mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2021/08/25 12:12:19
This commit is contained in:
parent
c5c8ceadf8
commit
a452d77f85
19 changed files with 64 additions and 64 deletions
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1154,
|
||||
"watchers_count": 1154,
|
||||
"forks_count": 253,
|
||||
"forks": 253,
|
||||
"forks_count": 254,
|
||||
"forks": 254,
|
||||
"watchers": 1154,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1154,
|
||||
"watchers_count": 1154,
|
||||
"forks_count": 253,
|
||||
"forks": 253,
|
||||
"forks_count": 254,
|
||||
"forks": 254,
|
||||
"watchers": 1154,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1154,
|
||||
"watchers_count": 1154,
|
||||
"forks_count": 253,
|
||||
"forks": 253,
|
||||
"forks_count": 254,
|
||||
"forks": 254,
|
||||
"watchers": 1154,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "CVE-2018-13379",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-11T09:44:37Z",
|
||||
"updated_at": "2021-08-18T07:55:05Z",
|
||||
"updated_at": "2021-08-25T01:00:33Z",
|
||||
"pushed_at": "2019-08-14T08:40:25Z",
|
||||
"stargazers_count": 232,
|
||||
"watchers_count": 232,
|
||||
|
|
|
@ -454,8 +454,8 @@
|
|||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1154,
|
||||
"watchers_count": 1154,
|
||||
"forks_count": 253,
|
||||
"forks": 253,
|
||||
"forks_count": 254,
|
||||
"forks": 254,
|
||||
"watchers": 1154,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -1236,8 +1236,8 @@
|
|||
"pushed_at": "2019-06-22T21:48:45Z",
|
||||
"stargazers_count": 829,
|
||||
"watchers_count": 829,
|
||||
"forks_count": 220,
|
||||
"forks": 220,
|
||||
"forks_count": 221,
|
||||
"forks": 221,
|
||||
"watchers": 829,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-08-24T16:32:34Z",
|
||||
"updated_at": "2021-08-25T02:33:25Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2800,
|
||||
"watchers_count": 2800,
|
||||
"stargazers_count": 2804,
|
||||
"watchers_count": 2804,
|
||||
"forks_count": 810,
|
||||
"forks": 810,
|
||||
"watchers": 2800,
|
||||
"watchers": 2804,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -155,8 +155,8 @@
|
|||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1154,
|
||||
"watchers_count": 1154,
|
||||
"forks_count": 253,
|
||||
"forks": 253,
|
||||
"forks_count": 254,
|
||||
"forks": 254,
|
||||
"watchers": 1154,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -128,8 +128,8 @@
|
|||
"description": "Kibana Prototype Pollution",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-24T04:38:26Z",
|
||||
"updated_at": "2021-08-24T04:41:04Z",
|
||||
"pushed_at": "2021-08-24T04:41:02Z",
|
||||
"updated_at": "2021-08-25T01:42:36Z",
|
||||
"pushed_at": "2021-08-25T01:42:33Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-08-24T16:32:34Z",
|
||||
"updated_at": "2021-08-25T02:33:25Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2800,
|
||||
"watchers_count": 2800,
|
||||
"stargazers_count": 2804,
|
||||
"watchers_count": 2804,
|
||||
"forks_count": 810,
|
||||
"forks": 810,
|
||||
"watchers": 2800,
|
||||
"watchers": 2804,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1154,
|
||||
"watchers_count": 1154,
|
||||
"forks_count": 253,
|
||||
"forks": 253,
|
||||
"forks_count": 254,
|
||||
"forks": 254,
|
||||
"watchers": 1154,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -174,13 +174,13 @@
|
|||
"description": "CVE-2020-2551 POC to use in Internet",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-24T02:56:12Z",
|
||||
"updated_at": "2021-04-11T17:35:36Z",
|
||||
"updated_at": "2021-08-25T02:38:15Z",
|
||||
"pushed_at": "2020-05-26T06:58:10Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 16,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -818,13 +818,13 @@
|
|||
"description": "Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-24T01:12:48Z",
|
||||
"updated_at": "2021-08-16T14:48:48Z",
|
||||
"updated_at": "2021-08-25T02:25:46Z",
|
||||
"pushed_at": "2021-03-24T01:25:05Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-16T16:15:56Z",
|
||||
"updated_at": "2021-08-24T02:20:50Z",
|
||||
"updated_at": "2021-08-25T00:06:47Z",
|
||||
"pushed_at": "2021-06-12T08:27:09Z",
|
||||
"stargazers_count": 767,
|
||||
"watchers_count": 767,
|
||||
"stargazers_count": 768,
|
||||
"watchers_count": 768,
|
||||
"forks_count": 126,
|
||||
"forks": 126,
|
||||
"watchers": 767,
|
||||
"watchers": 768,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -887,13 +887,13 @@
|
|||
"description": "Sudo Baron Samedit Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-15T17:37:02Z",
|
||||
"updated_at": "2021-08-24T02:34:52Z",
|
||||
"updated_at": "2021-08-25T03:12:11Z",
|
||||
"pushed_at": "2021-07-23T15:46:37Z",
|
||||
"stargazers_count": 362,
|
||||
"watchers_count": 362,
|
||||
"stargazers_count": 363,
|
||||
"watchers_count": 363,
|
||||
"forks_count": 77,
|
||||
"forks": 77,
|
||||
"watchers": 362,
|
||||
"watchers": 363,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,8 +13,8 @@
|
|||
"description": "CVE-2021-3449 OpenSSL denial-of-service exploit 👨🏻💻",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-26T01:09:25Z",
|
||||
"updated_at": "2021-08-24T20:19:07Z",
|
||||
"pushed_at": "2021-08-24T20:19:03Z",
|
||||
"updated_at": "2021-08-25T01:00:52Z",
|
||||
"pushed_at": "2021-08-25T01:00:49Z",
|
||||
"stargazers_count": 205,
|
||||
"watchers_count": 205,
|
||||
"forks_count": 38,
|
||||
|
|
|
@ -220,13 +220,13 @@
|
|||
"description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-05T20:13:49Z",
|
||||
"updated_at": "2021-08-24T12:45:28Z",
|
||||
"updated_at": "2021-08-25T00:44:37Z",
|
||||
"pushed_at": "2021-08-20T01:54:22Z",
|
||||
"stargazers_count": 623,
|
||||
"watchers_count": 623,
|
||||
"stargazers_count": 624,
|
||||
"watchers_count": 624,
|
||||
"forks_count": 82,
|
||||
"forks": 82,
|
||||
"watchers": 623,
|
||||
"watchers": 624,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-13T06:15:21Z",
|
||||
"updated_at": "2021-07-14T15:08:58Z",
|
||||
"updated_at": "2021-08-25T03:15:19Z",
|
||||
"pushed_at": "2021-07-13T06:16:11Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-20T22:16:49Z",
|
||||
"updated_at": "2021-08-24T08:24:26Z",
|
||||
"updated_at": "2021-08-25T03:15:21Z",
|
||||
"pushed_at": "2021-08-01T22:22:15Z",
|
||||
"stargazers_count": 174,
|
||||
"watchers_count": 174,
|
||||
"stargazers_count": 175,
|
||||
"watchers_count": 175,
|
||||
"forks_count": 36,
|
||||
"forks": 36,
|
||||
"watchers": 174,
|
||||
"watchers": 175,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -243,13 +243,13 @@
|
|||
"description": "C# PoC for CVE-2021-36934\/HiveNightmare\/SeriousSAM",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-24T12:55:05Z",
|
||||
"updated_at": "2021-08-19T06:55:02Z",
|
||||
"updated_at": "2021-08-25T02:54:28Z",
|
||||
"pushed_at": "2021-07-25T15:41:33Z",
|
||||
"stargazers_count": 189,
|
||||
"watchers_count": 189,
|
||||
"stargazers_count": 190,
|
||||
"watchers_count": 190,
|
||||
"forks_count": 44,
|
||||
"forks": 44,
|
||||
"watchers": 189,
|
||||
"watchers": 190,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "XSTREAM<=1.4.17漏洞复现(CVE-2021-39141、CVE-2021-39144、CVE-2021-39150)",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-24T06:15:20Z",
|
||||
"updated_at": "2021-08-24T16:23:31Z",
|
||||
"pushed_at": "2021-08-24T07:52:13Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"updated_at": "2021-08-25T03:09:50Z",
|
||||
"pushed_at": "2021-08-25T02:00:12Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
}
|
||||
]
|
Loading…
Add table
Reference in a new issue