mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2021/09/14 18:13:00
This commit is contained in:
parent
531f863149
commit
8d56899eb4
40 changed files with 229 additions and 254 deletions
|
@ -113,9 +113,9 @@
|
|||
"pushed_at": "2021-09-04T07:25:55Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "A checker (site and tool) for CVE-2014-0160",
|
||||
"fork": false,
|
||||
"created_at": "2014-04-07T23:03:09Z",
|
||||
"updated_at": "2021-09-12T05:53:22Z",
|
||||
"updated_at": "2021-09-14T08:18:21Z",
|
||||
"pushed_at": "2021-02-24T09:17:24Z",
|
||||
"stargazers_count": 2256,
|
||||
"watchers_count": 2256,
|
||||
"stargazers_count": 2255,
|
||||
"watchers_count": 2255,
|
||||
"forks_count": 480,
|
||||
"allow_forking": true,
|
||||
"forks": 480,
|
||||
"watchers": 2256,
|
||||
"watchers": 2255,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -209,9 +209,9 @@
|
|||
"pushed_at": "2017-03-21T16:46:38Z",
|
||||
"stargazers_count": 233,
|
||||
"watchers_count": 233,
|
||||
"forks_count": 109,
|
||||
"forks_count": 110,
|
||||
"allow_forking": true,
|
||||
"forks": 109,
|
||||
"forks": 110,
|
||||
"watchers": 233,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,9 +17,9 @@
|
|||
"pushed_at": "2018-06-25T07:13:36Z",
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"forks_count": 34,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"forks": 34,
|
||||
"forks": 35,
|
||||
"watchers": 76,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "Exploit for Red Hat \/ GlusterFS CVE-2018-1088 & CVE-2018-1112, featured @ DEFCON 26, Las Vegas!",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-11T02:18:05Z",
|
||||
"updated_at": "2021-01-21T01:15:27Z",
|
||||
"updated_at": "2021-09-14T07:38:51Z",
|
||||
"pushed_at": "2020-04-30T20:18:17Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,14 +13,14 @@
|
|||
"description": "PoC for CVE-2018-15133 (Laravel unserialize vulnerability)",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-14T18:51:50Z",
|
||||
"updated_at": "2021-08-13T21:34:13Z",
|
||||
"updated_at": "2021-09-14T04:34:32Z",
|
||||
"pushed_at": "2018-09-27T07:32:19Z",
|
||||
"stargazers_count": 228,
|
||||
"watchers_count": 228,
|
||||
"stargazers_count": 229,
|
||||
"watchers_count": 229,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
"forks": 43,
|
||||
"watchers": 228,
|
||||
"watchers": 229,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "LEMPO (Ldap Exposure on POrtainer) is an exploit for CVE-2018-19466 (LDAP Credentials Disclosure on Portainer). Featured @ DevFest Siberia 2018",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-24T06:48:34Z",
|
||||
"updated_at": "2021-02-08T00:08:49Z",
|
||||
"updated_at": "2021-09-14T07:57:24Z",
|
||||
"pushed_at": "2020-05-12T15:34:51Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"forks": 3,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,14 +13,14 @@
|
|||
"description": "exp for https:\/\/research.checkpoint.com\/extracting-code-execution-from-winrar",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-22T04:52:08Z",
|
||||
"updated_at": "2021-09-14T02:24:24Z",
|
||||
"updated_at": "2021-09-14T07:56:06Z",
|
||||
"pushed_at": "2019-08-05T10:45:34Z",
|
||||
"stargazers_count": 460,
|
||||
"watchers_count": 460,
|
||||
"stargazers_count": 461,
|
||||
"watchers_count": 461,
|
||||
"forks_count": 184,
|
||||
"allow_forking": true,
|
||||
"forks": 184,
|
||||
"watchers": 460,
|
||||
"watchers": 461,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -181,14 +181,14 @@
|
|||
"description": "Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-09T15:58:39Z",
|
||||
"updated_at": "2021-07-23T04:07:20Z",
|
||||
"updated_at": "2021-09-14T07:14:41Z",
|
||||
"pushed_at": "2020-01-15T17:01:50Z",
|
||||
"stargazers_count": 119,
|
||||
"watchers_count": 119,
|
||||
"stargazers_count": 120,
|
||||
"watchers_count": 120,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
"forks": 54,
|
||||
"watchers": 119,
|
||||
"watchers": 120,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -37,14 +37,14 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-09-14T02:26:51Z",
|
||||
"updated_at": "2021-09-14T09:01:21Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2865,
|
||||
"watchers_count": 2865,
|
||||
"forks_count": 835,
|
||||
"stargazers_count": 2867,
|
||||
"watchers_count": 2867,
|
||||
"forks_count": 836,
|
||||
"allow_forking": true,
|
||||
"forks": 835,
|
||||
"watchers": 2865,
|
||||
"forks": 836,
|
||||
"watchers": 2867,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -877,14 +877,14 @@
|
|||
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-30T11:42:56Z",
|
||||
"updated_at": "2021-09-14T01:58:06Z",
|
||||
"updated_at": "2021-09-14T08:40:28Z",
|
||||
"pushed_at": "2020-12-07T20:04:27Z",
|
||||
"stargazers_count": 1149,
|
||||
"watchers_count": 1149,
|
||||
"stargazers_count": 1150,
|
||||
"watchers_count": 1150,
|
||||
"forks_count": 359,
|
||||
"allow_forking": true,
|
||||
"forks": 359,
|
||||
"watchers": 1149,
|
||||
"watchers": 1150,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1357,14 +1357,14 @@
|
|||
"description": "SMBGhost (CVE-2020-0796) Automate Exploitation and Detection",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-10T16:44:39Z",
|
||||
"updated_at": "2021-09-13T10:00:17Z",
|
||||
"updated_at": "2021-09-14T08:20:58Z",
|
||||
"pushed_at": "2021-01-15T19:21:25Z",
|
||||
"stargazers_count": 139,
|
||||
"watchers_count": 139,
|
||||
"stargazers_count": 141,
|
||||
"watchers_count": 141,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
"forks": 40,
|
||||
"watchers": 139,
|
||||
"watchers": 141,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "Exploit CVE-2020-13886 - LFI Intelbras TIP 200 \/ 200 LITE \/ ",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-08T20:52:04Z",
|
||||
"updated_at": "2021-07-12T17:21:25Z",
|
||||
"updated_at": "2021-09-14T06:28:37Z",
|
||||
"pushed_at": "2020-11-12T15:34:26Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 7,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"forks": 7,
|
||||
"watchers": 9,
|
||||
"forks": 8,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -133,14 +133,14 @@
|
|||
"description": "Exploit for zerologon cve-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T19:19:07Z",
|
||||
"updated_at": "2021-09-05T17:46:59Z",
|
||||
"updated_at": "2021-09-14T08:38:20Z",
|
||||
"pushed_at": "2020-10-15T18:31:15Z",
|
||||
"stargazers_count": 360,
|
||||
"watchers_count": 360,
|
||||
"stargazers_count": 361,
|
||||
"watchers_count": 361,
|
||||
"forks_count": 110,
|
||||
"allow_forking": true,
|
||||
"forks": 110,
|
||||
"watchers": 360,
|
||||
"watchers": 361,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -349,14 +349,14 @@
|
|||
"description": "cve-2020-1472 复现利用及其exp",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-16T03:40:47Z",
|
||||
"updated_at": "2021-09-11T10:36:08Z",
|
||||
"updated_at": "2021-09-14T07:37:55Z",
|
||||
"pushed_at": "2020-09-16T15:03:32Z",
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"forks": 14,
|
||||
"watchers": 52,
|
||||
"watchers": 53,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-09-14T02:26:51Z",
|
||||
"updated_at": "2021-09-14T09:01:21Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2865,
|
||||
"watchers_count": 2865,
|
||||
"forks_count": 835,
|
||||
"stargazers_count": 2867,
|
||||
"watchers_count": 2867,
|
||||
"forks_count": 836,
|
||||
"allow_forking": true,
|
||||
"forks": 835,
|
||||
"watchers": 2865,
|
||||
"forks": 836,
|
||||
"watchers": 2867,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -22,29 +22,5 @@
|
|||
"forks": 6,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 304597619,
|
||||
"name": "CVE-2020-16899",
|
||||
"full_name": "bkerler\/CVE-2020-16899",
|
||||
"owner": {
|
||||
"login": "bkerler",
|
||||
"id": 6317772,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6317772?v=4",
|
||||
"html_url": "https:\/\/github.com\/bkerler"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bkerler\/CVE-2020-16899",
|
||||
"description": "Windows RDNSS RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-16T10:44:22Z",
|
||||
"updated_at": "2020-10-16T18:38:19Z",
|
||||
"pushed_at": "2020-10-16T00:15:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,14 +13,14 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-06T13:40:06Z",
|
||||
"updated_at": "2021-04-17T14:19:31Z",
|
||||
"updated_at": "2021-09-14T05:31:08Z",
|
||||
"pushed_at": "2021-01-06T13:41:04Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 5,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"forks": 5,
|
||||
"watchers": 8,
|
||||
"forks": 6,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -37,14 +37,14 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-06T13:41:24Z",
|
||||
"updated_at": "2021-01-17T04:34:13Z",
|
||||
"updated_at": "2021-09-14T06:30:38Z",
|
||||
"pushed_at": "2021-01-06T13:41:58Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -325,14 +325,14 @@
|
|||
"description": "CISCO CVE-2020-3452 Scanner & Exploiter",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-05T14:41:13Z",
|
||||
"updated_at": "2021-09-12T04:02:54Z",
|
||||
"updated_at": "2021-09-14T05:45:46Z",
|
||||
"pushed_at": "2021-07-29T09:28:20Z",
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"forks_count": 27,
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"forks": 27,
|
||||
"watchers": 90,
|
||||
"forks": 28,
|
||||
"watchers": 91,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "CVE-2020-36179~82 Jackson-databind SSRF&RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-10T06:47:49Z",
|
||||
"updated_at": "2021-08-31T07:06:11Z",
|
||||
"updated_at": "2021-09-14T07:48:58Z",
|
||||
"pushed_at": "2021-01-10T06:48:53Z",
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"forks": 8,
|
||||
"watchers": 70,
|
||||
"watchers": 71,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -37,14 +37,14 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2021-09-13T17:26:43Z",
|
||||
"updated_at": "2021-09-14T04:27:30Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1367,
|
||||
"watchers_count": 1367,
|
||||
"forks_count": 496,
|
||||
"stargazers_count": 1368,
|
||||
"watchers_count": 1368,
|
||||
"forks_count": 497,
|
||||
"allow_forking": true,
|
||||
"forks": 496,
|
||||
"watchers": 1367,
|
||||
"forks": 497,
|
||||
"watchers": 1368,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "CVE-2021-1732 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-05T02:11:10Z",
|
||||
"updated_at": "2021-09-13T17:01:12Z",
|
||||
"updated_at": "2021-09-14T06:42:41Z",
|
||||
"pushed_at": "2021-03-05T03:10:26Z",
|
||||
"stargazers_count": 332,
|
||||
"watchers_count": 332,
|
||||
"stargazers_count": 333,
|
||||
"watchers_count": 333,
|
||||
"forks_count": 84,
|
||||
"allow_forking": true,
|
||||
"forks": 84,
|
||||
"watchers": 332,
|
||||
"watchers": 333,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -37,14 +37,14 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-02-24T09:56:21Z",
|
||||
"updated_at": "2021-08-22T11:59:45Z",
|
||||
"updated_at": "2021-09-14T06:30:45Z",
|
||||
"pushed_at": "2021-03-01T02:10:44Z",
|
||||
"stargazers_count": 104,
|
||||
"watchers_count": 104,
|
||||
"forks_count": 59,
|
||||
"stargazers_count": 106,
|
||||
"watchers_count": 106,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
"forks": 59,
|
||||
"watchers": 104,
|
||||
"forks": 60,
|
||||
"watchers": 106,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,9 +17,9 @@
|
|||
"pushed_at": "2021-06-07T02:03:19Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -37,14 +37,14 @@
|
|||
"description": "cve-2021-22986 f5 rce 漏洞批量检测 poc",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-19T18:50:22Z",
|
||||
"updated_at": "2021-08-04T21:24:58Z",
|
||||
"updated_at": "2021-09-14T06:13:07Z",
|
||||
"pushed_at": "2021-03-27T10:02:59Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"forks": 6,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -133,14 +133,14 @@
|
|||
"description": "CVE-2021-22986 & F5 BIG-IP RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-22T07:13:50Z",
|
||||
"updated_at": "2021-09-02T20:16:58Z",
|
||||
"updated_at": "2021-09-14T06:13:24Z",
|
||||
"pushed_at": "2021-04-03T12:56:37Z",
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
"forks": 22,
|
||||
"watchers": 59,
|
||||
"watchers": 60,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-02-15T14:41:25Z",
|
||||
"updated_at": "2021-09-09T03:19:29Z",
|
||||
"updated_at": "2021-09-14T08:44:53Z",
|
||||
"pushed_at": "2021-02-15T15:11:00Z",
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"forks": 15,
|
||||
"watchers": 61,
|
||||
"watchers": 60,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -109,14 +109,14 @@
|
|||
"description": "Confluence Server Webwork OGNL injection",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-01T07:15:17Z",
|
||||
"updated_at": "2021-09-12T05:12:56Z",
|
||||
"updated_at": "2021-09-14T06:21:50Z",
|
||||
"pushed_at": "2021-09-10T19:42:33Z",
|
||||
"stargazers_count": 208,
|
||||
"watchers_count": 208,
|
||||
"stargazers_count": 209,
|
||||
"watchers_count": 209,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
"forks": 49,
|
||||
"watchers": 208,
|
||||
"watchers": 209,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-03-23T15:25:01Z",
|
||||
"updated_at": "2021-09-07T03:40:46Z",
|
||||
"updated_at": "2021-09-14T06:12:13Z",
|
||||
"pushed_at": "2021-04-01T10:38:18Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"forks": 10,
|
||||
"watchers": 24,
|
||||
"watchers": 25,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -113,9 +113,9 @@
|
|||
"pushed_at": "2021-03-10T07:41:56Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 10,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"forks": 10,
|
||||
"forks": 11,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -613,14 +613,14 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-03-15T14:03:16Z",
|
||||
"updated_at": "2021-03-16T12:52:25Z",
|
||||
"updated_at": "2021-09-14T06:23:54Z",
|
||||
"pushed_at": "2021-03-15T14:08:16Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,9 +17,9 @@
|
|||
"pushed_at": "2021-04-21T10:00:59Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"forks_count": 19,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"forks": 19,
|
||||
"forks": 20,
|
||||
"watchers": 41,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -37,7 +37,7 @@
|
|||
"description": "CVE-2021-3019 lanproxy目录遍历任意文件读取漏洞探测POC",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-11T04:18:44Z",
|
||||
"updated_at": "2021-09-11T12:26:32Z",
|
||||
"updated_at": "2021-09-14T08:53:21Z",
|
||||
"pushed_at": "2021-03-19T14:42:49Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-16T16:15:56Z",
|
||||
"updated_at": "2021-09-11T16:07:10Z",
|
||||
"updated_at": "2021-09-14T08:10:35Z",
|
||||
"pushed_at": "2021-06-12T08:27:09Z",
|
||||
"stargazers_count": 774,
|
||||
"watchers_count": 774,
|
||||
"stargazers_count": 773,
|
||||
"watchers_count": 773,
|
||||
"forks_count": 127,
|
||||
"allow_forking": true,
|
||||
"forks": 127,
|
||||
"watchers": 774,
|
||||
"watchers": 773,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -85,14 +85,14 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-27T16:35:43Z",
|
||||
"updated_at": "2021-01-30T12:26:08Z",
|
||||
"updated_at": "2021-09-14T06:29:44Z",
|
||||
"pushed_at": "2021-01-27T15:19:23Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 24,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"forks": 24,
|
||||
"watchers": 0,
|
||||
"forks": 25,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -829,14 +829,14 @@
|
|||
"description": "CVE-2021-3156非交互式执行命令",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-09T19:25:18Z",
|
||||
"updated_at": "2021-09-14T02:27:14Z",
|
||||
"updated_at": "2021-09-14T06:46:02Z",
|
||||
"pushed_at": "2021-02-09T19:31:33Z",
|
||||
"stargazers_count": 168,
|
||||
"watchers_count": 168,
|
||||
"forks_count": 30,
|
||||
"stargazers_count": 171,
|
||||
"watchers_count": 171,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
"forks": 30,
|
||||
"watchers": 168,
|
||||
"forks": 32,
|
||||
"watchers": 171,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,9 +41,9 @@
|
|||
"pushed_at": "2021-04-24T22:06:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -1,20 +1,20 @@
|
|||
[
|
||||
{
|
||||
"id": 406209147,
|
||||
"name": "CVE-2021-32202-",
|
||||
"full_name": "l00neyhacker\/CVE-2021-32202-",
|
||||
"id": 406209309,
|
||||
"name": "CVE-2021-32202",
|
||||
"full_name": "l00neyhacker\/CVE-2021-32202",
|
||||
"owner": {
|
||||
"login": "l00neyhacker",
|
||||
"id": 84419990,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84419990?v=4",
|
||||
"html_url": "https:\/\/github.com\/l00neyhacker"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/l00neyhacker\/CVE-2021-32202-",
|
||||
"description": "CVE-2021-32202 ",
|
||||
"html_url": "https:\/\/github.com\/l00neyhacker\/CVE-2021-32202",
|
||||
"description": "CVE-2021-32202",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-14T03:18:51Z",
|
||||
"updated_at": "2021-09-14T03:18:54Z",
|
||||
"pushed_at": "2021-09-14T03:18:52Z",
|
||||
"created_at": "2021-09-14T03:19:37Z",
|
||||
"updated_at": "2021-09-14T03:21:25Z",
|
||||
"pushed_at": "2021-09-14T03:21:23Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "Novel-plus-install-v3.5.3-Druid Unauthorized access",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T01:52:49Z",
|
||||
"updated_at": "2021-07-19T01:12:47Z",
|
||||
"updated_at": "2021-09-14T06:15:29Z",
|
||||
"pushed_at": "2021-07-01T02:07:39Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -85,14 +85,14 @@
|
|||
"description": "Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-04T15:34:03Z",
|
||||
"updated_at": "2021-09-07T15:18:48Z",
|
||||
"updated_at": "2021-09-14T06:15:47Z",
|
||||
"pushed_at": "2021-09-07T15:18:45Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,14 +13,14 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-06-24T18:50:17Z",
|
||||
"updated_at": "2021-09-10T09:17:38Z",
|
||||
"updated_at": "2021-09-14T09:14:06Z",
|
||||
"pushed_at": "2021-08-25T19:26:21Z",
|
||||
"stargazers_count": 166,
|
||||
"watchers_count": 166,
|
||||
"stargazers_count": 167,
|
||||
"watchers_count": 167,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
"forks": 38,
|
||||
"watchers": 166,
|
||||
"watchers": 167,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,14 +13,14 @@
|
|||
"description": "Microsoft MSHTML Remote Code Execution Vulnerability CVE-2021-40444",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-08T08:32:40Z",
|
||||
"updated_at": "2021-09-13T02:28:00Z",
|
||||
"updated_at": "2021-09-14T05:12:12Z",
|
||||
"pushed_at": "2021-09-08T08:47:15Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"forks": 6,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -61,14 +61,38 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-09-09T03:15:57Z",
|
||||
"updated_at": "2021-09-13T14:35:56Z",
|
||||
"updated_at": "2021-09-14T05:56:01Z",
|
||||
"pushed_at": "2021-09-09T03:26:21Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"forks": 13,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 404779804,
|
||||
"name": "cve-2021-40444-analysis",
|
||||
"full_name": "Immersive-Labs-Sec\/cve-2021-40444-analysis",
|
||||
"owner": {
|
||||
"login": "Immersive-Labs-Sec",
|
||||
"id": 79456607,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79456607?v=4",
|
||||
"html_url": "https:\/\/github.com\/Immersive-Labs-Sec"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Immersive-Labs-Sec\/cve-2021-40444-analysis",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-09-09T15:43:08Z",
|
||||
"updated_at": "2021-09-14T08:18:40Z",
|
||||
"pushed_at": "2021-09-14T08:18:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -109,14 +133,14 @@
|
|||
"description": "CVE-2021-40444 Sample ",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T09:43:41Z",
|
||||
"updated_at": "2021-09-14T01:41:02Z",
|
||||
"updated_at": "2021-09-14T07:14:05Z",
|
||||
"pushed_at": "2021-09-11T10:35:20Z",
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
"forks": 48,
|
||||
"watchers": 56,
|
||||
"watchers": 57,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -157,14 +181,14 @@
|
|||
"description": "CVE-2021-40444 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T16:55:53Z",
|
||||
"updated_at": "2021-09-14T03:19:16Z",
|
||||
"updated_at": "2021-09-14T09:15:47Z",
|
||||
"pushed_at": "2021-09-11T09:50:26Z",
|
||||
"stargazers_count": 792,
|
||||
"watchers_count": 792,
|
||||
"forks_count": 276,
|
||||
"stargazers_count": 856,
|
||||
"watchers_count": 856,
|
||||
"forks_count": 291,
|
||||
"allow_forking": true,
|
||||
"forks": 276,
|
||||
"watchers": 792,
|
||||
"forks": 291,
|
||||
"watchers": 856,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -205,14 +229,14 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-09-11T02:56:23Z",
|
||||
"updated_at": "2021-09-13T15:29:28Z",
|
||||
"updated_at": "2021-09-14T08:13:31Z",
|
||||
"pushed_at": "2021-09-11T06:43:05Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 5,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"forks": 5,
|
||||
"watchers": 8,
|
||||
"forks": 6,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -287,30 +311,6 @@
|
|||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 405511126,
|
||||
"name": "CVE-2021-40444-pocv",
|
||||
"full_name": "R0fM1a\/CVE-2021-40444-pocv",
|
||||
"owner": {
|
||||
"login": "R0fM1a",
|
||||
"id": 44599121,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44599121?v=4",
|
||||
"html_url": "https:\/\/github.com\/R0fM1a"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/R0fM1a\/CVE-2021-40444-pocv",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-09-12T00:25:14Z",
|
||||
"updated_at": "2021-09-12T00:25:14Z",
|
||||
"pushed_at": "2021-09-12T00:25:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 405599465,
|
||||
"name": "cve-2021-40444",
|
||||
|
@ -349,14 +349,14 @@
|
|||
"description": "This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-12T18:05:53Z",
|
||||
"updated_at": "2021-09-14T03:17:20Z",
|
||||
"updated_at": "2021-09-14T09:11:31Z",
|
||||
"pushed_at": "2021-09-13T12:30:10Z",
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"forks_count": 23,
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"forks": 23,
|
||||
"watchers": 57,
|
||||
"forks": 26,
|
||||
"watchers": 70,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -10,10 +10,10 @@
|
|||
"html_url": "https:\/\/github.com\/ricardojoserf"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ricardojoserf\/CVE-2021-40845",
|
||||
"description": null,
|
||||
"description": "AlphaWeb XE, the embedded web server running on AlphaCom XE, has a vulnerability which allows to upload PHP files leading to RCE once the authentication is successful.",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T10:23:55Z",
|
||||
"updated_at": "2021-09-13T05:22:28Z",
|
||||
"updated_at": "2021-09-14T06:44:49Z",
|
||||
"pushed_at": "2021-09-11T20:20:37Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
|
|
|
@ -1718,7 +1718,7 @@ Windows Kernel Information Disclosure Vulnerability
|
|||
- [Lagal1990/CVE-2021-31955-POC](https://github.com/Lagal1990/CVE-2021-31955-POC)
|
||||
|
||||
### CVE-2021-32202
|
||||
- [l00neyhacker/CVE-2021-32202-](https://github.com/l00neyhacker/CVE-2021-32202-)
|
||||
- [l00neyhacker/CVE-2021-32202](https://github.com/l00neyhacker/CVE-2021-32202)
|
||||
|
||||
### CVE-2021-32471 (2021-05-10)
|
||||
|
||||
|
@ -2310,6 +2310,7 @@ playSMS before 1.4.5 allows Arbitrary Code Execution by entering PHP code at the
|
|||
- [ozergoker/CVE-2021-40444](https://github.com/ozergoker/CVE-2021-40444)
|
||||
- [DarkSprings/CVE-2021-40444](https://github.com/DarkSprings/CVE-2021-40444)
|
||||
- [rfcxv/CVE-2021-40444-POC](https://github.com/rfcxv/CVE-2021-40444-POC)
|
||||
- [Immersive-Labs-Sec/cve-2021-40444-analysis](https://github.com/Immersive-Labs-Sec/cve-2021-40444-analysis)
|
||||
- [vysecurity/CVE-2021-40444](https://github.com/vysecurity/CVE-2021-40444)
|
||||
- [Udyz/CVE-2021-40444-Sample](https://github.com/Udyz/CVE-2021-40444-Sample)
|
||||
- [zaneGittins/CVE-2021-40444-evtx](https://github.com/zaneGittins/CVE-2021-40444-evtx)
|
||||
|
@ -2319,7 +2320,6 @@ playSMS before 1.4.5 allows Arbitrary Code Execution by entering PHP code at the
|
|||
- [nightrelax/Exploit-PoC-CVE-2021-40444-inject-ma-doc-vao-docx](https://github.com/nightrelax/Exploit-PoC-CVE-2021-40444-inject-ma-doc-vao-docx)
|
||||
- [amartinsec/MSHTMHell](https://github.com/amartinsec/MSHTMHell)
|
||||
- [mansk1es/Caboom](https://github.com/mansk1es/Caboom)
|
||||
- [R0fM1a/CVE-2021-40444-pocv](https://github.com/R0fM1a/CVE-2021-40444-pocv)
|
||||
- [jamesrep/cve-2021-40444](https://github.com/jamesrep/cve-2021-40444)
|
||||
- [aslitsecurity/CVE-2021-40444_builders](https://github.com/aslitsecurity/CVE-2021-40444_builders)
|
||||
- [khoaduynu/CVE-2021-40444](https://github.com/khoaduynu/CVE-2021-40444)
|
||||
|
@ -5618,7 +5618,6 @@ A denial of service vulnerability exists when the Windows TCP/IP stack improperl
|
|||
</code>
|
||||
|
||||
- [advanced-threat-research/CVE-2020-16899](https://github.com/advanced-threat-research/CVE-2020-16899)
|
||||
- [bkerler/CVE-2020-16899](https://github.com/bkerler/CVE-2020-16899)
|
||||
|
||||
### CVE-2020-16938 (2020-10-16)
|
||||
|
||||
|
|
Loading…
Reference in a new issue