mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2021/08/26 12:12:07
This commit is contained in:
parent
8abb9a2b08
commit
86adc31215
20 changed files with 92 additions and 92 deletions
|
@ -128,13 +128,13 @@
|
|||
"description": "Remote root exploit for the SAMBA CVE-2017-7494 vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2017-06-05T16:25:57Z",
|
||||
"updated_at": "2021-08-13T15:41:11Z",
|
||||
"updated_at": "2021-08-26T00:44:54Z",
|
||||
"pushed_at": "2021-03-09T09:12:55Z",
|
||||
"stargazers_count": 236,
|
||||
"watchers_count": 236,
|
||||
"stargazers_count": 238,
|
||||
"watchers_count": 238,
|
||||
"forks_count": 82,
|
||||
"forks": 82,
|
||||
"watchers": 236,
|
||||
"watchers": 238,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1029,8 +1029,8 @@
|
|||
"pushed_at": "2020-12-06T04:48:38Z",
|
||||
"stargazers_count": 1157,
|
||||
"watchers_count": 1157,
|
||||
"forks_count": 400,
|
||||
"forks": 400,
|
||||
"forks_count": 401,
|
||||
"forks": 401,
|
||||
"watchers": 1157,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-08-25T08:51:18Z",
|
||||
"updated_at": "2021-08-26T01:45:35Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2810,
|
||||
"watchers_count": 2810,
|
||||
"forks_count": 812,
|
||||
"forks": 812,
|
||||
"watchers": 2810,
|
||||
"stargazers_count": 2811,
|
||||
"watchers_count": 2811,
|
||||
"forks_count": 813,
|
||||
"forks": 813,
|
||||
"watchers": 2811,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2020-06-04T13:17:10Z",
|
||||
"stargazers_count": 113,
|
||||
"watchers_count": 113,
|
||||
"forks_count": 39,
|
||||
"forks": 39,
|
||||
"forks_count": 40,
|
||||
"forks": 40,
|
||||
"watchers": 113,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "ES File Explorer Open Port Vulnerability - CVE-2019-6447",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-09T22:30:42Z",
|
||||
"updated_at": "2021-08-24T12:44:38Z",
|
||||
"updated_at": "2021-08-25T23:07:44Z",
|
||||
"pushed_at": "2019-01-22T21:00:36Z",
|
||||
"stargazers_count": 632,
|
||||
"watchers_count": 632,
|
||||
"stargazers_count": 631,
|
||||
"watchers_count": 631,
|
||||
"forks_count": 133,
|
||||
"forks": 133,
|
||||
"watchers": 632,
|
||||
"watchers": 631,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -82,13 +82,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-03-24T13:10:39Z",
|
||||
"updated_at": "2021-07-31T12:14:00Z",
|
||||
"updated_at": "2021-08-26T02:27:27Z",
|
||||
"pushed_at": "2020-03-24T13:19:34Z",
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"stargazers_count": 84,
|
||||
"watchers_count": 84,
|
||||
"forks_count": 25,
|
||||
"forks": 25,
|
||||
"watchers": 83,
|
||||
"watchers": 84,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1098,8 +1098,8 @@
|
|||
"pushed_at": "2020-06-09T20:46:45Z",
|
||||
"stargazers_count": 416,
|
||||
"watchers_count": 416,
|
||||
"forks_count": 131,
|
||||
"forks": 131,
|
||||
"forks_count": 132,
|
||||
"forks": 132,
|
||||
"watchers": 416,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -82,13 +82,13 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2021-08-25T15:16:47Z",
|
||||
"updated_at": "2021-08-26T01:32:42Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 846,
|
||||
"watchers_count": 846,
|
||||
"stargazers_count": 847,
|
||||
"watchers_count": 847,
|
||||
"forks_count": 235,
|
||||
"forks": 235,
|
||||
"watchers": 846,
|
||||
"watchers": 847,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -105,13 +105,13 @@
|
|||
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:57:49Z",
|
||||
"updated_at": "2021-08-25T12:58:17Z",
|
||||
"updated_at": "2021-08-25T23:53:10Z",
|
||||
"pushed_at": "2020-11-05T16:37:20Z",
|
||||
"stargazers_count": 264,
|
||||
"watchers_count": 264,
|
||||
"stargazers_count": 265,
|
||||
"watchers_count": 265,
|
||||
"forks_count": 46,
|
||||
"forks": 46,
|
||||
"watchers": 264,
|
||||
"watchers": 265,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -128,13 +128,13 @@
|
|||
"description": "Exploit for zerologon cve-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T19:19:07Z",
|
||||
"updated_at": "2021-08-21T16:42:39Z",
|
||||
"updated_at": "2021-08-26T00:38:05Z",
|
||||
"pushed_at": "2020-10-15T18:31:15Z",
|
||||
"stargazers_count": 356,
|
||||
"watchers_count": 356,
|
||||
"stargazers_count": 357,
|
||||
"watchers_count": 357,
|
||||
"forks_count": 108,
|
||||
"forks": 108,
|
||||
"watchers": 356,
|
||||
"watchers": 357,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-08-25T08:51:18Z",
|
||||
"updated_at": "2021-08-26T01:45:35Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2810,
|
||||
"watchers_count": 2810,
|
||||
"forks_count": 812,
|
||||
"forks": 812,
|
||||
"watchers": 2810,
|
||||
"stargazers_count": 2811,
|
||||
"watchers_count": 2811,
|
||||
"forks_count": 813,
|
||||
"forks": 813,
|
||||
"watchers": 2811,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -36,13 +36,13 @@
|
|||
"description": "CVE-2020–14882、CVE-2020–14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-28T11:43:37Z",
|
||||
"updated_at": "2021-08-07T17:32:44Z",
|
||||
"updated_at": "2021-08-26T02:09:49Z",
|
||||
"pushed_at": "2020-11-16T04:23:09Z",
|
||||
"stargazers_count": 232,
|
||||
"watchers_count": 232,
|
||||
"forks_count": 51,
|
||||
"forks": 51,
|
||||
"watchers": 232,
|
||||
"stargazers_count": 233,
|
||||
"watchers_count": 233,
|
||||
"forks_count": 52,
|
||||
"forks": 52,
|
||||
"watchers": 233,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2021-08-25T12:01:56Z",
|
||||
"updated_at": "2021-08-25T21:59:50Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1334,
|
||||
"watchers_count": 1334,
|
||||
"stargazers_count": 1335,
|
||||
"watchers_count": 1335,
|
||||
"forks_count": 478,
|
||||
"forks": 478,
|
||||
"watchers": 1334,
|
||||
"watchers": 1335,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -220,13 +220,13 @@
|
|||
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T23:45:58Z",
|
||||
"updated_at": "2021-08-25T06:46:00Z",
|
||||
"updated_at": "2021-08-25T21:59:44Z",
|
||||
"pushed_at": "2021-07-05T08:54:06Z",
|
||||
"stargazers_count": 577,
|
||||
"watchers_count": 577,
|
||||
"stargazers_count": 578,
|
||||
"watchers_count": 578,
|
||||
"forks_count": 153,
|
||||
"forks": 153,
|
||||
"watchers": 577,
|
||||
"watchers": 578,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "BuddyPress is an open source WordPress plugin to build a community site. In releases of BuddyPress from 5.0.0 before 7.2.1 it's possible for a non-privileged, regular user to obtain administrator rights by exploiting an issue in the REST API members endpoint. The vulnerability has been fixed in BuddyPress 7.2.1. Existing installations of the plugin should be updated to this version to mitigate the issue.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-31T14:12:26Z",
|
||||
"updated_at": "2021-07-13T06:19:10Z",
|
||||
"updated_at": "2021-08-25T21:40:05Z",
|
||||
"pushed_at": "2021-05-31T14:16:20Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "my exp for chrome V8 CVE-2021-30551",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-22T14:15:23Z",
|
||||
"updated_at": "2021-08-24T04:59:15Z",
|
||||
"updated_at": "2021-08-26T02:59:58Z",
|
||||
"pushed_at": "2021-08-22T14:36:44Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-16T16:15:56Z",
|
||||
"updated_at": "2021-08-25T00:06:47Z",
|
||||
"updated_at": "2021-08-26T01:45:58Z",
|
||||
"pushed_at": "2021-06-12T08:27:09Z",
|
||||
"stargazers_count": 768,
|
||||
"watchers_count": 768,
|
||||
"stargazers_count": 769,
|
||||
"watchers_count": 769,
|
||||
"forks_count": 126,
|
||||
"forks": 126,
|
||||
"watchers": 768,
|
||||
"watchers": 769,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2021-3441 CVE Check is a python script to search targets for indicators of compromise to CVE-2021-3441",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-26T23:23:08Z",
|
||||
"updated_at": "2021-08-20T12:10:27Z",
|
||||
"updated_at": "2021-08-26T02:09:11Z",
|
||||
"pushed_at": "2021-08-20T09:52:36Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -427,13 +427,13 @@
|
|||
"description": "To fight against Windows security breach PrintNightmare! (CVE-2021-34527, CVE-2021-1675)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-28T07:55:42Z",
|
||||
"updated_at": "2021-08-21T18:58:59Z",
|
||||
"updated_at": "2021-08-26T02:11:08Z",
|
||||
"pushed_at": "2021-08-20T11:41:18Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-13T06:15:21Z",
|
||||
"updated_at": "2021-08-25T09:48:51Z",
|
||||
"updated_at": "2021-08-26T01:13:55Z",
|
||||
"pushed_at": "2021-07-13T06:16:11Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 20,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-06-24T18:50:17Z",
|
||||
"updated_at": "2021-08-25T19:26:24Z",
|
||||
"updated_at": "2021-08-26T01:22:11Z",
|
||||
"pushed_at": "2021-08-25T19:26:21Z",
|
||||
"stargazers_count": 146,
|
||||
"watchers_count": 146,
|
||||
"stargazers_count": 147,
|
||||
"watchers_count": 147,
|
||||
"forks_count": 39,
|
||||
"forks": 39,
|
||||
"watchers": 146,
|
||||
"watchers": 147,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -63,8 +63,8 @@
|
|||
"pushed_at": "2021-06-23T11:07:32Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2021-08-19T11:46:12Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Documentation for cve-2021-39281",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-18T17:49:20Z",
|
||||
"updated_at": "2021-08-20T22:19:28Z",
|
||||
"updated_at": "2021-08-26T02:25:15Z",
|
||||
"pushed_at": "2021-08-20T22:19:26Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
Loading…
Reference in a new issue