mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2021/09/20 00:12:42
This commit is contained in:
parent
25a1d52ccc
commit
ae42793e7c
19 changed files with 99 additions and 74 deletions
|
@ -13,14 +13,14 @@
|
|||
"description": "Exploitation Tool for CVE-2017-3066 targeting Adobe Coldfusion 11\/12",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-12T16:44:12Z",
|
||||
"updated_at": "2021-08-06T08:56:30Z",
|
||||
"updated_at": "2021-09-19T10:51:34Z",
|
||||
"pushed_at": "2018-03-12T16:50:20Z",
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
"forks": 24,
|
||||
"watchers": 62,
|
||||
"watchers": 63,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -37,14 +37,14 @@
|
|||
"description": "一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-21T22:45:55Z",
|
||||
"updated_at": "2021-09-13T16:28:25Z",
|
||||
"updated_at": "2021-09-19T10:12:46Z",
|
||||
"pushed_at": "2020-01-05T21:46:25Z",
|
||||
"stargazers_count": 447,
|
||||
"watchers_count": 447,
|
||||
"forks_count": 107,
|
||||
"stargazers_count": 448,
|
||||
"watchers_count": 448,
|
||||
"forks_count": 108,
|
||||
"allow_forking": true,
|
||||
"forks": 107,
|
||||
"watchers": 447,
|
||||
"forks": 108,
|
||||
"watchers": 448,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -2105,9 +2105,9 @@
|
|||
"pushed_at": "2019-09-16T10:35:57Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 6,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"forks": 6,
|
||||
"forks": 7,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "Exploit for CVE-2019-11043",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-23T21:37:27Z",
|
||||
"updated_at": "2021-09-15T23:09:37Z",
|
||||
"updated_at": "2021-09-19T10:58:00Z",
|
||||
"pushed_at": "2019-11-12T18:53:14Z",
|
||||
"stargazers_count": 1677,
|
||||
"watchers_count": 1677,
|
||||
"stargazers_count": 1676,
|
||||
"watchers_count": 1676,
|
||||
"forks_count": 251,
|
||||
"allow_forking": true,
|
||||
"forks": 251,
|
||||
"watchers": 1677,
|
||||
"watchers": 1676,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-13T16:34:03Z",
|
||||
"updated_at": "2021-09-18T10:31:55Z",
|
||||
"updated_at": "2021-09-19T09:54:32Z",
|
||||
"pushed_at": "2019-11-14T14:16:54Z",
|
||||
"stargazers_count": 280,
|
||||
"watchers_count": 280,
|
||||
"stargazers_count": 281,
|
||||
"watchers_count": 281,
|
||||
"forks_count": 70,
|
||||
"allow_forking": true,
|
||||
"forks": 70,
|
||||
"watchers": 280,
|
||||
"watchers": 281,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -37,14 +37,14 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-09-18T07:18:39Z",
|
||||
"updated_at": "2021-09-19T10:49:25Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2878,
|
||||
"watchers_count": 2878,
|
||||
"stargazers_count": 2879,
|
||||
"watchers_count": 2879,
|
||||
"forks_count": 840,
|
||||
"allow_forking": true,
|
||||
"forks": 840,
|
||||
"watchers": 2878,
|
||||
"watchers": 2879,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -37,14 +37,14 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2021-09-19T08:46:20Z",
|
||||
"updated_at": "2021-09-19T12:18:24Z",
|
||||
"pushed_at": "2020-10-21T12:10:28Z",
|
||||
"stargazers_count": 1343,
|
||||
"watchers_count": 1343,
|
||||
"stargazers_count": 1345,
|
||||
"watchers_count": 1345,
|
||||
"forks_count": 306,
|
||||
"allow_forking": true,
|
||||
"forks": 306,
|
||||
"watchers": 1343,
|
||||
"watchers": 1345,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-09-18T07:18:39Z",
|
||||
"updated_at": "2021-09-19T10:49:25Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2878,
|
||||
"watchers_count": 2878,
|
||||
"stargazers_count": 2879,
|
||||
"watchers_count": 2879,
|
||||
"forks_count": 840,
|
||||
"allow_forking": true,
|
||||
"forks": 840,
|
||||
"watchers": 2878,
|
||||
"watchers": 2879,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,9 +17,9 @@
|
|||
"pushed_at": "2021-03-30T00:50:21Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -37,14 +37,14 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2021-09-18T20:21:44Z",
|
||||
"updated_at": "2021-09-19T13:44:38Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1380,
|
||||
"watchers_count": 1380,
|
||||
"stargazers_count": 1381,
|
||||
"watchers_count": 1381,
|
||||
"forks_count": 502,
|
||||
"allow_forking": true,
|
||||
"forks": 502,
|
||||
"watchers": 1380,
|
||||
"watchers": 1381,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -46,5 +46,29 @@
|
|||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 408111498,
|
||||
"name": "CVE-2021-22911",
|
||||
"full_name": "jayngng\/CVE-2021-22911",
|
||||
"owner": {
|
||||
"login": "jayngng",
|
||||
"id": 72692401,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72692401?v=4",
|
||||
"html_url": "https:\/\/github.com\/jayngng"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jayngng\/CVE-2021-22911",
|
||||
"description": "Modifed ver of the original exploit to save some times on password reseting for unprivileged user",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-19T11:43:06Z",
|
||||
"updated_at": "2021-09-19T11:48:51Z",
|
||||
"pushed_at": "2021-09-19T11:48:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -253,14 +253,14 @@
|
|||
"description": "批量检测",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-01T12:36:52Z",
|
||||
"updated_at": "2021-09-07T02:36:51Z",
|
||||
"updated_at": "2021-09-19T12:07:11Z",
|
||||
"pushed_at": "2021-09-01T12:51:02Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"forks": 6,
|
||||
"watchers": 19,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "A basic PoC leak for CVE-2021-28663 (Internal of the Android kernel backdoor vulnerability)",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-01T22:59:29Z",
|
||||
"updated_at": "2021-09-19T08:48:32Z",
|
||||
"updated_at": "2021-09-19T13:00:43Z",
|
||||
"pushed_at": "2021-09-03T10:24:34Z",
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"forks": 7,
|
||||
"watchers": 33,
|
||||
"watchers": 34,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -157,14 +157,14 @@
|
|||
"description": "Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-18T05:42:13Z",
|
||||
"updated_at": "2021-09-15T01:36:15Z",
|
||||
"updated_at": "2021-09-19T14:56:57Z",
|
||||
"pushed_at": "2021-09-09T01:09:31Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"forks": 23,
|
||||
"watchers": 43,
|
||||
"watchers": 44,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -61,14 +61,14 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-02T12:10:49Z",
|
||||
"updated_at": "2021-09-15T08:21:11Z",
|
||||
"updated_at": "2021-09-19T13:45:48Z",
|
||||
"pushed_at": "2021-07-02T12:17:50Z",
|
||||
"stargazers_count": 122,
|
||||
"watchers_count": 122,
|
||||
"stargazers_count": 123,
|
||||
"watchers_count": 123,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"forks": 30,
|
||||
"watchers": 122,
|
||||
"watchers": 123,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -37,14 +37,14 @@
|
|||
"description": "Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-16T02:11:36Z",
|
||||
"updated_at": "2021-09-19T08:30:20Z",
|
||||
"updated_at": "2021-09-19T11:33:54Z",
|
||||
"pushed_at": "2021-09-16T10:39:04Z",
|
||||
"stargazers_count": 118,
|
||||
"watchers_count": 118,
|
||||
"stargazers_count": 120,
|
||||
"watchers_count": 120,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
"forks": 32,
|
||||
"watchers": 118,
|
||||
"watchers": 120,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "CVE-2021-40346 PoC (HAProxy HTTP Smuggling)",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-08T22:26:19Z",
|
||||
"updated_at": "2021-09-19T05:27:26Z",
|
||||
"updated_at": "2021-09-19T13:05:15Z",
|
||||
"pushed_at": "2021-09-08T22:37:15Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"forks": 11,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -205,14 +205,14 @@
|
|||
"description": "CVE-2021-40444 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T16:55:53Z",
|
||||
"updated_at": "2021-09-19T08:36:39Z",
|
||||
"updated_at": "2021-09-19T13:52:18Z",
|
||||
"pushed_at": "2021-09-11T09:50:26Z",
|
||||
"stargazers_count": 1127,
|
||||
"watchers_count": 1127,
|
||||
"forks_count": 365,
|
||||
"stargazers_count": 1132,
|
||||
"watchers_count": 1132,
|
||||
"forks_count": 367,
|
||||
"allow_forking": true,
|
||||
"forks": 365,
|
||||
"watchers": 1127,
|
||||
"forks": 367,
|
||||
"watchers": 1132,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -493,14 +493,14 @@
|
|||
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-15T22:34:35Z",
|
||||
"updated_at": "2021-09-19T08:39:42Z",
|
||||
"updated_at": "2021-09-19T15:04:05Z",
|
||||
"pushed_at": "2021-09-16T11:16:34Z",
|
||||
"stargazers_count": 262,
|
||||
"watchers_count": 262,
|
||||
"forks_count": 56,
|
||||
"stargazers_count": 269,
|
||||
"watchers_count": 269,
|
||||
"forks_count": 57,
|
||||
"allow_forking": true,
|
||||
"forks": 56,
|
||||
"watchers": 262,
|
||||
"forks": 57,
|
||||
"watchers": 269,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -837,6 +837,7 @@ A improper input sanitization vulnerability exists in Rocket.Chat server 3.11, 3
|
|||
|
||||
- [CsEnox/CVE-2021-22911](https://github.com/CsEnox/CVE-2021-22911)
|
||||
- [optionalCTF/Rocket.Chat-Automated-Account-Takeover-RCE-CVE-2021-22911](https://github.com/optionalCTF/Rocket.Chat-Automated-Account-Takeover-RCE-CVE-2021-22911)
|
||||
- [jayngng/CVE-2021-22911](https://github.com/jayngng/CVE-2021-22911)
|
||||
|
||||
### CVE-2021-22986 (2021-03-31)
|
||||
|
||||
|
|
Loading…
Reference in a new issue