mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-26 09:34:11 +01:00
Auto Update 2022/01/30 18:14:06
This commit is contained in:
parent
288914e569
commit
04f4816084
32 changed files with 218 additions and 365 deletions
|
@ -1,29 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 62629216,
|
||||
"name": "CVE-2016-2434",
|
||||
"full_name": "jianqiangzhao\/CVE-2016-2434",
|
||||
"owner": {
|
||||
"login": "jianqiangzhao",
|
||||
"id": 7478900,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7478900?v=4",
|
||||
"html_url": "https:\/\/github.com\/jianqiangzhao"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jianqiangzhao\/CVE-2016-2434",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-07-05T10:46:34Z",
|
||||
"updated_at": "2021-08-18T22:41:42Z",
|
||||
"pushed_at": "2016-07-05T10:46:57Z",
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 51,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,29 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 62454997,
|
||||
"name": "CVE-2016-2468",
|
||||
"full_name": "gitcollect\/CVE-2016-2468",
|
||||
"owner": {
|
||||
"login": "gitcollect",
|
||||
"id": 17906239,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17906239?v=4",
|
||||
"html_url": "https:\/\/github.com\/gitcollect"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gitcollect\/CVE-2016-2468",
|
||||
"description": "Buildable Poc of CVE-2016-2468 based on http:\/\/retme.net\/index.php\/2016\/06\/12\/CVE-2016-2468.html",
|
||||
"fork": false,
|
||||
"created_at": "2016-07-02T14:37:31Z",
|
||||
"updated_at": "2018-03-01T18:02:03Z",
|
||||
"pushed_at": "2016-07-02T10:34:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,29 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 63547083,
|
||||
"name": "CVE-2016-3962-Exploit",
|
||||
"full_name": "securifera\/CVE-2016-3962-Exploit",
|
||||
"owner": {
|
||||
"login": "securifera",
|
||||
"id": 12126525,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12126525?v=4",
|
||||
"html_url": "https:\/\/github.com\/securifera"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/securifera\/CVE-2016-3962-Exploit",
|
||||
"description": "CVE-2016-3962-Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2016-07-17T18:43:56Z",
|
||||
"updated_at": "2020-03-30T03:53:30Z",
|
||||
"pushed_at": "2016-07-17T18:44:01Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -26,33 +26,6 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 62455295,
|
||||
"name": "CVE-2016-4971",
|
||||
"full_name": "gitcollect\/CVE-2016-4971",
|
||||
"owner": {
|
||||
"login": "gitcollect",
|
||||
"id": 17906239,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17906239?v=4",
|
||||
"html_url": "https:\/\/github.com\/gitcollect"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gitcollect\/CVE-2016-4971",
|
||||
"description": "CVE-2016-4971 written in nodejs",
|
||||
"fork": false,
|
||||
"created_at": "2016-07-02T14:44:48Z",
|
||||
"updated_at": "2020-06-28T13:56:59Z",
|
||||
"pushed_at": "2016-06-24T22:00:00Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 164228901,
|
||||
"name": "CVE-2016-4971",
|
||||
|
|
|
@ -67,17 +67,17 @@
|
|||
"description": "Arbitrary code execution with kernel privileges using CVE-2018-8897.",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-13T19:34:17Z",
|
||||
"updated_at": "2022-01-30T07:36:05Z",
|
||||
"updated_at": "2022-01-30T13:45:38Z",
|
||||
"pushed_at": "2018-05-18T12:26:53Z",
|
||||
"stargazers_count": 402,
|
||||
"watchers_count": 402,
|
||||
"stargazers_count": 403,
|
||||
"watchers_count": 403,
|
||||
"forks_count": 112,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 112,
|
||||
"watchers": 402,
|
||||
"watchers": 403,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -320,7 +320,7 @@
|
|||
"pushed_at": "2022-01-02T20:40:58Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -335,7 +335,7 @@
|
|||
"whatsapp-chat"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -40,10 +40,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-01-30T10:32:50Z",
|
||||
"updated_at": "2022-01-30T16:30:56Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3134,
|
||||
"watchers_count": 3134,
|
||||
"stargazers_count": 3136,
|
||||
"watchers_count": 3136,
|
||||
"forks_count": 927,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -70,7 +70,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 927,
|
||||
"watchers": 3134,
|
||||
"watchers": 3136,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution\/CVE-2019-1653\/Cisco SNMP RCE\/Dump Cisco RV320 Password)",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-21T12:42:54Z",
|
||||
"updated_at": "2022-01-30T02:30:04Z",
|
||||
"updated_at": "2022-01-30T17:17:51Z",
|
||||
"pushed_at": "2019-05-21T14:52:36Z",
|
||||
"stargazers_count": 94,
|
||||
"watchers_count": 94,
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"forks_count": 53,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 53,
|
||||
"watchers": 94,
|
||||
"watchers": 95,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -44,12 +44,12 @@
|
|||
"pushed_at": "2021-08-30T22:36:16Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Support ALL Windows Version",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-16T08:57:51Z",
|
||||
"updated_at": "2022-01-30T11:47:52Z",
|
||||
"updated_at": "2022-01-30T16:23:51Z",
|
||||
"pushed_at": "2020-09-11T07:38:22Z",
|
||||
"stargazers_count": 596,
|
||||
"watchers_count": 596,
|
||||
"stargazers_count": 597,
|
||||
"watchers_count": 597,
|
||||
"forks_count": 156,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 156,
|
||||
"watchers": 596,
|
||||
"watchers": 597,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -44,12 +44,12 @@
|
|||
"pushed_at": "2020-10-30T09:36:23Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-01-30T10:32:50Z",
|
||||
"updated_at": "2022-01-30T16:30:56Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3134,
|
||||
"watchers_count": 3134,
|
||||
"stargazers_count": 3136,
|
||||
"watchers_count": 3136,
|
||||
"forks_count": 927,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -43,7 +43,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 927,
|
||||
"watchers": 3134,
|
||||
"watchers": 3136,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -121,10 +121,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2022-01-29T08:02:51Z",
|
||||
"updated_at": "2022-01-30T16:22:53Z",
|
||||
"pushed_at": "2021-07-30T03:28:00Z",
|
||||
"stargazers_count": 919,
|
||||
"watchers_count": 919,
|
||||
"stargazers_count": 920,
|
||||
"watchers_count": 920,
|
||||
"forks_count": 289,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -135,7 +135,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 289,
|
||||
"watchers": 919,
|
||||
"watchers": 920,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -44,12 +44,12 @@
|
|||
"pushed_at": "2021-07-21T03:02:46Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Writeup and exploit for installed app to system privilege escalation on Android 12 Beta through CVE-2021-0928, a `writeToParcel`\/`createFromParcel` serialization mismatch in `OutputConfiguration`",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-29T10:14:32Z",
|
||||
"updated_at": "2022-01-30T07:53:52Z",
|
||||
"updated_at": "2022-01-30T17:17:40Z",
|
||||
"pushed_at": "2022-01-29T10:15:02Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -84,10 +84,10 @@
|
|||
"description": "CVE-2021-21972 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-24T11:14:58Z",
|
||||
"updated_at": "2022-01-24T16:32:09Z",
|
||||
"updated_at": "2022-01-30T15:57:10Z",
|
||||
"pushed_at": "2021-12-30T12:26:11Z",
|
||||
"stargazers_count": 338,
|
||||
"watchers_count": 338,
|
||||
"stargazers_count": 339,
|
||||
"watchers_count": 339,
|
||||
"forks_count": 132,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -96,7 +96,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 132,
|
||||
"watchers": 338,
|
||||
"watchers": 339,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -205,17 +205,17 @@
|
|||
"description": "A complete PoC for CVE-2021-22204 exiftool RCE ",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-30T03:11:56Z",
|
||||
"updated_at": "2022-01-30T03:17:14Z",
|
||||
"updated_at": "2022-01-30T16:23:30Z",
|
||||
"pushed_at": "2022-01-30T03:17:42Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -121,10 +121,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2022-01-29T08:02:51Z",
|
||||
"updated_at": "2022-01-30T16:22:53Z",
|
||||
"pushed_at": "2021-07-30T03:28:00Z",
|
||||
"stargazers_count": 919,
|
||||
"watchers_count": 919,
|
||||
"stargazers_count": 920,
|
||||
"watchers_count": 920,
|
||||
"forks_count": 289,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -135,7 +135,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 289,
|
||||
"watchers": 919,
|
||||
"watchers": 920,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1,29 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 413725319,
|
||||
"name": "nacos-cve-2021-29441",
|
||||
"full_name": "hh-hunter\/nacos-cve-2021-29441",
|
||||
"owner": {
|
||||
"login": "hh-hunter",
|
||||
"id": 91593280,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91593280?v=4",
|
||||
"html_url": "https:\/\/github.com\/hh-hunter"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hh-hunter\/nacos-cve-2021-29441",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-10-05T07:59:05Z",
|
||||
"updated_at": "2021-10-05T07:59:17Z",
|
||||
"pushed_at": "2021-10-05T07:59:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CSP Playground for CVE-2021-30682",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-15T08:10:02Z",
|
||||
"updated_at": "2022-01-21T08:47:28Z",
|
||||
"updated_at": "2022-01-30T13:21:34Z",
|
||||
"pushed_at": "2021-11-14T07:29:00Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -429,12 +429,12 @@
|
|||
"pushed_at": "2021-02-02T17:07:09Z",
|
||||
"stargazers_count": 797,
|
||||
"watchers_count": 797,
|
||||
"forks_count": 231,
|
||||
"forks_count": 232,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 231,
|
||||
"forks": 232,
|
||||
"watchers": 797,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -973,12 +973,12 @@
|
|||
"pushed_at": "2022-01-13T05:48:01Z",
|
||||
"stargazers_count": 429,
|
||||
"watchers_count": 429,
|
||||
"forks_count": 112,
|
||||
"forks_count": 111,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 112,
|
||||
"forks": 111,
|
||||
"watchers": 429,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -1,29 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 452919328,
|
||||
"name": "CVE-2021-4032-NoGCC",
|
||||
"full_name": "EstamelGG\/CVE-2021-4032-NoGCC",
|
||||
"owner": {
|
||||
"login": "EstamelGG",
|
||||
"id": 46676047,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46676047?v=4",
|
||||
"html_url": "https:\/\/github.com\/EstamelGG"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/EstamelGG\/CVE-2021-4032-NoGCC",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-28T02:54:38Z",
|
||||
"updated_at": "2022-01-28T06:36:31Z",
|
||||
"pushed_at": "2022-01-29T01:07:19Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -73,17 +73,17 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2022-01-30T11:53:33Z",
|
||||
"pushed_at": "2022-01-29T19:27:19Z",
|
||||
"stargazers_count": 1019,
|
||||
"watchers_count": 1019,
|
||||
"updated_at": "2022-01-30T18:10:04Z",
|
||||
"pushed_at": "2022-01-30T14:22:23Z",
|
||||
"stargazers_count": 1036,
|
||||
"watchers_count": 1036,
|
||||
"forks_count": 298,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 298,
|
||||
"watchers": 1019,
|
||||
"watchers": 1036,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -154,11 +154,11 @@
|
|||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T00:56:36Z",
|
||||
"updated_at": "2022-01-30T11:16:43Z",
|
||||
"updated_at": "2022-01-30T17:25:41Z",
|
||||
"pushed_at": "2022-01-29T06:22:16Z",
|
||||
"stargazers_count": 654,
|
||||
"watchers_count": 654,
|
||||
"forks_count": 211,
|
||||
"stargazers_count": 657,
|
||||
"watchers_count": 657,
|
||||
"forks_count": 212,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -167,8 +167,8 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 211,
|
||||
"watchers": 654,
|
||||
"forks": 212,
|
||||
"watchers": 657,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -354,17 +354,17 @@
|
|||
"description": "Exploit for CVE-2021-4034",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T03:33:47Z",
|
||||
"updated_at": "2022-01-30T08:07:56Z",
|
||||
"updated_at": "2022-01-30T13:45:28Z",
|
||||
"pushed_at": "2022-01-27T11:57:05Z",
|
||||
"stargazers_count": 84,
|
||||
"watchers_count": 84,
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 84,
|
||||
"watchers": 85,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -902,10 +902,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2022-01-30T11:59:00Z",
|
||||
"updated_at": "2022-01-30T17:07:02Z",
|
||||
"pushed_at": "2022-01-27T20:09:24Z",
|
||||
"stargazers_count": 333,
|
||||
"watchers_count": 333,
|
||||
"stargazers_count": 338,
|
||||
"watchers_count": 338,
|
||||
"forks_count": 51,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -914,7 +914,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 51,
|
||||
"watchers": 333,
|
||||
"watchers": 338,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1909,6 +1909,33 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 452919328,
|
||||
"name": "CVE-2021-4034-NoGCC",
|
||||
"full_name": "EstamelGG\/CVE-2021-4034-NoGCC",
|
||||
"owner": {
|
||||
"login": "EstamelGG",
|
||||
"id": 46676047,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46676047?v=4",
|
||||
"html_url": "https:\/\/github.com\/EstamelGG"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/EstamelGG\/CVE-2021-4034-NoGCC",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-28T02:54:38Z",
|
||||
"updated_at": "2022-01-30T16:27:19Z",
|
||||
"pushed_at": "2022-01-30T16:34:27Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 452924557,
|
||||
"name": "CVE-2021-4034",
|
||||
|
@ -2201,12 +2228,12 @@
|
|||
"pushed_at": "2022-01-28T15:37:41Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -2362,17 +2389,17 @@
|
|||
"description": "Check CVE-2021-4034 vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-29T09:03:34Z",
|
||||
"updated_at": "2022-01-29T09:46:03Z",
|
||||
"pushed_at": "2022-01-29T10:50:46Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"updated_at": "2022-01-30T16:36:54Z",
|
||||
"pushed_at": "2022-01-30T16:50:08Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2390,7 +2417,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-01-29T15:07:50Z",
|
||||
"updated_at": "2022-01-29T15:17:29Z",
|
||||
"pushed_at": "2022-01-29T16:50:51Z",
|
||||
"pushed_at": "2022-01-30T12:58:55Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
@ -2433,6 +2460,43 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 453510021,
|
||||
"name": "go-PwnKit",
|
||||
"full_name": "OXDBXKXO\/go-PwnKit",
|
||||
"owner": {
|
||||
"login": "OXDBXKXO",
|
||||
"id": 18035000,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18035000?v=4",
|
||||
"html_url": "https:\/\/github.com\/OXDBXKXO"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/OXDBXKXO\/go-PwnKit",
|
||||
"description": "Go implementation of the PwnKit Linux Local Privilege Escalation exploit (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-29T20:24:43Z",
|
||||
"updated_at": "2022-01-30T17:00:34Z",
|
||||
"pushed_at": "2022-01-30T18:13:15Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"cve-2021-4034",
|
||||
"exploit",
|
||||
"go",
|
||||
"linux",
|
||||
"local-privilege-escalation",
|
||||
"lpe",
|
||||
"pkexec",
|
||||
"pwnkit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 453521330,
|
||||
"name": "dissecting-pkexec-cve-2021-4034",
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2021-10-18T02:42:25Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -404,17 +404,17 @@
|
|||
"description": "CVE-2021-41773 playground",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-06T07:17:05Z",
|
||||
"updated_at": "2022-01-04T10:54:37Z",
|
||||
"updated_at": "2022-01-30T13:47:11Z",
|
||||
"pushed_at": "2021-10-07T17:56:38Z",
|
||||
"stargazers_count": 201,
|
||||
"watchers_count": 201,
|
||||
"stargazers_count": 202,
|
||||
"watchers_count": 202,
|
||||
"forks_count": 50,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 50,
|
||||
"watchers": 201,
|
||||
"watchers": 202,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -45,17 +45,17 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2022-01-30T11:05:25Z",
|
||||
"updated_at": "2022-01-30T16:41:04Z",
|
||||
"pushed_at": "2021-12-20T04:51:01Z",
|
||||
"stargazers_count": 237,
|
||||
"watchers_count": 237,
|
||||
"stargazers_count": 238,
|
||||
"watchers_count": 238,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"watchers": 237,
|
||||
"watchers": 238,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -515,12 +515,12 @@
|
|||
"pushed_at": "2021-12-11T19:10:03Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -94,17 +94,17 @@
|
|||
"description": "Remote Code Injection In Log4j",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T05:23:44Z",
|
||||
"updated_at": "2022-01-28T12:19:08Z",
|
||||
"updated_at": "2022-01-30T13:46:42Z",
|
||||
"pushed_at": "2022-01-18T12:01:52Z",
|
||||
"stargazers_count": 332,
|
||||
"watchers_count": 332,
|
||||
"stargazers_count": 333,
|
||||
"watchers_count": 333,
|
||||
"forks_count": 97,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 97,
|
||||
"watchers": 332,
|
||||
"watchers": 333,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -394,12 +394,12 @@
|
|||
"pushed_at": "2022-01-18T09:01:46Z",
|
||||
"stargazers_count": 926,
|
||||
"watchers_count": 926,
|
||||
"forks_count": 368,
|
||||
"forks_count": 369,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 368,
|
||||
"forks": 369,
|
||||
"watchers": 926,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -858,10 +858,10 @@
|
|||
"description": "🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T22:35:00Z",
|
||||
"updated_at": "2022-01-30T05:15:10Z",
|
||||
"updated_at": "2022-01-30T14:40:43Z",
|
||||
"pushed_at": "2022-01-15T16:18:44Z",
|
||||
"stargazers_count": 681,
|
||||
"watchers_count": 681,
|
||||
"stargazers_count": 682,
|
||||
"watchers_count": 682,
|
||||
"forks_count": 106,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -888,7 +888,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 106,
|
||||
"watchers": 681,
|
||||
"watchers": 682,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -905,11 +905,11 @@
|
|||
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2022-01-30T05:24:04Z",
|
||||
"updated_at": "2022-01-30T17:33:54Z",
|
||||
"pushed_at": "2022-01-22T14:55:02Z",
|
||||
"stargazers_count": 1204,
|
||||
"watchers_count": 1204,
|
||||
"forks_count": 313,
|
||||
"stargazers_count": 1205,
|
||||
"watchers_count": 1205,
|
||||
"forks_count": 314,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -919,8 +919,8 @@
|
|||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 313,
|
||||
"watchers": 1204,
|
||||
"forks": 314,
|
||||
"watchers": 1205,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3202,17 +3202,17 @@
|
|||
"description": "Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T22:52:02Z",
|
||||
"updated_at": "2022-01-23T19:23:28Z",
|
||||
"updated_at": "2022-01-30T13:46:39Z",
|
||||
"pushed_at": "2021-12-20T15:34:21Z",
|
||||
"stargazers_count": 312,
|
||||
"watchers_count": 312,
|
||||
"stargazers_count": 313,
|
||||
"watchers_count": 313,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 48,
|
||||
"watchers": 312,
|
||||
"watchers": 313,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3233,7 +3233,7 @@
|
|||
"pushed_at": "2021-12-12T23:49:01Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -3245,7 +3245,7 @@
|
|||
"rce"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -3542,17 +3542,17 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-01-30T11:04:10Z",
|
||||
"updated_at": "2022-01-30T15:15:46Z",
|
||||
"pushed_at": "2022-01-02T20:21:42Z",
|
||||
"stargazers_count": 2675,
|
||||
"watchers_count": 2675,
|
||||
"forks_count": 643,
|
||||
"stargazers_count": 2676,
|
||||
"watchers_count": 2676,
|
||||
"forks_count": 644,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 643,
|
||||
"watchers": 2675,
|
||||
"forks": 644,
|
||||
"watchers": 2676,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -5302,17 +5302,17 @@
|
|||
"description": "Check CVE-2021-44228 vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T07:59:14Z",
|
||||
"updated_at": "2021-12-25T12:52:56Z",
|
||||
"updated_at": "2022-01-30T16:35:24Z",
|
||||
"pushed_at": "2021-12-15T17:08:42Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -5420,7 +5420,7 @@
|
|||
"pushed_at": "2022-01-27T16:08:20Z",
|
||||
"stargazers_count": 403,
|
||||
"watchers_count": 403,
|
||||
"forks_count": 87,
|
||||
"forks_count": 86,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -5434,7 +5434,7 @@
|
|||
"python"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 87,
|
||||
"forks": 86,
|
||||
"watchers": 403,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -5753,12 +5753,12 @@
|
|||
"pushed_at": "2021-12-14T21:14:33Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -5868,7 +5868,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-12-14T22:19:29Z",
|
||||
"updated_at": "2022-01-27T15:42:24Z",
|
||||
"pushed_at": "2022-01-27T15:42:39Z",
|
||||
"pushed_at": "2022-01-30T15:25:21Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 3,
|
||||
|
@ -6929,17 +6929,17 @@
|
|||
"description": "This Log4j RCE exploit originated from https:\/\/github.com\/tangxiaofeng7\/CVE-2021-44228-Apache-Log4j-Rce",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-16T08:46:55Z",
|
||||
"updated_at": "2022-01-22T09:11:56Z",
|
||||
"updated_at": "2022-01-30T14:10:25Z",
|
||||
"pushed_at": "2021-12-16T08:59:14Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-0185",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-19T06:19:38Z",
|
||||
"updated_at": "2022-01-30T09:36:14Z",
|
||||
"updated_at": "2022-01-30T16:39:44Z",
|
||||
"pushed_at": "2022-01-25T17:00:16Z",
|
||||
"stargazers_count": 224,
|
||||
"watchers_count": 224,
|
||||
"stargazers_count": 225,
|
||||
"watchers_count": 225,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 224,
|
||||
"watchers": 225,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:58:17Z",
|
||||
"updated_at": "2022-01-29T01:16:16Z",
|
||||
"updated_at": "2022-01-30T15:12:06Z",
|
||||
"pushed_at": "2022-01-26T00:18:26Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 24,
|
||||
"watchers": 25,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "win32k LPE ",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T03:44:10Z",
|
||||
"updated_at": "2022-01-30T12:05:39Z",
|
||||
"updated_at": "2022-01-30T18:14:34Z",
|
||||
"pushed_at": "2022-01-27T04:18:18Z",
|
||||
"stargazers_count": 197,
|
||||
"watchers_count": 197,
|
||||
"forks_count": 51,
|
||||
"stargazers_count": 208,
|
||||
"watchers_count": 208,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 51,
|
||||
"watchers": 197,
|
||||
"forks": 54,
|
||||
"watchers": 208,
|
||||
"score": 0
|
||||
}
|
||||
]
|
43
README.md
43
README.md
|
@ -602,14 +602,6 @@ A flaw was found in podman. The `podman machine` function (used to create and ma
|
|||
|
||||
- [deoxykev/CVE-2021-4024-Rust](https://github.com/deoxykev/CVE-2021-4024-Rust)
|
||||
|
||||
### CVE-2021-4032 (2022-01-21)
|
||||
|
||||
<code>
|
||||
A vulnerability was found in the Linux kernel's KVM subsystem in arch/x86/kvm/lapic.c kvm_free_lapic when a failure allocation was detected. In this flaw the KVM subsystem may crash the kernel due to mishandling of memory errors that happens during VCPU construction, which allows an attacker with special user privilege to cause a denial of service. This flaw affects kernel versions prior to 5.15 rc7.
|
||||
</code>
|
||||
|
||||
- [EstamelGG/CVE-2021-4032-NoGCC](https://github.com/EstamelGG/CVE-2021-4032-NoGCC)
|
||||
|
||||
### CVE-2021-4034 (2022-01-28)
|
||||
|
||||
<code>
|
||||
|
@ -684,6 +676,7 @@ A local privilege escalation vulnerability was found on polkit's pkexec utility.
|
|||
- [c3c/CVE-2021-4034](https://github.com/c3c/CVE-2021-4034)
|
||||
- [Fato07/Pwnkit-exploit](https://github.com/Fato07/Pwnkit-exploit)
|
||||
- [MedKH1684/Pwnkit-CVE-2021-4034](https://github.com/MedKH1684/Pwnkit-CVE-2021-4034)
|
||||
- [EstamelGG/CVE-2021-4034-NoGCC](https://github.com/EstamelGG/CVE-2021-4034-NoGCC)
|
||||
- [pengalaman-1t/CVE-2021-4034](https://github.com/pengalaman-1t/CVE-2021-4034)
|
||||
- [n3onhacks/CVE-2021-4034-BASH-One-File-Exploit](https://github.com/n3onhacks/CVE-2021-4034-BASH-One-File-Exploit)
|
||||
- [jpmcb/pwnkit-go](https://github.com/jpmcb/pwnkit-go)
|
||||
|
@ -703,6 +696,7 @@ A local privilege escalation vulnerability was found on polkit's pkexec utility.
|
|||
- [codiobert/pwnkit-scanner](https://github.com/codiobert/pwnkit-scanner)
|
||||
- [v-rzh/CVE-2021-4034](https://github.com/v-rzh/CVE-2021-4034)
|
||||
- [TW-D/PwnKit-Vulnerability_CVE-2021-4034](https://github.com/TW-D/PwnKit-Vulnerability_CVE-2021-4034)
|
||||
- [OXDBXKXO/go-PwnKit](https://github.com/OXDBXKXO/go-PwnKit)
|
||||
- [milot/dissecting-pkexec-cve-2021-4034](https://github.com/milot/dissecting-pkexec-cve-2021-4034)
|
||||
- [OxWeb4/CVE-2021-4034-](https://github.com/OxWeb4/CVE-2021-4034-)
|
||||
- [navisec/CVE-2021-4034-PwnKit](https://github.com/navisec/CVE-2021-4034-PwnKit)
|
||||
|
@ -1884,14 +1878,6 @@ Grav is a file based Web-platform. Twig processing of static pages can be enable
|
|||
|
||||
- [CsEnox/CVE-2021-29440](https://github.com/CsEnox/CVE-2021-29440)
|
||||
|
||||
### CVE-2021-29441 (2021-04-27)
|
||||
|
||||
<code>
|
||||
Nacos is a platform designed for dynamic service discovery and configuration and service management. In Nacos before version 1.4.1, when configured to use authentication (-Dnacos.core.auth.enabled=true) Nacos uses the AuthFilter servlet filter to enforce authentication. This filter has a backdoor that enables Nacos servers to bypass this filter and therefore skip authentication checks. This mechanism relies on the user-agent HTTP header so it can be easily spoofed. This issue may allow any user to carry out any administrative tasks on the Nacos server.
|
||||
</code>
|
||||
|
||||
- [hh-hunter/nacos-cve-2021-29441](https://github.com/hh-hunter/nacos-cve-2021-29441)
|
||||
|
||||
### CVE-2021-29447 (2021-04-15)
|
||||
|
||||
<code>
|
||||
|
@ -18696,22 +18682,6 @@ The Qualcomm TrustZone component in Android before 2016-05-01 on Nexus 5, Nexus
|
|||
- [laginimaineb/cve-2016-2431](https://github.com/laginimaineb/cve-2016-2431)
|
||||
- [laginimaineb/ExtractKeyMaster](https://github.com/laginimaineb/ExtractKeyMaster)
|
||||
|
||||
### CVE-2016-2434 (2016-05-09)
|
||||
|
||||
<code>
|
||||
The NVIDIA video driver in Android before 2016-05-01 on Nexus 9 devices allows attackers to gain privileges via a crafted application, aka internal bug 27251090.
|
||||
</code>
|
||||
|
||||
- [jianqiangzhao/CVE-2016-2434](https://github.com/jianqiangzhao/CVE-2016-2434)
|
||||
|
||||
### CVE-2016-2468 (2016-06-12)
|
||||
|
||||
<code>
|
||||
The Qualcomm GPU driver in Android before 2016-06-01 on Nexus 5, 5X, 6, 6P, and 7 devices allows attackers to gain privileges via a crafted application, aka internal bug 27475454.
|
||||
</code>
|
||||
|
||||
- [gitcollect/CVE-2016-2468](https://github.com/gitcollect/CVE-2016-2468)
|
||||
|
||||
### CVE-2016-2555 (2017-04-13)
|
||||
|
||||
<code>
|
||||
|
@ -18859,14 +18829,6 @@ The Verify function in crypto/dsa/dsa.go in Go before 1.5.4 and 1.6.x before 1.6
|
|||
|
||||
- [alexmullins/dsa](https://github.com/alexmullins/dsa)
|
||||
|
||||
### CVE-2016-3962 (2016-07-03)
|
||||
|
||||
<code>
|
||||
Stack-based buffer overflow in the NTP time-server interface on Meinberg IMS-LANTIME M3000, IMS-LANTIME M1000, IMS-LANTIME M500, LANTIME M900, LANTIME M600, LANTIME M400, LANTIME M300, LANTIME M200, LANTIME M100, SyncFire 1100, and LCES devices with firmware before 6.20.004 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via a crafted parameter in a POST request.
|
||||
</code>
|
||||
|
||||
- [securifera/CVE-2016-3962-Exploit](https://github.com/securifera/CVE-2016-3962-Exploit)
|
||||
|
||||
### CVE-2016-4010 (2017-01-23)
|
||||
|
||||
<code>
|
||||
|
@ -18996,7 +18958,6 @@ GNU wget before 1.18 allows remote servers to write to arbitrary files by redire
|
|||
</code>
|
||||
|
||||
- [BlueCocoa/CVE-2016-4971](https://github.com/BlueCocoa/CVE-2016-4971)
|
||||
- [gitcollect/CVE-2016-4971](https://github.com/gitcollect/CVE-2016-4971)
|
||||
- [mbadanoiu/CVE-2016-4971](https://github.com/mbadanoiu/CVE-2016-4971)
|
||||
- [dinidhu96/IT19013756_-CVE-2016-4971-](https://github.com/dinidhu96/IT19013756_-CVE-2016-4971-)
|
||||
|
||||
|
|
Loading…
Add table
Reference in a new issue