github.com/JasonJerry/WhatsRCE)
|
||||
- [TulungagungCyberLink/CVE-2019-11932](https://github.com/TulungagungCyberLink/CVE-2019-11932)
|
||||
- [infiniteLoopers/CVE-2019-11932](https://github.com/infiniteLoopers/CVE-2019-11932)
|
||||
- [5l1v3r1/CVE-2019-11932](https://github.com/5l1v3r1/CVE-2019-11932)
|
||||
- [valbrux/CVE-2019-11932-SupportApp](https://github.com/valbrux/CVE-2019-11932-SupportApp)
|
||||
- [fastmo/CVE-2019-11932](https://github.com/fastmo/CVE-2019-11932)
|
||||
|
@ -26467,6 +26470,13 @@
|
|||
|
||||
- [tarantula-team/CVE-2019-12543](https://github.com/tarantula-team/CVE-2019-12543)
|
||||
|
||||
### CVE-2019-12562 (2019-09-26)
|
||||
|
||||
<code>Stored Cross-Site Scripting in DotNetNuke (DNN) Version before 9.4.0 allows remote attackers to store and embed the malicious script into the admin notification page. The exploit could be used to perfom any action with admin privileges such as managing content, adding users, uploading backdoors to the server, etc. Successful exploitation occurs when an admin user visits a notification page with stored cross-site scripting.
|
||||
</code>
|
||||
|
||||
- [MAYASEVEN/CVE-2019-12562](https://github.com/MAYASEVEN/CVE-2019-12562)
|
||||
|
||||
### CVE-2019-12586 (2019-09-04)
|
||||
|
||||
<code>The EAP peer implementation in Espressif ESP-IDF 2.0.0 through 4.0.0 and ESP8266_NONOS_SDK 2.2.0 through 3.1.0 processes EAP Success messages before any EAP method completion or failure, which allows attackers in radio range to cause a denial of service (crash) via a crafted message.
|
||||
|
@ -26643,6 +26653,7 @@
|
|||
</code>
|
||||
|
||||
- [viz27/Libssh2-Exploit](https://github.com/viz27/Libssh2-Exploit)
|
||||
- [CSSProject/libssh2-Exploit](https://github.com/CSSProject/libssh2-Exploit)
|
||||
|
||||
### CVE-2019-13143 (2019-08-06)
|
||||
|
||||
|
@ -27176,6 +27187,7 @@
|
|||
- [rockmelodies/CVE-2019-16097-batch](https://github.com/rockmelodies/CVE-2019-16097-batch)
|
||||
- [ianxtianxt/CVE-2019-16097](https://github.com/ianxtianxt/CVE-2019-16097)
|
||||
- [dacade/cve-2019-16097](https://github.com/dacade/cve-2019-16097)
|
||||
- [theLSA/harbor-give-me-admin](https://github.com/theLSA/harbor-give-me-admin)
|
||||
- [luckybool1020/CVE-2019-16097](https://github.com/luckybool1020/CVE-2019-16097)
|
||||
|
||||
### CVE-2019-16098 (2019-09-11)
|
||||
|
@ -27323,6 +27335,13 @@
|
|||
|
||||
- [eniac888/CVE-2019-16920-MassPwn3r](https://github.com/eniac888/CVE-2019-16920-MassPwn3r)
|
||||
|
||||
### CVE-2019-16941 (2019-09-28)
|
||||
|
||||
<code>NSA Ghidra through 9.0.4, when experimental mode is enabled, allows arbitrary code execution if the Read XML Files feature of Bit Patterns Explorer is used with a modified XML document. This occurs in Features/BytePatterns/src/main/java/ghidra/bitpatterns/info/FileBitPatternInfoReader.java. An attack could start with an XML document that was originally created by DumpFunctionPatternInfoScript but then directly modified by an attacker (for example, to make a java.lang.Runtime.exec call).
|
||||
</code>
|
||||
|
||||
- [purpleracc00n/CVE-2019-16941](https://github.com/purpleracc00n/CVE-2019-16941)
|
||||
|
||||
### CVE-2019-17026 (2020-03-01)
|
||||
|
||||
<code>Incorrect alias information in IonMonkey JIT compiler for setting array elements could lead to a type confusion. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Firefox ESR < 68.4.1, Thunderbird < 68.4.1, and Firefox < 72.0.1.
|
||||
|
@ -38119,10 +38138,12 @@
|
|||
<code>The MS-RPC functionality in smbd in Samba 3.0.0 through 3.0.25rc3 allows remote attackers to execute arbitrary commands via shell metacharacters involving the (1) SamrChangePassword function, when the "username map script" smb.conf option is enabled, and allows remote authenticated users to execute commands via shell metacharacters involving other MS-RPC functions in the (2) remote printer and (3) file share management.
|
||||
</code>
|
||||
|
||||
- [amriunix/CVE-2007-2447](https://github.com/amriunix/CVE-2007-2447)
|
||||
- [Unix13/metasploitable2](https://github.com/Unix13/metasploitable2)
|
||||
- [b1fair/smb_usermap](https://github.com/b1fair/smb_usermap)
|
||||
- [JoseBarrios/CVE-2007-2447](https://github.com/JoseBarrios/CVE-2007-2447)
|
||||
- [3x1t1um/CVE-2007-2447](https://github.com/3x1t1um/CVE-2007-2447)
|
||||
- [xlcc4096/exploit-CVE-2007-2447](https://github.com/xlcc4096/exploit-CVE-2007-2447)
|
||||
- [WildfootW/CVE-2007-2447_Samba_3.0.25rc3](https://github.com/WildfootW/CVE-2007-2447_Samba_3.0.25rc3)
|
||||
- [Ziemni/CVE-2007-2447-in-Python](https://github.com/Ziemni/CVE-2007-2447-in-Python)
|
||||
- [0xKn/CVE-2007-2447](https://github.com/0xKn/CVE-2007-2447)
|
||||
|
|
Loading…
Add table
Reference in a new issue