mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2021/10/10 00:12:35
This commit is contained in:
parent
78b3ebecd0
commit
17fb7945ad
26 changed files with 152 additions and 152 deletions
|
@ -239,10 +239,10 @@
|
|||
"description": "A CVE-2016-5195 exploit example.",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-23T00:16:33Z",
|
||||
"updated_at": "2021-09-27T05:41:25Z",
|
||||
"updated_at": "2021-10-09T13:37:53Z",
|
||||
"pushed_at": "2017-03-21T16:46:38Z",
|
||||
"stargazers_count": 236,
|
||||
"watchers_count": 236,
|
||||
"stargazers_count": 237,
|
||||
"watchers_count": 237,
|
||||
"forks_count": 112,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -253,7 +253,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 112,
|
||||
"watchers": 236,
|
||||
"watchers": 237,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -71,7 +71,7 @@
|
|||
"pushed_at": "2017-10-31T16:20:29Z",
|
||||
"stargazers_count": 287,
|
||||
"watchers_count": 287,
|
||||
"forks_count": 95,
|
||||
"forks_count": 96,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -82,7 +82,7 @@
|
|||
"sambacry"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 95,
|
||||
"forks": 96,
|
||||
"watchers": 287,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -40,11 +40,11 @@
|
|||
"description": "Jenkins RCE Proof-of-Concept: SECURITY-1266 \/ CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-15T05:59:24Z",
|
||||
"updated_at": "2021-10-08T18:38:31Z",
|
||||
"updated_at": "2021-10-09T11:36:01Z",
|
||||
"pushed_at": "2019-04-01T13:19:49Z",
|
||||
"stargazers_count": 285,
|
||||
"watchers_count": 285,
|
||||
"forks_count": 87,
|
||||
"stargazers_count": 286,
|
||||
"watchers_count": 286,
|
||||
"forks_count": 88,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -60,8 +60,8 @@
|
|||
"security-1266"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 87,
|
||||
"watchers": 285,
|
||||
"forks": 88,
|
||||
"watchers": 286,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2019-05-09T21:34:26Z",
|
||||
"stargazers_count": 605,
|
||||
"watchers_count": 605,
|
||||
"forks_count": 148,
|
||||
"forks_count": 149,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -26,7 +26,7 @@
|
|||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 148,
|
||||
"forks": 149,
|
||||
"watchers": 605,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2020-07-05T17:27:24Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"forks_count": 8,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"forks": 9,
|
||||
"watchers": 38,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -378,17 +378,17 @@
|
|||
"description": "CISCO CVE-2020-3452 Scanner & Exploiter",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-05T14:41:13Z",
|
||||
"updated_at": "2021-09-14T05:45:46Z",
|
||||
"updated_at": "2021-10-09T13:28:10Z",
|
||||
"pushed_at": "2021-07-29T09:28:20Z",
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 91,
|
||||
"watchers": 92,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Regular expression matching for URL's. Maintained, safe, and browser-friendly version of url-regex. Resolves CVE-2020-7661 for Node.js servers.",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-15T07:42:50Z",
|
||||
"updated_at": "2021-08-14T08:16:23Z",
|
||||
"updated_at": "2021-10-09T13:39:56Z",
|
||||
"pushed_at": "2021-09-23T09:35:46Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -36,7 +36,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 35,
|
||||
"watchers": 36,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -206,12 +206,12 @@
|
|||
"pushed_at": "2021-01-15T10:51:58Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 5,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"forks": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -67,7 +67,7 @@
|
|||
"description": "Apache OFBiz unsafe deserialization of XMLRPC arguments",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-30T06:55:32Z",
|
||||
"updated_at": "2021-09-23T22:19:15Z",
|
||||
"updated_at": "2021-10-09T14:30:28Z",
|
||||
"pushed_at": "2021-04-30T08:00:38Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2021-10-09T03:52:23Z",
|
||||
"updated_at": "2021-10-09T13:26:18Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1403,
|
||||
"watchers_count": 1403,
|
||||
"stargazers_count": 1404,
|
||||
"watchers_count": 1404,
|
||||
"forks_count": 518,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 518,
|
||||
"watchers": 1403,
|
||||
"watchers": 1404,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -274,17 +274,17 @@
|
|||
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T23:45:58Z",
|
||||
"updated_at": "2021-10-08T19:13:00Z",
|
||||
"updated_at": "2021-10-09T13:56:24Z",
|
||||
"pushed_at": "2021-07-05T08:54:06Z",
|
||||
"stargazers_count": 644,
|
||||
"watchers_count": 644,
|
||||
"stargazers_count": 648,
|
||||
"watchers_count": 648,
|
||||
"forks_count": 171,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 171,
|
||||
"watchers": 644,
|
||||
"watchers": 648,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -84,10 +84,10 @@
|
|||
"description": "CVE-2021-21972 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-24T11:14:58Z",
|
||||
"updated_at": "2021-09-27T15:38:24Z",
|
||||
"updated_at": "2021-10-09T10:08:03Z",
|
||||
"pushed_at": "2021-03-10T05:01:22Z",
|
||||
"stargazers_count": 292,
|
||||
"watchers_count": 292,
|
||||
"stargazers_count": 293,
|
||||
"watchers_count": 293,
|
||||
"forks_count": 110,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -96,7 +96,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 110,
|
||||
"watchers": 292,
|
||||
"watchers": 293,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "VMWare vRealize SSRF-CVE-2021-21975",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-31T12:56:09Z",
|
||||
"updated_at": "2021-10-09T00:21:38Z",
|
||||
"updated_at": "2021-10-09T11:54:08Z",
|
||||
"pushed_at": "2021-04-02T08:53:39Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -175,7 +175,7 @@
|
|||
"description": "CVE-2021-26084 - Confluence Pre-Auth RCE OGNL injection 命令回显+一键getshell",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-01T07:45:55Z",
|
||||
"updated_at": "2021-10-09T08:17:28Z",
|
||||
"updated_at": "2021-10-09T10:13:13Z",
|
||||
"pushed_at": "2021-09-01T10:27:12Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
|
|
|
@ -1077,17 +1077,17 @@
|
|||
"description": "[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-14T11:12:30Z",
|
||||
"updated_at": "2021-10-08T09:13:59Z",
|
||||
"updated_at": "2021-10-09T11:12:31Z",
|
||||
"pushed_at": "2021-10-08T09:13:56Z",
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"forks_count": 18,
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 77,
|
||||
"forks": 19,
|
||||
"watchers": 82,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Apache Solr SSRF(CVE-2021-27905)",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-21T09:27:21Z",
|
||||
"updated_at": "2021-10-07T13:36:06Z",
|
||||
"updated_at": "2021-10-09T11:53:05Z",
|
||||
"pushed_at": "2021-04-21T10:00:59Z",
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 66,
|
||||
"watchers": 67,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "A basic PoC leak for CVE-2021-28663 (Internal of the Android kernel backdoor vulnerability)",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-01T22:59:29Z",
|
||||
"updated_at": "2021-10-07T07:10:47Z",
|
||||
"updated_at": "2021-10-09T11:12:46Z",
|
||||
"pushed_at": "2021-09-03T10:24:34Z",
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 45,
|
||||
"watchers": 46,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "PoC CVE-2021-30632 - Out of bounds write in V8",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-20T09:49:51Z",
|
||||
"updated_at": "2021-10-04T03:44:26Z",
|
||||
"updated_at": "2021-10-09T13:52:49Z",
|
||||
"pushed_at": "2021-09-20T09:52:06Z",
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 58,
|
||||
"watchers": 59,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -260,8 +260,8 @@
|
|||
"description": "PoC for CVE-2021-3129 (Laravel)",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-01T09:09:38Z",
|
||||
"updated_at": "2021-10-04T20:30:20Z",
|
||||
"pushed_at": "2021-10-01T09:16:42Z",
|
||||
"updated_at": "2021-10-09T09:37:07Z",
|
||||
"pushed_at": "2021-10-09T09:37:05Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 3,
|
||||
|
|
|
@ -1050,17 +1050,17 @@
|
|||
"description": "Sudo Baron Samedit Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-15T17:37:02Z",
|
||||
"updated_at": "2021-09-24T17:24:49Z",
|
||||
"updated_at": "2021-10-09T09:38:37Z",
|
||||
"pushed_at": "2021-07-23T15:46:37Z",
|
||||
"stargazers_count": 373,
|
||||
"watchers_count": 373,
|
||||
"stargazers_count": 374,
|
||||
"watchers_count": 374,
|
||||
"forks_count": 85,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 85,
|
||||
"watchers": 373,
|
||||
"watchers": 374,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1225,33 +1225,6 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 366955541,
|
||||
"name": "CVE-2021-3156-Dockerfile-not-succeed",
|
||||
"full_name": "wuuconix\/CVE-2021-3156-Dockerfile-not-succeed",
|
||||
"owner": {
|
||||
"login": "wuuconix",
|
||||
"id": 80732538,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/80732538?v=4",
|
||||
"html_url": "https:\/\/github.com\/wuuconix"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/wuuconix\/CVE-2021-3156-Dockerfile-not-succeed",
|
||||
"description": "试图在ubuntu:20.04里复现CVE-2021-3156。但是失败了,请大佬看看问题出在哪里",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-13T06:27:30Z",
|
||||
"updated_at": "2021-05-13T06:45:41Z",
|
||||
"pushed_at": "2021-05-13T06:45:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 380136612,
|
||||
"name": "CVE-2021-3156",
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2021-09-28T04:08:43Z",
|
||||
"stargazers_count": 246,
|
||||
"watchers_count": 246,
|
||||
"forks_count": 82,
|
||||
"forks_count": 83,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 82,
|
||||
"forks": 83,
|
||||
"watchers": 246,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -184,17 +184,17 @@
|
|||
"description": "Privilege escalation with polkit - CVE-2021-3560",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-19T08:15:17Z",
|
||||
"updated_at": "2021-10-08T14:09:46Z",
|
||||
"updated_at": "2021-10-09T14:55:48Z",
|
||||
"pushed_at": "2021-06-20T07:38:13Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 20,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -67,17 +67,17 @@
|
|||
"description": "Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-16T02:11:36Z",
|
||||
"updated_at": "2021-10-08T08:00:32Z",
|
||||
"updated_at": "2021-10-09T14:44:21Z",
|
||||
"pushed_at": "2021-09-16T10:39:04Z",
|
||||
"stargazers_count": 168,
|
||||
"watchers_count": 168,
|
||||
"stargazers_count": 169,
|
||||
"watchers_count": 169,
|
||||
"forks_count": 47,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 47,
|
||||
"watchers": 168,
|
||||
"watchers": 169,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -229,17 +229,17 @@
|
|||
"description": "CVE-2021-40444 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T16:55:53Z",
|
||||
"updated_at": "2021-10-09T02:15:15Z",
|
||||
"updated_at": "2021-10-09T09:28:37Z",
|
||||
"pushed_at": "2021-09-11T09:50:26Z",
|
||||
"stargazers_count": 1264,
|
||||
"watchers_count": 1264,
|
||||
"stargazers_count": 1265,
|
||||
"watchers_count": 1265,
|
||||
"forks_count": 398,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 398,
|
||||
"watchers": 1264,
|
||||
"watchers": 1265,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -553,10 +553,10 @@
|
|||
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-15T22:34:35Z",
|
||||
"updated_at": "2021-10-09T08:49:03Z",
|
||||
"updated_at": "2021-10-09T11:06:39Z",
|
||||
"pushed_at": "2021-09-25T00:05:37Z",
|
||||
"stargazers_count": 454,
|
||||
"watchers_count": 454,
|
||||
"stargazers_count": 455,
|
||||
"watchers_count": 455,
|
||||
"forks_count": 93,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -570,7 +570,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 93,
|
||||
"watchers": 454,
|
||||
"watchers": 455,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -732,10 +732,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-10-03T01:13:42Z",
|
||||
"updated_at": "2021-10-04T14:28:04Z",
|
||||
"updated_at": "2021-10-09T12:56:33Z",
|
||||
"pushed_at": "2021-10-04T14:28:01Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -744,7 +744,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2021-10-09T06:06:47Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -25,7 +25,7 @@
|
|||
"remote-code-execution"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -121,17 +121,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-10-05T17:30:43Z",
|
||||
"updated_at": "2021-10-09T04:27:50Z",
|
||||
"updated_at": "2021-10-09T13:20:49Z",
|
||||
"pushed_at": "2021-10-07T17:45:30Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 26,
|
||||
"watchers": 27,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -229,17 +229,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-10-05T23:53:48Z",
|
||||
"updated_at": "2021-10-09T06:35:33Z",
|
||||
"updated_at": "2021-10-09T09:29:09Z",
|
||||
"pushed_at": "2021-10-06T15:37:23Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -398,17 +398,17 @@
|
|||
"description": "CVE-2021-41773 playground",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-06T07:17:05Z",
|
||||
"updated_at": "2021-10-09T08:34:34Z",
|
||||
"updated_at": "2021-10-09T15:10:07Z",
|
||||
"pushed_at": "2021-10-07T17:56:38Z",
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"forks_count": 34,
|
||||
"stargazers_count": 133,
|
||||
"watchers_count": 133,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"watchers": 116,
|
||||
"forks": 36,
|
||||
"watchers": 133,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -587,17 +587,17 @@
|
|||
"description": "Metasploit-Framework modules (scanner and exploit) for the CVE-2021-41773 and CVE-2021-42013 (Path Traversal in Apache 2.4.49\/2.4.50)",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-06T14:58:27Z",
|
||||
"updated_at": "2021-10-08T17:24:34Z",
|
||||
"updated_at": "2021-10-09T11:07:58Z",
|
||||
"pushed_at": "2021-10-08T11:03:23Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -866,17 +866,17 @@
|
|||
"description": "MASS CVE-2021-41773",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-07T15:13:18Z",
|
||||
"updated_at": "2021-10-09T07:36:11Z",
|
||||
"updated_at": "2021-10-09T13:47:06Z",
|
||||
"pushed_at": "2021-10-08T09:13:25Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 16,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1061,17 +1061,17 @@
|
|||
"description": "Fast python tool to test apache path traversal CVE-2021-41773 in a List of url ",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-08T07:24:49Z",
|
||||
"updated_at": "2021-10-08T18:52:17Z",
|
||||
"updated_at": "2021-10-09T10:52:56Z",
|
||||
"pushed_at": "2021-10-08T07:27:04Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1202,17 +1202,44 @@
|
|||
"description": "CVE-2021-41773 CVE-2021-42013漏洞批量检测工具",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-09T03:32:18Z",
|
||||
"updated_at": "2021-10-09T09:18:59Z",
|
||||
"updated_at": "2021-10-09T13:41:40Z",
|
||||
"pushed_at": "2021-10-09T03:49:21Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 10,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 23,
|
||||
"forks": 11,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 415290894,
|
||||
"name": "cve-2021-41773-and-cve-2021-42013",
|
||||
"full_name": "5gstudent\/cve-2021-41773-and-cve-2021-42013",
|
||||
"owner": {
|
||||
"login": "5gstudent",
|
||||
"id": 37172754,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37172754?v=4",
|
||||
"html_url": "https:\/\/github.com\/5gstudent"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/5gstudent\/cve-2021-41773-and-cve-2021-42013",
|
||||
"description": "cve-2021-41773 即 cve-2021-42013 批量检测脚本",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-09T11:33:56Z",
|
||||
"updated_at": "2021-10-09T12:14:32Z",
|
||||
"pushed_at": "2021-10-09T12:14:29Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -312,7 +312,6 @@ Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based
|
|||
- [capturingcats/CVE-2021-3156](https://github.com/capturingcats/CVE-2021-3156)
|
||||
- [LiveOverflow/pwnedit](https://github.com/LiveOverflow/pwnedit)
|
||||
- [ajtech-hue/CVE-2021-3156-Mitigation-ShellScript-Build](https://github.com/ajtech-hue/CVE-2021-3156-Mitigation-ShellScript-Build)
|
||||
- [wuuconix/CVE-2021-3156-Dockerfile-not-succeed](https://github.com/wuuconix/CVE-2021-3156-Dockerfile-not-succeed)
|
||||
- [donghyunlee00/CVE-2021-3156](https://github.com/donghyunlee00/CVE-2021-3156)
|
||||
- [TheFlash2k/CVE-2021-3156](https://github.com/TheFlash2k/CVE-2021-3156)
|
||||
- [CyberCommands/CVE-2021-3156](https://github.com/CyberCommands/CVE-2021-3156)
|
||||
|
@ -2752,6 +2751,7 @@ A flaw was found in a change made to path normalization in Apache HTTP Server 2.
|
|||
- [im-hanzou/apachrot](https://github.com/im-hanzou/apachrot)
|
||||
- [KAB8345/CVE-2021-41773](https://github.com/KAB8345/CVE-2021-41773)
|
||||
- [inbug-team/CVE-2021-41773_CVE-2021-42013](https://github.com/inbug-team/CVE-2021-41773_CVE-2021-42013)
|
||||
- [5gstudent/cve-2021-41773-and-cve-2021-42013](https://github.com/5gstudent/cve-2021-41773-and-cve-2021-42013)
|
||||
|
||||
### CVE-2021-42013 (2021-10-07)
|
||||
|
||||
|
|
Loading…
Reference in a new issue