mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2021/08/28 18:11:54
This commit is contained in:
parent
8ae55e36a6
commit
88428d8a72
17 changed files with 121 additions and 60 deletions
25
2016/CVE-2016-3510.json
Normal file
25
2016/CVE-2016-3510.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 400708243,
|
||||
"name": "CVE-2016-3510",
|
||||
"full_name": "BabyTeam1024\/CVE-2016-3510",
|
||||
"owner": {
|
||||
"login": "BabyTeam1024",
|
||||
"id": 74447452,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74447452?v=4",
|
||||
"html_url": "https:\/\/github.com\/BabyTeam1024"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/BabyTeam1024\/CVE-2016-3510",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-08-28T05:15:59Z",
|
||||
"updated_at": "2021-08-28T05:33:41Z",
|
||||
"pushed_at": "2021-08-28T05:33:38Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2018-04-26T12:47:54Z",
|
||||
"stargazers_count": 166,
|
||||
"watchers_count": 166,
|
||||
"forks_count": 45,
|
||||
"forks": 45,
|
||||
"forks_count": 46,
|
||||
"forks": 46,
|
||||
"watchers": 166,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Enjoy hacking ;)",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-25T11:03:52Z",
|
||||
"updated_at": "2021-08-13T22:23:59Z",
|
||||
"updated_at": "2021-08-28T06:14:32Z",
|
||||
"pushed_at": "2019-12-25T11:20:19Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-08-27T08:22:31Z",
|
||||
"updated_at": "2021-08-28T05:54:29Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2814,
|
||||
"watchers_count": 2814,
|
||||
"stargazers_count": 2815,
|
||||
"watchers_count": 2815,
|
||||
"forks_count": 815,
|
||||
"forks": 815,
|
||||
"watchers": 2814,
|
||||
"watchers": 2815,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": "This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-11T00:08:27Z",
|
||||
"updated_at": "2021-08-16T13:06:21Z",
|
||||
"updated_at": "2021-08-28T06:12:44Z",
|
||||
"pushed_at": "2020-01-22T20:23:51Z",
|
||||
"stargazers_count": 531,
|
||||
"watchers_count": 531,
|
||||
"forks_count": 127,
|
||||
"forks": 127,
|
||||
"watchers": 531,
|
||||
"stargazers_count": 532,
|
||||
"watchers_count": 532,
|
||||
"forks_count": 128,
|
||||
"forks": 128,
|
||||
"watchers": 532,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-04-07T01:17:32Z",
|
||||
"updated_at": "2021-02-23T04:44:19Z",
|
||||
"updated_at": "2021-08-28T06:14:15Z",
|
||||
"pushed_at": "2021-02-21T00:29:05Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -749,13 +749,13 @@
|
|||
"description": "POC for checking multiple hosts for Zerologon vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-29T18:45:44Z",
|
||||
"updated_at": "2021-03-30T12:54:34Z",
|
||||
"updated_at": "2021-08-28T08:15:08Z",
|
||||
"pushed_at": "2020-10-05T07:47:02Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-08-27T08:22:31Z",
|
||||
"updated_at": "2021-08-28T05:54:29Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2814,
|
||||
"watchers_count": 2814,
|
||||
"stargazers_count": 2815,
|
||||
"watchers_count": 2815,
|
||||
"forks_count": 815,
|
||||
"forks": 815,
|
||||
"watchers": 2814,
|
||||
"watchers": 2815,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-02-16T16:55:46Z",
|
||||
"updated_at": "2021-07-20T20:37:55Z",
|
||||
"updated_at": "2021-08-28T06:14:23Z",
|
||||
"pushed_at": "2021-02-16T16:59:09Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 15,
|
||||
"forks": 15,
|
||||
"watchers": 22,
|
||||
"watchers": 23,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -36,13 +36,13 @@
|
|||
"description": "POC of CVE-2021-2394",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-02T04:19:11Z",
|
||||
"updated_at": "2021-08-23T18:16:19Z",
|
||||
"updated_at": "2021-08-28T07:41:26Z",
|
||||
"pushed_at": "2021-08-02T02:47:54Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 27,
|
||||
"forks": 27,
|
||||
"watchers": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 28,
|
||||
"forks": 28,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -841,13 +841,13 @@
|
|||
"description": "C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection ",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-29T21:10:34Z",
|
||||
"updated_at": "2021-08-27T12:28:14Z",
|
||||
"updated_at": "2021-08-28T08:26:21Z",
|
||||
"pushed_at": "2021-03-31T11:57:38Z",
|
||||
"stargazers_count": 198,
|
||||
"watchers_count": 198,
|
||||
"stargazers_count": 199,
|
||||
"watchers_count": 199,
|
||||
"forks_count": 31,
|
||||
"forks": 31,
|
||||
"watchers": 198,
|
||||
"watchers": 199,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "my exp for chrome V8 CVE-2021-30551",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-22T14:15:23Z",
|
||||
"updated_at": "2021-08-26T02:59:58Z",
|
||||
"updated_at": "2021-08-28T05:53:53Z",
|
||||
"pushed_at": "2021-08-22T14:36:44Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-13T06:15:21Z",
|
||||
"updated_at": "2021-08-26T01:13:55Z",
|
||||
"updated_at": "2021-08-28T05:36:08Z",
|
||||
"pushed_at": "2021-07-13T06:16:11Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 21,
|
||||
"watchers": 22,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Ubuntu OverlayFS Local Privesc",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-19T20:07:01Z",
|
||||
"updated_at": "2021-08-26T12:38:27Z",
|
||||
"updated_at": "2021-08-28T06:19:26Z",
|
||||
"pushed_at": "2021-04-20T00:46:14Z",
|
||||
"stargazers_count": 229,
|
||||
"watchers_count": 229,
|
||||
"forks_count": 72,
|
||||
"forks": 72,
|
||||
"watchers": 229,
|
||||
"stargazers_count": 230,
|
||||
"watchers_count": 230,
|
||||
"forks_count": 73,
|
||||
"forks": 73,
|
||||
"watchers": 230,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
25
2021/CVE-2021-36394.json
Normal file
25
2021/CVE-2021-36394.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 400700031,
|
||||
"name": "CVE-2021-36394",
|
||||
"full_name": "dinhbaouit\/CVE-2021-36394",
|
||||
"owner": {
|
||||
"login": "dinhbaouit",
|
||||
"id": 17717385,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17717385?v=4",
|
||||
"html_url": "https:\/\/github.com\/dinhbaouit"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dinhbaouit\/CVE-2021-36394",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-08-28T04:21:44Z",
|
||||
"updated_at": "2021-08-28T08:11:08Z",
|
||||
"pushed_at": "2021-08-28T04:34:02Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "XSTREAM<=1.4.17漏洞复现(CVE-2021-39141、CVE-2021-39144、CVE-2021-39150)",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-24T06:15:20Z",
|
||||
"updated_at": "2021-08-27T13:32:29Z",
|
||||
"updated_at": "2021-08-28T07:57:21Z",
|
||||
"pushed_at": "2021-08-25T02:00:12Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 39,
|
||||
"watchers": 41,
|
||||
"score": 0
|
||||
}
|
||||
]
|
11
README.md
11
README.md
|
@ -1828,6 +1828,9 @@ Stored cross-site scripting (XSS) in the embedded webserver of AKCP sensorProbe
|
|||
### CVE-2021-35975
|
||||
- [trump88/CVE-2021-35975](https://github.com/trump88/CVE-2021-35975)
|
||||
|
||||
### CVE-2021-36394
|
||||
- [dinhbaouit/CVE-2021-36394](https://github.com/dinhbaouit/CVE-2021-36394)
|
||||
|
||||
### CVE-2021-36746 (2021-07-20)
|
||||
|
||||
<code>
|
||||
|
@ -16287,6 +16290,14 @@ The kernel-mode drivers in Microsoft Windows Vista SP2; Windows Server 2008 SP2
|
|||
|
||||
- [siberas/CVE-2016-3309_Reloaded](https://github.com/siberas/CVE-2016-3309_Reloaded)
|
||||
|
||||
### CVE-2016-3510 (2016-07-21)
|
||||
|
||||
<code>
|
||||
Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 10.3.6.0, 12.1.3.0, and 12.2.1.0 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to WLS Core Components, a different vulnerability than CVE-2016-3586.
|
||||
</code>
|
||||
|
||||
- [BabyTeam1024/CVE-2016-3510](https://github.com/BabyTeam1024/CVE-2016-3510)
|
||||
|
||||
### CVE-2016-3714 (2016-05-05)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Reference in a new issue