mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2023/08/12 18:29:23
This commit is contained in:
parent
256c6ab344
commit
fb688a7bce
44 changed files with 214 additions and 166 deletions
|
@ -108,13 +108,13 @@
|
|||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"forks": 19,
|
||||
"watchers": 18,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
|
|
|
@ -452,7 +452,7 @@
|
|||
"stargazers_count": 760,
|
||||
"watchers_count": 760,
|
||||
"has_discussions": false,
|
||||
"forks_count": 435,
|
||||
"forks_count": 436,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -462,7 +462,7 @@
|
|||
"exploit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 435,
|
||||
"forks": 436,
|
||||
"watchers": 760,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
|
|
|
@ -163,10 +163,10 @@
|
|||
"description": "From SQL injection to root shell with CVE-2016-6662 by MaYaSeVeN",
|
||||
"fork": false,
|
||||
"created_at": "2017-05-01T08:51:08Z",
|
||||
"updated_at": "2023-05-31T03:34:05Z",
|
||||
"updated_at": "2023-08-12T17:11:47Z",
|
||||
"pushed_at": "2017-07-22T07:13:28Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -175,7 +175,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 27,
|
||||
"watchers": 28,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Proof of Concept exploit for CVE-2017-8570",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-09T19:09:33Z",
|
||||
"updated_at": "2023-06-27T20:52:06Z",
|
||||
"updated_at": "2023-08-12T14:46:42Z",
|
||||
"pushed_at": "2018-01-09T19:23:43Z",
|
||||
"stargazers_count": 182,
|
||||
"watchers_count": 182,
|
||||
"stargazers_count": 183,
|
||||
"watchers_count": 183,
|
||||
"has_discussions": false,
|
||||
"forks_count": 103,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 103,
|
||||
"watchers": 182,
|
||||
"watchers": 183,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -57,7 +57,7 @@
|
|||
"forks": 15,
|
||||
"watchers": 25,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 172069488,
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "CVE-2018-8581",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-24T06:08:23Z",
|
||||
"updated_at": "2023-08-04T05:20:25Z",
|
||||
"updated_at": "2023-08-12T14:40:23Z",
|
||||
"pushed_at": "2022-10-21T08:29:33Z",
|
||||
"stargazers_count": 362,
|
||||
"watchers_count": 362,
|
||||
"stargazers_count": 363,
|
||||
"watchers_count": 363,
|
||||
"has_discussions": false,
|
||||
"forks_count": 79,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 79,
|
||||
"watchers": 362,
|
||||
"watchers": 363,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
}
|
||||
|
|
|
@ -1643,10 +1643,10 @@
|
|||
"description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-23T22:50:12Z",
|
||||
"updated_at": "2023-08-09T18:34:46Z",
|
||||
"updated_at": "2023-08-12T14:37:39Z",
|
||||
"pushed_at": "2019-06-22T21:48:45Z",
|
||||
"stargazers_count": 882,
|
||||
"watchers_count": 882,
|
||||
"stargazers_count": 883,
|
||||
"watchers_count": 883,
|
||||
"has_discussions": false,
|
||||
"forks_count": 292,
|
||||
"allow_forking": true,
|
||||
|
@ -1655,7 +1655,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 292,
|
||||
"watchers": 882,
|
||||
"watchers": 883,
|
||||
"score": 0,
|
||||
"subscribers_count": 55
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC code for CVE-2019-0841 Privilege Escalation vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-05T12:53:52Z",
|
||||
"updated_at": "2023-06-06T19:04:57Z",
|
||||
"updated_at": "2023-08-12T14:51:45Z",
|
||||
"pushed_at": "2019-04-09T16:49:19Z",
|
||||
"stargazers_count": 239,
|
||||
"watchers_count": 239,
|
||||
"stargazers_count": 240,
|
||||
"watchers_count": 240,
|
||||
"has_discussions": false,
|
||||
"forks_count": 103,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 103,
|
||||
"watchers": 239,
|
||||
"watchers": 240,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-13T16:34:03Z",
|
||||
"updated_at": "2023-08-11T04:23:25Z",
|
||||
"updated_at": "2023-08-12T14:36:31Z",
|
||||
"pushed_at": "2019-11-14T14:16:54Z",
|
||||
"stargazers_count": 343,
|
||||
"watchers_count": 343,
|
||||
"stargazers_count": 344,
|
||||
"watchers_count": 344,
|
||||
"has_discussions": false,
|
||||
"forks_count": 81,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 81,
|
||||
"watchers": 343,
|
||||
"watchers": 344,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution\/CVE-2019-1653\/Cisco SNMP RCE\/Dump Cisco RV320 Password)",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-21T12:42:54Z",
|
||||
"updated_at": "2023-08-11T05:30:23Z",
|
||||
"updated_at": "2023-08-12T14:39:36Z",
|
||||
"pushed_at": "2019-05-21T14:52:36Z",
|
||||
"stargazers_count": 127,
|
||||
"watchers_count": 127,
|
||||
"stargazers_count": 128,
|
||||
"watchers_count": 128,
|
||||
"has_discussions": false,
|
||||
"forks_count": 65,
|
||||
"allow_forking": true,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 65,
|
||||
"watchers": 127,
|
||||
"watchers": 128,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 336,
|
||||
"watchers_count": 336,
|
||||
"has_discussions": false,
|
||||
"forks_count": 57,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 57,
|
||||
"forks": 58,
|
||||
"watchers": 336,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2023-08-12T02:23:43Z",
|
||||
"updated_at": "2023-08-12T14:54:34Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 1064,
|
||||
"watchers_count": 1064,
|
||||
"stargazers_count": 1065,
|
||||
"watchers_count": 1065,
|
||||
"has_discussions": false,
|
||||
"forks_count": 281,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 281,
|
||||
"watchers": 1064,
|
||||
"watchers": 1065,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2023-08-10T11:28:00Z",
|
||||
"updated_at": "2023-08-12T14:45:18Z",
|
||||
"pushed_at": "2023-05-11T14:36:58Z",
|
||||
"stargazers_count": 1064,
|
||||
"watchers_count": 1064,
|
||||
"stargazers_count": 1065,
|
||||
"watchers_count": 1065,
|
||||
"has_discussions": false,
|
||||
"forks_count": 328,
|
||||
"allow_forking": true,
|
||||
|
@ -149,7 +149,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 328,
|
||||
"watchers": 1064,
|
||||
"watchers": 1065,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
}
|
||||
|
|
|
@ -76,10 +76,10 @@
|
|||
"description": "POC for exiftool vuln (CVE-2021-22204).",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-21T00:14:52Z",
|
||||
"updated_at": "2023-03-25T17:57:28Z",
|
||||
"updated_at": "2023-08-12T14:45:27Z",
|
||||
"pushed_at": "2021-05-21T00:17:10Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2023-08-10T11:28:00Z",
|
||||
"updated_at": "2023-08-12T14:45:18Z",
|
||||
"pushed_at": "2023-05-11T14:36:58Z",
|
||||
"stargazers_count": 1064,
|
||||
"watchers_count": 1064,
|
||||
"stargazers_count": 1065,
|
||||
"watchers_count": 1065,
|
||||
"has_discussions": false,
|
||||
"forks_count": 328,
|
||||
"allow_forking": true,
|
||||
|
@ -149,7 +149,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 328,
|
||||
"watchers": 1064,
|
||||
"watchers": 1065,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-31T22:03:13Z",
|
||||
"updated_at": "2023-07-18T01:03:52Z",
|
||||
"updated_at": "2023-08-12T14:45:11Z",
|
||||
"pushed_at": "2021-10-14T12:32:11Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -34,7 +34,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 43,
|
||||
"watchers": 44,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -52,10 +52,10 @@
|
|||
"description": "CVE-2021-33766-poc",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-15T09:09:20Z",
|
||||
"updated_at": "2023-01-31T19:12:03Z",
|
||||
"updated_at": "2023-08-12T14:45:01Z",
|
||||
"pushed_at": "2021-09-15T09:23:39Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -64,7 +64,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -236,10 +236,10 @@
|
|||
"description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-05T20:13:49Z",
|
||||
"updated_at": "2023-07-27T00:29:06Z",
|
||||
"updated_at": "2023-08-12T14:48:53Z",
|
||||
"pushed_at": "2023-01-18T13:58:42Z",
|
||||
"stargazers_count": 725,
|
||||
"watchers_count": 725,
|
||||
"stargazers_count": 726,
|
||||
"watchers_count": 726,
|
||||
"has_discussions": false,
|
||||
"forks_count": 116,
|
||||
"allow_forking": true,
|
||||
|
@ -248,7 +248,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 116,
|
||||
"watchers": 725,
|
||||
"watchers": 726,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-16T02:11:36Z",
|
||||
"updated_at": "2023-08-04T05:22:29Z",
|
||||
"updated_at": "2023-08-12T14:46:49Z",
|
||||
"pushed_at": "2021-09-16T10:39:04Z",
|
||||
"stargazers_count": 231,
|
||||
"watchers_count": 231,
|
||||
"stargazers_count": 232,
|
||||
"watchers_count": 232,
|
||||
"has_discussions": false,
|
||||
"forks_count": 59,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 59,
|
||||
"watchers": 231,
|
||||
"watchers": 232,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
},
|
||||
|
|
|
@ -523,10 +523,10 @@
|
|||
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-15T22:34:35Z",
|
||||
"updated_at": "2023-08-08T07:13:32Z",
|
||||
"updated_at": "2023-08-12T14:46:45Z",
|
||||
"pushed_at": "2022-06-22T20:21:42Z",
|
||||
"stargazers_count": 757,
|
||||
"watchers_count": 757,
|
||||
"stargazers_count": 758,
|
||||
"watchers_count": 758,
|
||||
"has_discussions": false,
|
||||
"forks_count": 169,
|
||||
"allow_forking": true,
|
||||
|
@ -542,7 +542,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 169,
|
||||
"watchers": 757,
|
||||
"watchers": 758,
|
||||
"score": 0,
|
||||
"subscribers_count": 19
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-40865",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-26T10:09:40Z",
|
||||
"updated_at": "2023-06-09T06:52:14Z",
|
||||
"updated_at": "2023-08-12T14:44:59Z",
|
||||
"pushed_at": "2021-11-26T10:10:33Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -3575,10 +3575,10 @@
|
|||
"description": "CVE-2021-41773 testing using MSF",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-11T12:12:09Z",
|
||||
"updated_at": "2023-08-11T12:17:07Z",
|
||||
"updated_at": "2023-08-12T15:20:45Z",
|
||||
"pushed_at": "2023-08-11T12:14:35Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -3592,7 +3592,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Microsoft Exchange Server Poc",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-23T02:26:26Z",
|
||||
"updated_at": "2023-08-10T06:18:28Z",
|
||||
"updated_at": "2023-08-12T14:45:09Z",
|
||||
"pushed_at": "2021-11-23T02:33:47Z",
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"has_discussions": false,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 82,
|
||||
"watchers": 83,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -5590,10 +5590,10 @@
|
|||
"description": "A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T06:37:59Z",
|
||||
"updated_at": "2023-08-09T18:26:24Z",
|
||||
"updated_at": "2023-08-12T14:44:35Z",
|
||||
"pushed_at": "2023-04-06T18:09:41Z",
|
||||
"stargazers_count": 369,
|
||||
"watchers_count": 369,
|
||||
"stargazers_count": 370,
|
||||
"watchers_count": 370,
|
||||
"has_discussions": false,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
|
@ -5608,7 +5608,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 54,
|
||||
"watchers": 369,
|
||||
"watchers": 370,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
},
|
||||
|
@ -9913,10 +9913,10 @@
|
|||
"description": "Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-24T13:18:49Z",
|
||||
"updated_at": "2023-08-05T08:38:17Z",
|
||||
"updated_at": "2023-08-12T17:24:58Z",
|
||||
"pushed_at": "2022-08-12T20:12:50Z",
|
||||
"stargazers_count": 120,
|
||||
"watchers_count": 120,
|
||||
"stargazers_count": 121,
|
||||
"watchers_count": 121,
|
||||
"has_discussions": false,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
|
@ -9925,7 +9925,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 120,
|
||||
"watchers": 121,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:55:20Z",
|
||||
"updated_at": "2023-08-04T19:26:09Z",
|
||||
"updated_at": "2023-08-12T14:42:01Z",
|
||||
"pushed_at": "2022-03-08T06:20:05Z",
|
||||
"stargazers_count": 1044,
|
||||
"watchers_count": 1044,
|
||||
"stargazers_count": 1045,
|
||||
"watchers_count": 1045,
|
||||
"has_discussions": false,
|
||||
"forks_count": 221,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 221,
|
||||
"watchers": 1044,
|
||||
"watchers": 1045,
|
||||
"score": 0,
|
||||
"subscribers_count": 17
|
||||
},
|
||||
|
|
|
@ -223,10 +223,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-06T10:46:49Z",
|
||||
"updated_at": "2023-08-06T10:47:50Z",
|
||||
"updated_at": "2023-08-12T15:21:23Z",
|
||||
"pushed_at": "2023-08-08T00:42:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -235,7 +235,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Android kernel exploitation for CVE-2022-20409",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-21T22:42:50Z",
|
||||
"updated_at": "2023-08-12T13:21:56Z",
|
||||
"updated_at": "2023-08-12T14:33:27Z",
|
||||
"pushed_at": "2023-08-05T20:56:12Z",
|
||||
"stargazers_count": 87,
|
||||
"watchers_count": 87,
|
||||
"stargazers_count": 88,
|
||||
"watchers_count": 88,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 87,
|
||||
"watchers": 88,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2022-21971 \"Windows Runtime Remote Code Execution Vulnerability\"",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-26T20:37:42Z",
|
||||
"updated_at": "2023-08-06T20:41:07Z",
|
||||
"updated_at": "2023-08-12T14:42:31Z",
|
||||
"pushed_at": "2022-02-26T20:45:19Z",
|
||||
"stargazers_count": 296,
|
||||
"watchers_count": 296,
|
||||
"stargazers_count": 297,
|
||||
"watchers_count": 297,
|
||||
"has_discussions": false,
|
||||
"forks_count": 65,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 65,
|
||||
"watchers": 296,
|
||||
"watchers": 297,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-08T17:25:44Z",
|
||||
"updated_at": "2023-08-08T03:22:22Z",
|
||||
"updated_at": "2023-08-12T14:43:07Z",
|
||||
"pushed_at": "2022-02-09T16:54:09Z",
|
||||
"stargazers_count": 719,
|
||||
"watchers_count": 719,
|
||||
"stargazers_count": 720,
|
||||
"watchers_count": 720,
|
||||
"has_discussions": false,
|
||||
"forks_count": 154,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 154,
|
||||
"watchers": 719,
|
||||
"watchers": 720,
|
||||
"score": 0,
|
||||
"subscribers_count": 16
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for ManageEngine ADAudit Plus CVE-2022-28219",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-26T15:48:27Z",
|
||||
"updated_at": "2023-08-04T05:23:25Z",
|
||||
"updated_at": "2023-08-12T14:38:48Z",
|
||||
"pushed_at": "2022-06-26T16:46:55Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 41,
|
||||
"watchers": 42,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T22:59:03Z",
|
||||
"updated_at": "2023-07-31T16:59:06Z",
|
||||
"updated_at": "2023-08-12T14:40:51Z",
|
||||
"pushed_at": "2022-04-22T11:26:31Z",
|
||||
"stargazers_count": 689,
|
||||
"watchers_count": 689,
|
||||
"stargazers_count": 690,
|
||||
"watchers_count": 690,
|
||||
"has_discussions": false,
|
||||
"forks_count": 109,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 109,
|
||||
"watchers": 689,
|
||||
"watchers": 690,
|
||||
"score": 0,
|
||||
"subscribers_count": 26
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Lenovo Diagnostics Driver EoP - Arbitrary R\/W",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-09T14:15:30Z",
|
||||
"updated_at": "2023-07-14T23:25:32Z",
|
||||
"updated_at": "2023-08-12T13:58:43Z",
|
||||
"pushed_at": "2022-12-05T23:36:42Z",
|
||||
"stargazers_count": 159,
|
||||
"watchers_count": 159,
|
||||
"stargazers_count": 158,
|
||||
"watchers_count": 158,
|
||||
"has_discussions": false,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 40,
|
||||
"watchers": 159,
|
||||
"watchers": 158,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2022-46689",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-26T00:08:55Z",
|
||||
"updated_at": "2023-08-03T10:05:39Z",
|
||||
"updated_at": "2023-08-12T16:46:07Z",
|
||||
"pushed_at": "2023-07-25T04:48:06Z",
|
||||
"stargazers_count": 107,
|
||||
"watchers_count": 107,
|
||||
"stargazers_count": 108,
|
||||
"watchers_count": 108,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 107,
|
||||
"watchers": 108,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
@ -73,10 +73,10 @@
|
|||
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-26T06:56:35Z",
|
||||
"updated_at": "2023-08-11T17:38:12Z",
|
||||
"updated_at": "2023-08-12T16:45:11Z",
|
||||
"pushed_at": "2023-08-02T09:35:14Z",
|
||||
"stargazers_count": 823,
|
||||
"watchers_count": 823,
|
||||
"stargazers_count": 824,
|
||||
"watchers_count": 824,
|
||||
"has_discussions": false,
|
||||
"forks_count": 71,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 71,
|
||||
"watchers": 823,
|
||||
"watchers": 824,
|
||||
"score": 0,
|
||||
"subscribers_count": 25
|
||||
},
|
||||
|
@ -133,10 +133,10 @@
|
|||
"description": "CVE-2022-46689",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-03T21:46:37Z",
|
||||
"updated_at": "2023-08-07T12:21:00Z",
|
||||
"updated_at": "2023-08-12T16:46:18Z",
|
||||
"pushed_at": "2023-01-19T08:04:02Z",
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 56,
|
||||
"watchers": 57,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -138,10 +138,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-02T11:55:30Z",
|
||||
"updated_at": "2023-08-12T01:33:56Z",
|
||||
"updated_at": "2023-08-12T18:02:32Z",
|
||||
"pushed_at": "2023-08-02T12:40:17Z",
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -150,7 +150,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 33,
|
||||
"watchers": 34,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-22884 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-29T09:26:36Z",
|
||||
"updated_at": "2023-08-03T08:41:43Z",
|
||||
"updated_at": "2023-08-12T15:31:53Z",
|
||||
"pushed_at": "2023-08-04T08:36:48Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -475,10 +475,10 @@
|
|||
"description": "Proof of Concept for CVE-2023-23397 in Python",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-21T18:38:00Z",
|
||||
"updated_at": "2023-08-11T09:39:32Z",
|
||||
"updated_at": "2023-08-12T14:45:42Z",
|
||||
"pushed_at": "2023-03-21T18:43:50Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -487,7 +487,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 25,
|
||||
"watchers": 26,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
41
2023/CVE-2023-25950.json
Normal file
41
2023/CVE-2023-25950.json
Normal file
|
@ -0,0 +1,41 @@
|
|||
[
|
||||
{
|
||||
"id": 673126374,
|
||||
"name": "HTTP3ONSTEROIDS",
|
||||
"full_name": "dhmosfunk\/HTTP3ONSTEROIDS",
|
||||
"owner": {
|
||||
"login": "dhmosfunk",
|
||||
"id": 45040001,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45040001?v=4",
|
||||
"html_url": "https:\/\/github.com\/dhmosfunk"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dhmosfunk\/HTTP3ONSTEROIDS",
|
||||
"description": "HTTP3ONSTEROIDS - A research on CVE-2023-25950 where HAProxy's HTTP\/3 implementation fails to block a malformed HTTP header field name.",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-31T23:57:02Z",
|
||||
"updated_at": "2023-08-12T13:45:42Z",
|
||||
"pushed_at": "2023-08-12T13:13:14Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2023-25950",
|
||||
"cve-2023-25950-poc",
|
||||
"dos",
|
||||
"haproxy",
|
||||
"http-request-smuggling",
|
||||
"http3",
|
||||
"http3onsteroids",
|
||||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -48,13 +48,13 @@
|
|||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"forks": 24,
|
||||
"watchers": 89,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 387,
|
||||
"watchers_count": 387,
|
||||
"has_discussions": false,
|
||||
"forks_count": 37,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"forks": 38,
|
||||
"watchers": 387,
|
||||
"score": 0,
|
||||
"subscribers_count": 17
|
||||
|
|
|
@ -78,13 +78,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -172,10 +172,10 @@
|
|||
"description": "RCE exploit for CVE-2023-3519",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-21T20:17:43Z",
|
||||
"updated_at": "2023-08-12T02:52:04Z",
|
||||
"updated_at": "2023-08-12T16:39:02Z",
|
||||
"pushed_at": "2023-08-04T22:36:02Z",
|
||||
"stargazers_count": 149,
|
||||
"watchers_count": 149,
|
||||
"stargazers_count": 150,
|
||||
"watchers_count": 150,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
|
@ -184,7 +184,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 149,
|
||||
"watchers": 150,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-38408 Remote Code Execution in OpenSSH's forwarded ssh-agent",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-21T01:53:10Z",
|
||||
"updated_at": "2023-08-10T03:25:03Z",
|
||||
"updated_at": "2023-08-12T15:02:52Z",
|
||||
"pushed_at": "2023-07-25T22:16:44Z",
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 52,
|
||||
"watchers": 53,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -229,10 +229,10 @@
|
|||
"description": "Metabase Pre-auth RCE",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-02T13:21:58Z",
|
||||
"updated_at": "2023-08-02T13:35:14Z",
|
||||
"updated_at": "2023-08-12T15:28:17Z",
|
||||
"pushed_at": "2023-08-03T10:07:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -252,7 +252,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -1064,6 +1064,13 @@
|
|||
- [tbachvarova/linux-apache-fix-mod_rewrite-spaceInURL](https://github.com/tbachvarova/linux-apache-fix-mod_rewrite-spaceInURL)
|
||||
- [dhmosfunk/CVE-2023-25690-POC](https://github.com/dhmosfunk/CVE-2023-25690-POC)
|
||||
|
||||
### CVE-2023-25950 (2023-04-11)
|
||||
|
||||
<code>HTTP request/response smuggling vulnerability in HAProxy version 2.7.0, and 2.6.1 to 2.6.7 allows a remote attacker to alter a legitimate user's request. As a result, the attacker may obtain sensitive information or cause a denial-of-service (DoS) condition.
|
||||
</code>
|
||||
|
||||
- [dhmosfunk/HTTP3ONSTEROIDS](https://github.com/dhmosfunk/HTTP3ONSTEROIDS)
|
||||
|
||||
### CVE-2023-26067 (2023-04-10)
|
||||
|
||||
<code>Certain Lexmark devices through 2023-02-19 mishandle Input Validation (issue 1 of 4).
|
||||
|
|
Loading…
Reference in a new issue