mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2021/10/12 06:12:46
This commit is contained in:
parent
5203af0e77
commit
89b10b7155
33 changed files with 175 additions and 138 deletions
|
@ -71,7 +71,7 @@
|
|||
"pushed_at": "2019-10-04T19:03:50Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 9,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -86,7 +86,7 @@
|
|||
"spoofed-packets"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"forks": 10,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -44,7 +44,7 @@
|
|||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1194,
|
||||
"watchers_count": 1194,
|
||||
"forks_count": 264,
|
||||
"forks_count": 265,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -70,7 +70,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 264,
|
||||
"forks": 265,
|
||||
"watchers": 1194,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1194,
|
||||
"watchers_count": 1194,
|
||||
"forks_count": 264,
|
||||
"forks_count": 265,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -43,7 +43,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 264,
|
||||
"forks": 265,
|
||||
"watchers": 1194,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -44,7 +44,7 @@
|
|||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1194,
|
||||
"watchers_count": 1194,
|
||||
"forks_count": 264,
|
||||
"forks_count": 265,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -70,7 +70,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 264,
|
||||
"forks": 265,
|
||||
"watchers": 1194,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2019-06-05T18:43:28Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 7,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -25,7 +25,7 @@
|
|||
"ssti"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"forks": 8,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -534,7 +534,7 @@
|
|||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1194,
|
||||
"watchers_count": 1194,
|
||||
"forks_count": 264,
|
||||
"forks_count": 265,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -560,7 +560,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 264,
|
||||
"forks": 265,
|
||||
"watchers": 1194,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "CVE-2018-4280: Mach port replacement vulnerability in launchd on iOS 11.2.6 leading to sandbox escape, privilege escalation, and codesigning bypass.",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-23T00:19:05Z",
|
||||
"updated_at": "2021-08-30T04:55:35Z",
|
||||
"updated_at": "2021-10-11T16:01:26Z",
|
||||
"pushed_at": "2018-11-13T00:26:18Z",
|
||||
"stargazers_count": 231,
|
||||
"watchers_count": 231,
|
||||
"stargazers_count": 230,
|
||||
"watchers_count": 230,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 231,
|
||||
"watchers": 230,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,10 +40,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-10-11T08:29:50Z",
|
||||
"updated_at": "2021-10-11T16:18:22Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2916,
|
||||
"watchers_count": 2916,
|
||||
"stargazers_count": 2917,
|
||||
"watchers_count": 2917,
|
||||
"forks_count": 856,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -70,7 +70,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 856,
|
||||
"watchers": 2916,
|
||||
"watchers": 2917,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -179,7 +179,7 @@
|
|||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1194,
|
||||
"watchers_count": 1194,
|
||||
"forks_count": 264,
|
||||
"forks_count": 265,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -205,7 +205,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 264,
|
||||
"forks": 265,
|
||||
"watchers": 1194,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "A simple PoC for WordPress RCE (author priviledge), refer to CVE-2019-8942 and CVE-2019-8943.",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-25T06:38:15Z",
|
||||
"updated_at": "2021-09-29T16:24:56Z",
|
||||
"updated_at": "2021-10-11T17:57:11Z",
|
||||
"pushed_at": "2019-03-18T01:20:52Z",
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"forks_count": 20,
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -25,8 +25,8 @@
|
|||
"cve-2019-8943"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 62,
|
||||
"forks": 21,
|
||||
"watchers": 63,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -44,12 +44,12 @@
|
|||
"pushed_at": "2020-10-21T12:10:28Z",
|
||||
"stargazers_count": 1356,
|
||||
"watchers_count": 1356,
|
||||
"forks_count": 310,
|
||||
"forks_count": 309,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 310,
|
||||
"forks": 309,
|
||||
"watchers": 1356,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -94,17 +94,17 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2021-10-11T00:42:43Z",
|
||||
"updated_at": "2021-10-11T19:11:37Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 867,
|
||||
"watchers_count": 867,
|
||||
"stargazers_count": 868,
|
||||
"watchers_count": 868,
|
||||
"forks_count": 237,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 237,
|
||||
"watchers": 867,
|
||||
"watchers": 868,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-10-11T08:29:50Z",
|
||||
"updated_at": "2021-10-11T16:18:22Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2916,
|
||||
"watchers_count": 2916,
|
||||
"stargazers_count": 2917,
|
||||
"watchers_count": 2917,
|
||||
"forks_count": 856,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -43,7 +43,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 856,
|
||||
"watchers": 2916,
|
||||
"watchers": 2917,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -121,10 +121,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2021-10-11T08:19:00Z",
|
||||
"updated_at": "2021-10-11T16:39:06Z",
|
||||
"pushed_at": "2021-07-30T03:28:00Z",
|
||||
"stargazers_count": 860,
|
||||
"watchers_count": 860,
|
||||
"stargazers_count": 861,
|
||||
"watchers_count": 861,
|
||||
"forks_count": 272,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -135,7 +135,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 272,
|
||||
"watchers": 860,
|
||||
"watchers": 861,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2020-15368",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T04:38:24Z",
|
||||
"updated_at": "2021-10-11T02:01:08Z",
|
||||
"updated_at": "2021-10-11T18:09:27Z",
|
||||
"pushed_at": "2021-10-11T01:30:56Z",
|
||||
"stargazers_count": 293,
|
||||
"watchers_count": 293,
|
||||
"stargazers_count": 294,
|
||||
"watchers_count": 294,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 293,
|
||||
"watchers": 294,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1194,
|
||||
"watchers_count": 1194,
|
||||
"forks_count": 264,
|
||||
"forks_count": 265,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -43,7 +43,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 264,
|
||||
"forks": 265,
|
||||
"watchers": 1194,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,8 +13,8 @@
|
|||
"description": "CVE-2020-8554: Man in the middle using LoadBalancer or ExternalIPs",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-01T16:58:39Z",
|
||||
"updated_at": "2021-07-14T03:13:56Z",
|
||||
"pushed_at": "2021-10-05T19:51:13Z",
|
||||
"updated_at": "2021-10-11T17:20:02Z",
|
||||
"pushed_at": "2021-10-11T17:19:59Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 3,
|
||||
|
|
|
@ -40,7 +40,7 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2021-10-11T14:11:20Z",
|
||||
"updated_at": "2021-10-11T20:43:52Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1409,
|
||||
"watchers_count": 1409,
|
||||
|
@ -220,17 +220,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T13:58:01Z",
|
||||
"updated_at": "2021-08-25T16:32:47Z",
|
||||
"updated_at": "2021-10-11T20:43:35Z",
|
||||
"pushed_at": "2021-07-01T14:26:05Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -274,17 +274,17 @@
|
|||
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T23:45:58Z",
|
||||
"updated_at": "2021-10-11T14:50:27Z",
|
||||
"updated_at": "2021-10-11T18:13:55Z",
|
||||
"pushed_at": "2021-07-05T08:54:06Z",
|
||||
"stargazers_count": 652,
|
||||
"watchers_count": 652,
|
||||
"stargazers_count": 653,
|
||||
"watchers_count": 653,
|
||||
"forks_count": 173,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 173,
|
||||
"watchers": 652,
|
||||
"watchers": 653,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -301,10 +301,10 @@
|
|||
"description": "Vulnerability Scanner for CVE-2021-1675\/PrintNightmare",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-02T01:45:00Z",
|
||||
"updated_at": "2021-09-11T06:40:24Z",
|
||||
"updated_at": "2021-10-11T20:43:16Z",
|
||||
"pushed_at": "2021-07-02T01:52:46Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -317,7 +317,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -98,7 +98,7 @@
|
|||
"pushed_at": "2021-06-06T08:11:22Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -118,7 +118,7 @@
|
|||
"windows"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -121,17 +121,17 @@
|
|||
"description": "CVE-2021-22005 - VMWare vCenter Server File Upload to RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-25T16:21:56Z",
|
||||
"updated_at": "2021-10-11T09:28:58Z",
|
||||
"updated_at": "2021-10-11T18:23:26Z",
|
||||
"pushed_at": "2021-10-02T03:17:45Z",
|
||||
"stargazers_count": 99,
|
||||
"watchers_count": 99,
|
||||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 99,
|
||||
"watchers": 100,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -121,10 +121,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2021-10-11T08:19:00Z",
|
||||
"updated_at": "2021-10-11T16:39:06Z",
|
||||
"pushed_at": "2021-07-30T03:28:00Z",
|
||||
"stargazers_count": 860,
|
||||
"watchers_count": 860,
|
||||
"stargazers_count": 861,
|
||||
"watchers_count": 861,
|
||||
"forks_count": 272,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -135,7 +135,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 272,
|
||||
"watchers": 860,
|
||||
"watchers": 861,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -765,17 +765,17 @@
|
|||
"description": "ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin. We have also chained this bug with another post-auth arbitrary-file-write vulnerability, CVE-2021-27065, to get code execution.",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-16T07:31:25Z",
|
||||
"updated_at": "2021-10-03T16:14:33Z",
|
||||
"updated_at": "2021-10-11T17:35:55Z",
|
||||
"pushed_at": "2021-05-01T17:20:15Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 16,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -908,7 +908,7 @@
|
|||
"pushed_at": "2021-03-17T05:06:18Z",
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"forks_count": 25,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -924,7 +924,7 @@
|
|||
"zeroday"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"forks": 26,
|
||||
"watchers": 90,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2021-06-07T13:46:21Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -37,7 +37,7 @@
|
|||
"windows"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-09-28T03:47:36Z",
|
||||
"updated_at": "2021-10-11T15:12:27Z",
|
||||
"updated_at": "2021-10-11T19:46:51Z",
|
||||
"pushed_at": "2021-09-29T02:20:40Z",
|
||||
"stargazers_count": 103,
|
||||
"watchers_count": 103,
|
||||
"stargazers_count": 104,
|
||||
"watchers_count": 104,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 103,
|
||||
"watchers": 104,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-16T16:15:56Z",
|
||||
"updated_at": "2021-10-08T14:31:10Z",
|
||||
"updated_at": "2021-10-11T17:28:35Z",
|
||||
"pushed_at": "2021-06-12T08:27:09Z",
|
||||
"stargazers_count": 777,
|
||||
"watchers_count": 777,
|
||||
"stargazers_count": 778,
|
||||
"watchers_count": 778,
|
||||
"forks_count": 128,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 128,
|
||||
"watchers": 777,
|
||||
"watchers": 778,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
29
2021/CVE-2021-31796.json
Normal file
29
2021/CVE-2021-31796.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 88706883,
|
||||
"name": "CACredDecoder",
|
||||
"full_name": "unmanarc\/CACredDecoder",
|
||||
"owner": {
|
||||
"login": "unmanarc",
|
||||
"id": 7947734,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7947734?v=4",
|
||||
"html_url": "https:\/\/github.com\/unmanarc"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/unmanarc\/CACredDecoder",
|
||||
"description": "C-Ark Credential Decoder for #CVE-2021-31796",
|
||||
"fork": false,
|
||||
"created_at": "2017-04-19T06:01:08Z",
|
||||
"updated_at": "2021-10-11T18:01:38Z",
|
||||
"pushed_at": "2021-10-11T17:59:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-10-11T15:11:48Z",
|
||||
"updated_at": "2021-10-11T15:13:21Z",
|
||||
"pushed_at": "2021-10-11T15:13:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"updated_at": "2021-10-11T15:24:14Z",
|
||||
"pushed_at": "2021-10-11T15:23:39Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "PoC for CVE-2021-3492 used at Pwn2Own 2021",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-28T09:43:31Z",
|
||||
"updated_at": "2021-10-10T08:50:58Z",
|
||||
"updated_at": "2021-10-11T17:45:11Z",
|
||||
"pushed_at": "2021-08-03T14:48:27Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 30,
|
||||
"watchers": 31,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,17 +42,17 @@
|
|||
"description": "CVE-2021-36798 Exp: Cobalt Strike < 4.4 Dos",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-06T11:49:03Z",
|
||||
"updated_at": "2021-10-10T14:34:52Z",
|
||||
"updated_at": "2021-10-11T18:58:40Z",
|
||||
"pushed_at": "2021-09-26T10:02:37Z",
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 91,
|
||||
"watchers": 92,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -67,17 +67,17 @@
|
|||
"description": "Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-16T02:11:36Z",
|
||||
"updated_at": "2021-10-10T22:28:56Z",
|
||||
"updated_at": "2021-10-11T18:33:19Z",
|
||||
"pushed_at": "2021-09-16T10:39:04Z",
|
||||
"stargazers_count": 172,
|
||||
"watchers_count": 172,
|
||||
"stargazers_count": 173,
|
||||
"watchers_count": 173,
|
||||
"forks_count": 50,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 50,
|
||||
"watchers": 172,
|
||||
"watchers": 173,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -229,17 +229,17 @@
|
|||
"description": "CVE-2021-40444 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T16:55:53Z",
|
||||
"updated_at": "2021-10-11T11:12:04Z",
|
||||
"updated_at": "2021-10-11T20:42:57Z",
|
||||
"pushed_at": "2021-09-11T09:50:26Z",
|
||||
"stargazers_count": 1269,
|
||||
"watchers_count": 1269,
|
||||
"stargazers_count": 1270,
|
||||
"watchers_count": 1270,
|
||||
"forks_count": 402,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 402,
|
||||
"watchers": 1269,
|
||||
"watchers": 1270,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -418,8 +418,8 @@
|
|||
"description": "This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-12T18:05:53Z",
|
||||
"updated_at": "2021-10-03T00:20:48Z",
|
||||
"pushed_at": "2021-10-03T07:07:22Z",
|
||||
"updated_at": "2021-10-11T20:53:21Z",
|
||||
"pushed_at": "2021-10-11T20:53:19Z",
|
||||
"stargazers_count": 160,
|
||||
"watchers_count": 160,
|
||||
"forks_count": 43,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Aviatrix Controller 6.x before 6.5-1804.1922. Unrestricted upload of a file which allows an unauthenticated user to execute arbitrary code via directory traversal",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-07T17:19:12Z",
|
||||
"updated_at": "2021-10-11T12:12:03Z",
|
||||
"updated_at": "2021-10-11T16:16:12Z",
|
||||
"pushed_at": "2021-10-09T06:06:47Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -26,7 +26,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -125,12 +125,12 @@
|
|||
"pushed_at": "2021-10-10T04:43:33Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"forks_count": 28,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"forks": 29,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -256,11 +256,11 @@
|
|||
"description": "Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-06T02:28:41Z",
|
||||
"updated_at": "2021-10-11T13:11:06Z",
|
||||
"updated_at": "2021-10-11T16:21:48Z",
|
||||
"pushed_at": "2021-10-09T19:37:29Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 3,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -272,8 +272,8 @@
|
|||
"rce"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 9,
|
||||
"forks": 4,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -398,17 +398,17 @@
|
|||
"description": "CVE-2021-41773 playground",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-06T07:17:05Z",
|
||||
"updated_at": "2021-10-11T10:44:41Z",
|
||||
"updated_at": "2021-10-11T18:33:32Z",
|
||||
"pushed_at": "2021-10-07T17:56:38Z",
|
||||
"stargazers_count": 174,
|
||||
"watchers_count": 174,
|
||||
"forks_count": 43,
|
||||
"stargazers_count": 177,
|
||||
"watchers_count": 177,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 174,
|
||||
"forks": 44,
|
||||
"watchers": 177,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1093,17 +1093,17 @@
|
|||
"description": "Fast python tool to test apache path traversal CVE-2021-41773 in a List of url ",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-08T07:24:49Z",
|
||||
"updated_at": "2021-10-10T18:02:05Z",
|
||||
"updated_at": "2021-10-11T16:02:36Z",
|
||||
"pushed_at": "2021-10-08T07:27:04Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1147,17 +1147,17 @@
|
|||
"description": "POC",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-08T15:40:41Z",
|
||||
"updated_at": "2021-10-10T22:26:28Z",
|
||||
"updated_at": "2021-10-11T16:11:44Z",
|
||||
"pushed_at": "2021-10-10T22:26:26Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1870,6 +1870,14 @@ Webmin 1.973 is affected by Cross Site Request Forgery (CSRF) to create a privil
|
|||
- [Mesh3l911/CVE-2021-31762](https://github.com/Mesh3l911/CVE-2021-31762)
|
||||
- [electronicbots/CVE-2021-31762](https://github.com/electronicbots/CVE-2021-31762)
|
||||
|
||||
### CVE-2021-31796 (2021-09-01)
|
||||
|
||||
<code>
|
||||
An inadequate encryption vulnerability discovered in CyberArk Credential Provider before 12.1 may lead to Information Disclosure. An attacker may realistically have enough information that the number of possible keys (for a credential file) is only one, and the number is usually not higher than 2^36.
|
||||
</code>
|
||||
|
||||
- [unmanarc/CACredDecoder](https://github.com/unmanarc/CACredDecoder)
|
||||
|
||||
### CVE-2021-31856 (2021-04-28)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Reference in a new issue