mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2021/09/24 12:12:52
This commit is contained in:
parent
407c757d6a
commit
f07250d201
26 changed files with 140 additions and 140 deletions
|
@ -22,29 +22,5 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 308481035,
|
||||
"name": "CVE-2018-11236",
|
||||
"full_name": "rockysec\/CVE-2018-11236",
|
||||
"owner": {
|
||||
"login": "rockysec",
|
||||
"id": 48323046,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48323046?v=4",
|
||||
"html_url": "https:\/\/github.com\/rockysec"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rockysec\/CVE-2018-11236",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-10-30T00:13:53Z",
|
||||
"updated_at": "2020-10-30T00:20:49Z",
|
||||
"pushed_at": "2020-10-30T00:20:47Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -157,14 +157,14 @@
|
|||
"description": "PoC of CVE-2018-14847 Mikrotik Vulnerability using simple script",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-29T12:21:16Z",
|
||||
"updated_at": "2021-08-08T20:13:14Z",
|
||||
"updated_at": "2021-09-23T22:29:56Z",
|
||||
"pushed_at": "2019-09-30T04:10:23Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"forks": 1,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1069,7 +1069,7 @@
|
|||
"description": "Scanner PoC for CVE-2019-0708 RDP RCE vuln",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-22T00:08:44Z",
|
||||
"updated_at": "2021-09-13T11:27:10Z",
|
||||
"updated_at": "2021-09-23T23:11:20Z",
|
||||
"pushed_at": "2020-12-06T04:48:38Z",
|
||||
"stargazers_count": 1159,
|
||||
"watchers_count": 1159,
|
||||
|
|
|
@ -37,14 +37,14 @@
|
|||
"description": "漏洞POC、EXP合集,持续更新。ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露、ConfluenceRCE(CVE-2021-26084)、ZeroShell防火墙RCE(CVE-2019-12725)",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-22T05:06:33Z",
|
||||
"updated_at": "2021-09-23T09:33:58Z",
|
||||
"updated_at": "2021-09-24T03:08:25Z",
|
||||
"pushed_at": "2021-09-22T02:19:32Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"forks": 1,
|
||||
"watchers": 21,
|
||||
"watchers": 23,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,9 +41,9 @@
|
|||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2885,
|
||||
"watchers_count": 2885,
|
||||
"forks_count": 844,
|
||||
"forks_count": 845,
|
||||
"allow_forking": true,
|
||||
"forks": 844,
|
||||
"forks": 845,
|
||||
"watchers": 2885,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -205,14 +205,14 @@
|
|||
"description": "CVE-2019-5736 POCs",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-20T12:23:13Z",
|
||||
"updated_at": "2021-09-18T08:35:58Z",
|
||||
"updated_at": "2021-09-24T01:30:11Z",
|
||||
"pushed_at": "2020-06-22T13:04:55Z",
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"forks": 26,
|
||||
"watchers": 60,
|
||||
"watchers": 61,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -109,14 +109,14 @@
|
|||
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:57:49Z",
|
||||
"updated_at": "2021-09-23T14:27:20Z",
|
||||
"updated_at": "2021-09-24T02:44:30Z",
|
||||
"pushed_at": "2020-11-05T16:37:20Z",
|
||||
"stargazers_count": 276,
|
||||
"watchers_count": 276,
|
||||
"stargazers_count": 278,
|
||||
"watchers_count": 278,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
"forks": 48,
|
||||
"watchers": 276,
|
||||
"watchers": 278,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,9 +17,9 @@
|
|||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2885,
|
||||
"watchers_count": 2885,
|
||||
"forks_count": 844,
|
||||
"forks_count": 845,
|
||||
"allow_forking": true,
|
||||
"forks": 844,
|
||||
"forks": 845,
|
||||
"watchers": 2885,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,9 +17,9 @@
|
|||
"pushed_at": "2021-05-20T19:03:53Z",
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"forks_count": 14,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"forks": 14,
|
||||
"forks": 13,
|
||||
"watchers": 65,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -61,14 +61,14 @@
|
|||
"description": "Apache OFBiz unsafe deserialization of XMLRPC arguments",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-30T06:55:32Z",
|
||||
"updated_at": "2021-06-06T13:51:54Z",
|
||||
"updated_at": "2021-09-23T22:19:15Z",
|
||||
"pushed_at": "2021-04-30T08:00:38Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -733,14 +733,14 @@
|
|||
"description": "PrintNightMare LPE提权漏洞的CS 反射加载插件。开箱即用、通过内存加载、混淆加载的驱动名称来ByPass Defender\/EDR。",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-01T11:25:04Z",
|
||||
"updated_at": "2021-09-23T02:19:49Z",
|
||||
"updated_at": "2021-09-24T02:50:51Z",
|
||||
"pushed_at": "2021-09-01T11:25:22Z",
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"forks": 13,
|
||||
"watchers": 97,
|
||||
"watchers": 98,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -142,5 +142,29 @@
|
|||
"forks": 7,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 409794385,
|
||||
"name": "CVE-2021-1732",
|
||||
"full_name": "BeneficialCode\/CVE-2021-1732",
|
||||
"owner": {
|
||||
"login": "BeneficialCode",
|
||||
"id": 40847073,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40847073?v=4",
|
||||
"html_url": "https:\/\/github.com\/BeneficialCode"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/BeneficialCode\/CVE-2021-1732",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-09-24T01:28:58Z",
|
||||
"updated_at": "2021-09-24T01:37:22Z",
|
||||
"pushed_at": "2021-09-24T01:37:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -85,14 +85,14 @@
|
|||
"description": "arbitrary kernel read\/write in dbutil_2_3.sys, Proof of Concept Local Privilege Escalation to nt authority\/system",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-30T10:15:10Z",
|
||||
"updated_at": "2021-06-27T18:31:37Z",
|
||||
"updated_at": "2021-09-24T01:03:02Z",
|
||||
"pushed_at": "2021-06-06T08:11:22Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -349,14 +349,14 @@
|
|||
"description": "Nmap script to check vulnerability CVE-2021-21972",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-26T21:30:50Z",
|
||||
"updated_at": "2021-08-23T12:52:46Z",
|
||||
"updated_at": "2021-09-24T01:04:34Z",
|
||||
"pushed_at": "2021-03-03T13:54:38Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"forks": 2,
|
||||
"watchers": 22,
|
||||
"watchers": 23,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -65,9 +65,9 @@
|
|||
"pushed_at": "2021-09-23T20:01:01Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "漏洞POC、EXP合集,持续更新。ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露、ConfluenceRCE(CVE-2021-26084)、ZeroShell防火墙RCE(CVE-2019-12725)",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-22T05:06:33Z",
|
||||
"updated_at": "2021-09-23T09:33:58Z",
|
||||
"updated_at": "2021-09-24T03:08:25Z",
|
||||
"pushed_at": "2021-09-22T02:19:32Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"forks": 1,
|
||||
"watchers": 21,
|
||||
"watchers": 23,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -757,14 +757,14 @@
|
|||
"description": "ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-17T03:56:54Z",
|
||||
"updated_at": "2021-09-11T15:32:41Z",
|
||||
"updated_at": "2021-09-24T00:18:54Z",
|
||||
"pushed_at": "2021-03-17T05:06:18Z",
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"forks_count": 21,
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
"forks": 21,
|
||||
"watchers": 85,
|
||||
"forks": 22,
|
||||
"watchers": 86,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -857,9 +857,9 @@
|
|||
"pushed_at": "2021-03-24T01:25:05Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"forks_count": 10,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"forks": 10,
|
||||
"forks": 11,
|
||||
"watchers": 28,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -901,14 +901,14 @@
|
|||
"description": "[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] WaitForUpdate",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-14T11:12:30Z",
|
||||
"updated_at": "2021-09-22T16:10:30Z",
|
||||
"updated_at": "2021-09-24T03:05:53Z",
|
||||
"pushed_at": "2021-09-22T08:52:24Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"forks": 3,
|
||||
"watchers": 11,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2021-30481",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-17T01:29:31Z",
|
||||
"updated_at": "2021-05-28T03:21:25Z",
|
||||
"updated_at": "2021-09-24T02:47:36Z",
|
||||
"pushed_at": "2021-04-20T16:00:46Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"forks": 4,
|
||||
"watchers": 42,
|
||||
"watchers": 43,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,14 +13,14 @@
|
|||
"description": "PoC CVE-2021-30632 - Out of bounds write in V8",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-20T09:49:51Z",
|
||||
"updated_at": "2021-09-23T16:32:56Z",
|
||||
"updated_at": "2021-09-24T00:37:42Z",
|
||||
"pushed_at": "2021-09-20T09:52:06Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"forks": 9,
|
||||
"watchers": 38,
|
||||
"watchers": 41,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,14 +13,14 @@
|
|||
"description": "Sequoia exploit (7\/20\/21)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-21T04:04:49Z",
|
||||
"updated_at": "2021-09-22T03:35:34Z",
|
||||
"updated_at": "2021-09-24T02:13:11Z",
|
||||
"pushed_at": "2021-07-20T23:04:13Z",
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"forks_count": 50,
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
"forks": 50,
|
||||
"watchers": 57,
|
||||
"forks": 49,
|
||||
"watchers": 58,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -109,14 +109,14 @@
|
|||
"description": "CVE-2021-33909 Sequoia",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-02T04:51:54Z",
|
||||
"updated_at": "2021-09-22T10:22:55Z",
|
||||
"updated_at": "2021-09-24T02:04:46Z",
|
||||
"pushed_at": "2021-09-02T04:52:19Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"forks": 9,
|
||||
"watchers": 24,
|
||||
"watchers": 25,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -85,14 +85,14 @@
|
|||
"description": "Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-04T15:34:03Z",
|
||||
"updated_at": "2021-09-18T20:09:54Z",
|
||||
"updated_at": "2021-09-24T00:08:49Z",
|
||||
"pushed_at": "2021-09-07T15:18:45Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,14 +13,14 @@
|
|||
"description": "Ubuntu OverlayFS Local Privesc",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-19T20:07:01Z",
|
||||
"updated_at": "2021-09-21T02:22:38Z",
|
||||
"updated_at": "2021-09-24T02:41:57Z",
|
||||
"pushed_at": "2021-04-20T00:46:14Z",
|
||||
"stargazers_count": 240,
|
||||
"watchers_count": 240,
|
||||
"forks_count": 80,
|
||||
"stargazers_count": 241,
|
||||
"watchers_count": 241,
|
||||
"forks_count": 81,
|
||||
"allow_forking": true,
|
||||
"forks": 80,
|
||||
"watchers": 240,
|
||||
"forks": 81,
|
||||
"watchers": 241,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "Cobalt Strike < 4.4 dos CVE-2021-36798 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-19T11:26:51Z",
|
||||
"updated_at": "2021-09-16T16:04:20Z",
|
||||
"updated_at": "2021-09-24T02:09:55Z",
|
||||
"pushed_at": "2021-08-19T11:46:12Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"forks": 7,
|
||||
"watchers": 26,
|
||||
"watchers": 27,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -37,14 +37,14 @@
|
|||
"description": "CVE-2021-36798 Exp: Cobalt Strike < 4.4 Dos",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-06T11:49:03Z",
|
||||
"updated_at": "2021-09-23T17:11:31Z",
|
||||
"updated_at": "2021-09-24T03:11:48Z",
|
||||
"pushed_at": "2021-09-06T13:49:54Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"forks_count": 3,
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"forks": 3,
|
||||
"watchers": 40,
|
||||
"forks": 6,
|
||||
"watchers": 54,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,14 +13,14 @@
|
|||
"description": "CVE-2021-38647 AKA \"OMIGOD\" vulnerability in Windows OMI ",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-15T04:51:02Z",
|
||||
"updated_at": "2021-09-22T00:03:26Z",
|
||||
"updated_at": "2021-09-24T02:47:56Z",
|
||||
"pushed_at": "2021-09-21T22:05:04Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -61,14 +61,14 @@
|
|||
"description": "Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-16T02:11:36Z",
|
||||
"updated_at": "2021-09-23T18:13:09Z",
|
||||
"updated_at": "2021-09-24T00:04:54Z",
|
||||
"pushed_at": "2021-09-16T10:39:04Z",
|
||||
"stargazers_count": 148,
|
||||
"watchers_count": 148,
|
||||
"forks_count": 42,
|
||||
"stargazers_count": 149,
|
||||
"watchers_count": 149,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
"forks": 42,
|
||||
"watchers": 148,
|
||||
"forks": 43,
|
||||
"watchers": 149,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -205,14 +205,14 @@
|
|||
"description": "CVE-2021-40444 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T16:55:53Z",
|
||||
"updated_at": "2021-09-23T13:26:48Z",
|
||||
"updated_at": "2021-09-24T03:06:07Z",
|
||||
"pushed_at": "2021-09-11T09:50:26Z",
|
||||
"stargazers_count": 1182,
|
||||
"watchers_count": 1182,
|
||||
"forks_count": 380,
|
||||
"stargazers_count": 1185,
|
||||
"watchers_count": 1185,
|
||||
"forks_count": 382,
|
||||
"allow_forking": true,
|
||||
"forks": 380,
|
||||
"watchers": 1182,
|
||||
"forks": 382,
|
||||
"watchers": 1185,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -565,14 +565,14 @@
|
|||
"description": "Modified code so that we don´t need to rely on CAB archives",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-19T19:46:28Z",
|
||||
"updated_at": "2021-09-23T21:18:22Z",
|
||||
"updated_at": "2021-09-24T03:05:59Z",
|
||||
"pushed_at": "2021-09-22T20:07:51Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"forks": 10,
|
||||
"watchers": 41,
|
||||
"watchers": 49,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -92,6 +92,7 @@ Windows Win32k Elevation of Privilege Vulnerability This CVE ID is unique from C
|
|||
- [linuxdy/CVE-2021-1732_exp](https://github.com/linuxdy/CVE-2021-1732_exp)
|
||||
- [Pai-Po/CVE-2021-1732](https://github.com/Pai-Po/CVE-2021-1732)
|
||||
- [exploitblizzard/Windows-Privilege-Escalation-CVE-2021-1732](https://github.com/exploitblizzard/Windows-Privilege-Escalation-CVE-2021-1732)
|
||||
- [BeneficialCode/CVE-2021-1732](https://github.com/BeneficialCode/CVE-2021-1732)
|
||||
|
||||
### CVE-2021-1748 (2021-04-02)
|
||||
|
||||
|
@ -12752,7 +12753,6 @@ stdlib/canonicalize.c in the GNU C Library (aka glibc or libc6) 2.27 and earlier
|
|||
</code>
|
||||
|
||||
- [evilmiracle/CVE-2018-11236](https://github.com/evilmiracle/CVE-2018-11236)
|
||||
- [rockysec/CVE-2018-11236](https://github.com/rockysec/CVE-2018-11236)
|
||||
|
||||
### CVE-2018-11311 (2018-05-20)
|
||||
|
||||
|
|
Loading…
Reference in a new issue