mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2023/02/02 00:30:40
This commit is contained in:
parent
da6348b999
commit
bbb0812845
21 changed files with 87 additions and 82 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "Primefaces <= 5.2.21, 5.3.8 or 6.0 - Remote Code Execution Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-03T03:11:24Z",
|
||||
"updated_at": "2023-01-15T22:31:51Z",
|
||||
"updated_at": "2023-02-01T21:09:57Z",
|
||||
"pushed_at": "2022-12-04T19:32:52Z",
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"has_discussions": false,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 70,
|
||||
"watchers": 71,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -129,10 +129,10 @@
|
|||
"description": "CVE-2017-11882 Exploit accepts over 17k bytes long command\/code in maximum.",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-21T15:22:41Z",
|
||||
"updated_at": "2023-01-13T05:41:59Z",
|
||||
"updated_at": "2023-02-01T21:58:46Z",
|
||||
"pushed_at": "2017-12-06T12:47:31Z",
|
||||
"stargazers_count": 307,
|
||||
"watchers_count": 307,
|
||||
"stargazers_count": 308,
|
||||
"watchers_count": 308,
|
||||
"has_discussions": false,
|
||||
"forks_count": 96,
|
||||
"allow_forking": true,
|
||||
|
@ -146,7 +146,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 96,
|
||||
"watchers": 307,
|
||||
"watchers": 308,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -163,13 +163,13 @@
|
|||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -223,10 +223,10 @@
|
|||
"description": "Kibana <6.6.0 RCE written in python3",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-17T15:33:33Z",
|
||||
"updated_at": "2022-06-05T11:00:13Z",
|
||||
"updated_at": "2023-02-01T20:39:37Z",
|
||||
"pushed_at": "2022-03-17T15:49:12Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -240,7 +240,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -105,13 +105,13 @@
|
|||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -132,10 +132,10 @@
|
|||
"description": "Social WarFare Plugin (<=3.5.2) Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-15T01:22:38Z",
|
||||
"updated_at": "2022-11-24T07:29:00Z",
|
||||
"updated_at": "2023-02-01T18:38:27Z",
|
||||
"pushed_at": "2022-11-15T01:25:55Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -144,7 +144,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -432,10 +432,10 @@
|
|||
"description": "Exploit for Apache Tomcat deserialization (CVE-2020-9484) which could lead to RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-14T14:48:30Z",
|
||||
"updated_at": "2022-11-24T07:29:00Z",
|
||||
"updated_at": "2023-02-01T18:38:30Z",
|
||||
"pushed_at": "2022-11-14T14:53:16Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -444,7 +444,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 396,
|
||||
"watchers_count": 396,
|
||||
"has_discussions": false,
|
||||
"forks_count": 122,
|
||||
"forks_count": 121,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 122,
|
||||
"forks": 121,
|
||||
"watchers": 396,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -263,14 +263,14 @@
|
|||
{
|
||||
"id": 560416302,
|
||||
"name": "CVE-2021-1732",
|
||||
"full_name": "ratw\/CVE-2021-1732",
|
||||
"full_name": "fenalik\/CVE-2021-1732",
|
||||
"owner": {
|
||||
"login": "ratw",
|
||||
"login": "fenalik",
|
||||
"id": 46825027,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46825027?v=4",
|
||||
"html_url": "https:\/\/github.com\/ratw"
|
||||
"html_url": "https:\/\/github.com\/fenalik"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ratw\/CVE-2021-1732",
|
||||
"html_url": "https:\/\/github.com\/fenalik\/CVE-2021-1732",
|
||||
"description": "CVE-2021-1732 Microsoft Windows 10 本地提权漏 研究及Poc\/Exploit开发",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-01T13:06:17Z",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2021-32537: an out-of-bounds memory access that leads to pool corruption in the Windows kernel.",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-09T15:44:00Z",
|
||||
"updated_at": "2023-02-01T03:32:56Z",
|
||||
"updated_at": "2023-02-01T22:52:13Z",
|
||||
"pushed_at": "2021-06-26T18:31:23Z",
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 55,
|
||||
"watchers": 56,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PrintNightmare - Windows Print Spooler RCE\/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-03T15:15:12Z",
|
||||
"updated_at": "2023-01-11T08:07:51Z",
|
||||
"updated_at": "2023-02-01T22:57:34Z",
|
||||
"pushed_at": "2021-09-13T12:12:17Z",
|
||||
"stargazers_count": 73,
|
||||
"watchers_count": 73,
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 73,
|
||||
"watchers": 75,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -49,10 +49,10 @@
|
|||
"description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-05T20:13:49Z",
|
||||
"updated_at": "2023-01-18T17:15:59Z",
|
||||
"updated_at": "2023-02-01T23:16:15Z",
|
||||
"pushed_at": "2023-01-18T13:58:42Z",
|
||||
"stargazers_count": 705,
|
||||
"watchers_count": 705,
|
||||
"stargazers_count": 706,
|
||||
"watchers_count": 706,
|
||||
"has_discussions": false,
|
||||
"forks_count": 114,
|
||||
"allow_forking": true,
|
||||
|
@ -61,7 +61,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 114,
|
||||
"watchers": 705,
|
||||
"watchers": 706,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -908,10 +908,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2023-02-01T17:23:48Z",
|
||||
"updated_at": "2023-02-01T20:19:49Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 729,
|
||||
"watchers_count": 729,
|
||||
"stargazers_count": 730,
|
||||
"watchers_count": 730,
|
||||
"has_discussions": false,
|
||||
"forks_count": 149,
|
||||
"allow_forking": true,
|
||||
|
@ -922,7 +922,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 149,
|
||||
"watchers": 729,
|
||||
"watchers": 730,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -909,10 +909,10 @@
|
|||
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2023-02-01T17:54:05Z",
|
||||
"updated_at": "2023-02-01T22:57:39Z",
|
||||
"pushed_at": "2022-09-21T07:49:03Z",
|
||||
"stargazers_count": 1531,
|
||||
"watchers_count": 1531,
|
||||
"stargazers_count": 1532,
|
||||
"watchers_count": 1532,
|
||||
"has_discussions": false,
|
||||
"forks_count": 439,
|
||||
"allow_forking": true,
|
||||
|
@ -926,7 +926,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 439,
|
||||
"watchers": 1531,
|
||||
"watchers": 1532,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -85,10 +85,10 @@
|
|||
"description": "Spring4Shell - Spring Core RCE - CVE-2022-22965",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T17:05:46Z",
|
||||
"updated_at": "2023-01-09T11:47:51Z",
|
||||
"updated_at": "2023-02-01T23:00:18Z",
|
||||
"pushed_at": "2022-04-04T14:09:11Z",
|
||||
"stargazers_count": 120,
|
||||
"watchers_count": 120,
|
||||
"stargazers_count": 121,
|
||||
"watchers_count": 121,
|
||||
"has_discussions": false,
|
||||
"forks_count": 85,
|
||||
"allow_forking": true,
|
||||
|
@ -108,7 +108,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 85,
|
||||
"watchers": 120,
|
||||
"watchers": 121,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Documentation and proof of concept code for CVE-2022-24125 and CVE-2022-24126.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-28T20:37:14Z",
|
||||
"updated_at": "2023-01-31T14:04:47Z",
|
||||
"updated_at": "2023-02-01T23:28:36Z",
|
||||
"pushed_at": "2022-08-30T02:11:05Z",
|
||||
"stargazers_count": 132,
|
||||
"watchers_count": 132,
|
||||
"stargazers_count": 133,
|
||||
"watchers_count": 133,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 132,
|
||||
"watchers": 133,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,7 +13,7 @@
|
|||
"description": "exploit for CVE-2022-2588",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-11T06:01:24Z",
|
||||
"updated_at": "2023-01-28T06:10:00Z",
|
||||
"updated_at": "2023-02-01T21:50:02Z",
|
||||
"pushed_at": "2022-10-27T16:35:08Z",
|
||||
"stargazers_count": 409,
|
||||
"watchers_count": 409,
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"forks": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "One day based on https:\/\/googleprojectzero.blogspot.com\/2022\/10\/rc4-is-still-considered-harmful.html",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-02T18:38:01Z",
|
||||
"updated_at": "2023-01-26T22:11:37Z",
|
||||
"updated_at": "2023-02-01T21:49:47Z",
|
||||
"pushed_at": "2022-12-13T15:26:57Z",
|
||||
"stargazers_count": 356,
|
||||
"watchers_count": 356,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-11-22T23:11:08Z",
|
||||
"updated_at": "2023-01-30T14:46:26Z",
|
||||
"updated_at": "2023-02-01T23:45:13Z",
|
||||
"pushed_at": "2023-01-28T10:31:02Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -71,10 +71,10 @@
|
|||
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-26T06:56:35Z",
|
||||
"updated_at": "2023-02-01T14:41:03Z",
|
||||
"updated_at": "2023-02-01T20:46:02Z",
|
||||
"pushed_at": "2023-01-30T10:51:18Z",
|
||||
"stargazers_count": 663,
|
||||
"watchers_count": 663,
|
||||
"stargazers_count": 665,
|
||||
"watchers_count": 665,
|
||||
"has_discussions": false,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"watchers": 663,
|
||||
"watchers": 665,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -158,10 +158,10 @@
|
|||
"description": "CVE-2022-46689",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-04T05:08:20Z",
|
||||
"updated_at": "2023-02-01T05:02:08Z",
|
||||
"updated_at": "2023-02-01T21:16:22Z",
|
||||
"pushed_at": "2023-01-19T08:12:40Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -170,7 +170,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 31,
|
||||
"watchers": 32,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,19 +42,19 @@
|
|||
"description": "CVE-2023-24055 PoC (KeePass 2.5x)",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-25T03:21:42Z",
|
||||
"updated_at": "2023-02-01T17:49:24Z",
|
||||
"updated_at": "2023-02-01T19:58:41Z",
|
||||
"pushed_at": "2023-01-25T06:29:15Z",
|
||||
"stargazers_count": 171,
|
||||
"watchers_count": 171,
|
||||
"stargazers_count": 172,
|
||||
"watchers_count": 172,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 171,
|
||||
"forks": 27,
|
||||
"watchers": 172,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -5452,7 +5452,12 @@ A cross-site scripting (XSS) vulnerability in Student Study Center Management Sy
|
|||
|
||||
- [sudoninja-noob/CVE-2022-47102](https://github.com/sudoninja-noob/CVE-2022-47102)
|
||||
|
||||
### CVE-2022-47872
|
||||
### CVE-2022-47872 (2023-02-01)
|
||||
|
||||
<code>
|
||||
maccms10 2021.1000.2000 is vulnerable to Server-side request forgery (SSRF).
|
||||
</code>
|
||||
|
||||
- [Cedric1314/CVE-2022-47872](https://github.com/Cedric1314/CVE-2022-47872)
|
||||
|
||||
### CVE-2022-47873 (2023-01-31)
|
||||
|
@ -6095,7 +6100,7 @@ Windows Win32k Elevation of Privilege Vulnerability This CVE ID is unique from C
|
|||
- [BeneficialCode/CVE-2021-1732](https://github.com/BeneficialCode/CVE-2021-1732)
|
||||
- [ExploitCN/CVE-2021-1732-EXP-](https://github.com/ExploitCN/CVE-2021-1732-EXP-)
|
||||
- [r1l4-i3pur1l4/CVE-2021-1732](https://github.com/r1l4-i3pur1l4/CVE-2021-1732)
|
||||
- [ratw/CVE-2021-1732](https://github.com/ratw/CVE-2021-1732)
|
||||
- [fenalik/CVE-2021-1732](https://github.com/fenalik/CVE-2021-1732)
|
||||
|
||||
### CVE-2021-1748 (2021-04-02)
|
||||
|
||||
|
|
Loading…
Reference in a new issue