mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2022/01/25 00:14:18
This commit is contained in:
parent
eb2d2086e4
commit
49a5831e9c
29 changed files with 149 additions and 149 deletions
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-08-10T23:22:27Z",
|
||||
"updated_at": "2022-01-24T15:25:29Z",
|
||||
"updated_at": "2022-01-24T18:14:02Z",
|
||||
"pushed_at": "2021-09-12T10:03:55Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -344,17 +344,17 @@
|
|||
"description": "PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-11T09:43:46Z",
|
||||
"updated_at": "2022-01-19T13:51:05Z",
|
||||
"updated_at": "2022-01-24T22:40:28Z",
|
||||
"pushed_at": "2018-02-28T12:32:54Z",
|
||||
"stargazers_count": 272,
|
||||
"watchers_count": 272,
|
||||
"stargazers_count": 271,
|
||||
"watchers_count": 271,
|
||||
"forks_count": 136,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 136,
|
||||
"watchers": 272,
|
||||
"watchers": 271,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-11T09:43:46Z",
|
||||
"updated_at": "2022-01-19T13:51:05Z",
|
||||
"updated_at": "2022-01-24T22:40:28Z",
|
||||
"pushed_at": "2018-02-28T12:32:54Z",
|
||||
"stargazers_count": 272,
|
||||
"watchers_count": 272,
|
||||
"stargazers_count": 271,
|
||||
"watchers_count": 271,
|
||||
"forks_count": 136,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 136,
|
||||
"watchers": 272,
|
||||
"watchers": 271,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -70,7 +70,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-12-14T22:27:14Z",
|
||||
"updated_at": "2022-01-24T14:12:09Z",
|
||||
"pushed_at": "2022-01-24T14:05:41Z",
|
||||
"pushed_at": "2022-01-25T00:05:54Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 7,
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "CVE-2019-2525 \/ CVE-2019-2548",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-03T12:25:41Z",
|
||||
"updated_at": "2021-03-02T06:02:17Z",
|
||||
"updated_at": "2022-01-24T19:26:10Z",
|
||||
"pushed_at": "2020-09-04T07:18:04Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -222,17 +222,17 @@
|
|||
"description": "A denial-of-service proof-of-concept for CVE-2020-1350",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-15T23:00:00Z",
|
||||
"updated_at": "2022-01-13T11:57:55Z",
|
||||
"updated_at": "2022-01-24T21:03:40Z",
|
||||
"pushed_at": "2020-07-17T13:07:29Z",
|
||||
"stargazers_count": 232,
|
||||
"watchers_count": 232,
|
||||
"stargazers_count": 233,
|
||||
"watchers_count": 233,
|
||||
"forks_count": 53,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 53,
|
||||
"watchers": 232,
|
||||
"watchers": 233,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -94,17 +94,17 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2022-01-24T04:08:12Z",
|
||||
"updated_at": "2022-01-24T21:49:48Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 892,
|
||||
"watchers_count": 892,
|
||||
"stargazers_count": 891,
|
||||
"watchers_count": 891,
|
||||
"forks_count": 244,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 244,
|
||||
"watchers": 892,
|
||||
"watchers": 891,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "PoC of CVE-2020-16947 (Microsoft Outlook RCE vulnerablility)",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-15T14:32:25Z",
|
||||
"updated_at": "2021-12-15T14:40:35Z",
|
||||
"updated_at": "2022-01-24T21:00:30Z",
|
||||
"pushed_at": "2020-10-20T20:09:58Z",
|
||||
"stargazers_count": 123,
|
||||
"watchers_count": 123,
|
||||
"stargazers_count": 124,
|
||||
"watchers_count": 124,
|
||||
"forks_count": 34,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"watchers": 123,
|
||||
"watchers": 124,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -175,10 +175,10 @@
|
|||
"description": "Python implementation for PrintNightmare (CVE-2021-1675 \/ CVE-2021-34527)",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-26T13:53:10Z",
|
||||
"updated_at": "2022-01-20T22:08:45Z",
|
||||
"updated_at": "2022-01-24T20:00:02Z",
|
||||
"pushed_at": "2021-10-17T13:29:56Z",
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -188,7 +188,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 97,
|
||||
"watchers": 98,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "SonicWall SMA-100 Unauth RCE Exploit (CVE-2021-20038)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-11T02:25:25Z",
|
||||
"updated_at": "2022-01-18T07:17:55Z",
|
||||
"updated_at": "2022-01-25T00:05:29Z",
|
||||
"pushed_at": "2022-01-11T11:22:06Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 43,
|
||||
"watchers": 46,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -70,17 +70,17 @@
|
|||
"description": "POC for exiftool vuln (CVE-2021-22204).",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-21T00:14:52Z",
|
||||
"updated_at": "2021-11-17T23:02:22Z",
|
||||
"updated_at": "2022-01-24T19:19:02Z",
|
||||
"pushed_at": "2021-05-21T00:17:10Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -204,10 +204,10 @@
|
|||
"description": "CVE-2021-22205未授权漏洞批量检测与利用工具",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-31T04:15:30Z",
|
||||
"updated_at": "2022-01-24T12:34:47Z",
|
||||
"updated_at": "2022-01-24T18:34:14Z",
|
||||
"pushed_at": "2021-11-04T12:49:58Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -216,7 +216,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 22,
|
||||
"watchers": 23,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -996,17 +996,17 @@
|
|||
"description": "Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-24T01:12:48Z",
|
||||
"updated_at": "2022-01-20T18:46:24Z",
|
||||
"updated_at": "2022-01-24T18:38:19Z",
|
||||
"pushed_at": "2021-03-24T01:25:05Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 37,
|
||||
"watchers": 38,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1050,17 +1050,17 @@
|
|||
"description": "[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-14T11:12:30Z",
|
||||
"updated_at": "2022-01-21T23:23:58Z",
|
||||
"updated_at": "2022-01-24T19:36:18Z",
|
||||
"pushed_at": "2021-11-16T04:00:14Z",
|
||||
"stargazers_count": 120,
|
||||
"watchers_count": 120,
|
||||
"stargazers_count": 121,
|
||||
"watchers_count": 121,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 120,
|
||||
"watchers": 121,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "MDaemon Advisories - CVE-2021-27180, CVE-2021-27181, CVE-2021-27182, CVE-2021-27183",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-09T16:34:28Z",
|
||||
"updated_at": "2021-11-25T09:05:28Z",
|
||||
"updated_at": "2022-01-24T22:11:12Z",
|
||||
"pushed_at": "2021-04-09T17:00:42Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
|
|
|
@ -1225,33 +1225,6 @@
|
|||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 403515290,
|
||||
"name": "CVE-2021-3156",
|
||||
"full_name": "Y3A\/CVE-2021-3156",
|
||||
"owner": {
|
||||
"login": "Y3A",
|
||||
"id": 62646606,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62646606?v=4",
|
||||
"html_url": "https:\/\/github.com\/Y3A"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Y3A\/CVE-2021-3156",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-09-06T06:48:08Z",
|
||||
"updated_at": "2021-09-07T03:36:33Z",
|
||||
"pushed_at": "2021-09-07T03:36:31Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 410319200,
|
||||
"name": "sudo-exploit",
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Proof Of Concept code for OctoberCMS Auth Bypass CVE-2021-32648",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-14T15:50:11Z",
|
||||
"updated_at": "2022-01-19T06:22:05Z",
|
||||
"updated_at": "2022-01-24T20:22:53Z",
|
||||
"pushed_at": "2022-01-14T16:03:50Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -72,17 +72,17 @@
|
|||
"description": "C# PoC for CVE-2021-36934\/HiveNightmare\/SeriousSAM",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-24T12:55:05Z",
|
||||
"updated_at": "2022-01-18T06:44:11Z",
|
||||
"updated_at": "2022-01-24T21:19:51Z",
|
||||
"pushed_at": "2021-09-15T12:41:32Z",
|
||||
"stargazers_count": 233,
|
||||
"watchers_count": 233,
|
||||
"stargazers_count": 234,
|
||||
"watchers_count": 234,
|
||||
"forks_count": 63,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 63,
|
||||
"watchers": 233,
|
||||
"watchers": 234,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -106,5 +106,32 @@
|
|||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 451651719,
|
||||
"name": "CVE-2021-40346",
|
||||
"full_name": "alexOarga\/CVE-2021-40346",
|
||||
"owner": {
|
||||
"login": "alexOarga",
|
||||
"id": 26066039,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26066039?v=4",
|
||||
"html_url": "https:\/\/github.com\/alexOarga"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alexOarga\/CVE-2021-40346",
|
||||
"description": "CVE-2021-40346 - HaProxy HTTP request smuggling through integer overflow",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-24T22:16:39Z",
|
||||
"updated_at": "2022-01-24T22:18:20Z",
|
||||
"pushed_at": "2022-01-24T22:18:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-16T16:17:44Z",
|
||||
"updated_at": "2022-01-21T00:49:08Z",
|
||||
"updated_at": "2022-01-24T21:17:33Z",
|
||||
"pushed_at": "2021-11-11T17:09:56Z",
|
||||
"stargazers_count": 366,
|
||||
"watchers_count": 366,
|
||||
"stargazers_count": 367,
|
||||
"watchers_count": 367,
|
||||
"forks_count": 80,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 80,
|
||||
"watchers": 366,
|
||||
"watchers": 367,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "CVE-2021-42008: Exploiting A 16-Year-Old Vulnerability In The Linux 6pack Driver",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-03T14:08:26Z",
|
||||
"updated_at": "2021-12-09T06:43:45Z",
|
||||
"updated_at": "2022-01-24T20:49:53Z",
|
||||
"pushed_at": "2021-12-03T15:46:30Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 22,
|
||||
"watchers": 23,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -45,17 +45,17 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2022-01-24T15:15:07Z",
|
||||
"updated_at": "2022-01-24T18:35:51Z",
|
||||
"pushed_at": "2021-12-20T04:51:01Z",
|
||||
"stargazers_count": 229,
|
||||
"watchers_count": 229,
|
||||
"stargazers_count": 230,
|
||||
"watchers_count": 230,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 229,
|
||||
"watchers": 230,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-43297 POC,Apache Dubbo<= 2.7.13时可以实现RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-17T12:26:18Z",
|
||||
"updated_at": "2022-01-24T09:39:53Z",
|
||||
"updated_at": "2022-01-24T21:37:09Z",
|
||||
"pushed_at": "2022-01-24T11:24:56Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -183,10 +183,10 @@
|
|||
"description": "A exploit tool for Grafana Unauthorized arbitrary file reading vulnerability (CVE-2021-43798), it can burst plugins \/ extract secret_key \/ decrypt data_source info automatic.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-07T15:11:34Z",
|
||||
"updated_at": "2022-01-19T08:59:21Z",
|
||||
"updated_at": "2022-01-24T23:18:13Z",
|
||||
"pushed_at": "2021-12-09T07:22:26Z",
|
||||
"stargazers_count": 181,
|
||||
"watchers_count": 181,
|
||||
"stargazers_count": 182,
|
||||
"watchers_count": 182,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -197,7 +197,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 181,
|
||||
"watchers": 182,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -299,12 +299,12 @@
|
|||
"pushed_at": "2021-12-09T02:13:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Windows MSI Installer LPE (CVE-2021-43883)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-02T19:15:59Z",
|
||||
"updated_at": "2022-01-18T02:24:52Z",
|
||||
"updated_at": "2022-01-24T20:24:38Z",
|
||||
"pushed_at": "2021-12-17T12:53:51Z",
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 58,
|
||||
"watchers": 59,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -770,30 +770,30 @@
|
|||
"description": "Simple Python 3 script to detect the \"Log4j\" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T21:46:18Z",
|
||||
"updated_at": "2022-01-23T04:56:46Z",
|
||||
"updated_at": "2022-01-24T23:16:27Z",
|
||||
"pushed_at": "2021-12-13T22:27:25Z",
|
||||
"stargazers_count": 163,
|
||||
"watchers_count": 163,
|
||||
"stargazers_count": 165,
|
||||
"watchers_count": 165,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"watchers": 163,
|
||||
"watchers": 165,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 437124793,
|
||||
"name": "log4noshell",
|
||||
"full_name": "suhtiva\/log4noshell",
|
||||
"full_name": "tivuhh\/log4noshell",
|
||||
"owner": {
|
||||
"login": "suhtiva",
|
||||
"login": "tivuhh",
|
||||
"id": 31022473,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31022473?v=4",
|
||||
"html_url": "https:\/\/github.com\/suhtiva"
|
||||
"html_url": "https:\/\/github.com\/tivuhh"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/suhtiva\/log4noshell",
|
||||
"html_url": "https:\/\/github.com\/tivuhh\/log4noshell",
|
||||
"description": "Java agent that disables Apache Log4J's JNDI Lookup. Fixes CVE-2021-44228, aka \"Log4Shell.\"",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T21:59:31Z",
|
||||
|
@ -905,10 +905,10 @@
|
|||
"description": "A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2022-01-24T14:07:29Z",
|
||||
"updated_at": "2022-01-24T20:52:21Z",
|
||||
"pushed_at": "2022-01-22T14:55:02Z",
|
||||
"stargazers_count": 1191,
|
||||
"watchers_count": 1191,
|
||||
"stargazers_count": 1190,
|
||||
"watchers_count": 1190,
|
||||
"forks_count": 309,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -920,7 +920,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 309,
|
||||
"watchers": 1191,
|
||||
"watchers": 1190,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3543,12 +3543,12 @@
|
|||
"pushed_at": "2022-01-02T20:21:42Z",
|
||||
"stargazers_count": 2650,
|
||||
"watchers_count": 2650,
|
||||
"forks_count": 633,
|
||||
"forks_count": 635,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 633,
|
||||
"forks": 635,
|
||||
"watchers": 2650,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -5938,7 +5938,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-12-14T22:27:14Z",
|
||||
"updated_at": "2022-01-24T14:12:09Z",
|
||||
"pushed_at": "2022-01-24T14:05:41Z",
|
||||
"pushed_at": "2022-01-25T00:05:54Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 7,
|
||||
|
@ -6016,12 +6016,12 @@
|
|||
"pushed_at": "2022-01-19T17:47:51Z",
|
||||
"stargazers_count": 334,
|
||||
"watchers_count": 334,
|
||||
"forks_count": 87,
|
||||
"forks_count": 88,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 87,
|
||||
"forks": 88,
|
||||
"watchers": 334,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -6953,10 +6953,10 @@
|
|||
"description": "log4shell (CVE-2021-44228) scanning tool",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-16T09:26:37Z",
|
||||
"updated_at": "2021-12-16T15:12:45Z",
|
||||
"updated_at": "2022-01-24T23:08:50Z",
|
||||
"pushed_at": "2021-12-16T10:00:15Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -6983,7 +6983,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-0185",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-19T06:19:38Z",
|
||||
"updated_at": "2022-01-24T15:51:10Z",
|
||||
"updated_at": "2022-01-24T23:08:31Z",
|
||||
"pushed_at": "2022-01-19T06:23:58Z",
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 55,
|
||||
"watchers": 57,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,17 +40,17 @@
|
|||
"description": "HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-17T02:28:50Z",
|
||||
"updated_at": "2022-01-24T17:16:34Z",
|
||||
"updated_at": "2022-01-24T21:17:20Z",
|
||||
"pushed_at": "2022-01-20T02:07:59Z",
|
||||
"stargazers_count": 301,
|
||||
"watchers_count": 301,
|
||||
"stargazers_count": 302,
|
||||
"watchers_count": 302,
|
||||
"forks_count": 85,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 85,
|
||||
"watchers": 301,
|
||||
"watchers": 302,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-12-14T22:27:14Z",
|
||||
"updated_at": "2022-01-24T14:12:09Z",
|
||||
"pushed_at": "2022-01-24T14:05:41Z",
|
||||
"pushed_at": "2022-01-25T00:05:54Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 7,
|
||||
|
|
|
@ -366,7 +366,6 @@ Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based
|
|||
- [donghyunlee00/CVE-2021-3156](https://github.com/donghyunlee00/CVE-2021-3156)
|
||||
- [TheFlash2k/CVE-2021-3156](https://github.com/TheFlash2k/CVE-2021-3156)
|
||||
- [0x7183/CVE-2021-3156](https://github.com/0x7183/CVE-2021-3156)
|
||||
- [Y3A/CVE-2021-3156](https://github.com/Y3A/CVE-2021-3156)
|
||||
- [redhawkeye/sudo-exploit](https://github.com/redhawkeye/sudo-exploit)
|
||||
- [musergi/CVE-2021-3156](https://github.com/musergi/CVE-2021-3156)
|
||||
- [Bubleh21/CVE-2021-3156](https://github.com/Bubleh21/CVE-2021-3156)
|
||||
|
@ -2647,6 +2646,7 @@ An integer overflow exists in HAProxy 2.0 through 2.5 in htx_add_header that can
|
|||
- [donky16/CVE-2021-40346-POC](https://github.com/donky16/CVE-2021-40346-POC)
|
||||
- [alikarimi999/CVE-2021-40346](https://github.com/alikarimi999/CVE-2021-40346)
|
||||
- [Vulnmachines/HAProxy_CVE-2021-40346](https://github.com/Vulnmachines/HAProxy_CVE-2021-40346)
|
||||
- [alexOarga/CVE-2021-40346](https://github.com/alexOarga/CVE-2021-40346)
|
||||
|
||||
### CVE-2021-40438 (2021-09-16)
|
||||
|
||||
|
@ -3528,7 +3528,7 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
|
|||
- [StandB/CVE-2021-44228-poc](https://github.com/StandB/CVE-2021-44228-poc)
|
||||
- [seamus-dev/CVE-2021-44228](https://github.com/seamus-dev/CVE-2021-44228)
|
||||
- [takito1812/log4j-detect](https://github.com/takito1812/log4j-detect)
|
||||
- [suhtiva/log4noshell](https://github.com/suhtiva/log4noshell)
|
||||
- [tivuhh/log4noshell](https://github.com/tivuhh/log4noshell)
|
||||
- [Azeemering/CVE-2021-44228-DFIR-Notes](https://github.com/Azeemering/CVE-2021-44228-DFIR-Notes)
|
||||
- [Puliczek/CVE-2021-44228-PoC-log4j-bypass-words](https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words)
|
||||
- [kozmer/log4j-shell-poc](https://github.com/kozmer/log4j-shell-poc)
|
||||
|
|
Loading…
Add table
Reference in a new issue