mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2022/01/10 12:14:22
This commit is contained in:
parent
efd3053b87
commit
6257064bfc
24 changed files with 145 additions and 176 deletions
|
@ -67,17 +67,17 @@
|
|||
"description": "Research of CVE-2014-3153 and its famous exploit towelroot on x86",
|
||||
"fork": false,
|
||||
"created_at": "2014-09-20T08:24:15Z",
|
||||
"updated_at": "2021-11-29T18:45:36Z",
|
||||
"updated_at": "2022-01-10T11:45:11Z",
|
||||
"pushed_at": "2014-10-25T10:45:32Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 40,
|
||||
"watchers": 41,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "xnu local privilege escalation via cve-2015-1140 IOHIDSecurePromptClient injectStringGated heap overflow | poc||gtfo",
|
||||
"fork": false,
|
||||
"created_at": "2015-03-16T03:43:50Z",
|
||||
"updated_at": "2021-08-25T15:28:19Z",
|
||||
"updated_at": "2022-01-10T11:22:23Z",
|
||||
"pushed_at": "2015-03-20T15:57:00Z",
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 63,
|
||||
"watchers": 64,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,17 +40,17 @@
|
|||
"description": "CVE-2017-12149 jboss反序列化 可回显",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-28T02:52:47Z",
|
||||
"updated_at": "2021-12-31T04:25:58Z",
|
||||
"updated_at": "2022-01-10T08:12:26Z",
|
||||
"pushed_at": "2019-03-13T08:57:50Z",
|
||||
"stargazers_count": 131,
|
||||
"watchers_count": 131,
|
||||
"stargazers_count": 132,
|
||||
"watchers_count": 132,
|
||||
"forks_count": 47,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 47,
|
||||
"watchers": 131,
|
||||
"watchers": 132,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-13T16:34:03Z",
|
||||
"updated_at": "2021-12-28T15:01:14Z",
|
||||
"updated_at": "2022-01-10T11:44:07Z",
|
||||
"pushed_at": "2019-11-14T14:16:54Z",
|
||||
"stargazers_count": 286,
|
||||
"watchers_count": 286,
|
||||
"forks_count": 71,
|
||||
"stargazers_count": 287,
|
||||
"watchers_count": 287,
|
||||
"forks_count": 72,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 71,
|
||||
"watchers": 286,
|
||||
"forks": 72,
|
||||
"watchers": 287,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -94,17 +94,17 @@
|
|||
"description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-21T09:22:43Z",
|
||||
"updated_at": "2022-01-07T17:18:42Z",
|
||||
"updated_at": "2022-01-10T07:23:17Z",
|
||||
"pushed_at": "2020-04-26T10:49:25Z",
|
||||
"stargazers_count": 797,
|
||||
"watchers_count": 797,
|
||||
"stargazers_count": 798,
|
||||
"watchers_count": 798,
|
||||
"forks_count": 172,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 172,
|
||||
"watchers": 797,
|
||||
"watchers": 798,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "Root your MediaTek device using mtk-su (CVE-2020-0069).",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-06T12:12:48Z",
|
||||
"updated_at": "2022-01-10T02:51:45Z",
|
||||
"updated_at": "2022-01-10T06:21:07Z",
|
||||
"pushed_at": "2022-01-05T15:52:13Z",
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"forks_count": 16,
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -27,8 +27,8 @@
|
|||
"mtk-su"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 75,
|
||||
"forks": 17,
|
||||
"watchers": 76,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -67,17 +67,17 @@
|
|||
"description": "CNVD-2020-10487(CVE-2020-1938), tomcat ajp 文件读取漏洞poc",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-20T17:57:54Z",
|
||||
"updated_at": "2022-01-07T02:26:01Z",
|
||||
"updated_at": "2022-01-10T07:37:10Z",
|
||||
"pushed_at": "2020-02-23T17:06:06Z",
|
||||
"stargazers_count": 88,
|
||||
"watchers_count": 88,
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"forks_count": 64,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 64,
|
||||
"watchers": 88,
|
||||
"watchers": 89,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -94,17 +94,17 @@
|
|||
"description": "Cnvd-2020-10487 \/ cve-2020-1938, scanner tool",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-20T21:00:15Z",
|
||||
"updated_at": "2022-01-09T02:51:03Z",
|
||||
"updated_at": "2022-01-10T06:12:57Z",
|
||||
"pushed_at": "2021-11-26T07:40:35Z",
|
||||
"stargazers_count": 242,
|
||||
"watchers_count": 242,
|
||||
"stargazers_count": 243,
|
||||
"watchers_count": 243,
|
||||
"forks_count": 100,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 100,
|
||||
"watchers": 242,
|
||||
"watchers": 243,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -364,11 +364,11 @@
|
|||
"description": "Ghostcat read file\/code execute,CNVD-2020-10487(CVE-2020-1938) ",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-22T16:16:20Z",
|
||||
"updated_at": "2021-12-28T22:45:01Z",
|
||||
"updated_at": "2022-01-10T10:20:34Z",
|
||||
"pushed_at": "2020-03-09T14:51:43Z",
|
||||
"stargazers_count": 224,
|
||||
"watchers_count": 224,
|
||||
"forks_count": 85,
|
||||
"stargazers_count": 225,
|
||||
"watchers_count": 225,
|
||||
"forks_count": 86,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -379,8 +379,8 @@
|
|||
"ghostcat"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 85,
|
||||
"watchers": 224,
|
||||
"forks": 86,
|
||||
"watchers": 225,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2020-03-12T06:55:39Z",
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"forks_count": 13,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -29,7 +29,7 @@
|
|||
"rce"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"forks": 14,
|
||||
"watchers": 45,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "Backporting CVE-2021-1748 patch for iOS <=14.3",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-03T22:48:11Z",
|
||||
"updated_at": "2021-11-27T05:09:11Z",
|
||||
"updated_at": "2022-01-10T11:24:08Z",
|
||||
"pushed_at": "2021-09-03T22:50:08Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 5,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 21,
|
||||
"forks": 6,
|
||||
"watchers": 22,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -155,8 +155,8 @@
|
|||
"description": "cve-2021-21985 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-03T12:17:06Z",
|
||||
"updated_at": "2022-01-06T23:28:31Z",
|
||||
"pushed_at": "2021-12-16T08:25:02Z",
|
||||
"updated_at": "2022-01-10T07:02:01Z",
|
||||
"pushed_at": "2022-01-10T07:01:58Z",
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"forks_count": 30,
|
||||
|
|
|
@ -67,8 +67,8 @@
|
|||
"description": "Wordpress XXE injection 구축 자동화 및 PoC ",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-01T10:10:25Z",
|
||||
"updated_at": "2021-08-31T14:10:34Z",
|
||||
"pushed_at": "2021-06-04T11:26:40Z",
|
||||
"updated_at": "2022-01-10T07:07:15Z",
|
||||
"pushed_at": "2022-01-10T07:07:12Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -375,12 +375,12 @@
|
|||
"pushed_at": "2021-02-08T03:42:50Z",
|
||||
"stargazers_count": 422,
|
||||
"watchers_count": 422,
|
||||
"forks_count": 118,
|
||||
"forks_count": 119,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 118,
|
||||
"forks": 119,
|
||||
"watchers": 422,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-04T15:34:03Z",
|
||||
"updated_at": "2022-01-06T13:06:51Z",
|
||||
"updated_at": "2022-01-10T11:48:10Z",
|
||||
"pushed_at": "2021-09-07T15:18:45Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"forks_count": 11,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 20,
|
||||
"forks": 12,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2022-01-08T17:37:30Z",
|
||||
"updated_at": "2022-01-10T11:22:54Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 978,
|
||||
"watchers_count": 978,
|
||||
"forks_count": 258,
|
||||
"stargazers_count": 979,
|
||||
"watchers_count": 979,
|
||||
"forks_count": 259,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 258,
|
||||
"watchers": 978,
|
||||
"forks": 259,
|
||||
"watchers": 979,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,8 +13,8 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-09T16:23:16Z",
|
||||
"updated_at": "2022-01-10T06:01:03Z",
|
||||
"pushed_at": "2022-01-10T06:01:00Z",
|
||||
"updated_at": "2022-01-10T10:02:18Z",
|
||||
"pushed_at": "2022-01-10T10:02:15Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Windows Common Log File System Driver POC",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-21T01:51:41Z",
|
||||
"updated_at": "2022-01-04T05:44:37Z",
|
||||
"updated_at": "2022-01-10T09:51:55Z",
|
||||
"pushed_at": "2021-12-21T06:57:06Z",
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 67,
|
||||
"watchers": 68,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -484,17 +484,17 @@
|
|||
"description": "This is a proof-of-concept exploit for Grafana's Unauthorized Arbitrary File Read Vulnerability (CVE-2021-43798).",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T18:49:30Z",
|
||||
"updated_at": "2021-12-26T16:50:31Z",
|
||||
"updated_at": "2022-01-10T09:16:19Z",
|
||||
"pushed_at": "2021-12-11T19:10:03Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-08T20:24:38Z",
|
||||
"updated_at": "2021-12-20T07:22:39Z",
|
||||
"updated_at": "2022-01-10T11:49:20Z",
|
||||
"pushed_at": "2021-12-08T21:43:16Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"forks_count": 4,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 22,
|
||||
"forks": 5,
|
||||
"watchers": 23,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -390,17 +390,17 @@
|
|||
"description": "Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T12:38:20Z",
|
||||
"updated_at": "2022-01-08T22:05:58Z",
|
||||
"updated_at": "2022-01-10T10:19:14Z",
|
||||
"pushed_at": "2021-12-27T10:27:42Z",
|
||||
"stargazers_count": 886,
|
||||
"watchers_count": 886,
|
||||
"stargazers_count": 887,
|
||||
"watchers_count": 887,
|
||||
"forks_count": 347,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 347,
|
||||
"watchers": 886,
|
||||
"watchers": 887,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -601,17 +601,17 @@
|
|||
"description": "Hashes for vulnerable LOG4J versions",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T18:06:06Z",
|
||||
"updated_at": "2022-01-07T13:45:13Z",
|
||||
"updated_at": "2022-01-10T09:00:02Z",
|
||||
"pushed_at": "2021-12-17T17:02:24Z",
|
||||
"stargazers_count": 143,
|
||||
"watchers_count": 143,
|
||||
"stargazers_count": 144,
|
||||
"watchers_count": 144,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 143,
|
||||
"watchers": 144,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -858,10 +858,10 @@
|
|||
"description": "🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - A trick to bypass words blocking patches",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T22:35:00Z",
|
||||
"updated_at": "2022-01-09T11:23:04Z",
|
||||
"updated_at": "2022-01-10T12:03:59Z",
|
||||
"pushed_at": "2021-12-31T11:47:19Z",
|
||||
"stargazers_count": 589,
|
||||
"watchers_count": 589,
|
||||
"stargazers_count": 592,
|
||||
"watchers_count": 592,
|
||||
"forks_count": 88,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -888,7 +888,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 88,
|
||||
"watchers": 589,
|
||||
"watchers": 592,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -905,10 +905,10 @@
|
|||
"description": "A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2022-01-10T04:38:46Z",
|
||||
"updated_at": "2022-01-10T11:44:41Z",
|
||||
"pushed_at": "2022-01-02T07:12:10Z",
|
||||
"stargazers_count": 1122,
|
||||
"watchers_count": 1122,
|
||||
"stargazers_count": 1127,
|
||||
"watchers_count": 1127,
|
||||
"forks_count": 285,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -920,7 +920,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 285,
|
||||
"watchers": 1122,
|
||||
"watchers": 1127,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1373,10 +1373,10 @@
|
|||
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T11:18:46Z",
|
||||
"updated_at": "2022-01-09T10:37:44Z",
|
||||
"updated_at": "2022-01-10T09:06:38Z",
|
||||
"pushed_at": "2022-01-05T02:28:40Z",
|
||||
"stargazers_count": 723,
|
||||
"watchers_count": 723,
|
||||
"stargazers_count": 724,
|
||||
"watchers_count": 724,
|
||||
"forks_count": 145,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1393,7 +1393,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 145,
|
||||
"watchers": 723,
|
||||
"watchers": 724,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1885,10 +1885,10 @@
|
|||
"description": "Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T00:29:03Z",
|
||||
"updated_at": "2022-01-09T11:43:58Z",
|
||||
"updated_at": "2022-01-10T09:25:16Z",
|
||||
"pushed_at": "2022-01-07T09:40:06Z",
|
||||
"stargazers_count": 563,
|
||||
"watchers_count": 563,
|
||||
"stargazers_count": 566,
|
||||
"watchers_count": 566,
|
||||
"forks_count": 93,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1907,7 +1907,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 93,
|
||||
"watchers": 563,
|
||||
"watchers": 566,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2445,8 +2445,8 @@
|
|||
"description": "Local Bytecode Scanner for Log4JShell Vulnerability (CVE-2021-44228)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T11:28:34Z",
|
||||
"updated_at": "2022-01-07T20:56:58Z",
|
||||
"pushed_at": "2022-01-07T20:59:55Z",
|
||||
"updated_at": "2022-01-10T09:26:45Z",
|
||||
"pushed_at": "2022-01-10T11:08:23Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"forks_count": 7,
|
||||
|
@ -2457,6 +2457,7 @@
|
|||
"cve-2021-44228",
|
||||
"log4j2",
|
||||
"log4jshell",
|
||||
"log4shell",
|
||||
"scanner",
|
||||
"security"
|
||||
],
|
||||
|
@ -3538,17 +3539,17 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-01-10T02:47:29Z",
|
||||
"updated_at": "2022-01-10T11:46:04Z",
|
||||
"pushed_at": "2022-01-02T20:21:42Z",
|
||||
"stargazers_count": 2551,
|
||||
"watchers_count": 2551,
|
||||
"forks_count": 606,
|
||||
"stargazers_count": 2554,
|
||||
"watchers_count": 2554,
|
||||
"forks_count": 608,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 606,
|
||||
"watchers": 2551,
|
||||
"forks": 608,
|
||||
"watchers": 2554,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3565,17 +3566,17 @@
|
|||
"description": "a fast check, if your server could be vulnerable to CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T04:14:18Z",
|
||||
"updated_at": "2022-01-09T14:02:14Z",
|
||||
"updated_at": "2022-01-10T06:29:57Z",
|
||||
"pushed_at": "2022-01-05T20:33:01Z",
|
||||
"stargazers_count": 250,
|
||||
"watchers_count": 250,
|
||||
"stargazers_count": 251,
|
||||
"watchers_count": 251,
|
||||
"forks_count": 87,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 87,
|
||||
"watchers": 250,
|
||||
"watchers": 251,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -5863,8 +5864,8 @@
|
|||
"description": "CVE-2021-44228 Log4J multithreaded Mass Exploitation tool compatible with URL\/IP lists.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T22:19:29Z",
|
||||
"updated_at": "2022-01-09T18:13:07Z",
|
||||
"pushed_at": "2022-01-08T20:18:08Z",
|
||||
"updated_at": "2022-01-10T11:05:52Z",
|
||||
"pushed_at": "2022-01-10T11:05:49Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 1,
|
||||
|
@ -9962,17 +9963,17 @@
|
|||
"description": "Searchable page for CISA Log4j (CVE-2021-44228) Affected Vendor & Software List",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-04T03:37:03Z",
|
||||
"updated_at": "2022-01-04T16:45:25Z",
|
||||
"updated_at": "2022-01-10T10:58:56Z",
|
||||
"pushed_at": "2022-01-04T16:45:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -10097,17 +10098,17 @@
|
|||
"description": "Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-05T22:25:42Z",
|
||||
"updated_at": "2022-01-10T01:46:44Z",
|
||||
"updated_at": "2022-01-10T07:51:47Z",
|
||||
"pushed_at": "2022-01-07T22:33:21Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -10151,8 +10152,8 @@
|
|||
"description": "A vulnerable Java based REST API for demonstrating CVE-2021-44228 (log4shell).",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-08T06:45:44Z",
|
||||
"updated_at": "2022-01-10T02:32:21Z",
|
||||
"pushed_at": "2022-01-10T02:32:19Z",
|
||||
"updated_at": "2022-01-10T08:20:25Z",
|
||||
"pushed_at": "2022-01-10T08:20:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Environment with vulnerable kernel for exploitation of CVE-2021-44733",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-23T17:45:35Z",
|
||||
"updated_at": "2022-01-05T09:01:12Z",
|
||||
"updated_at": "2022-01-10T06:44:36Z",
|
||||
"pushed_at": "2021-12-28T07:57:13Z",
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 52,
|
||||
"watchers": 53,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -179,7 +179,7 @@
|
|||
"pushed_at": "2021-12-31T08:30:33Z",
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"forks_count": 25,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -187,7 +187,7 @@
|
|||
"cve-2021-45232"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"forks": 27,
|
||||
"watchers": 59,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -236,12 +236,12 @@
|
|||
"pushed_at": "2022-01-06T04:12:02Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 26,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-21660",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-10T05:50:35Z",
|
||||
"updated_at": "2022-01-10T05:52:06Z",
|
||||
"updated_at": "2022-01-10T08:46:27Z",
|
||||
"pushed_at": "2022-01-10T05:52:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,29 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 446255518,
|
||||
"name": "cve-2022-2222",
|
||||
"full_name": "gnaiq\/cve-2022-2222",
|
||||
"owner": {
|
||||
"login": "gnaiq",
|
||||
"id": 63579431,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63579431?v=4",
|
||||
"html_url": "https:\/\/github.com\/gnaiq"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gnaiq\/cve-2022-2222",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-10T02:23:06Z",
|
||||
"updated_at": "2022-01-10T02:23:10Z",
|
||||
"pushed_at": "2022-01-10T02:23:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,9 +1,6 @@
|
|||
# PoC in GitHub
|
||||
|
||||
## 2022
|
||||
### CVE-2022-2222
|
||||
- [gnaiq/cve-2022-2222](https://github.com/gnaiq/cve-2022-2222)
|
||||
|
||||
### CVE-2022-21660
|
||||
- [UzJu/Gin-Vue-admin-poc-CVE-2022-21660](https://github.com/UzJu/Gin-Vue-admin-poc-CVE-2022-21660)
|
||||
|
||||
|
|
Loading…
Reference in a new issue