mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2021/09/22 06:14:45
This commit is contained in:
parent
78ac894b79
commit
cc100e9fd8
12 changed files with 74 additions and 49 deletions
|
@ -37,14 +37,14 @@
|
|||
"description": "This small script helps to avoid using MetaSploit (msfconsole) during the Enterprise pentests and OSCP-like exams. Grep included function will help you to get only the important information.",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-04T11:44:22Z",
|
||||
"updated_at": "2021-02-07T15:20:41Z",
|
||||
"updated_at": "2021-09-21T16:48:45Z",
|
||||
"pushed_at": "2020-12-04T12:19:11Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -325,14 +325,14 @@
|
|||
"description": "Test for SSL heartbeat vulnerability (CVE-2014-0160)",
|
||||
"fork": false,
|
||||
"created_at": "2014-04-09T15:59:14Z",
|
||||
"updated_at": "2021-09-12T02:04:21Z",
|
||||
"updated_at": "2021-09-21T15:20:53Z",
|
||||
"pushed_at": "2014-07-10T21:17:22Z",
|
||||
"stargazers_count": 135,
|
||||
"watchers_count": 135,
|
||||
"stargazers_count": 136,
|
||||
"watchers_count": 136,
|
||||
"forks_count": 79,
|
||||
"allow_forking": true,
|
||||
"forks": 79,
|
||||
"watchers": 135,
|
||||
"watchers": 136,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,9 +17,9 @@
|
|||
"pushed_at": "2020-01-10T10:58:44Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 22,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -109,14 +109,14 @@
|
|||
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:57:49Z",
|
||||
"updated_at": "2021-09-21T07:54:36Z",
|
||||
"updated_at": "2021-09-21T19:26:52Z",
|
||||
"pushed_at": "2020-11-05T16:37:20Z",
|
||||
"stargazers_count": 271,
|
||||
"watchers_count": 271,
|
||||
"stargazers_count": 272,
|
||||
"watchers_count": 272,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
"forks": 48,
|
||||
"watchers": 271,
|
||||
"watchers": 272,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -421,14 +421,14 @@
|
|||
"description": "Detection of RCE in Oracle's WebLogic Server CVE-2020-14882 \/ CVE-2020-14750",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-12T06:59:54Z",
|
||||
"updated_at": "2021-06-22T16:36:19Z",
|
||||
"updated_at": "2021-09-21T20:14:09Z",
|
||||
"pushed_at": "2020-12-02T21:43:52Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"forks": 3,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -541,14 +541,14 @@
|
|||
"description": "CVE-2021-1675 (PrintNightmare)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-05T14:17:03Z",
|
||||
"updated_at": "2021-09-17T03:54:34Z",
|
||||
"updated_at": "2021-09-21T19:37:26Z",
|
||||
"pushed_at": "2021-07-05T14:34:34Z",
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
"forks": 22,
|
||||
"watchers": 56,
|
||||
"watchers": 57,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -109,14 +109,14 @@
|
|||
"description": "Confluence Server Webwork OGNL injection",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-01T07:15:17Z",
|
||||
"updated_at": "2021-09-18T16:15:41Z",
|
||||
"updated_at": "2021-09-21T20:38:34Z",
|
||||
"pushed_at": "2021-09-10T19:42:33Z",
|
||||
"stargazers_count": 218,
|
||||
"watchers_count": 218,
|
||||
"stargazers_count": 219,
|
||||
"watchers_count": 219,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
"forks": 52,
|
||||
"watchers": 218,
|
||||
"watchers": 219,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "PoC CVE-2021-30632 - Out of bounds write in V8",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-20T09:49:51Z",
|
||||
"updated_at": "2021-09-21T14:19:24Z",
|
||||
"updated_at": "2021-09-21T19:49:01Z",
|
||||
"pushed_at": "2021-09-20T09:52:06Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"forks": 3,
|
||||
"watchers": 13,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,14 +13,14 @@
|
|||
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-16T16:15:56Z",
|
||||
"updated_at": "2021-09-19T05:15:47Z",
|
||||
"updated_at": "2021-09-21T18:57:23Z",
|
||||
"pushed_at": "2021-06-12T08:27:09Z",
|
||||
"stargazers_count": 775,
|
||||
"watchers_count": 775,
|
||||
"stargazers_count": 776,
|
||||
"watchers_count": 776,
|
||||
"forks_count": 127,
|
||||
"allow_forking": true,
|
||||
"forks": 127,
|
||||
"watchers": 775,
|
||||
"watchers": 776,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -166,5 +166,29 @@
|
|||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 408518731,
|
||||
"name": "CVE-2021-38647",
|
||||
"full_name": "AlteredSecurity\/CVE-2021-38647",
|
||||
"owner": {
|
||||
"login": "AlteredSecurity",
|
||||
"id": 71595940,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71595940?v=4",
|
||||
"html_url": "https:\/\/github.com\/AlteredSecurity"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/AlteredSecurity\/CVE-2021-38647",
|
||||
"description": "CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-20T16:29:48Z",
|
||||
"updated_at": "2021-09-21T20:23:26Z",
|
||||
"pushed_at": "2021-09-21T15:49:36Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -205,7 +205,7 @@
|
|||
"description": "CVE-2021-40444 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T16:55:53Z",
|
||||
"updated_at": "2021-09-21T11:19:45Z",
|
||||
"updated_at": "2021-09-21T19:19:27Z",
|
||||
"pushed_at": "2021-09-11T09:50:26Z",
|
||||
"stargazers_count": 1161,
|
||||
"watchers_count": 1161,
|
||||
|
@ -373,14 +373,14 @@
|
|||
"description": "This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-12T18:05:53Z",
|
||||
"updated_at": "2021-09-19T06:43:12Z",
|
||||
"updated_at": "2021-09-21T19:23:24Z",
|
||||
"pushed_at": "2021-09-15T16:34:35Z",
|
||||
"stargazers_count": 148,
|
||||
"watchers_count": 148,
|
||||
"stargazers_count": 149,
|
||||
"watchers_count": 149,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
"forks": 39,
|
||||
"watchers": 148,
|
||||
"watchers": 149,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -493,14 +493,14 @@
|
|||
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-15T22:34:35Z",
|
||||
"updated_at": "2021-09-21T03:20:46Z",
|
||||
"updated_at": "2021-09-21T17:03:16Z",
|
||||
"pushed_at": "2021-09-16T11:16:34Z",
|
||||
"stargazers_count": 319,
|
||||
"watchers_count": 319,
|
||||
"forks_count": 66,
|
||||
"stargazers_count": 323,
|
||||
"watchers_count": 323,
|
||||
"forks_count": 68,
|
||||
"allow_forking": true,
|
||||
"forks": 66,
|
||||
"watchers": 319,
|
||||
"forks": 68,
|
||||
"watchers": 323,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -565,14 +565,14 @@
|
|||
"description": "Modified code so that we don´t need to rely on CAB archives",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-19T19:46:28Z",
|
||||
"updated_at": "2021-09-21T15:05:50Z",
|
||||
"updated_at": "2021-09-21T20:09:55Z",
|
||||
"pushed_at": "2021-09-19T23:26:34Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"forks": 4,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -2242,6 +2242,7 @@ Open Management Infrastructure Remote Code Execution Vulnerability
|
|||
- [marcosimioni/omigood](https://github.com/marcosimioni/omigood)
|
||||
- [craig-m-unsw/omigod-lab](https://github.com/craig-m-unsw/omigod-lab)
|
||||
- [SimenBai/CVE-2021-38647-POC-and-Demo-environment](https://github.com/SimenBai/CVE-2021-38647-POC-and-Demo-environment)
|
||||
- [AlteredSecurity/CVE-2021-38647](https://github.com/AlteredSecurity/CVE-2021-38647)
|
||||
|
||||
### CVE-2021-38699 (2021-08-15)
|
||||
|
||||
|
|
Loading…
Reference in a new issue