mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2022/01/28 12:14:22
This commit is contained in:
parent
bc5e2591e6
commit
209b460b4a
31 changed files with 276 additions and 268 deletions
|
@ -13,17 +13,17 @@
|
|||
"description": "Python Apache Killer (Range Header DoS CVE-2011-3192)",
|
||||
"fork": false,
|
||||
"created_at": "2011-10-26T21:07:59Z",
|
||||
"updated_at": "2020-07-12T12:14:56Z",
|
||||
"updated_at": "2022-01-28T08:27:59Z",
|
||||
"pushed_at": "2011-10-04T14:55:01Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "A checker (site and tool) for CVE-2014-0160",
|
||||
"fork": false,
|
||||
"created_at": "2014-04-07T23:03:09Z",
|
||||
"updated_at": "2022-01-28T02:59:25Z",
|
||||
"updated_at": "2022-01-28T09:12:53Z",
|
||||
"pushed_at": "2021-02-24T09:17:24Z",
|
||||
"stargazers_count": 2263,
|
||||
"watchers_count": 2263,
|
||||
"stargazers_count": 2264,
|
||||
"watchers_count": 2264,
|
||||
"forks_count": 480,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 480,
|
||||
"watchers": 2263,
|
||||
"watchers": 2264,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,7 +40,7 @@
|
|||
"description": "CVE-2015-1805 root tool",
|
||||
"fork": false,
|
||||
"created_at": "2016-04-01T12:10:14Z",
|
||||
"updated_at": "2021-12-05T10:45:34Z",
|
||||
"updated_at": "2022-01-28T08:03:58Z",
|
||||
"pushed_at": "2017-11-23T20:55:03Z",
|
||||
"stargazers_count": 263,
|
||||
"watchers_count": 263,
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-24T05:34:05Z",
|
||||
"updated_at": "2022-01-20T06:03:42Z",
|
||||
"updated_at": "2022-01-28T08:40:03Z",
|
||||
"pushed_at": "2020-10-16T12:09:45Z",
|
||||
"stargazers_count": 458,
|
||||
"watchers_count": 458,
|
||||
"stargazers_count": 457,
|
||||
"watchers_count": 457,
|
||||
"forks_count": 443,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 443,
|
||||
"watchers": 458,
|
||||
"watchers": 457,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1488,12 +1488,12 @@
|
|||
"pushed_at": "2019-06-22T21:48:45Z",
|
||||
"stargazers_count": 843,
|
||||
"watchers_count": 843,
|
||||
"forks_count": 265,
|
||||
"forks_count": 266,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 265,
|
||||
"forks": 266,
|
||||
"watchers": 843,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-07-19T12:03:44Z",
|
||||
"updated_at": "2021-08-10T06:49:10Z",
|
||||
"updated_at": "2022-01-28T09:27:03Z",
|
||||
"pushed_at": "2020-07-19T12:23:34Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
|
|
|
@ -94,17 +94,17 @@
|
|||
"description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-21T09:22:43Z",
|
||||
"updated_at": "2022-01-27T05:55:15Z",
|
||||
"updated_at": "2022-01-28T07:01:34Z",
|
||||
"pushed_at": "2020-04-26T10:49:25Z",
|
||||
"stargazers_count": 795,
|
||||
"watchers_count": 795,
|
||||
"stargazers_count": 796,
|
||||
"watchers_count": 796,
|
||||
"forks_count": 172,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 172,
|
||||
"watchers": 795,
|
||||
"watchers": 796,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "PoC for CVE-2019-5736",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-13T05:26:32Z",
|
||||
"updated_at": "2022-01-27T19:21:00Z",
|
||||
"updated_at": "2022-01-28T06:15:28Z",
|
||||
"pushed_at": "2022-01-05T04:09:42Z",
|
||||
"stargazers_count": 552,
|
||||
"watchers_count": 552,
|
||||
"stargazers_count": 553,
|
||||
"watchers_count": 553,
|
||||
"forks_count": 153,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 153,
|
||||
"watchers": 552,
|
||||
"watchers": 553,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "🐱💻 Poc of CVE-2019-7238 - Nexus Repository Manager 3 Remote Code Execution 🐱💻",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-24T23:09:43Z",
|
||||
"updated_at": "2022-01-03T15:27:32Z",
|
||||
"updated_at": "2022-01-28T11:21:01Z",
|
||||
"pushed_at": "2019-02-25T07:37:07Z",
|
||||
"stargazers_count": 146,
|
||||
"watchers_count": 146,
|
||||
"forks_count": 53,
|
||||
"stargazers_count": 147,
|
||||
"watchers_count": 147,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 53,
|
||||
"watchers": 146,
|
||||
"forks": 54,
|
||||
"watchers": 147,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -880,8 +880,8 @@
|
|||
"description": "Scanner for CVE-2020-0796",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-16T15:39:22Z",
|
||||
"updated_at": "2021-12-05T20:41:20Z",
|
||||
"pushed_at": "2020-03-16T15:46:22Z",
|
||||
"updated_at": "2022-01-28T11:04:40Z",
|
||||
"pushed_at": "2022-01-28T11:31:43Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 4,
|
||||
|
|
|
@ -67,17 +67,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-07-25T11:56:48Z",
|
||||
"updated_at": "2021-12-15T14:39:54Z",
|
||||
"updated_at": "2022-01-28T10:19:53Z",
|
||||
"pushed_at": "2020-07-27T02:43:12Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -402,12 +402,12 @@
|
|||
"pushed_at": "2020-09-16T15:03:32Z",
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"forks_count": 22,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"forks": 23,
|
||||
"watchers": 65,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -44,12 +44,12 @@
|
|||
"pushed_at": "2020-12-18T00:57:50Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"forks_count": 22,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"forks": 21,
|
||||
"watchers": 46,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -364,10 +364,10 @@
|
|||
"description": "Ghostcat read file\/code execute,CNVD-2020-10487(CVE-2020-1938) ",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-22T16:16:20Z",
|
||||
"updated_at": "2022-01-24T03:40:26Z",
|
||||
"updated_at": "2022-01-28T09:39:27Z",
|
||||
"pushed_at": "2020-03-09T14:51:43Z",
|
||||
"stargazers_count": 230,
|
||||
"watchers_count": 230,
|
||||
"stargazers_count": 231,
|
||||
"watchers_count": 231,
|
||||
"forks_count": 90,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -380,7 +380,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 90,
|
||||
"watchers": 230,
|
||||
"watchers": 231,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -67,17 +67,17 @@
|
|||
"description": "Exploit for CVE-2020-3952 in vCenter 6.7",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-16T07:40:51Z",
|
||||
"updated_at": "2022-01-18T02:12:16Z",
|
||||
"updated_at": "2022-01-28T07:17:28Z",
|
||||
"pushed_at": "2020-04-16T08:38:42Z",
|
||||
"stargazers_count": 255,
|
||||
"watchers_count": 255,
|
||||
"stargazers_count": 256,
|
||||
"watchers_count": 256,
|
||||
"forks_count": 62,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 62,
|
||||
"watchers": 255,
|
||||
"watchers": 256,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-1732 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-05T02:11:10Z",
|
||||
"updated_at": "2022-01-27T15:24:07Z",
|
||||
"updated_at": "2022-01-28T07:45:05Z",
|
||||
"pushed_at": "2021-03-05T03:10:26Z",
|
||||
"stargazers_count": 357,
|
||||
"watchers_count": 357,
|
||||
"stargazers_count": 358,
|
||||
"watchers_count": 358,
|
||||
"forks_count": 101,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 101,
|
||||
"watchers": 357,
|
||||
"watchers": 358,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -26,33 +26,6 @@
|
|||
"watchers": 196,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 411438681,
|
||||
"name": "CVE-2021-22005",
|
||||
"full_name": "rwincey\/CVE-2021-22005",
|
||||
"owner": {
|
||||
"login": "rwincey",
|
||||
"id": 5438659,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5438659?v=4",
|
||||
"html_url": "https:\/\/github.com\/rwincey"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rwincey\/CVE-2021-22005",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-09-28T21:06:59Z",
|
||||
"updated_at": "2021-12-20T14:28:40Z",
|
||||
"pushed_at": "2021-09-28T21:08:21Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 22,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 412724557,
|
||||
"name": "CVE-2021-22005-metasploit",
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-28T02:54:38Z",
|
||||
"updated_at": "2022-01-28T06:07:54Z",
|
||||
"updated_at": "2022-01-28T06:36:31Z",
|
||||
"pushed_at": "2022-01-28T05:56:29Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "Local Privilege Escalation in polkit's pkexec",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:11:30Z",
|
||||
"updated_at": "2022-01-28T04:34:09Z",
|
||||
"updated_at": "2022-01-28T11:21:52Z",
|
||||
"pushed_at": "2022-01-26T01:01:15Z",
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"forks_count": 20,
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -26,8 +26,8 @@
|
|||
"exploit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 33,
|
||||
"forks": 21,
|
||||
"watchers": 37,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -73,17 +73,17 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2022-01-28T05:57:25Z",
|
||||
"pushed_at": "2022-01-27T23:49:25Z",
|
||||
"stargazers_count": 774,
|
||||
"watchers_count": 774,
|
||||
"forks_count": 241,
|
||||
"updated_at": "2022-01-28T12:02:50Z",
|
||||
"pushed_at": "2022-01-28T07:34:39Z",
|
||||
"stargazers_count": 838,
|
||||
"watchers_count": 838,
|
||||
"forks_count": 255,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 241,
|
||||
"watchers": 774,
|
||||
"forks": 255,
|
||||
"watchers": 838,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -154,11 +154,11 @@
|
|||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T00:56:36Z",
|
||||
"updated_at": "2022-01-28T05:51:22Z",
|
||||
"updated_at": "2022-01-28T12:07:31Z",
|
||||
"pushed_at": "2022-01-28T01:27:52Z",
|
||||
"stargazers_count": 502,
|
||||
"watchers_count": 502,
|
||||
"forks_count": 171,
|
||||
"stargazers_count": 541,
|
||||
"watchers_count": 541,
|
||||
"forks_count": 176,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -167,8 +167,8 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 171,
|
||||
"watchers": 502,
|
||||
"forks": 176,
|
||||
"watchers": 541,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -239,17 +239,17 @@
|
|||
"description": "PoC for CVE-2021-4034 dubbed pwnkit",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T01:34:44Z",
|
||||
"updated_at": "2022-01-28T04:02:29Z",
|
||||
"updated_at": "2022-01-28T09:33:21Z",
|
||||
"pushed_at": "2022-01-27T15:13:51Z",
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"forks_count": 21,
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 58,
|
||||
"forks": 22,
|
||||
"watchers": 60,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -266,17 +266,17 @@
|
|||
"description": "PoC for CVE-2021-4034",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T02:02:25Z",
|
||||
"updated_at": "2022-01-28T03:44:34Z",
|
||||
"updated_at": "2022-01-28T10:40:07Z",
|
||||
"pushed_at": "2022-01-26T02:27:53Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"forks_count": 26,
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 28,
|
||||
"forks": 27,
|
||||
"watchers": 29,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -297,12 +297,12 @@
|
|||
"pushed_at": "2022-01-26T02:30:05Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -320,10 +320,10 @@
|
|||
"description": "CVE-2021-4034: Local Privilege Escalation in polkit's pkexec proof of concept",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T03:20:18Z",
|
||||
"updated_at": "2022-01-26T23:42:13Z",
|
||||
"updated_at": "2022-01-28T09:01:01Z",
|
||||
"pushed_at": "2022-01-26T16:22:46Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -337,7 +337,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -354,17 +354,17 @@
|
|||
"description": "Exploit for CVE-2021-4034",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T03:33:47Z",
|
||||
"updated_at": "2022-01-28T06:10:03Z",
|
||||
"updated_at": "2022-01-28T08:19:28Z",
|
||||
"pushed_at": "2022-01-27T11:57:05Z",
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"forks_count": 10,
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 59,
|
||||
"forks": 11,
|
||||
"watchers": 62,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -519,17 +519,17 @@
|
|||
"description": "polkit pkexec Local Privilege Vulnerability to Add custom commands",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T07:19:21Z",
|
||||
"updated_at": "2022-01-28T03:38:06Z",
|
||||
"updated_at": "2022-01-28T08:35:20Z",
|
||||
"pushed_at": "2022-01-27T06:23:02Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"forks_count": 2,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 20,
|
||||
"forks": 5,
|
||||
"watchers": 23,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -821,17 +821,17 @@
|
|||
"description": "PoC for the CVE-2021-4034 vulnerability, affecting polkit < 0.120.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T13:34:01Z",
|
||||
"updated_at": "2022-01-28T05:01:16Z",
|
||||
"updated_at": "2022-01-28T10:38:26Z",
|
||||
"pushed_at": "2022-01-26T20:17:11Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 17,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -902,19 +902,19 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2022-01-28T06:06:37Z",
|
||||
"updated_at": "2022-01-28T12:11:57Z",
|
||||
"pushed_at": "2022-01-27T20:09:24Z",
|
||||
"stargazers_count": 173,
|
||||
"watchers_count": 173,
|
||||
"forks_count": 30,
|
||||
"stargazers_count": 207,
|
||||
"watchers_count": 207,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve-2021-4034"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 173,
|
||||
"forks": 38,
|
||||
"watchers": 207,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1039,17 +1039,17 @@
|
|||
"description": "CVE-2021-4034 POC exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T16:04:37Z",
|
||||
"updated_at": "2022-01-28T03:06:13Z",
|
||||
"updated_at": "2022-01-28T07:05:35Z",
|
||||
"pushed_at": "2022-01-28T00:38:03Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1151,12 +1151,12 @@
|
|||
"pushed_at": "2022-01-26T16:51:02Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1228,17 +1228,17 @@
|
|||
"description": "Python exploit code for CVE-2021-4034 (pwnkit)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T17:53:16Z",
|
||||
"updated_at": "2022-01-28T04:23:14Z",
|
||||
"updated_at": "2022-01-28T10:44:58Z",
|
||||
"pushed_at": "2022-01-28T00:29:15Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 4,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 11,
|
||||
"forks": 5,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1252,14 +1252,14 @@
|
|||
"html_url": "https:\/\/github.com\/luijait"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/luijait\/PwnKit-Exploit",
|
||||
"description": "CVE-2021-4034 ",
|
||||
"description": "Proof of Concept (PoC) CVE-2021-4034 ",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T18:01:26Z",
|
||||
"updated_at": "2022-01-28T03:05:11Z",
|
||||
"pushed_at": "2022-01-28T06:04:48Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"updated_at": "2022-01-28T09:07:25Z",
|
||||
"pushed_at": "2022-01-28T08:50:29Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -1273,13 +1273,15 @@
|
|||
"offensive-security",
|
||||
"offsec",
|
||||
"pentesting",
|
||||
"poc",
|
||||
"polkit",
|
||||
"proof-of-concept",
|
||||
"pwnkit",
|
||||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"forks": 1,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1867,17 +1869,17 @@
|
|||
"description": "Pre-compiled builds for CVE-2021-4034",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T17:43:24Z",
|
||||
"updated_at": "2022-01-27T20:46:39Z",
|
||||
"updated_at": "2022-01-28T11:16:00Z",
|
||||
"pushed_at": "2022-01-27T18:03:33Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2002,10 +2004,10 @@
|
|||
"description": "Exploit for the PwnKit vulnerability, CVE-2021-4034, written in Go",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-28T04:24:20Z",
|
||||
"updated_at": "2022-01-28T04:29:27Z",
|
||||
"updated_at": "2022-01-28T11:10:16Z",
|
||||
"pushed_at": "2022-01-28T04:27:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -2016,6 +2018,60 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 452975219,
|
||||
"name": "CVE-2021-4034",
|
||||
"full_name": "JoyGhoshs\/CVE-2021-4034",
|
||||
"owner": {
|
||||
"login": "JoyGhoshs",
|
||||
"id": 36255129,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36255129?v=4",
|
||||
"html_url": "https:\/\/github.com\/JoyGhoshs"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/JoyGhoshs\/CVE-2021-4034",
|
||||
"description": "Exploit for Local Privilege Escalation Vulnerability in polkit’s pkexec ",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-28T07:21:40Z",
|
||||
"updated_at": "2022-01-28T07:23:24Z",
|
||||
"pushed_at": "2022-01-28T08:12:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 453053476,
|
||||
"name": "PwnKit-CVE-2021-4034",
|
||||
"full_name": "galoget\/PwnKit-CVE-2021-4034",
|
||||
"owner": {
|
||||
"login": "galoget",
|
||||
"id": 8353133,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8353133?v=4",
|
||||
"html_url": "https:\/\/github.com\/galoget"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/galoget\/PwnKit-CVE-2021-4034",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-28T12:08:25Z",
|
||||
"updated_at": "2022-01-28T12:08:25Z",
|
||||
"pushed_at": "2022-01-28T12:08:26Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -141,40 +141,6 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 411631202,
|
||||
"name": "Docx-Exploit-2021",
|
||||
"full_name": "LazarusReborn\/Docx-Exploit-2021",
|
||||
"owner": {
|
||||
"login": "LazarusReborn",
|
||||
"id": 89079373,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/89079373?v=4",
|
||||
"html_url": "https:\/\/github.com\/LazarusReborn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/LazarusReborn\/Docx-Exploit-2021",
|
||||
"description": "This docx exploit uses res files inside Microsoft .docx file to execute malicious files. This exploit is related to CVE-2021-40444",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-29T10:35:55Z",
|
||||
"updated_at": "2021-11-08T17:41:50Z",
|
||||
"pushed_at": "2021-09-29T10:45:43Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"botnet",
|
||||
"docx",
|
||||
"exploit",
|
||||
"payload",
|
||||
"rat",
|
||||
"rce"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 412946991,
|
||||
"name": "CVE-2021-40444",
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "log4j 1.x RCE Poc -- CVE-2021-4104",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T12:35:08Z",
|
||||
"updated_at": "2022-01-04T02:37:49Z",
|
||||
"updated_at": "2022-01-28T07:55:14Z",
|
||||
"pushed_at": "2021-12-14T12:56:24Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 16,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -45,17 +45,17 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2022-01-27T14:26:13Z",
|
||||
"updated_at": "2022-01-28T08:44:14Z",
|
||||
"pushed_at": "2021-12-20T04:51:01Z",
|
||||
"stargazers_count": 234,
|
||||
"watchers_count": 234,
|
||||
"stargazers_count": 235,
|
||||
"watchers_count": 235,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"watchers": 234,
|
||||
"watchers": 235,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1005,
|
||||
"watchers_count": 1005,
|
||||
"forks_count": 268,
|
||||
"forks_count": 269,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 268,
|
||||
"forks": 269,
|
||||
"watchers": 1005,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -858,10 +858,10 @@
|
|||
"description": "🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T22:35:00Z",
|
||||
"updated_at": "2022-01-27T19:12:34Z",
|
||||
"updated_at": "2022-01-28T11:44:17Z",
|
||||
"pushed_at": "2022-01-15T16:18:44Z",
|
||||
"stargazers_count": 678,
|
||||
"watchers_count": 678,
|
||||
"stargazers_count": 679,
|
||||
"watchers_count": 679,
|
||||
"forks_count": 106,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -888,7 +888,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 106,
|
||||
"watchers": 678,
|
||||
"watchers": 679,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -905,10 +905,10 @@
|
|||
"description": "A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2022-01-28T05:19:50Z",
|
||||
"updated_at": "2022-01-28T09:44:48Z",
|
||||
"pushed_at": "2022-01-22T14:55:02Z",
|
||||
"stargazers_count": 1198,
|
||||
"watchers_count": 1198,
|
||||
"stargazers_count": 1200,
|
||||
"watchers_count": 1200,
|
||||
"forks_count": 311,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -920,7 +920,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 311,
|
||||
"watchers": 1198,
|
||||
"watchers": 1200,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1373,7 +1373,7 @@
|
|||
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T11:18:46Z",
|
||||
"updated_at": "2022-01-28T01:27:19Z",
|
||||
"updated_at": "2022-01-28T10:36:22Z",
|
||||
"pushed_at": "2022-01-27T11:10:09Z",
|
||||
"stargazers_count": 752,
|
||||
"watchers_count": 752,
|
||||
|
@ -1548,17 +1548,17 @@
|
|||
"description": "Content to help the community responding to the Log4j Vulnerability Log4Shell CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T13:03:31Z",
|
||||
"updated_at": "2021-12-11T14:52:33Z",
|
||||
"updated_at": "2022-01-28T09:35:31Z",
|
||||
"pushed_at": "2021-12-11T14:52:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1888,10 +1888,10 @@
|
|||
"description": "Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T00:29:03Z",
|
||||
"updated_at": "2022-01-28T01:27:18Z",
|
||||
"updated_at": "2022-01-28T09:46:38Z",
|
||||
"pushed_at": "2022-01-17T19:47:41Z",
|
||||
"stargazers_count": 594,
|
||||
"watchers_count": 594,
|
||||
"stargazers_count": 595,
|
||||
"watchers_count": 595,
|
||||
"forks_count": 96,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1910,7 +1910,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 96,
|
||||
"watchers": 594,
|
||||
"watchers": 595,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3542,17 +3542,17 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-01-27T22:09:06Z",
|
||||
"updated_at": "2022-01-28T10:48:21Z",
|
||||
"pushed_at": "2022-01-02T20:21:42Z",
|
||||
"stargazers_count": 2666,
|
||||
"watchers_count": 2666,
|
||||
"stargazers_count": 2668,
|
||||
"watchers_count": 2668,
|
||||
"forks_count": 641,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 641,
|
||||
"watchers": 2666,
|
||||
"watchers": 2668,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3985,17 +3985,17 @@
|
|||
"description": "Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T11:06:46Z",
|
||||
"updated_at": "2022-01-24T02:25:49Z",
|
||||
"updated_at": "2022-01-28T11:20:49Z",
|
||||
"pushed_at": "2021-12-26T09:58:06Z",
|
||||
"stargazers_count": 73,
|
||||
"watchers_count": 73,
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 73,
|
||||
"watchers": 74,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -5416,10 +5416,10 @@
|
|||
"description": "Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T10:04:42Z",
|
||||
"updated_at": "2022-01-27T15:23:32Z",
|
||||
"updated_at": "2022-01-28T08:35:47Z",
|
||||
"pushed_at": "2022-01-27T16:08:20Z",
|
||||
"stargazers_count": 402,
|
||||
"watchers_count": 402,
|
||||
"stargazers_count": 403,
|
||||
"watchers_count": 403,
|
||||
"forks_count": 86,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -5435,7 +5435,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 86,
|
||||
"watchers": 402,
|
||||
"watchers": 403,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -151,10 +151,10 @@
|
|||
"description": "Samples of log4j library versions to help log4j scanners \/ detectors improve their accuracy for detecting CVE-2021-45046 and CVE-2021-44228.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-16T18:12:29Z",
|
||||
"updated_at": "2022-01-27T14:42:31Z",
|
||||
"updated_at": "2022-01-28T09:55:13Z",
|
||||
"pushed_at": "2021-12-30T05:15:54Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -165,7 +165,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-0185",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-19T06:19:38Z",
|
||||
"updated_at": "2022-01-28T04:11:39Z",
|
||||
"updated_at": "2022-01-28T11:17:13Z",
|
||||
"pushed_at": "2022-01-25T17:00:16Z",
|
||||
"stargazers_count": 205,
|
||||
"watchers_count": 205,
|
||||
"forks_count": 21,
|
||||
"stargazers_count": 214,
|
||||
"watchers_count": 214,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 205,
|
||||
"forks": 24,
|
||||
"watchers": 214,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:58:17Z",
|
||||
"updated_at": "2022-01-27T18:20:28Z",
|
||||
"updated_at": "2022-01-28T08:33:20Z",
|
||||
"pushed_at": "2022-01-26T00:18:26Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 21,
|
||||
"watchers": 22,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "win32k LPE ",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T03:44:10Z",
|
||||
"updated_at": "2022-01-28T06:04:08Z",
|
||||
"updated_at": "2022-01-28T11:28:41Z",
|
||||
"pushed_at": "2022-01-27T04:18:18Z",
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"forks_count": 28,
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 70,
|
||||
"forks": 37,
|
||||
"watchers": 80,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,14 +40,27 @@
|
|||
"description": "This repository detects a system vulnerable to CVE-2022-21907 and protects against this vulnerability if desired.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-15T20:50:25Z",
|
||||
"updated_at": "2022-01-25T06:43:34Z",
|
||||
"pushed_at": "2022-01-19T12:24:55Z",
|
||||
"updated_at": "2022-01-28T07:29:58Z",
|
||||
"pushed_at": "2022-01-28T07:27:00Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"topics": [
|
||||
"bluescreen",
|
||||
"crash",
|
||||
"cve",
|
||||
"denial-of-service",
|
||||
"detection",
|
||||
"dos",
|
||||
"exploit",
|
||||
"iis",
|
||||
"powershell",
|
||||
"protection",
|
||||
"python3",
|
||||
"webserver"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 12,
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "TightVNC Vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T18:49:43Z",
|
||||
"updated_at": "2022-01-27T17:10:21Z",
|
||||
"updated_at": "2022-01-28T06:18:13Z",
|
||||
"pushed_at": "2022-01-26T18:53:03Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -661,6 +661,8 @@ A vulnerability was found in the Linux kernel's KVM subsystem in arch/x86/kvm/la
|
|||
- [pengalaman-1t/CVE-2021-4034](https://github.com/pengalaman-1t/CVE-2021-4034)
|
||||
- [n3onhacks/CVE-2021-4034-BASH-One-File-Exploit](https://github.com/n3onhacks/CVE-2021-4034-BASH-One-File-Exploit)
|
||||
- [jpmcb/pwnkit-go](https://github.com/jpmcb/pwnkit-go)
|
||||
- [JoyGhoshs/CVE-2021-4034](https://github.com/JoyGhoshs/CVE-2021-4034)
|
||||
- [galoget/PwnKit-CVE-2021-4034](https://github.com/galoget/PwnKit-CVE-2021-4034)
|
||||
|
||||
### CVE-2021-4104 (2021-12-14)
|
||||
|
||||
|
@ -977,7 +979,6 @@ The vCenter Server contains an arbitrary file upload vulnerability in the Analyt
|
|||
</code>
|
||||
|
||||
- [r0ckysec/CVE-2021-22005](https://github.com/r0ckysec/CVE-2021-22005)
|
||||
- [rwincey/CVE-2021-22005](https://github.com/rwincey/CVE-2021-22005)
|
||||
- [TaroballzChen/CVE-2021-22005-metasploit](https://github.com/TaroballzChen/CVE-2021-22005-metasploit)
|
||||
- [TiagoSergio/CVE-2021-22005](https://github.com/TiagoSergio/CVE-2021-22005)
|
||||
- [Jun-5heng/CVE-2021-22005](https://github.com/Jun-5heng/CVE-2021-22005)
|
||||
|
@ -2674,7 +2675,6 @@ Microsoft MSHTML Remote Code Execution Vulnerability
|
|||
- [aslitsecurity/CVE-2021-40444_builders](https://github.com/aslitsecurity/CVE-2021-40444_builders)
|
||||
- [klezVirus/CVE-2021-40444](https://github.com/klezVirus/CVE-2021-40444)
|
||||
- [kal1gh0st/CVE-2021-40444_CAB_archives](https://github.com/kal1gh0st/CVE-2021-40444_CAB_archives)
|
||||
- [LazarusReborn/Docx-Exploit-2021](https://github.com/LazarusReborn/Docx-Exploit-2021)
|
||||
- [H0j3n/CVE-2021-40444](https://github.com/H0j3n/CVE-2021-40444)
|
||||
- [factionsypho/TIC4301_Project](https://github.com/factionsypho/TIC4301_Project)
|
||||
- [TiagoSergio/CVE-2021-40444](https://github.com/TiagoSergio/CVE-2021-40444)
|
||||
|
|
Loading…
Reference in a new issue