mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2021/09/18 18:12:39
This commit is contained in:
parent
6071dbf210
commit
7d36528dd8
35 changed files with 199 additions and 174 deletions
|
@ -17,9 +17,9 @@
|
|||
"pushed_at": "2017-09-23T05:11:45Z",
|
||||
"stargazers_count": 436,
|
||||
"watchers_count": 436,
|
||||
"forks_count": 191,
|
||||
"forks_count": 192,
|
||||
"allow_forking": true,
|
||||
"forks": 191,
|
||||
"forks": 192,
|
||||
"watchers": 436,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -37,14 +37,14 @@
|
|||
"description": "CVE-2018-8120 Windows LPE exploit",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-19T02:43:15Z",
|
||||
"updated_at": "2021-09-13T11:10:48Z",
|
||||
"updated_at": "2021-09-18T08:53:27Z",
|
||||
"pushed_at": "2018-05-30T13:09:54Z",
|
||||
"stargazers_count": 464,
|
||||
"watchers_count": 464,
|
||||
"stargazers_count": 465,
|
||||
"watchers_count": 465,
|
||||
"forks_count": 204,
|
||||
"allow_forking": true,
|
||||
"forks": 204,
|
||||
"watchers": 464,
|
||||
"watchers": 465,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -85,14 +85,14 @@
|
|||
"description": "CVE-2018-8120 Exploit for Win2003 Win2008 WinXP Win7 ",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-07T08:30:07Z",
|
||||
"updated_at": "2021-08-20T15:25:39Z",
|
||||
"updated_at": "2021-09-18T08:53:45Z",
|
||||
"pushed_at": "2018-08-08T05:48:24Z",
|
||||
"stargazers_count": 286,
|
||||
"watchers_count": 286,
|
||||
"stargazers_count": 287,
|
||||
"watchers_count": 287,
|
||||
"forks_count": 123,
|
||||
"allow_forking": true,
|
||||
"forks": 123,
|
||||
"watchers": 286,
|
||||
"watchers": 287,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1289,9 +1289,9 @@
|
|||
"pushed_at": "2019-06-22T21:48:45Z",
|
||||
"stargazers_count": 828,
|
||||
"watchers_count": 828,
|
||||
"forks_count": 227,
|
||||
"forks_count": 228,
|
||||
"allow_forking": true,
|
||||
"forks": 227,
|
||||
"forks": 228,
|
||||
"watchers": 828,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-06T22:34:16Z",
|
||||
"updated_at": "2021-08-29T05:53:44Z",
|
||||
"updated_at": "2021-09-18T09:00:03Z",
|
||||
"pushed_at": "2020-01-07T14:29:45Z",
|
||||
"stargazers_count": 138,
|
||||
"watchers_count": 138,
|
||||
"stargazers_count": 139,
|
||||
"watchers_count": 139,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
"forks": 45,
|
||||
"watchers": 138,
|
||||
"watchers": 139,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -61,14 +61,14 @@
|
|||
"description": "guest→system(UAC手动提权)",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-27T02:47:37Z",
|
||||
"updated_at": "2021-09-15T12:28:46Z",
|
||||
"updated_at": "2021-09-18T09:01:22Z",
|
||||
"pushed_at": "2020-03-18T06:21:13Z",
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"forks": 19,
|
||||
"watchers": 70,
|
||||
"watchers": 71,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,9 +41,9 @@
|
|||
"pushed_at": "2019-08-22T08:58:55Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -37,14 +37,14 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-09-17T14:14:49Z",
|
||||
"updated_at": "2021-09-18T07:18:39Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2876,
|
||||
"watchers_count": 2876,
|
||||
"stargazers_count": 2878,
|
||||
"watchers_count": 2878,
|
||||
"forks_count": 839,
|
||||
"allow_forking": true,
|
||||
"forks": 839,
|
||||
"watchers": 2876,
|
||||
"watchers": 2878,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,9 +17,9 @@
|
|||
"pushed_at": "2020-10-25T07:09:00Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 4,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"forks": 4,
|
||||
"forks": 3,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -205,14 +205,14 @@
|
|||
"description": "CVE-2019-5736 POCs",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-20T12:23:13Z",
|
||||
"updated_at": "2021-09-15T08:12:17Z",
|
||||
"updated_at": "2021-09-18T08:35:58Z",
|
||||
"pushed_at": "2020-06-22T13:04:55Z",
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"forks": 26,
|
||||
"watchers": 59,
|
||||
"watchers": 60,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -37,14 +37,14 @@
|
|||
"description": "Use CVE-2020-0668 to perform an arbitrary privileged file move operation.",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-20T06:22:40Z",
|
||||
"updated_at": "2021-09-15T09:01:48Z",
|
||||
"updated_at": "2021-09-18T08:06:29Z",
|
||||
"pushed_at": "2020-02-20T11:03:18Z",
|
||||
"stargazers_count": 186,
|
||||
"watchers_count": 186,
|
||||
"stargazers_count": 187,
|
||||
"watchers_count": 187,
|
||||
"forks_count": 51,
|
||||
"allow_forking": true,
|
||||
"forks": 51,
|
||||
"watchers": 186,
|
||||
"watchers": 187,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-11T16:42:34Z",
|
||||
"updated_at": "2021-09-11T03:20:33Z",
|
||||
"updated_at": "2021-09-18T09:01:31Z",
|
||||
"pushed_at": "2020-02-11T21:34:28Z",
|
||||
"stargazers_count": 260,
|
||||
"watchers_count": 260,
|
||||
"stargazers_count": 261,
|
||||
"watchers_count": 261,
|
||||
"forks_count": 51,
|
||||
"allow_forking": true,
|
||||
"forks": 51,
|
||||
"watchers": 260,
|
||||
"watchers": 261,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -109,14 +109,14 @@
|
|||
"description": "Exchange Scanner CVE-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-27T23:55:04Z",
|
||||
"updated_at": "2021-09-10T12:10:12Z",
|
||||
"updated_at": "2021-09-18T07:56:18Z",
|
||||
"pushed_at": "2021-09-10T12:10:09Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "Support ALL Windows Version",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-16T08:57:51Z",
|
||||
"updated_at": "2021-09-13T09:44:21Z",
|
||||
"updated_at": "2021-09-18T09:01:40Z",
|
||||
"pushed_at": "2020-09-11T07:38:22Z",
|
||||
"stargazers_count": 559,
|
||||
"watchers_count": 559,
|
||||
"stargazers_count": 560,
|
||||
"watchers_count": 560,
|
||||
"forks_count": 143,
|
||||
"allow_forking": true,
|
||||
"forks": 143,
|
||||
"watchers": 559,
|
||||
"watchers": 560,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -877,14 +877,14 @@
|
|||
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-30T11:42:56Z",
|
||||
"updated_at": "2021-09-16T16:48:10Z",
|
||||
"updated_at": "2021-09-18T09:01:49Z",
|
||||
"pushed_at": "2020-12-07T20:04:27Z",
|
||||
"stargazers_count": 1154,
|
||||
"watchers_count": 1154,
|
||||
"stargazers_count": 1155,
|
||||
"watchers_count": 1155,
|
||||
"forks_count": 359,
|
||||
"allow_forking": true,
|
||||
"forks": 359,
|
||||
"watchers": 1154,
|
||||
"watchers": 1155,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "CVE-2020-10204 远程命令执行脚本",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-27T06:55:54Z",
|
||||
"updated_at": "2021-06-30T05:46:55Z",
|
||||
"updated_at": "2021-09-18T08:34:11Z",
|
||||
"pushed_at": "2020-05-27T07:10:19Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"forks": 7,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,14 +13,14 @@
|
|||
"description": "CVE-2020-1066-EXP支持Windows 7和Windows Server 2008 R2操作系统",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-01T04:44:05Z",
|
||||
"updated_at": "2021-09-17T11:03:26Z",
|
||||
"updated_at": "2021-09-18T09:02:10Z",
|
||||
"pushed_at": "2020-06-17T00:56:08Z",
|
||||
"stargazers_count": 166,
|
||||
"watchers_count": 166,
|
||||
"stargazers_count": 167,
|
||||
"watchers_count": 167,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
"forks": 45,
|
||||
"watchers": 166,
|
||||
"watchers": 167,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -37,14 +37,14 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2021-09-17T11:03:28Z",
|
||||
"updated_at": "2021-09-18T05:00:08Z",
|
||||
"pushed_at": "2020-10-21T12:10:28Z",
|
||||
"stargazers_count": 1340,
|
||||
"watchers_count": 1340,
|
||||
"stargazers_count": 1341,
|
||||
"watchers_count": 1341,
|
||||
"forks_count": 306,
|
||||
"allow_forking": true,
|
||||
"forks": 306,
|
||||
"watchers": 1340,
|
||||
"watchers": 1341,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-09-17T14:14:49Z",
|
||||
"updated_at": "2021-09-18T07:18:39Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2876,
|
||||
"watchers_count": 2876,
|
||||
"stargazers_count": 2878,
|
||||
"watchers_count": 2878,
|
||||
"forks_count": 839,
|
||||
"allow_forking": true,
|
||||
"forks": 839,
|
||||
"watchers": 2876,
|
||||
"watchers": 2878,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -37,14 +37,14 @@
|
|||
"description": "CVE-2020–14882、CVE-2020–14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-28T11:43:37Z",
|
||||
"updated_at": "2021-09-16T12:37:39Z",
|
||||
"updated_at": "2021-09-18T03:25:36Z",
|
||||
"pushed_at": "2020-11-16T04:23:09Z",
|
||||
"stargazers_count": 238,
|
||||
"watchers_count": 238,
|
||||
"stargazers_count": 239,
|
||||
"watchers_count": 239,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
"forks": 52,
|
||||
"watchers": 238,
|
||||
"watchers": 239,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -113,9 +113,9 @@
|
|||
"pushed_at": "2021-07-30T03:28:00Z",
|
||||
"stargazers_count": 848,
|
||||
"watchers_count": 848,
|
||||
"forks_count": 269,
|
||||
"forks_count": 270,
|
||||
"allow_forking": true,
|
||||
"forks": 269,
|
||||
"forks": 270,
|
||||
"watchers": 848,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -37,14 +37,14 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-09-09T15:58:08Z",
|
||||
"updated_at": "2021-09-11T18:13:05Z",
|
||||
"updated_at": "2021-09-18T07:56:20Z",
|
||||
"pushed_at": "2021-09-11T18:13:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -85,14 +85,14 @@
|
|||
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-19T03:34:06Z",
|
||||
"updated_at": "2021-09-12T14:42:20Z",
|
||||
"updated_at": "2021-09-18T07:37:33Z",
|
||||
"pushed_at": "2020-08-25T03:17:32Z",
|
||||
"stargazers_count": 274,
|
||||
"watchers_count": 274,
|
||||
"stargazers_count": 275,
|
||||
"watchers_count": 275,
|
||||
"forks_count": 42,
|
||||
"allow_forking": true,
|
||||
"forks": 42,
|
||||
"watchers": 274,
|
||||
"watchers": 275,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -65,9 +65,9 @@
|
|||
"pushed_at": "2020-07-15T02:52:33Z",
|
||||
"stargazers_count": 353,
|
||||
"watchers_count": 353,
|
||||
"forks_count": 108,
|
||||
"forks_count": 109,
|
||||
"allow_forking": true,
|
||||
"forks": 108,
|
||||
"forks": 109,
|
||||
"watchers": 353,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "CVE-2020-9054 PoC for Zyxel",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-09T16:16:34Z",
|
||||
"updated_at": "2021-09-09T16:28:23Z",
|
||||
"updated_at": "2021-09-18T07:56:17Z",
|
||||
"pushed_at": "2021-09-09T16:18:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -37,14 +37,14 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2021-09-17T12:33:26Z",
|
||||
"updated_at": "2021-09-18T08:05:28Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1378,
|
||||
"watchers_count": 1378,
|
||||
"stargazers_count": 1379,
|
||||
"watchers_count": 1379,
|
||||
"forks_count": 502,
|
||||
"allow_forking": true,
|
||||
"forks": 502,
|
||||
"watchers": 1378,
|
||||
"watchers": 1379,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "CVE-2021-1732 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-05T02:11:10Z",
|
||||
"updated_at": "2021-09-17T08:02:26Z",
|
||||
"updated_at": "2021-09-18T09:02:20Z",
|
||||
"pushed_at": "2021-03-05T03:10:26Z",
|
||||
"stargazers_count": 334,
|
||||
"watchers_count": 334,
|
||||
"stargazers_count": 335,
|
||||
"watchers_count": 335,
|
||||
"forks_count": 84,
|
||||
"allow_forking": true,
|
||||
"forks": 84,
|
||||
"watchers": 334,
|
||||
"watchers": 335,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "Python exploit for the CVE-2021-22204 vulnerability in Exiftool",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-11T18:45:07Z",
|
||||
"updated_at": "2021-08-24T00:52:13Z",
|
||||
"updated_at": "2021-09-18T03:44:15Z",
|
||||
"pushed_at": "2021-05-20T21:42:43Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"forks": 4,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -113,9 +113,9 @@
|
|||
"pushed_at": "2021-07-30T03:28:00Z",
|
||||
"stargazers_count": 848,
|
||||
"watchers_count": 848,
|
||||
"forks_count": 269,
|
||||
"forks_count": 270,
|
||||
"allow_forking": true,
|
||||
"forks": 269,
|
||||
"forks": 270,
|
||||
"watchers": 848,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -65,9 +65,9 @@
|
|||
"pushed_at": "2021-09-01T01:17:58Z",
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"forks_count": 24,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"forks": 24,
|
||||
"forks": 25,
|
||||
"watchers": 48,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -109,14 +109,14 @@
|
|||
"description": "Confluence Server Webwork OGNL injection",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-01T07:15:17Z",
|
||||
"updated_at": "2021-09-17T09:09:18Z",
|
||||
"updated_at": "2021-09-18T08:04:39Z",
|
||||
"pushed_at": "2021-09-10T19:42:33Z",
|
||||
"stargazers_count": 216,
|
||||
"watchers_count": 216,
|
||||
"forks_count": 51,
|
||||
"stargazers_count": 217,
|
||||
"watchers_count": 217,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
"forks": 51,
|
||||
"watchers": 216,
|
||||
"forks": 52,
|
||||
"watchers": 217,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -137,9 +137,9 @@
|
|||
"pushed_at": "2021-09-01T10:27:12Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"forks_count": 12,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"forks": 12,
|
||||
"forks": 13,
|
||||
"watchers": 38,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -718,5 +718,29 @@
|
|||
"forks": 3,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 407790631,
|
||||
"name": "CVE-2021-26084_PoC",
|
||||
"full_name": "ludy-dev\/CVE-2021-26084_PoC",
|
||||
"owner": {
|
||||
"login": "ludy-dev",
|
||||
"id": 70466565,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70466565?v=4",
|
||||
"html_url": "https:\/\/github.com\/ludy-dev"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ludy-dev\/CVE-2021-26084_PoC",
|
||||
"description": "[CVE-2021-26084] Confluence pre-auth RCE test script",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-18T07:33:24Z",
|
||||
"updated_at": "2021-09-18T07:34:24Z",
|
||||
"pushed_at": "2021-09-18T07:34:21Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -805,14 +805,14 @@
|
|||
"description": "sudo heap overflow to LPE, in Go",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-09T07:55:47Z",
|
||||
"updated_at": "2021-04-01T07:31:47Z",
|
||||
"updated_at": "2021-09-18T06:52:39Z",
|
||||
"pushed_at": "2021-02-09T08:11:04Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 2,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"forks": 2,
|
||||
"watchers": 11,
|
||||
"forks": 3,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-13T06:15:21Z",
|
||||
"updated_at": "2021-09-17T08:33:36Z",
|
||||
"updated_at": "2021-09-18T09:09:30Z",
|
||||
"pushed_at": "2021-07-13T06:16:11Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"forks": 2,
|
||||
"watchers": 28,
|
||||
"watchers": 29,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -493,14 +493,14 @@
|
|||
"description": "Exploit for CVE-2021-36934",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-12T18:01:21Z",
|
||||
"updated_at": "2021-09-16T05:52:00Z",
|
||||
"updated_at": "2021-09-18T06:22:58Z",
|
||||
"pushed_at": "2021-08-13T21:05:51Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -37,14 +37,14 @@
|
|||
"description": "Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-16T02:11:36Z",
|
||||
"updated_at": "2021-09-18T02:51:27Z",
|
||||
"updated_at": "2021-09-18T08:58:30Z",
|
||||
"pushed_at": "2021-09-16T10:39:04Z",
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"forks_count": 29,
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
"forks": 29,
|
||||
"watchers": 91,
|
||||
"forks": 31,
|
||||
"watchers": 97,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "CVE-2021-40346 PoC (HAProxy HTTP Smuggling)",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-08T22:26:19Z",
|
||||
"updated_at": "2021-09-15T21:35:47Z",
|
||||
"updated_at": "2021-09-18T07:07:11Z",
|
||||
"pushed_at": "2021-09-08T22:37:15Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"forks": 10,
|
||||
"watchers": 21,
|
||||
"watchers": 22,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -61,14 +61,14 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T23:02:45Z",
|
||||
"updated_at": "2021-09-15T18:17:11Z",
|
||||
"updated_at": "2021-09-18T07:57:25Z",
|
||||
"pushed_at": "2021-09-13T20:46:19Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -157,14 +157,14 @@
|
|||
"description": "CVE-2021-40444 Sample ",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T09:43:41Z",
|
||||
"updated_at": "2021-09-17T19:23:39Z",
|
||||
"updated_at": "2021-09-18T08:35:12Z",
|
||||
"pushed_at": "2021-09-11T10:35:20Z",
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"forks_count": 53,
|
||||
"allow_forking": true,
|
||||
"forks": 53,
|
||||
"watchers": 64,
|
||||
"watchers": 67,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -205,14 +205,14 @@
|
|||
"description": "CVE-2021-40444 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T16:55:53Z",
|
||||
"updated_at": "2021-09-18T02:33:11Z",
|
||||
"updated_at": "2021-09-18T09:08:17Z",
|
||||
"pushed_at": "2021-09-11T09:50:26Z",
|
||||
"stargazers_count": 1103,
|
||||
"watchers_count": 1103,
|
||||
"stargazers_count": 1112,
|
||||
"watchers_count": 1112,
|
||||
"forks_count": 357,
|
||||
"allow_forking": true,
|
||||
"forks": 357,
|
||||
"watchers": 1103,
|
||||
"watchers": 1112,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -253,14 +253,14 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-09-11T02:56:23Z",
|
||||
"updated_at": "2021-09-14T08:13:31Z",
|
||||
"updated_at": "2021-09-18T08:35:58Z",
|
||||
"pushed_at": "2021-09-11T06:43:05Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"forks": 8,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -277,14 +277,14 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-09-11T09:21:29Z",
|
||||
"updated_at": "2021-09-16T08:17:17Z",
|
||||
"updated_at": "2021-09-18T07:57:33Z",
|
||||
"pushed_at": "2021-09-11T09:21:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -325,14 +325,14 @@
|
|||
"description": "A malicious .cab creation tool for CVE-2021-40444",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-11T16:31:05Z",
|
||||
"updated_at": "2021-09-14T22:58:04Z",
|
||||
"updated_at": "2021-09-18T08:09:26Z",
|
||||
"pushed_at": "2021-09-12T09:08:23Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"forks": 4,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -373,14 +373,14 @@
|
|||
"description": "This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-12T18:05:53Z",
|
||||
"updated_at": "2021-09-17T13:43:14Z",
|
||||
"updated_at": "2021-09-18T09:18:59Z",
|
||||
"pushed_at": "2021-09-15T16:34:35Z",
|
||||
"stargazers_count": 145,
|
||||
"watchers_count": 145,
|
||||
"stargazers_count": 147,
|
||||
"watchers_count": 147,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
"forks": 39,
|
||||
"watchers": 145,
|
||||
"watchers": 147,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -469,14 +469,14 @@
|
|||
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-15T22:34:35Z",
|
||||
"updated_at": "2021-09-18T02:58:26Z",
|
||||
"updated_at": "2021-09-18T08:57:27Z",
|
||||
"pushed_at": "2021-09-16T11:16:34Z",
|
||||
"stargazers_count": 175,
|
||||
"watchers_count": 175,
|
||||
"forks_count": 38,
|
||||
"stargazers_count": 189,
|
||||
"watchers_count": 189,
|
||||
"forks_count": 42,
|
||||
"allow_forking": true,
|
||||
"forks": 38,
|
||||
"watchers": 175,
|
||||
"forks": 42,
|
||||
"watchers": 189,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -493,14 +493,14 @@
|
|||
"description": "CVE-2021-40444 - Custom CAB templates from MakeCAB",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-16T10:14:08Z",
|
||||
"updated_at": "2021-09-17T10:59:21Z",
|
||||
"updated_at": "2021-09-18T08:39:45Z",
|
||||
"pushed_at": "2021-09-16T10:20:10Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"forks": 6,
|
||||
"watchers": 4,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1055,6 +1055,7 @@ In affected versions of Confluence Server and Data Center, an OGNL injection vul
|
|||
- [toowoxx/docker-confluence-patched](https://github.com/toowoxx/docker-confluence-patched)
|
||||
- [nizarbamida/CVE-2021-26084-patch-](https://github.com/nizarbamida/CVE-2021-26084-patch-)
|
||||
- [dorkerdevil/CVE-2021-26084](https://github.com/dorkerdevil/CVE-2021-26084)
|
||||
- [ludy-dev/CVE-2021-26084_PoC](https://github.com/ludy-dev/CVE-2021-26084_PoC)
|
||||
|
||||
### CVE-2021-26119 (2021-02-21)
|
||||
|
||||
|
|
Loading…
Reference in a new issue