mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2021/10/05 12:13:36
This commit is contained in:
parent
8aee8f6338
commit
ed1725b497
25 changed files with 116 additions and 90 deletions
|
@ -17,10 +17,10 @@
|
|||
"pushed_at": "2018-08-17T23:31:46Z",
|
||||
"stargazers_count": 163,
|
||||
"watchers_count": 163,
|
||||
"forks_count": 32,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"forks": 33,
|
||||
"watchers": 163,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"pushed_at": "2018-11-13T00:26:18Z",
|
||||
"stargazers_count": 231,
|
||||
"watchers_count": 231,
|
||||
"forks_count": 43,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"forks": 44,
|
||||
"watchers": 231,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -17,10 +17,10 @@
|
|||
"pushed_at": "2018-10-12T16:52:34Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 8,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"forks": 7,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,15 +13,15 @@
|
|||
"description": "Proof of Concept of ESP32\/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-03T15:08:49Z",
|
||||
"updated_at": "2021-09-28T09:36:26Z",
|
||||
"updated_at": "2021-10-05T02:47:45Z",
|
||||
"pushed_at": "2019-09-08T06:09:11Z",
|
||||
"stargazers_count": 706,
|
||||
"watchers_count": 706,
|
||||
"stargazers_count": 707,
|
||||
"watchers_count": 707,
|
||||
"forks_count": 61,
|
||||
"allow_forking": true,
|
||||
"visibility": "public",
|
||||
"forks": 61,
|
||||
"watchers": 706,
|
||||
"watchers": 707,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1213,15 +1213,15 @@
|
|||
"description": "CVE-2020-0796 Remote Code Execution POC",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-20T14:35:48Z",
|
||||
"updated_at": "2021-09-28T01:58:01Z",
|
||||
"updated_at": "2021-10-04T23:53:42Z",
|
||||
"pushed_at": "2020-06-09T20:46:45Z",
|
||||
"stargazers_count": 426,
|
||||
"watchers_count": 426,
|
||||
"stargazers_count": 427,
|
||||
"watchers_count": 427,
|
||||
"forks_count": 137,
|
||||
"allow_forking": true,
|
||||
"visibility": "public",
|
||||
"forks": 137,
|
||||
"watchers": 426,
|
||||
"watchers": 427,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1773,5 +1773,30 @@
|
|||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 413598798,
|
||||
"name": "cve-2020-0796",
|
||||
"full_name": "Opensitoo\/cve-2020-0796",
|
||||
"owner": {
|
||||
"login": "Opensitoo",
|
||||
"id": 91356804,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91356804?v=4",
|
||||
"html_url": "https:\/\/github.com\/Opensitoo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Opensitoo\/cve-2020-0796",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-10-04T22:16:37Z",
|
||||
"updated_at": "2021-10-04T22:17:11Z",
|
||||
"pushed_at": "2021-10-04T22:17:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -113,15 +113,15 @@
|
|||
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:57:49Z",
|
||||
"updated_at": "2021-10-01T22:23:00Z",
|
||||
"updated_at": "2021-10-05T02:03:03Z",
|
||||
"pushed_at": "2020-11-05T16:37:20Z",
|
||||
"stargazers_count": 281,
|
||||
"watchers_count": 281,
|
||||
"stargazers_count": 282,
|
||||
"watchers_count": 282,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
"visibility": "public",
|
||||
"forks": 48,
|
||||
"watchers": 281,
|
||||
"watchers": 282,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,15 +13,15 @@
|
|||
"description": "How to exploit a vulnerable windows driver. Exploit for AsrDrv104.sys",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T04:38:24Z",
|
||||
"updated_at": "2021-10-03T14:13:22Z",
|
||||
"updated_at": "2021-10-05T02:40:07Z",
|
||||
"pushed_at": "2021-09-06T15:05:21Z",
|
||||
"stargazers_count": 290,
|
||||
"watchers_count": 290,
|
||||
"forks_count": 28,
|
||||
"stargazers_count": 291,
|
||||
"watchers_count": 291,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 290,
|
||||
"forks": 29,
|
||||
"watchers": 291,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,15 +13,15 @@
|
|||
"description": "PoCs and technical analysis of three vulnerabilities found on Cisco AnyConnect for Windows: CVE-2020-3433, CVE-2020-3434 and CVE-2020-3435 ",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-25T20:53:48Z",
|
||||
"updated_at": "2021-09-07T02:53:16Z",
|
||||
"updated_at": "2021-10-05T01:03:54Z",
|
||||
"pushed_at": "2020-09-25T20:55:17Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 20,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -38,15 +38,15 @@
|
|||
"description": "PoC for CVE-2020-6287 The PoC in python for add user only, no administrator permission set. Inspired by @zeroSteiner from metasploit. Original Metasploit PR module: https:\/\/github.com\/rapid7\/metasploit-framework\/pull\/13852\/commits\/d1e2c75b3eafa7f62a6aba9fbe6220c8da97baa8 This PoC only create user with unauthentication permission and no more administrator permission set. This project is created only for educational purposes and cannot be used for law violation or personal gain. The author of this project is not responsible for any possible harm caused by the materials of this project. Original finding: CVE-2020-6287: Pablo Artuso CVE-2020-6286: Yvan 'iggy' G. Usage: python sap-CVE-2020-6287-add-user.py <HTTP(s):\/\/IP:Port",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-20T18:45:53Z",
|
||||
"updated_at": "2021-09-17T11:03:27Z",
|
||||
"updated_at": "2021-10-05T02:17:55Z",
|
||||
"pushed_at": "2020-07-21T18:50:07Z",
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"stargazers_count": 87,
|
||||
"watchers_count": 87,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 86,
|
||||
"watchers": 87,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -38,15 +38,15 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2021-10-04T21:11:11Z",
|
||||
"updated_at": "2021-10-04T22:59:05Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1393,
|
||||
"watchers_count": 1393,
|
||||
"stargazers_count": 1394,
|
||||
"watchers_count": 1394,
|
||||
"forks_count": 512,
|
||||
"allow_forking": true,
|
||||
"visibility": "public",
|
||||
"forks": 512,
|
||||
"watchers": 1393,
|
||||
"watchers": 1394,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"pushed_at": "2021-03-08T11:41:19Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"forks_count": 19,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"forks": 20,
|
||||
"watchers": 44,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -113,15 +113,15 @@
|
|||
"description": "Proof of Concept Exploit for vCenter CVE-2021-21972",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-24T16:31:34Z",
|
||||
"updated_at": "2021-10-04T16:51:28Z",
|
||||
"updated_at": "2021-10-04T21:58:09Z",
|
||||
"pushed_at": "2021-02-25T16:05:02Z",
|
||||
"stargazers_count": 144,
|
||||
"watchers_count": 144,
|
||||
"stargazers_count": 145,
|
||||
"watchers_count": 145,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"watchers": 144,
|
||||
"watchers": 145,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -642,10 +642,10 @@
|
|||
"pushed_at": "2021-10-03T23:10:21Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -113,15 +113,15 @@
|
|||
"description": "CVE-2021-22005 - VMWare vCenter Server File Upload to RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-25T16:21:56Z",
|
||||
"updated_at": "2021-10-04T16:55:46Z",
|
||||
"updated_at": "2021-10-05T00:50:33Z",
|
||||
"pushed_at": "2021-10-02T03:17:45Z",
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"stargazers_count": 84,
|
||||
"watchers_count": 84,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 83,
|
||||
"watchers": 84,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -188,15 +188,15 @@
|
|||
"description": "the metasploit script(POC\/EXP) about CVE-2021-22005 VMware vCenter Server contains an arbitrary file upload vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-02T07:32:04Z",
|
||||
"updated_at": "2021-10-04T20:29:12Z",
|
||||
"updated_at": "2021-10-04T21:24:43Z",
|
||||
"pushed_at": "2021-10-02T08:21:38Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 2,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 12,
|
||||
"forks": 3,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -67,10 +67,10 @@
|
|||
"pushed_at": "2021-10-03T21:50:34Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -17,10 +17,10 @@
|
|||
"pushed_at": "2021-10-02T17:06:18Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,15 +13,15 @@
|
|||
"description": "Apache Solr SSRF(CVE-2021-27905)",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-21T09:27:21Z",
|
||||
"updated_at": "2021-10-04T13:20:32Z",
|
||||
"updated_at": "2021-10-05T00:32:10Z",
|
||||
"pushed_at": "2021-04-21T10:00:59Z",
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 63,
|
||||
"watchers": 64,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,10 +17,10 @@
|
|||
"pushed_at": "2021-10-04T01:13:54Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 6,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"forks": 7,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -242,10 +242,10 @@
|
|||
"pushed_at": "2021-10-01T09:16:42Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -417,10 +417,10 @@
|
|||
"pushed_at": "2021-02-02T17:07:09Z",
|
||||
"stargazers_count": 766,
|
||||
"watchers_count": 766,
|
||||
"forks_count": 222,
|
||||
"forks_count": 223,
|
||||
"allow_forking": true,
|
||||
"visibility": "public",
|
||||
"forks": 222,
|
||||
"forks": 223,
|
||||
"watchers": 766,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -38,15 +38,15 @@
|
|||
"description": "CVE-2021-33739 PoC Analysis",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-24T03:33:02Z",
|
||||
"updated_at": "2021-09-30T15:47:44Z",
|
||||
"updated_at": "2021-10-05T01:50:01Z",
|
||||
"pushed_at": "2021-09-27T01:45:17Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,10 +17,10 @@
|
|||
"pushed_at": "2021-10-02T08:44:32Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -117,10 +117,10 @@
|
|||
"pushed_at": "2021-08-31T16:59:09Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -63,15 +63,15 @@
|
|||
"description": "Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-16T02:11:36Z",
|
||||
"updated_at": "2021-10-04T13:19:42Z",
|
||||
"updated_at": "2021-10-04T23:43:52Z",
|
||||
"pushed_at": "2021-09-16T10:39:04Z",
|
||||
"stargazers_count": 164,
|
||||
"watchers_count": 164,
|
||||
"stargazers_count": 165,
|
||||
"watchers_count": 165,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"watchers": 164,
|
||||
"watchers": 165,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -113,15 +113,15 @@
|
|||
"description": "OMIGOD! OM I GOOD? A free scanner to detect VMs vulnerable to one of the \"OMIGOD\" vulnerabilities discovered by Wiz's threat research team, specifically CVE-2021-38647.",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-16T15:34:03Z",
|
||||
"updated_at": "2021-10-04T14:50:12Z",
|
||||
"updated_at": "2021-10-05T01:50:04Z",
|
||||
"pushed_at": "2021-09-22T12:46:31Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -213,15 +213,15 @@
|
|||
"description": "CVE-2021-40444 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T16:55:53Z",
|
||||
"updated_at": "2021-10-04T09:01:37Z",
|
||||
"updated_at": "2021-10-05T02:15:23Z",
|
||||
"pushed_at": "2021-09-11T09:50:26Z",
|
||||
"stargazers_count": 1248,
|
||||
"watchers_count": 1248,
|
||||
"stargazers_count": 1249,
|
||||
"watchers_count": 1249,
|
||||
"forks_count": 396,
|
||||
"allow_forking": true,
|
||||
"visibility": "public",
|
||||
"forks": 396,
|
||||
"watchers": 1248,
|
||||
"watchers": 1249,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -517,10 +517,10 @@
|
|||
"pushed_at": "2021-09-25T00:05:37Z",
|
||||
"stargazers_count": 448,
|
||||
"watchers_count": 448,
|
||||
"forks_count": 89,
|
||||
"forks_count": 90,
|
||||
"allow_forking": true,
|
||||
"visibility": "public",
|
||||
"forks": 89,
|
||||
"forks": 90,
|
||||
"watchers": 448,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -2965,6 +2965,7 @@ A remote code execution vulnerability exists in the way that the Microsoft Serve
|
|||
- [Apasys/Apasys-CVE-2020-0796](https://github.com/Apasys/Apasys-CVE-2020-0796)
|
||||
- [1stPeak/CVE-2020-0796-Scanner](https://github.com/1stPeak/CVE-2020-0796-Scanner)
|
||||
- [Anonimo501/SMBGhost_CVE-2020-0796_checker](https://github.com/Anonimo501/SMBGhost_CVE-2020-0796_checker)
|
||||
- [Opensitoo/cve-2020-0796](https://github.com/Opensitoo/cve-2020-0796)
|
||||
|
||||
### CVE-2020-0797 (2020-03-12)
|
||||
|
||||
|
|
Loading…
Reference in a new issue