Auto Update 2022/01/13 18:18:29

This commit is contained in:
motikan2010-bot 2022-01-14 03:18:29 +09:00
parent afca3c42b6
commit 3c1bfdd0c7
37 changed files with 246 additions and 250 deletions

View file

@ -17,12 +17,12 @@
"pushed_at": "2015-03-20T15:57:00Z", "pushed_at": "2015-03-20T15:57:00Z",
"stargazers_count": 64, "stargazers_count": 64,
"watchers_count": 64, "watchers_count": 64,
"forks_count": 27, "forks_count": 28,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 27, "forks": 28,
"watchers": 64, "watchers": 64,
"score": 0 "score": 0
} }

View file

@ -40,17 +40,17 @@
"description": "Exploit that extracts Qualcomm's KeyMaster keys using CVE-2015-6639 and CVE-2016-2431", "description": "Exploit that extracts Qualcomm's KeyMaster keys using CVE-2015-6639 and CVE-2016-2431",
"fork": false, "fork": false,
"created_at": "2016-06-30T11:56:44Z", "created_at": "2016-06-30T11:56:44Z",
"updated_at": "2022-01-05T02:27:08Z", "updated_at": "2022-01-13T14:51:37Z",
"pushed_at": "2016-06-30T15:32:42Z", "pushed_at": "2016-06-30T15:32:42Z",
"stargazers_count": 313, "stargazers_count": 314,
"watchers_count": 313, "watchers_count": 314,
"forks_count": 102, "forks_count": 102,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 102, "forks": 102,
"watchers": 313, "watchers": 314,
"score": 0 "score": 0
} }
] ]

View file

@ -40,17 +40,17 @@
"description": "Exploit that extracts Qualcomm's KeyMaster keys using CVE-2015-6639 and CVE-2016-2431", "description": "Exploit that extracts Qualcomm's KeyMaster keys using CVE-2015-6639 and CVE-2016-2431",
"fork": false, "fork": false,
"created_at": "2016-06-30T11:56:44Z", "created_at": "2016-06-30T11:56:44Z",
"updated_at": "2022-01-05T02:27:08Z", "updated_at": "2022-01-13T14:51:37Z",
"pushed_at": "2016-06-30T15:32:42Z", "pushed_at": "2016-06-30T15:32:42Z",
"stargazers_count": 313, "stargazers_count": 314,
"watchers_count": 313, "watchers_count": 314,
"forks_count": 102, "forks_count": 102,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 102, "forks": 102,
"watchers": 313, "watchers": 314,
"score": 0 "score": 0
} }
] ]

View file

@ -17,12 +17,12 @@
"pushed_at": "2020-10-16T12:09:45Z", "pushed_at": "2020-10-16T12:09:45Z",
"stargazers_count": 458, "stargazers_count": 458,
"watchers_count": 458, "watchers_count": 458,
"forks_count": 442, "forks_count": 443,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 442, "forks": 443,
"watchers": 458, "watchers": 458,
"score": 0 "score": 0
}, },

View file

@ -2861,17 +2861,17 @@
"description": "CVE-2019-0708 (BlueKeep)", "description": "CVE-2019-0708 (BlueKeep)",
"fork": false, "fork": false,
"created_at": "2019-12-07T10:13:11Z", "created_at": "2019-12-07T10:13:11Z",
"updated_at": "2021-11-24T05:37:17Z", "updated_at": "2022-01-13T14:07:02Z",
"pushed_at": "2020-07-07T15:28:13Z", "pushed_at": "2020-07-07T15:28:13Z",
"stargazers_count": 94, "stargazers_count": 95,
"watchers_count": 94, "watchers_count": 95,
"forks_count": 17, "forks_count": 17,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 17, "forks": 17,
"watchers": 94, "watchers": 95,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,10 +13,10 @@
"description": "Proof of Concept of ESP32\/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)", "description": "Proof of Concept of ESP32\/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)",
"fork": false, "fork": false,
"created_at": "2019-09-03T15:08:49Z", "created_at": "2019-09-03T15:08:49Z",
"updated_at": "2022-01-13T11:20:40Z", "updated_at": "2022-01-13T17:40:12Z",
"pushed_at": "2019-09-08T06:09:11Z", "pushed_at": "2019-09-08T06:09:11Z",
"stargazers_count": 718, "stargazers_count": 719,
"watchers_count": 718, "watchers_count": 719,
"forks_count": 62, "forks_count": 62,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -29,7 +29,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 62, "forks": 62,
"watchers": 718, "watchers": 719,
"score": 0 "score": 0
} }
] ]

View file

@ -13,17 +13,17 @@
"description": "Linux 4.10 < 5.1.17 PTRACE_TRACEME local root", "description": "Linux 4.10 < 5.1.17 PTRACE_TRACEME local root",
"fork": false, "fork": false,
"created_at": "2019-07-31T04:51:43Z", "created_at": "2019-07-31T04:51:43Z",
"updated_at": "2021-12-27T21:09:27Z", "updated_at": "2022-01-13T15:55:13Z",
"pushed_at": "2019-08-01T16:02:59Z", "pushed_at": "2019-08-01T16:02:59Z",
"stargazers_count": 269, "stargazers_count": 270,
"watchers_count": 269, "watchers_count": 270,
"forks_count": 104, "forks_count": 104,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 104, "forks": 104,
"watchers": 269, "watchers": 270,
"score": 0 "score": 0
}, },
{ {

View file

@ -44,7 +44,7 @@
"pushed_at": "2021-04-04T09:13:57Z", "pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3096, "stargazers_count": 3096,
"watchers_count": 3096, "watchers_count": 3096,
"forks_count": 918, "forks_count": 919,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [ "topics": [
@ -69,7 +69,7 @@
"webshell" "webshell"
], ],
"visibility": "public", "visibility": "public",
"forks": 918, "forks": 919,
"watchers": 3096, "watchers": 3096,
"score": 0 "score": 0
}, },

View file

@ -40,17 +40,17 @@
"description": "RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.", "description": "RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.",
"fork": false, "fork": false,
"created_at": "2019-12-12T07:58:11Z", "created_at": "2019-12-12T07:58:11Z",
"updated_at": "2022-01-02T12:09:40Z", "updated_at": "2022-01-13T15:37:37Z",
"pushed_at": "2021-11-10T21:19:47Z", "pushed_at": "2021-11-10T21:19:47Z",
"stargazers_count": 228, "stargazers_count": 227,
"watchers_count": 228, "watchers_count": 227,
"forks_count": 65, "forks_count": 65,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 65, "forks": 65,
"watchers": 228, "watchers": 227,
"score": 0 "score": 0
}, },
{ {

View file

@ -40,17 +40,17 @@
"description": "Exploit for CVE-2019-19609 in Strapi (Remote Code Execution) ", "description": "Exploit for CVE-2019-19609 in Strapi (Remote Code Execution) ",
"fork": false, "fork": false,
"created_at": "2021-08-29T17:57:08Z", "created_at": "2021-08-29T17:57:08Z",
"updated_at": "2021-12-30T23:14:20Z", "updated_at": "2022-01-13T16:26:01Z",
"pushed_at": "2021-08-30T22:36:16Z", "pushed_at": "2021-08-30T22:36:16Z",
"stargazers_count": 3, "stargazers_count": 4,
"watchers_count": 3, "watchers_count": 4,
"forks_count": 3, "forks_count": 3,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 3, "forks": 3,
"watchers": 3, "watchers": 4,
"score": 0 "score": 0
}, },
{ {

View file

@ -1246,17 +1246,17 @@
"description": "Shitrix : CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit ", "description": "Shitrix : CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit ",
"fork": false, "fork": false,
"created_at": "2020-07-30T17:37:40Z", "created_at": "2020-07-30T17:37:40Z",
"updated_at": "2021-06-12T09:38:49Z", "updated_at": "2022-01-13T16:45:46Z",
"pushed_at": "2021-06-02T07:42:59Z", "pushed_at": "2021-06-02T07:42:59Z",
"stargazers_count": 1, "stargazers_count": 4,
"watchers_count": 1, "watchers_count": 4,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 1, "watchers": 4,
"score": 0 "score": 0
}, },
{ {
@ -1304,12 +1304,12 @@
"pushed_at": "2021-12-06T19:08:31Z", "pushed_at": "2021-12-06T19:08:31Z",
"stargazers_count": 1, "stargazers_count": 1,
"watchers_count": 1, "watchers_count": 1,
"forks_count": 0, "forks_count": 1,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 1,
"watchers": 1, "watchers": 1,
"score": 0 "score": 0
}, },

View file

@ -13,17 +13,17 @@
"description": "Support ALL Windows Version", "description": "Support ALL Windows Version",
"fork": false, "fork": false,
"created_at": "2020-06-16T08:57:51Z", "created_at": "2020-06-16T08:57:51Z",
"updated_at": "2022-01-06T12:56:56Z", "updated_at": "2022-01-13T18:02:08Z",
"pushed_at": "2020-09-11T07:38:22Z", "pushed_at": "2020-09-11T07:38:22Z",
"stargazers_count": 592, "stargazers_count": 591,
"watchers_count": 592, "watchers_count": 591,
"forks_count": 155, "forks_count": 155,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 155, "forks": 155,
"watchers": 592, "watchers": 591,
"score": 0 "score": 0
}, },
{ {

View file

@ -121,10 +121,10 @@
"description": "Scanner for CVE-2020-0796 - SMBv3 RCE", "description": "Scanner for CVE-2020-0796 - SMBv3 RCE",
"fork": false, "fork": false,
"created_at": "2020-03-11T15:21:27Z", "created_at": "2020-03-11T15:21:27Z",
"updated_at": "2022-01-12T06:31:52Z", "updated_at": "2022-01-13T18:07:04Z",
"pushed_at": "2020-10-01T08:36:29Z", "pushed_at": "2020-10-01T08:36:29Z",
"stargazers_count": 606, "stargazers_count": 605,
"watchers_count": 606, "watchers_count": 605,
"forks_count": 201, "forks_count": 201,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -133,7 +133,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 201, "forks": 201,
"watchers": 606, "watchers": 605,
"score": 0 "score": 0
}, },
{ {
@ -177,10 +177,10 @@
"description": "Identifying and Mitigating the CVE-20200796 flaw in the fly", "description": "Identifying and Mitigating the CVE-20200796 flaw in the fly",
"fork": false, "fork": false,
"created_at": "2020-03-11T18:42:32Z", "created_at": "2020-03-11T18:42:32Z",
"updated_at": "2021-12-21T05:23:50Z", "updated_at": "2022-01-13T16:37:06Z",
"pushed_at": "2020-03-12T10:19:35Z", "pushed_at": "2020-03-12T10:19:35Z",
"stargazers_count": 12, "stargazers_count": 13,
"watchers_count": 12, "watchers_count": 13,
"forks_count": 9, "forks_count": 9,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -192,7 +192,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 9, "forks": 9,
"watchers": 12, "watchers": 13,
"score": 0 "score": 0
}, },
{ {
@ -1018,10 +1018,10 @@
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost", "description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
"fork": false, "fork": false,
"created_at": "2020-03-30T11:42:56Z", "created_at": "2020-03-30T11:42:56Z",
"updated_at": "2022-01-07T10:14:04Z", "updated_at": "2022-01-13T18:07:02Z",
"pushed_at": "2020-12-07T20:04:27Z", "pushed_at": "2020-12-07T20:04:27Z",
"stargazers_count": 1174, "stargazers_count": 1173,
"watchers_count": 1174, "watchers_count": 1173,
"forks_count": 369, "forks_count": 369,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -1034,7 +1034,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 369, "forks": 369,
"watchers": 1174, "watchers": 1173,
"score": 0 "score": 0
}, },
{ {
@ -1333,10 +1333,10 @@
"description": "CVE-2020-0796 Remote Code Execution POC", "description": "CVE-2020-0796 Remote Code Execution POC",
"fork": false, "fork": false,
"created_at": "2020-04-20T14:35:48Z", "created_at": "2020-04-20T14:35:48Z",
"updated_at": "2022-01-13T11:57:39Z", "updated_at": "2022-01-13T16:22:12Z",
"pushed_at": "2020-06-09T20:46:45Z", "pushed_at": "2020-06-09T20:46:45Z",
"stargazers_count": 441, "stargazers_count": 442,
"watchers_count": 441, "watchers_count": 442,
"forks_count": 147, "forks_count": 147,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -1349,7 +1349,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 147, "forks": 147,
"watchers": 441, "watchers": 442,
"score": 0 "score": 0
}, },
{ {

View file

@ -40,17 +40,17 @@
"description": "Test tool for CVE-2020-1472", "description": "Test tool for CVE-2020-1472",
"fork": false, "fork": false,
"created_at": "2020-09-08T08:58:37Z", "created_at": "2020-09-08T08:58:37Z",
"updated_at": "2022-01-13T01:54:17Z", "updated_at": "2022-01-13T15:00:03Z",
"pushed_at": "2021-12-08T10:31:54Z", "pushed_at": "2021-12-08T10:31:54Z",
"stargazers_count": 1410, "stargazers_count": 1409,
"watchers_count": 1410, "watchers_count": 1409,
"forks_count": 315, "forks_count": 315,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 315, "forks": 315,
"watchers": 1410, "watchers": 1409,
"score": 0 "score": 0
}, },
{ {

View file

@ -17,7 +17,7 @@
"pushed_at": "2021-04-04T09:13:57Z", "pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3096, "stargazers_count": 3096,
"watchers_count": 3096, "watchers_count": 3096,
"forks_count": 918, "forks_count": 919,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [ "topics": [
@ -42,7 +42,7 @@
"webshell" "webshell"
], ],
"visibility": "public", "visibility": "public",
"forks": 918, "forks": 919,
"watchers": 3096, "watchers": 3096,
"score": 0 "score": 0
}, },

View file

@ -364,10 +364,10 @@
"description": "Ghostcat read file\/code execute,CNVD-2020-10487(CVE-2020-1938) ", "description": "Ghostcat read file\/code execute,CNVD-2020-10487(CVE-2020-1938) ",
"fork": false, "fork": false,
"created_at": "2020-02-22T16:16:20Z", "created_at": "2020-02-22T16:16:20Z",
"updated_at": "2022-01-10T10:20:34Z", "updated_at": "2022-01-13T17:12:36Z",
"pushed_at": "2020-03-09T14:51:43Z", "pushed_at": "2020-03-09T14:51:43Z",
"stargazers_count": 225, "stargazers_count": 226,
"watchers_count": 225, "watchers_count": 226,
"forks_count": 86, "forks_count": 86,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -380,7 +380,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 86, "forks": 86,
"watchers": 225, "watchers": 226,
"score": 0 "score": 0
}, },
{ {

View file

@ -17,12 +17,12 @@
"pushed_at": "2020-09-29T17:20:12Z", "pushed_at": "2020-09-29T17:20:12Z",
"stargazers_count": 191, "stargazers_count": 191,
"watchers_count": 191, "watchers_count": 191,
"forks_count": 62, "forks_count": 64,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 62, "forks": 64,
"watchers": 191, "watchers": 191,
"score": 0 "score": 0
}, },

View file

@ -40,17 +40,17 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527", "description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false, "fork": false,
"created_at": "2021-06-29T17:24:14Z", "created_at": "2021-06-29T17:24:14Z",
"updated_at": "2022-01-11T12:14:49Z", "updated_at": "2022-01-13T15:45:30Z",
"pushed_at": "2021-07-20T15:28:13Z", "pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1495, "stargazers_count": 1494,
"watchers_count": 1495, "watchers_count": 1494,
"forks_count": 546, "forks_count": 546,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 546, "forks": 546,
"watchers": 1495, "watchers": 1494,
"score": 0 "score": 0
}, },
{ {

View file

@ -40,17 +40,17 @@
"description": "CVE-­2021­-1732 Microsoft Windows 10 本地提权漏 研究及Poc\/Exploit开发", "description": "CVE-­2021­-1732 Microsoft Windows 10 本地提权漏 研究及Poc\/Exploit开发",
"fork": false, "fork": false,
"created_at": "2021-03-08T05:07:15Z", "created_at": "2021-03-08T05:07:15Z",
"updated_at": "2022-01-13T12:14:07Z", "updated_at": "2022-01-13T12:46:12Z",
"pushed_at": "2021-03-08T11:41:19Z", "pushed_at": "2021-03-08T11:41:19Z",
"stargazers_count": 56, "stargazers_count": 57,
"watchers_count": 56, "watchers_count": 57,
"forks_count": 24, "forks_count": 24,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 24, "forks": 24,
"watchers": 56, "watchers": 57,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,10 +13,10 @@
"description": "SonicWall SMA-100 Unauth RCE Exploit (CVE-2021-20038)", "description": "SonicWall SMA-100 Unauth RCE Exploit (CVE-2021-20038)",
"fork": false, "fork": false,
"created_at": "2022-01-11T02:25:25Z", "created_at": "2022-01-11T02:25:25Z",
"updated_at": "2022-01-13T10:43:03Z", "updated_at": "2022-01-13T16:01:15Z",
"pushed_at": "2022-01-11T11:22:06Z", "pushed_at": "2022-01-11T11:22:06Z",
"stargazers_count": 35, "stargazers_count": 37,
"watchers_count": 35, "watchers_count": 37,
"forks_count": 10, "forks_count": 10,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -27,7 +27,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 10, "forks": 10,
"watchers": 35, "watchers": 37,
"score": 0 "score": 0
} }
] ]

View file

@ -121,10 +121,10 @@
"description": "CVE-2021-22205& GitLab CE\/EE RCE", "description": "CVE-2021-22205& GitLab CE\/EE RCE",
"fork": false, "fork": false,
"created_at": "2021-10-29T04:30:45Z", "created_at": "2021-10-29T04:30:45Z",
"updated_at": "2022-01-11T05:55:41Z", "updated_at": "2022-01-13T14:52:31Z",
"pushed_at": "2021-11-06T05:20:30Z", "pushed_at": "2021-11-06T05:20:30Z",
"stargazers_count": 132, "stargazers_count": 131,
"watchers_count": 132, "watchers_count": 131,
"forks_count": 57, "forks_count": 57,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -133,7 +133,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 57, "forks": 57,
"watchers": 132, "watchers": 131,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,7 +13,7 @@
"description": "Apache\/Alibaba Dubbo <= 2.7.3 PoC Code for CVE-2021-25641 RCE via Deserialization of Untrusted Data; Affects Versions <= 2.7.6 With Different Gadgets", "description": "Apache\/Alibaba Dubbo <= 2.7.3 PoC Code for CVE-2021-25641 RCE via Deserialization of Untrusted Data; Affects Versions <= 2.7.6 With Different Gadgets",
"fork": false, "fork": false,
"created_at": "2021-06-06T06:41:36Z", "created_at": "2021-06-06T06:41:36Z",
"updated_at": "2021-11-22T17:01:52Z", "updated_at": "2022-01-13T14:40:57Z",
"pushed_at": "2021-06-06T08:41:19Z", "pushed_at": "2021-06-06T08:41:19Z",
"stargazers_count": 48, "stargazers_count": 48,
"watchers_count": 48, "watchers_count": 48,

View file

@ -40,17 +40,17 @@
"description": "CVE-2021-26295 Apache OFBiz rmi反序列化POC", "description": "CVE-2021-26295 Apache OFBiz rmi反序列化POC",
"fork": false, "fork": false,
"created_at": "2021-03-24T08:25:04Z", "created_at": "2021-03-24T08:25:04Z",
"updated_at": "2021-04-28T06:38:16Z", "updated_at": "2022-01-13T12:15:38Z",
"pushed_at": "2021-03-24T09:01:11Z", "pushed_at": "2021-03-24T09:01:11Z",
"stargazers_count": 5, "stargazers_count": 4,
"watchers_count": 5, "watchers_count": 4,
"forks_count": 2, "forks_count": 2,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 2, "forks": 2,
"watchers": 5, "watchers": 4,
"score": 0 "score": 0
}, },
{ {

View file

@ -462,33 +462,6 @@
"watchers": 51, "watchers": 51,
"score": 0 "score": 0
}, },
{
"id": 346347325,
"name": "CVE-2021-26855",
"full_name": "achabahe\/CVE-2021-26855",
"owner": {
"login": "achabahe",
"id": 12010973,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12010973?v=4",
"html_url": "https:\/\/github.com\/achabahe"
},
"html_url": "https:\/\/github.com\/achabahe\/CVE-2021-26855",
"description": null,
"fork": false,
"created_at": "2021-03-10T12:23:43Z",
"updated_at": "2021-03-12T08:21:02Z",
"pushed_at": "2021-03-10T12:46:41Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 4,
"score": 0
},
{ {
"id": 346816198, "id": 346816198,
"name": "CVE-2021-26855", "name": "CVE-2021-26855",
@ -1077,17 +1050,17 @@
"description": "[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.", "description": "[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.",
"fork": false, "fork": false,
"created_at": "2021-04-14T11:12:30Z", "created_at": "2021-04-14T11:12:30Z",
"updated_at": "2022-01-11T01:24:02Z", "updated_at": "2022-01-13T12:44:31Z",
"pushed_at": "2021-11-16T04:00:14Z", "pushed_at": "2021-11-16T04:00:14Z",
"stargazers_count": 118, "stargazers_count": 119,
"watchers_count": 118, "watchers_count": 119,
"forks_count": 26, "forks_count": 26,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 26, "forks": 26,
"watchers": 118, "watchers": 119,
"score": 0 "score": 0
}, },
{ {

29
2021/CVE-2021-26856.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 346483081,
"name": "CVE-2021-26856",
"full_name": "avi8892\/CVE-2021-26856",
"owner": {
"login": "avi8892",
"id": 31028818,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31028818?v=4",
"html_url": "https:\/\/github.com\/avi8892"
},
"html_url": "https:\/\/github.com\/avi8892\/CVE-2021-26856",
"description": null,
"fork": false,
"created_at": "2021-03-10T20:27:27Z",
"updated_at": "2022-01-13T16:20:46Z",
"pushed_at": "2021-03-10T12:46:41Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -121,10 +121,10 @@
"description": "Exploit for CVE-2021-3129", "description": "Exploit for CVE-2021-3129",
"fork": false, "fork": false,
"created_at": "2021-01-27T10:16:35Z", "created_at": "2021-01-27T10:16:35Z",
"updated_at": "2022-01-13T02:36:19Z", "updated_at": "2022-01-13T16:07:11Z",
"pushed_at": "2021-03-07T04:39:58Z", "pushed_at": "2021-03-07T04:39:58Z",
"stargazers_count": 43, "stargazers_count": 44,
"watchers_count": 43, "watchers_count": 44,
"forks_count": 17, "forks_count": 17,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -135,7 +135,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 17, "forks": 17,
"watchers": 43, "watchers": 44,
"score": 0 "score": 0
}, },
{ {
@ -183,12 +183,12 @@
"pushed_at": "2021-12-14T05:12:17Z", "pushed_at": "2021-12-14T05:12:17Z",
"stargazers_count": 68, "stargazers_count": 68,
"watchers_count": 68, "watchers_count": 68,
"forks_count": 34, "forks_count": 35,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 34, "forks": 35,
"watchers": 68, "watchers": 68,
"score": 0 "score": 0
}, },

View file

@ -969,17 +969,17 @@
"description": "Sudo Baron Samedit Exploit", "description": "Sudo Baron Samedit Exploit",
"fork": false, "fork": false,
"created_at": "2021-03-15T17:37:02Z", "created_at": "2021-03-15T17:37:02Z",
"updated_at": "2022-01-11T22:29:55Z", "updated_at": "2022-01-13T14:06:54Z",
"pushed_at": "2022-01-13T05:48:01Z", "pushed_at": "2022-01-13T05:48:01Z",
"stargazers_count": 421, "stargazers_count": 422,
"watchers_count": 421, "watchers_count": 422,
"forks_count": 110, "forks_count": 109,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 110, "forks": 109,
"watchers": 421, "watchers": 422,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,17 +13,17 @@
"description": "Just for HTB", "description": "Just for HTB",
"fork": false, "fork": false,
"created_at": "2022-01-11T08:14:06Z", "created_at": "2022-01-11T08:14:06Z",
"updated_at": "2022-01-12T19:20:33Z", "updated_at": "2022-01-13T14:26:56Z",
"pushed_at": "2022-01-11T08:15:09Z", "pushed_at": "2022-01-11T08:15:09Z",
"stargazers_count": 4, "stargazers_count": 5,
"watchers_count": 4, "watchers_count": 5,
"forks_count": 5, "forks_count": 5,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 5, "forks": 5,
"watchers": 4, "watchers": 5,
"score": 0 "score": 0
}, },
{ {
@ -40,7 +40,7 @@
"description": "CVE-2021-32099", "description": "CVE-2021-32099",
"fork": false, "fork": false,
"created_at": "2022-01-12T11:48:34Z", "created_at": "2022-01-12T11:48:34Z",
"updated_at": "2022-01-13T11:20:46Z", "updated_at": "2022-01-13T13:22:01Z",
"pushed_at": "2022-01-12T11:49:20Z", "pushed_at": "2022-01-12T11:49:20Z",
"stargazers_count": 2, "stargazers_count": 2,
"watchers_count": 2, "watchers_count": 2,

View file

@ -47,17 +47,17 @@
"description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE", "description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE",
"fork": false, "fork": false,
"created_at": "2021-07-05T20:13:49Z", "created_at": "2021-07-05T20:13:49Z",
"updated_at": "2022-01-06T23:27:05Z", "updated_at": "2022-01-13T18:02:06Z",
"pushed_at": "2021-08-20T01:54:22Z", "pushed_at": "2021-08-20T01:54:22Z",
"stargazers_count": 655, "stargazers_count": 656,
"watchers_count": 655, "watchers_count": 656,
"forks_count": 98, "forks_count": 98,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 98, "forks": 98,
"watchers": 655, "watchers": 656,
"score": 0 "score": 0
}, },
{ {

View file

@ -553,7 +553,7 @@
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit", "description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
"fork": false, "fork": false,
"created_at": "2021-09-15T22:34:35Z", "created_at": "2021-09-15T22:34:35Z",
"updated_at": "2022-01-13T11:03:09Z", "updated_at": "2022-01-13T14:42:54Z",
"pushed_at": "2021-10-12T23:05:07Z", "pushed_at": "2021-10-12T23:05:07Z",
"stargazers_count": 555, "stargazers_count": 555,
"watchers_count": 555, "watchers_count": 555,

View file

@ -184,12 +184,12 @@
"pushed_at": "2021-12-06T19:41:05Z", "pushed_at": "2021-12-06T19:41:05Z",
"stargazers_count": 4, "stargazers_count": 4,
"watchers_count": 4, "watchers_count": 4,
"forks_count": 0, "forks_count": 1,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 1,
"watchers": 4, "watchers": 4,
"score": 0 "score": 0
}, },

View file

@ -17,12 +17,12 @@
"pushed_at": "2021-12-07T12:48:44Z", "pushed_at": "2021-12-07T12:48:44Z",
"stargazers_count": 32, "stargazers_count": 32,
"watchers_count": 32, "watchers_count": 32,
"forks_count": 10, "forks_count": 11,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 10, "forks": 11,
"watchers": 32, "watchers": 32,
"score": 0 "score": 0
}, },
@ -2134,7 +2134,7 @@
"fork": false, "fork": false,
"created_at": "2022-01-12T17:42:36Z", "created_at": "2022-01-12T17:42:36Z",
"updated_at": "2022-01-12T18:26:57Z", "updated_at": "2022-01-12T18:26:57Z",
"pushed_at": "2022-01-12T21:22:51Z", "pushed_at": "2022-01-13T16:18:33Z",
"stargazers_count": 0, "stargazers_count": 0,
"watchers_count": 0, "watchers_count": 0,
"forks_count": 0, "forks_count": 0,

View file

@ -44,12 +44,12 @@
"pushed_at": "2021-11-26T20:23:30Z", "pushed_at": "2021-11-26T20:23:30Z",
"stargazers_count": 15, "stargazers_count": 15,
"watchers_count": 15, "watchers_count": 15,
"forks_count": 1, "forks_count": 2,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 1, "forks": 2,
"watchers": 15, "watchers": 15,
"score": 0 "score": 0
}, },

View file

@ -13,10 +13,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false, "fork": false,
"created_at": "2021-12-11T15:10:30Z", "created_at": "2021-12-11T15:10:30Z",
"updated_at": "2022-01-13T07:44:29Z", "updated_at": "2022-01-13T15:05:06Z",
"pushed_at": "2021-12-21T10:11:05Z", "pushed_at": "2021-12-21T10:11:05Z",
"stargazers_count": 700, "stargazers_count": 701,
"watchers_count": 700, "watchers_count": 701,
"forks_count": 150, "forks_count": 150,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -28,7 +28,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 150, "forks": 150,
"watchers": 700, "watchers": 701,
"score": 0 "score": 0
}, },
{ {
@ -45,17 +45,17 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false, "fork": false,
"created_at": "2021-12-13T10:28:12Z", "created_at": "2021-12-13T10:28:12Z",
"updated_at": "2022-01-13T11:38:28Z", "updated_at": "2022-01-13T15:16:29Z",
"pushed_at": "2021-12-20T04:51:01Z", "pushed_at": "2021-12-20T04:51:01Z",
"stargazers_count": 199, "stargazers_count": 203,
"watchers_count": 199, "watchers_count": 203,
"forks_count": 40, "forks_count": 40,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 40, "forks": 40,
"watchers": 199, "watchers": 203,
"score": 0 "score": 0
}, },
{ {
@ -99,17 +99,17 @@
"description": "Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)", "description": "Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)",
"fork": false, "fork": false,
"created_at": "2021-12-13T23:15:05Z", "created_at": "2021-12-13T23:15:05Z",
"updated_at": "2022-01-10T03:51:26Z", "updated_at": "2022-01-13T17:32:02Z",
"pushed_at": "2021-12-28T16:28:50Z", "pushed_at": "2022-01-13T12:35:19Z",
"stargazers_count": 177, "stargazers_count": 180,
"watchers_count": 177, "watchers_count": 180,
"forks_count": 25, "forks_count": 25,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 25, "forks": 25,
"watchers": 177, "watchers": 180,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.", "description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false, "fork": false,
"created_at": "2021-12-11T19:27:30Z", "created_at": "2021-12-11T19:27:30Z",
"updated_at": "2022-01-12T18:56:12Z", "updated_at": "2022-01-13T17:06:36Z",
"pushed_at": "2021-12-16T09:50:15Z", "pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 983, "stargazers_count": 985,
"watchers_count": 983, "watchers_count": 985,
"forks_count": 264, "forks_count": 264,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 264, "forks": 264,
"watchers": 983, "watchers": 985,
"score": 0 "score": 0
} }
] ]

View file

@ -98,12 +98,12 @@
"pushed_at": "2021-12-14T15:30:16Z", "pushed_at": "2021-12-14T15:30:16Z",
"stargazers_count": 311, "stargazers_count": 311,
"watchers_count": 311, "watchers_count": 311,
"forks_count": 87, "forks_count": 88,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 87, "forks": 88,
"watchers": 311, "watchers": 311,
"score": 0 "score": 0
}, },
@ -390,17 +390,17 @@
"description": "Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.", "description": "Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.",
"fork": false, "fork": false,
"created_at": "2021-12-10T12:38:20Z", "created_at": "2021-12-10T12:38:20Z",
"updated_at": "2022-01-13T08:34:15Z", "updated_at": "2022-01-13T16:26:59Z",
"pushed_at": "2021-12-27T10:27:42Z", "pushed_at": "2021-12-27T10:27:42Z",
"stargazers_count": 911, "stargazers_count": 915,
"watchers_count": 911, "watchers_count": 915,
"forks_count": 356, "forks_count": 357,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 356, "forks": 357,
"watchers": 911, "watchers": 915,
"score": 0 "score": 0
}, },
{ {
@ -1599,17 +1599,17 @@
"description": "A Terraform to deploy vulnerable app and a JDNIExploit to work with CVE-2021-44228", "description": "A Terraform to deploy vulnerable app and a JDNIExploit to work with CVE-2021-44228",
"fork": false, "fork": false,
"created_at": "2021-12-11T13:56:28Z", "created_at": "2021-12-11T13:56:28Z",
"updated_at": "2021-12-19T00:13:28Z", "updated_at": "2022-01-13T15:38:17Z",
"pushed_at": "2021-12-11T14:53:38Z", "pushed_at": "2021-12-11T14:53:38Z",
"stargazers_count": 3, "stargazers_count": 2,
"watchers_count": 3, "watchers_count": 2,
"forks_count": 1, "forks_count": 1,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 1, "forks": 1,
"watchers": 3, "watchers": 2,
"score": 0 "score": 0
}, },
{ {
@ -1885,10 +1885,10 @@
"description": "Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!", "description": "Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!",
"fork": false, "fork": false,
"created_at": "2021-12-12T00:29:03Z", "created_at": "2021-12-12T00:29:03Z",
"updated_at": "2022-01-13T12:12:04Z", "updated_at": "2022-01-13T13:57:55Z",
"pushed_at": "2022-01-07T09:40:06Z", "pushed_at": "2022-01-07T09:40:06Z",
"stargazers_count": 577, "stargazers_count": 579,
"watchers_count": 577, "watchers_count": 579,
"forks_count": 94, "forks_count": 94,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -1907,7 +1907,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 94, "forks": 94,
"watchers": 577, "watchers": 579,
"score": 0 "score": 0
}, },
{ {
@ -1986,17 +1986,17 @@
"description": "An agent to hotpatch the log4j RCE from CVE-2021-44228.", "description": "An agent to hotpatch the log4j RCE from CVE-2021-44228.",
"fork": false, "fork": false,
"created_at": "2021-12-12T01:24:51Z", "created_at": "2021-12-12T01:24:51Z",
"updated_at": "2022-01-13T03:46:13Z", "updated_at": "2022-01-13T16:56:49Z",
"pushed_at": "2021-12-23T20:40:44Z", "pushed_at": "2021-12-23T20:40:44Z",
"stargazers_count": 478, "stargazers_count": 479,
"watchers_count": 478, "watchers_count": 479,
"forks_count": 61, "forks_count": 61,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 61, "forks": 61,
"watchers": 478, "watchers": 479,
"score": 0 "score": 0
}, },
{ {
@ -2445,7 +2445,7 @@
"description": "Local Bytecode Scanner for the Log4JShell Vulnerability (CVE-2021-44228)", "description": "Local Bytecode Scanner for the Log4JShell Vulnerability (CVE-2021-44228)",
"fork": false, "fork": false,
"created_at": "2021-12-12T11:28:34Z", "created_at": "2021-12-12T11:28:34Z",
"updated_at": "2022-01-13T08:11:27Z", "updated_at": "2022-01-13T17:55:54Z",
"pushed_at": "2022-01-12T09:53:43Z", "pushed_at": "2022-01-12T09:53:43Z",
"stargazers_count": 45, "stargazers_count": 45,
"watchers_count": 45, "watchers_count": 45,
@ -3539,17 +3539,17 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ", "description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false, "fork": false,
"created_at": "2021-12-13T03:57:50Z", "created_at": "2021-12-13T03:57:50Z",
"updated_at": "2022-01-13T11:36:52Z", "updated_at": "2022-01-13T17:56:58Z",
"pushed_at": "2022-01-02T20:21:42Z", "pushed_at": "2022-01-02T20:21:42Z",
"stargazers_count": 2591, "stargazers_count": 2596,
"watchers_count": 2591, "watchers_count": 2596,
"forks_count": 618, "forks_count": 618,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 618, "forks": 618,
"watchers": 2591, "watchers": 2596,
"score": 0 "score": 0
}, },
{ {
@ -5864,7 +5864,7 @@
"description": "CVE-2021-44228 Log4J multithreaded Mass Exploitation tool compatible with URL\/IP lists.", "description": "CVE-2021-44228 Log4J multithreaded Mass Exploitation tool compatible with URL\/IP lists.",
"fork": false, "fork": false,
"created_at": "2021-12-14T22:19:29Z", "created_at": "2021-12-14T22:19:29Z",
"updated_at": "2022-01-12T16:19:10Z", "updated_at": "2022-01-13T15:58:54Z",
"pushed_at": "2022-01-13T10:36:15Z", "pushed_at": "2022-01-13T10:36:15Z",
"stargazers_count": 6, "stargazers_count": 6,
"watchers_count": 6, "watchers_count": 6,
@ -5996,17 +5996,17 @@
"description": "Scanners for Jar files that may be vulnerable to CVE-2021-44228", "description": "Scanners for Jar files that may be vulnerable to CVE-2021-44228",
"fork": false, "fork": false,
"created_at": "2021-12-14T23:33:51Z", "created_at": "2021-12-14T23:33:51Z",
"updated_at": "2022-01-11T23:28:08Z", "updated_at": "2022-01-13T15:56:25Z",
"pushed_at": "2022-01-12T03:28:41Z", "pushed_at": "2022-01-12T03:28:41Z",
"stargazers_count": 314, "stargazers_count": 315,
"watchers_count": 314, "watchers_count": 315,
"forks_count": 84, "forks_count": 84,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 84, "forks": 84,
"watchers": 314, "watchers": 315,
"score": 0 "score": 0
}, },
{ {
@ -6716,17 +6716,17 @@
"description": "Small example repo for looking into log4j CVE-2021-44228", "description": "Small example repo for looking into log4j CVE-2021-44228",
"fork": false, "fork": false,
"created_at": "2021-12-15T19:59:38Z", "created_at": "2021-12-15T19:59:38Z",
"updated_at": "2022-01-13T05:24:56Z", "updated_at": "2022-01-13T16:39:43Z",
"pushed_at": "2021-12-24T15:44:53Z", "pushed_at": "2021-12-24T15:44:53Z",
"stargazers_count": 50, "stargazers_count": 51,
"watchers_count": 50, "watchers_count": 51,
"forks_count": 5, "forks_count": 5,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 5, "forks": 5,
"watchers": 50, "watchers": 51,
"score": 0 "score": 0
}, },
{ {
@ -6802,17 +6802,17 @@
"description": "A honeypot for the Log4Shell vulnerability (CVE-2021-44228).", "description": "A honeypot for the Log4Shell vulnerability (CVE-2021-44228).",
"fork": false, "fork": false,
"created_at": "2021-12-15T22:30:34Z", "created_at": "2021-12-15T22:30:34Z",
"updated_at": "2022-01-10T16:39:48Z", "updated_at": "2022-01-13T17:56:42Z",
"pushed_at": "2022-01-12T22:16:28Z", "pushed_at": "2022-01-12T22:16:28Z",
"stargazers_count": 53, "stargazers_count": 55,
"watchers_count": 53, "watchers_count": 55,
"forks_count": 15, "forks_count": 15,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 15, "forks": 15,
"watchers": 53, "watchers": 55,
"score": 0 "score": 0
}, },
{ {
@ -7178,11 +7178,11 @@
"html_url": "https:\/\/github.com\/andalik" "html_url": "https:\/\/github.com\/andalik"
}, },
"html_url": "https:\/\/github.com\/andalik\/log4j-filescan", "html_url": "https:\/\/github.com\/andalik\/log4j-filescan",
"description": "Scanner recursivo de arquivos desenvolvido em Python3 para varredura e localização de versões vulneráveis do Log4j2 em um computador, contemplando análise interna de arquivos JAR (CVE-2021-44228 e CVE-2021-45046)", "description": "Scanner recursivo de arquivos desenvolvido em Python 3 para localização e varredura de versões vulneráveis do Log4j2, contemplando análise interna de arquivos JAR (CVE-2021-44228, CVE-2021-45046, CVE-2021-45105 e CVE-2021-44832)",
"fork": false, "fork": false,
"created_at": "2021-12-16T14:29:05Z", "created_at": "2021-12-16T14:29:05Z",
"updated_at": "2021-12-21T05:28:20Z", "updated_at": "2022-01-13T15:52:19Z",
"pushed_at": "2021-12-21T05:28:17Z", "pushed_at": "2022-01-13T16:34:10Z",
"stargazers_count": 1, "stargazers_count": 1,
"watchers_count": 1, "watchers_count": 1,
"forks_count": 0, "forks_count": 0,
@ -7550,7 +7550,7 @@
"fork": false, "fork": false,
"created_at": "2021-12-17T05:14:05Z", "created_at": "2021-12-17T05:14:05Z",
"updated_at": "2021-12-19T19:30:56Z", "updated_at": "2021-12-19T19:30:56Z",
"pushed_at": "2021-12-17T05:14:07Z", "pushed_at": "2022-01-13T14:19:13Z",
"stargazers_count": 0, "stargazers_count": 0,
"watchers_count": 0, "watchers_count": 0,
"forks_count": 0, "forks_count": 0,
@ -8458,17 +8458,17 @@
"description": "A Proof of Concept of the Log4j vulnerabilities (CVE-2021-44228) over Java-RMI", "description": "A Proof of Concept of the Log4j vulnerabilities (CVE-2021-44228) over Java-RMI",
"fork": false, "fork": false,
"created_at": "2021-12-19T17:53:31Z", "created_at": "2021-12-19T17:53:31Z",
"updated_at": "2021-12-19T22:09:43Z", "updated_at": "2022-01-13T17:16:39Z",
"pushed_at": "2021-12-19T22:09:40Z", "pushed_at": "2021-12-19T22:09:40Z",
"stargazers_count": 0, "stargazers_count": 1,
"watchers_count": 0, "watchers_count": 1,
"forks_count": 1, "forks_count": 1,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 1, "forks": 1,
"watchers": 0, "watchers": 1,
"score": 0 "score": 0
}, },
{ {
@ -8998,7 +8998,7 @@
"pushed_at": "2022-01-10T19:13:04Z", "pushed_at": "2022-01-10T19:13:04Z",
"stargazers_count": 58, "stargazers_count": 58,
"watchers_count": 58, "watchers_count": 58,
"forks_count": 5, "forks_count": 6,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [ "topics": [
@ -9010,7 +9010,7 @@
"security" "security"
], ],
"visibility": "public", "visibility": "public",
"forks": 5, "forks": 6,
"watchers": 58, "watchers": 58,
"score": 0 "score": 0
}, },
@ -9416,12 +9416,12 @@
"pushed_at": "2021-12-29T12:56:57Z", "pushed_at": "2021-12-29T12:56:57Z",
"stargazers_count": 22, "stargazers_count": 22,
"watchers_count": 22, "watchers_count": 22,
"forks_count": 6, "forks_count": 7,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 6, "forks": 7,
"watchers": 22, "watchers": 22,
"score": 0 "score": 0
}, },
@ -9740,12 +9740,12 @@
"pushed_at": "2021-12-28T13:50:30Z", "pushed_at": "2021-12-28T13:50:30Z",
"stargazers_count": 0, "stargazers_count": 0,
"watchers_count": 0, "watchers_count": 0,
"forks_count": 0, "forks_count": 1,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 1,
"watchers": 0, "watchers": 0,
"score": 0 "score": 0
}, },
@ -9767,7 +9767,7 @@
"pushed_at": "2021-12-29T18:34:45Z", "pushed_at": "2021-12-29T18:34:45Z",
"stargazers_count": 1, "stargazers_count": 1,
"watchers_count": 1, "watchers_count": 1,
"forks_count": 0, "forks_count": 1,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [ "topics": [
@ -9777,7 +9777,7 @@
"security-vulnerability" "security-vulnerability"
], ],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 1,
"watchers": 1, "watchers": 1,
"score": 0 "score": 0
}, },
@ -10129,12 +10129,12 @@
"pushed_at": "2022-01-07T14:01:18Z", "pushed_at": "2022-01-07T14:01:18Z",
"stargazers_count": 1, "stargazers_count": 1,
"watchers_count": 1, "watchers_count": 1,
"forks_count": 0, "forks_count": 1,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 1,
"watchers": 1, "watchers": 1,
"score": 0 "score": 0
}, },
@ -10288,7 +10288,7 @@
"fork": false, "fork": false,
"created_at": "2022-01-12T23:44:20Z", "created_at": "2022-01-12T23:44:20Z",
"updated_at": "2022-01-12T23:59:13Z", "updated_at": "2022-01-12T23:59:13Z",
"pushed_at": "2022-01-13T00:26:15Z", "pushed_at": "2022-01-13T17:42:29Z",
"stargazers_count": 0, "stargazers_count": 0,
"watchers_count": 0, "watchers_count": 0,
"forks_count": 0, "forks_count": 0,
@ -10301,35 +10301,27 @@
"score": 0 "score": 0
}, },
{ {
"id": 447429442, "id": 447615580,
"name": "log4jshellPoC", "name": "Log4j-CVE-2021-44228",
"full_name": "adamtheapiguy\/log4jshellPoC", "full_name": "solitarysp\/Log4j-CVE-2021-44228",
"owner": { "owner": {
"login": "adamtheapiguy", "login": "solitarysp",
"id": 11493202, "id": 20993683,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11493202?v=4", "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20993683?v=4",
"html_url": "https:\/\/github.com\/adamtheapiguy" "html_url": "https:\/\/github.com\/solitarysp"
}, },
"html_url": "https:\/\/github.com\/adamtheapiguy\/log4jshellPoC", "html_url": "https:\/\/github.com\/solitarysp\/Log4j-CVE-2021-44228",
"description": "This repository was created with the purpose to make it easy for organizations and individuals to study and research log4jshell vulnerability code name CVE-2021-44228.", "description": null,
"fork": false, "fork": false,
"created_at": "2022-01-13T01:53:17Z", "created_at": "2022-01-13T13:46:12Z",
"updated_at": "2022-01-13T03:11:56Z", "updated_at": "2022-01-13T13:46:52Z",
"pushed_at": "2022-01-13T07:42:13Z", "pushed_at": "2022-01-13T14:43:03Z",
"stargazers_count": 0, "stargazers_count": 0,
"watchers_count": 0, "watchers_count": 0,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [ "topics": [],
"botnet",
"cve-2021-44228",
"log4j2",
"log4jshell",
"malware",
"remote-code-execution",
"vulnerability"
],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 0, "watchers": 0,

View file

@ -1323,7 +1323,6 @@ Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is uni
- [srvaccount/CVE-2021-26855-PoC](https://github.com/srvaccount/CVE-2021-26855-PoC) - [srvaccount/CVE-2021-26855-PoC](https://github.com/srvaccount/CVE-2021-26855-PoC)
- [h4x0r-dz/CVE-2021-26855](https://github.com/h4x0r-dz/CVE-2021-26855) - [h4x0r-dz/CVE-2021-26855](https://github.com/h4x0r-dz/CVE-2021-26855)
- [alt3kx/CVE-2021-26855_PoC](https://github.com/alt3kx/CVE-2021-26855_PoC) - [alt3kx/CVE-2021-26855_PoC](https://github.com/alt3kx/CVE-2021-26855_PoC)
- [achabahe/CVE-2021-26855](https://github.com/achabahe/CVE-2021-26855)
- [raheel0x01/CVE-2021-26855](https://github.com/raheel0x01/CVE-2021-26855) - [raheel0x01/CVE-2021-26855](https://github.com/raheel0x01/CVE-2021-26855)
- [hackerschoice/CVE-2021-26855](https://github.com/hackerschoice/CVE-2021-26855) - [hackerschoice/CVE-2021-26855](https://github.com/hackerschoice/CVE-2021-26855)
- [SCS-Labs/HAFNIUM-Microsoft-Exchange-0day](https://github.com/SCS-Labs/HAFNIUM-Microsoft-Exchange-0day) - [SCS-Labs/HAFNIUM-Microsoft-Exchange-0day](https://github.com/SCS-Labs/HAFNIUM-Microsoft-Exchange-0day)
@ -1349,6 +1348,9 @@ Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is uni
- [yaoxiaoangry3/Flangvik](https://github.com/yaoxiaoangry3/Flangvik) - [yaoxiaoangry3/Flangvik](https://github.com/yaoxiaoangry3/Flangvik)
- [thau0x01/poc_proxylogon](https://github.com/thau0x01/poc_proxylogon) - [thau0x01/poc_proxylogon](https://github.com/thau0x01/poc_proxylogon)
### CVE-2021-26856
- [avi8892/CVE-2021-26856](https://github.com/avi8892/CVE-2021-26856)
### CVE-2021-26857 (2021-03-02) ### CVE-2021-26857 (2021-03-02)
<code> <code>
@ -3924,7 +3926,7 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
- [maximofernandezriera/CVE-2021-44228](https://github.com/maximofernandezriera/CVE-2021-44228) - [maximofernandezriera/CVE-2021-44228](https://github.com/maximofernandezriera/CVE-2021-44228)
- [c4dr01d/CVE-2021-44228](https://github.com/c4dr01d/CVE-2021-44228) - [c4dr01d/CVE-2021-44228](https://github.com/c4dr01d/CVE-2021-44228)
- [jxerome/log4shell](https://github.com/jxerome/log4shell) - [jxerome/log4shell](https://github.com/jxerome/log4shell)
- [adamtheapiguy/log4jshellPoC](https://github.com/adamtheapiguy/log4jshellPoC) - [solitarysp/Log4j-CVE-2021-44228](https://github.com/solitarysp/Log4j-CVE-2021-44228)
### CVE-2021-44270 ### CVE-2021-44270
- [pinpinsec/Anviz-Access-Control-Authentication-Bypass](https://github.com/pinpinsec/Anviz-Access-Control-Authentication-Bypass) - [pinpinsec/Anviz-Access-Control-Authentication-Bypass](https://github.com/pinpinsec/Anviz-Access-Control-Authentication-Bypass)