mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-29 02:54:10 +01:00
Auto Update 2021/07/07 06:11:35
This commit is contained in:
parent
08d1ffa31b
commit
c50928849f
22 changed files with 124 additions and 133 deletions
|
@ -128,13 +128,13 @@
|
|||
"description": "OpenSSH 7.7 - Username Enumeration",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-24T21:48:07Z",
|
||||
"updated_at": "2021-04-25T08:31:53Z",
|
||||
"updated_at": "2021-07-06T20:45:31Z",
|
||||
"pushed_at": "2020-10-23T17:03:06Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 14,
|
||||
"forks": 14,
|
||||
"watchers": 8,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2018-4280: Mach port replacement vulnerability in launchd on macOS 10.13.5 leading to local privilege escalation and SIP bypass.",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-22T06:22:59Z",
|
||||
"updated_at": "2021-07-04T08:25:45Z",
|
||||
"updated_at": "2021-07-06T19:26:05Z",
|
||||
"pushed_at": "2018-10-28T20:23:30Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 49,
|
||||
"watchers": 50,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "OpenEMR < 5.0.2 - (Authenticated) Path Traversal - Local File Disclosure",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-30T08:59:57Z",
|
||||
"updated_at": "2021-07-05T15:44:52Z",
|
||||
"updated_at": "2021-07-06T19:31:39Z",
|
||||
"pushed_at": "2021-07-05T15:44:49Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "A login bypass(CVE-2019-18371) and a command injection vulnerability(CVE-2019-18370) in Xiaomi Router R3G up to version 2.28.23.",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-30T16:32:13Z",
|
||||
"updated_at": "2021-06-11T17:54:05Z",
|
||||
"updated_at": "2021-07-06T18:26:18Z",
|
||||
"pushed_at": "2020-01-12T02:34:45Z",
|
||||
"stargazers_count": 140,
|
||||
"watchers_count": 140,
|
||||
"stargazers_count": 141,
|
||||
"watchers_count": 141,
|
||||
"forks_count": 27,
|
||||
"forks": 27,
|
||||
"watchers": 140,
|
||||
"watchers": 141,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -657,13 +657,13 @@
|
|||
"description": "Indicator of Compromise Scanner for CVE-2019-19781",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-21T15:20:25Z",
|
||||
"updated_at": "2021-06-12T12:36:43Z",
|
||||
"updated_at": "2021-07-06T17:25:57Z",
|
||||
"pushed_at": "2020-03-25T05:07:43Z",
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"stargazers_count": 84,
|
||||
"watchers_count": 84,
|
||||
"forks_count": 24,
|
||||
"forks": 24,
|
||||
"watchers": 85,
|
||||
"watchers": 84,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -841,13 +841,13 @@
|
|||
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-30T11:42:56Z",
|
||||
"updated_at": "2021-07-02T21:03:30Z",
|
||||
"updated_at": "2021-07-06T16:01:37Z",
|
||||
"pushed_at": "2020-12-07T20:04:27Z",
|
||||
"stargazers_count": 1130,
|
||||
"watchers_count": 1130,
|
||||
"stargazers_count": 1131,
|
||||
"watchers_count": 1131,
|
||||
"forks_count": 356,
|
||||
"forks": 356,
|
||||
"watchers": 1130,
|
||||
"watchers": 1131,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -128,13 +128,13 @@
|
|||
"description": "Exploit for zerologon cve-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T19:19:07Z",
|
||||
"updated_at": "2021-07-06T12:15:37Z",
|
||||
"updated_at": "2021-07-06T15:49:01Z",
|
||||
"pushed_at": "2020-10-15T18:31:15Z",
|
||||
"stargazers_count": 327,
|
||||
"watchers_count": 327,
|
||||
"stargazers_count": 328,
|
||||
"watchers_count": 328,
|
||||
"forks_count": 102,
|
||||
"forks": 102,
|
||||
"watchers": 327,
|
||||
"watchers": 328,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1186,8 +1186,8 @@
|
|||
"description": "A vulnerability scanner for CVE-2020-1472 aka Zerologon.",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-23T12:23:48Z",
|
||||
"updated_at": "2021-07-06T12:53:36Z",
|
||||
"pushed_at": "2021-07-06T12:52:35Z",
|
||||
"updated_at": "2021-07-06T17:50:51Z",
|
||||
"pushed_at": "2021-07-06T17:50:48Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "How to exploit a vulnerable windows driver. Exploit for AsrDrv104.sys",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T04:38:24Z",
|
||||
"updated_at": "2021-07-06T13:18:21Z",
|
||||
"updated_at": "2021-07-06T20:27:23Z",
|
||||
"pushed_at": "2021-07-02T04:48:28Z",
|
||||
"stargazers_count": 251,
|
||||
"watchers_count": 251,
|
||||
"stargazers_count": 253,
|
||||
"watchers_count": 253,
|
||||
"forks_count": 16,
|
||||
"forks": 16,
|
||||
"watchers": 251,
|
||||
"watchers": 253,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "wpDiscuz 7.0.4 Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-13T23:10:19Z",
|
||||
"updated_at": "2021-06-15T17:35:17Z",
|
||||
"updated_at": "2021-07-06T19:15:53Z",
|
||||
"pushed_at": "2021-06-15T17:30:23Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -14,11 +14,11 @@
|
|||
"fork": false,
|
||||
"created_at": "2020-12-01T16:58:39Z",
|
||||
"updated_at": "2021-03-12T13:58:36Z",
|
||||
"pushed_at": "2020-12-11T22:45:45Z",
|
||||
"pushed_at": "2021-07-06T17:37:45Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -151,13 +151,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-09-05T13:56:51Z",
|
||||
"updated_at": "2021-06-30T08:54:14Z",
|
||||
"updated_at": "2021-07-06T19:34:34Z",
|
||||
"pushed_at": "2020-09-05T14:08:52Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2021-07-06T14:27:31Z",
|
||||
"updated_at": "2021-07-06T20:15:29Z",
|
||||
"pushed_at": "2021-07-04T19:55:59Z",
|
||||
"stargazers_count": 1015,
|
||||
"watchers_count": 1015,
|
||||
"forks_count": 380,
|
||||
"forks": 380,
|
||||
"watchers": 1015,
|
||||
"stargazers_count": 1025,
|
||||
"watchers_count": 1025,
|
||||
"forks_count": 381,
|
||||
"forks": 381,
|
||||
"watchers": 1025,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -59,13 +59,13 @@
|
|||
"description": "CVE-2021-1675 Detection Info",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-30T18:32:17Z",
|
||||
"updated_at": "2021-07-06T15:10:32Z",
|
||||
"pushed_at": "2021-07-06T14:24:02Z",
|
||||
"stargazers_count": 174,
|
||||
"watchers_count": 174,
|
||||
"updated_at": "2021-07-06T21:15:55Z",
|
||||
"pushed_at": "2021-07-06T21:15:52Z",
|
||||
"stargazers_count": 176,
|
||||
"watchers_count": 176,
|
||||
"forks_count": 25,
|
||||
"forks": 25,
|
||||
"watchers": 174,
|
||||
"watchers": 176,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -128,13 +128,13 @@
|
|||
"description": "Local Privilege Escalation Edition for CVE-2021-1675",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T09:47:13Z",
|
||||
"updated_at": "2021-07-06T14:18:20Z",
|
||||
"updated_at": "2021-07-06T19:25:38Z",
|
||||
"pushed_at": "2021-07-05T06:46:12Z",
|
||||
"stargazers_count": 243,
|
||||
"watchers_count": 243,
|
||||
"forks_count": 52,
|
||||
"forks": 52,
|
||||
"watchers": 243,
|
||||
"stargazers_count": 246,
|
||||
"watchers_count": 246,
|
||||
"forks_count": 53,
|
||||
"forks": 53,
|
||||
"watchers": 246,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -174,13 +174,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T13:58:01Z",
|
||||
"updated_at": "2021-07-05T16:45:03Z",
|
||||
"updated_at": "2021-07-06T19:30:36Z",
|
||||
"pushed_at": "2021-07-01T14:26:05Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -220,13 +220,13 @@
|
|||
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T23:45:58Z",
|
||||
"updated_at": "2021-07-06T15:08:43Z",
|
||||
"updated_at": "2021-07-06T19:30:29Z",
|
||||
"pushed_at": "2021-07-05T08:54:06Z",
|
||||
"stargazers_count": 405,
|
||||
"watchers_count": 405,
|
||||
"forks_count": 107,
|
||||
"forks": 107,
|
||||
"watchers": 405,
|
||||
"stargazers_count": 407,
|
||||
"watchers_count": 407,
|
||||
"forks_count": 109,
|
||||
"forks": 109,
|
||||
"watchers": 407,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -109,8 +109,8 @@
|
|||
"pushed_at": "2021-02-25T16:05:02Z",
|
||||
"stargazers_count": 130,
|
||||
"watchers_count": 130,
|
||||
"forks_count": 47,
|
||||
"forks": 47,
|
||||
"forks_count": 48,
|
||||
"forks": 48,
|
||||
"watchers": 130,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-03-31T13:33:45Z",
|
||||
"updated_at": "2021-07-04T11:59:40Z",
|
||||
"updated_at": "2021-07-06T19:25:43Z",
|
||||
"pushed_at": "2021-07-04T10:58:31Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-05-29T13:07:14Z",
|
||||
"updated_at": "2021-07-02T23:40:59Z",
|
||||
"updated_at": "2021-07-06T15:33:22Z",
|
||||
"pushed_at": "2021-06-03T21:29:39Z",
|
||||
"stargazers_count": 156,
|
||||
"watchers_count": 156,
|
||||
"stargazers_count": 157,
|
||||
"watchers_count": 157,
|
||||
"forks_count": 39,
|
||||
"forks": 39,
|
||||
"watchers": 156,
|
||||
"watchers": 157,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,8 +13,8 @@
|
|||
"description": "Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-05T15:05:01Z",
|
||||
"updated_at": "2021-06-29T12:20:58Z",
|
||||
"pushed_at": "2021-06-29T12:20:55Z",
|
||||
"updated_at": "2021-07-06T17:28:24Z",
|
||||
"pushed_at": "2021-07-06T17:28:22Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 3,
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "WordPress - Authenticated XXE (CVE-2021-29447)",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-16T20:41:26Z",
|
||||
"updated_at": "2021-07-01T10:26:22Z",
|
||||
"updated_at": "2021-07-06T17:25:31Z",
|
||||
"pushed_at": "2021-07-01T08:14:06Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 16,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2021-06-26T03:23:29Z",
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"forks_count": 11,
|
||||
"forks": 11,
|
||||
"watchers": 51,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-02T12:10:49Z",
|
||||
"updated_at": "2021-07-06T13:14:00Z",
|
||||
"updated_at": "2021-07-06T17:35:15Z",
|
||||
"pushed_at": "2021-07-02T12:17:50Z",
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"forks_count": 8,
|
||||
"forks": 8,
|
||||
"watchers": 71,
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"watchers": 72,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -205,5 +205,28 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 383254488,
|
||||
"name": "ItWasAllADream",
|
||||
"full_name": "byt3bl33d3r\/ItWasAllADream",
|
||||
"owner": {
|
||||
"login": "byt3bl33d3r",
|
||||
"id": 5151193,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5151193?v=4",
|
||||
"html_url": "https:\/\/github.com\/byt3bl33d3r"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/byt3bl33d3r\/ItWasAllADream",
|
||||
"description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-05T20:13:49Z",
|
||||
"updated_at": "2021-07-06T21:15:15Z",
|
||||
"pushed_at": "2021-07-06T05:40:14Z",
|
||||
"stargazers_count": 160,
|
||||
"watchers_count": 160,
|
||||
"forks_count": 18,
|
||||
"forks": 18,
|
||||
"watchers": 160,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 383254488,
|
||||
"name": "ItWasAllADream",
|
||||
"full_name": "byt3bl33d3r\/ItWasAllADream",
|
||||
"owner": {
|
||||
"login": "byt3bl33d3r",
|
||||
"id": 5151193,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5151193?v=4",
|
||||
"html_url": "https:\/\/github.com\/byt3bl33d3r"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/byt3bl33d3r\/ItWasAllADream",
|
||||
"description": "A PrintNightmare (CVE-2021-3457) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-05T20:13:49Z",
|
||||
"updated_at": "2021-07-06T15:09:39Z",
|
||||
"pushed_at": "2021-07-06T05:40:14Z",
|
||||
"stargazers_count": 118,
|
||||
"watchers_count": 118,
|
||||
"forks_count": 13,
|
||||
"forks": 13,
|
||||
"watchers": 118,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "openam-CVE-2021-35464 tomcat 执行命令回显",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T03:51:32Z",
|
||||
"updated_at": "2021-07-06T14:08:24Z",
|
||||
"updated_at": "2021-07-06T19:33:09Z",
|
||||
"pushed_at": "2021-07-01T03:56:55Z",
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 71,
|
||||
"watchers": 72,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -360,14 +360,6 @@ An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation Clie
|
|||
|
||||
- [terorie/cve-2021-3449](https://github.com/terorie/cve-2021-3449)
|
||||
|
||||
### CVE-2021-3457 (2021-05-12)
|
||||
|
||||
<code>
|
||||
An improper authorization handling flaw was found in Foreman. The Shellhooks plugin for the smart-proxy allows Foreman clients to execute actions that should be limited to the Foreman Server. This flaw allows an authenticated local attacker to access and delete limited resources and also causes a denial of service on the Foreman server. The highest threat from this vulnerability is to integrity and system availability.
|
||||
</code>
|
||||
|
||||
- [byt3bl33d3r/ItWasAllADream](https://github.com/byt3bl33d3r/ItWasAllADream)
|
||||
|
||||
### CVE-2021-3493 (2021-04-17)
|
||||
|
||||
<code>
|
||||
|
@ -1863,6 +1855,7 @@ Windows Print Spooler Remote Code Execution Vulnerability
|
|||
- [rdboboia/disable-RegisterSpoolerRemoteRpcEndPoint](https://github.com/rdboboia/disable-RegisterSpoolerRemoteRpcEndPoint)
|
||||
- [geekbrett/CVE-2021-34527-PrintNightmare-Workaround](https://github.com/geekbrett/CVE-2021-34527-PrintNightmare-Workaround)
|
||||
- [officedrone/CVE-2021-34527-workaround](https://github.com/officedrone/CVE-2021-34527-workaround)
|
||||
- [byt3bl33d3r/ItWasAllADream](https://github.com/byt3bl33d3r/ItWasAllADream)
|
||||
|
||||
### CVE-2021-35448 (2021-06-24)
|
||||
|
||||
|
|
Loading…
Add table
Reference in a new issue