Auto Update 2022/04/28 06:16:17

This commit is contained in:
motikan2010-bot 2022-04-28 15:16:17 +09:00
parent 53fc404d83
commit 62dedb7449
100 changed files with 1304 additions and 1196 deletions

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2020-06-20T09:37:58Z",
"updated_at": "2022-04-23T10:14:48Z",
"updated_at": "2022-04-28T03:55:57Z",
"pushed_at": "2020-08-20T11:02:52Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0
}
]

View file

@ -40,10 +40,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-04-27T18:39:36Z",
"updated_at": "2022-04-28T03:03:02Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1335,
"watchers_count": 1335,
"stargazers_count": 1338,
"watchers_count": 1338,
"forks_count": 290,
"allow_forking": true,
"is_template": false,
@ -71,7 +71,7 @@
],
"visibility": "public",
"forks": 290,
"watchers": 1335,
"watchers": 1338,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-04-27T18:39:36Z",
"updated_at": "2022-04-28T03:03:02Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1335,
"watchers_count": 1335,
"stargazers_count": 1338,
"watchers_count": 1338,
"forks_count": 290,
"allow_forking": true,
"is_template": false,
@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 290,
"watchers": 1335,
"watchers": 1338,
"score": 0
},
{

View file

@ -239,10 +239,10 @@
"description": "A CVE-2016-5195 exploit example.",
"fork": false,
"created_at": "2016-10-23T00:16:33Z",
"updated_at": "2022-04-27T07:37:00Z",
"updated_at": "2022-04-28T05:19:41Z",
"pushed_at": "2017-03-21T16:46:38Z",
"stargazers_count": 254,
"watchers_count": 254,
"stargazers_count": 255,
"watchers_count": 255,
"forks_count": 114,
"allow_forking": true,
"is_template": false,
@ -253,7 +253,7 @@
],
"visibility": "public",
"forks": 114,
"watchers": 254,
"watchers": 255,
"score": 0
},
{
@ -405,10 +405,10 @@
"description": "Dirty Cow exploit - CVE-2016-5195",
"fork": false,
"created_at": "2016-11-25T21:08:01Z",
"updated_at": "2022-04-26T09:38:29Z",
"updated_at": "2022-04-28T03:53:24Z",
"pushed_at": "2021-04-08T11:35:12Z",
"stargazers_count": 596,
"watchers_count": 596,
"stargazers_count": 597,
"watchers_count": 597,
"forks_count": 392,
"allow_forking": true,
"is_template": false,
@ -419,7 +419,7 @@
],
"visibility": "public",
"forks": 392,
"watchers": 596,
"watchers": 597,
"score": 0
},
{

View file

@ -175,17 +175,17 @@
"description": "Oracle WebLogic WLS-WSAT Remote Code Execution Exploit (CVE-2017-10271)",
"fork": false,
"created_at": "2018-01-05T21:57:03Z",
"updated_at": "2021-12-29T03:40:16Z",
"updated_at": "2022-04-28T02:09:23Z",
"pushed_at": "2018-01-26T14:28:58Z",
"stargazers_count": 120,
"watchers_count": 120,
"stargazers_count": 119,
"watchers_count": 119,
"forks_count": 40,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 40,
"watchers": 120,
"watchers": 119,
"score": 0
},
{
@ -429,17 +429,17 @@
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具采用JDK 1.8+NetBeans8.2开发软件运行必须安装JDK 1.8或者以上版本。 支持weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
"fork": false,
"created_at": "2018-09-13T09:44:18Z",
"updated_at": "2022-04-25T14:26:32Z",
"updated_at": "2022-04-28T02:48:39Z",
"pushed_at": "2020-10-01T20:20:41Z",
"stargazers_count": 330,
"watchers_count": 330,
"stargazers_count": 331,
"watchers_count": 331,
"forks_count": 111,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 111,
"watchers": 330,
"watchers": 331,
"score": 0
},
{

View file

@ -344,17 +344,17 @@
"description": "PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)",
"fork": false,
"created_at": "2018-01-11T09:43:46Z",
"updated_at": "2022-01-24T22:40:28Z",
"updated_at": "2022-04-28T02:35:33Z",
"pushed_at": "2018-02-28T12:32:54Z",
"stargazers_count": 271,
"watchers_count": 271,
"stargazers_count": 270,
"watchers_count": 270,
"forks_count": 136,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 136,
"watchers": 271,
"watchers": 270,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Apache Tomcat < 9.0.1 (Beta) \/ < 8.5.23 \/ < 8.0.47 \/ < 7.0.8 - JSP Upload Bypass \/ Remote Code Execution ",
"fork": false,
"created_at": "2017-10-05T23:41:52Z",
"updated_at": "2022-04-14T19:30:15Z",
"updated_at": "2022-04-28T02:09:17Z",
"pushed_at": "2017-10-11T07:43:50Z",
"stargazers_count": 372,
"watchers_count": 372,
"stargazers_count": 371,
"watchers_count": 371,
"forks_count": 136,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 136,
"watchers": 372,
"watchers": 371,
"score": 0
},
{

View file

@ -40,10 +40,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-04-27T18:39:36Z",
"updated_at": "2022-04-28T03:03:02Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1335,
"watchers_count": 1335,
"stargazers_count": 1338,
"watchers_count": 1338,
"forks_count": 290,
"allow_forking": true,
"is_template": false,
@ -71,7 +71,7 @@
],
"visibility": "public",
"forks": 290,
"watchers": 1335,
"watchers": 1338,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.",
"fork": false,
"created_at": "2017-05-30T09:55:55Z",
"updated_at": "2022-03-22T09:26:23Z",
"updated_at": "2022-04-28T02:09:09Z",
"pushed_at": "2020-04-20T10:12:11Z",
"stargazers_count": 111,
"watchers_count": 111,
"stargazers_count": 110,
"watchers_count": 110,
"forks_count": 31,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 111,
"watchers": 110,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "An example exploit for CVE-2017-7376",
"fork": false,
"created_at": "2020-06-11T06:55:32Z",
"updated_at": "2020-06-11T10:02:31Z",
"updated_at": "2022-04-28T01:34:29Z",
"pushed_at": "2020-06-11T10:02:29Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -17,12 +17,12 @@
"pushed_at": "2017-07-26T13:07:51Z",
"stargazers_count": 181,
"watchers_count": 181,
"forks_count": 59,
"forks_count": 60,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 59,
"forks": 60,
"watchers": 181,
"score": 0
},

View file

@ -180,17 +180,17 @@
"description": "Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft .NET Framework RCE. It could generate a malicious RTF file and deliver metasploit \/ meterpreter \/ other payload to victim without any complex configuration.",
"fork": false,
"created_at": "2017-09-14T10:04:39Z",
"updated_at": "2022-04-12T06:13:05Z",
"updated_at": "2022-04-28T02:09:15Z",
"pushed_at": "2018-09-10T16:25:12Z",
"stargazers_count": 318,
"watchers_count": 318,
"stargazers_count": 317,
"watchers_count": 317,
"forks_count": 124,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 124,
"watchers": 318,
"watchers": 317,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)",
"fork": false,
"created_at": "2018-01-11T09:43:46Z",
"updated_at": "2022-01-24T22:40:28Z",
"updated_at": "2022-04-28T02:35:33Z",
"pushed_at": "2018-02-28T12:32:54Z",
"stargazers_count": 271,
"watchers_count": 271,
"stargazers_count": 270,
"watchers_count": 270,
"forks_count": 136,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 136,
"watchers": 271,
"watchers": 270,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "A code demonstrating CVE-2018-0886",
"fork": false,
"created_at": "2018-04-02T12:52:07Z",
"updated_at": "2022-01-19T13:37:27Z",
"updated_at": "2022-04-28T02:09:30Z",
"pushed_at": "2020-08-14T16:33:44Z",
"stargazers_count": 252,
"watchers_count": 252,
"stargazers_count": 251,
"watchers_count": 251,
"forks_count": 63,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 63,
"watchers": 252,
"watchers": 251,
"score": 0
}
]

View file

@ -110,17 +110,17 @@
"description": "Multi-threaded, IPv6 aware, wordlists\/single-user username enumeration via CVE-2018-15473",
"fork": false,
"created_at": "2018-10-03T10:18:04Z",
"updated_at": "2022-04-27T11:45:05Z",
"updated_at": "2022-04-28T01:23:27Z",
"pushed_at": "2019-03-24T11:20:27Z",
"stargazers_count": 44,
"watchers_count": 44,
"stargazers_count": 45,
"watchers_count": 45,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 44,
"watchers": 45,
"score": 0
},
{

View file

@ -530,10 +530,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-04-27T18:39:36Z",
"updated_at": "2022-04-28T03:03:02Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1335,
"watchers_count": 1335,
"stargazers_count": 1338,
"watchers_count": 1338,
"forks_count": 290,
"allow_forking": true,
"is_template": false,
@ -561,7 +561,7 @@
],
"visibility": "public",
"forks": 290,
"watchers": 1335,
"watchers": 1338,
"score": 0
},
{

View file

@ -40,10 +40,10 @@
"description": "一款功能强大的漏洞扫描器子域名爆破使用aioDNSasyncio异步快速扫描覆盖目标全方位资产进行批量漏洞扫描中间件信息收集自动收集ip代理探测Waf信息时自动使用来保护本机真实Ip在本机Ip被Waf杀死后自动切换代理Ip进行扫描Waf信息收集(国内外100+款waf信息)包括安全狗云锁阿里云云盾腾讯云等提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等)支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
"fork": false,
"created_at": "2019-12-21T22:45:55Z",
"updated_at": "2022-04-22T13:30:40Z",
"updated_at": "2022-04-28T06:01:49Z",
"pushed_at": "2020-01-05T21:46:25Z",
"stargazers_count": 538,
"watchers_count": 538,
"stargazers_count": 539,
"watchers_count": 539,
"forks_count": 121,
"allow_forking": true,
"is_template": false,
@ -63,7 +63,7 @@
],
"visibility": "public",
"forks": 121,
"watchers": 538,
"watchers": 539,
"score": 0
}
]

View file

@ -94,10 +94,10 @@
"description": "This repository provides a learning environment to understand how an Exim RCE exploit for CVE-2018-6789 works.",
"fork": false,
"created_at": "2020-03-02T16:53:02Z",
"updated_at": "2022-03-15T16:00:20Z",
"updated_at": "2022-04-28T05:51:55Z",
"pushed_at": "2020-03-03T07:57:30Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
@ -119,7 +119,7 @@
],
"visibility": "public",
"forks": 6,
"watchers": 7,
"watchers": 8,
"score": 0
}
]

View file

@ -74,7 +74,7 @@
"description": "Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 \/ CVE-2018-7600 \/ SA-CORE-2018-002)",
"fork": false,
"created_at": "2018-04-12T22:53:14Z",
"updated_at": "2022-04-26T12:36:10Z",
"updated_at": "2022-04-28T04:52:40Z",
"pushed_at": "2021-01-08T10:31:22Z",
"stargazers_count": 523,
"watchers_count": 523,

View file

@ -17,12 +17,12 @@
"pushed_at": "2019-09-10T15:57:23Z",
"stargazers_count": 64,
"watchers_count": 64,
"forks_count": 28,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 28,
"forks": 27,
"watchers": 64,
"score": 0
},

View file

@ -40,7 +40,7 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-04-27T13:14:15Z",
"updated_at": "2022-04-28T04:54:11Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3278,
"watchers_count": 3278,

View file

@ -343,5 +343,32 @@
"forks": 3,
"watchers": 2,
"score": 0
},
{
"id": 486436683,
"name": "cve-2019-2215-3.18",
"full_name": "enceka\/cve-2019-2215-3.18",
"owner": {
"login": "enceka",
"id": 72303957,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72303957?v=4",
"html_url": "https:\/\/github.com\/enceka"
},
"html_url": "https:\/\/github.com\/enceka\/cve-2019-2215-3.18",
"description": "for kernel 3.18.x",
"fork": false,
"created_at": "2022-04-28T03:47:00Z",
"updated_at": "2022-04-28T04:05:43Z",
"pushed_at": "2022-04-28T04:05:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -175,10 +175,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-04-27T18:39:36Z",
"updated_at": "2022-04-28T03:03:02Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1335,
"watchers_count": 1335,
"stargazers_count": 1338,
"watchers_count": 1338,
"forks_count": 290,
"allow_forking": true,
"is_template": false,
@ -206,7 +206,7 @@
],
"visibility": "public",
"forks": 290,
"watchers": 1335,
"watchers": 1338,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具采用JDK 1.8+NetBeans8.2开发软件运行必须安装JDK 1.8或者以上版本。 支持weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
"fork": false,
"created_at": "2018-09-13T09:44:18Z",
"updated_at": "2022-04-25T14:26:32Z",
"updated_at": "2022-04-28T02:48:39Z",
"pushed_at": "2020-10-01T20:20:41Z",
"stargazers_count": 330,
"watchers_count": 330,
"stargazers_count": 331,
"watchers_count": 331,
"forks_count": 111,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 111,
"watchers": 330,
"watchers": 331,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "WebLogic EJBTaglibDescriptor XXE漏洞(CVE-2019-2888)",
"fork": false,
"created_at": "2019-11-01T16:44:51Z",
"updated_at": "2022-04-21T05:53:10Z",
"updated_at": "2022-04-28T03:37:30Z",
"pushed_at": "2019-11-02T10:47:46Z",
"stargazers_count": 49,
"watchers_count": 49,
"stargazers_count": 50,
"watchers_count": 50,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 49,
"watchers": 50,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "A simple PoC for WordPress RCE (author priviledge), refer to CVE-2019-8942 and CVE-2019-8943.",
"fork": false,
"created_at": "2019-02-25T06:38:15Z",
"updated_at": "2022-03-31T09:42:58Z",
"updated_at": "2022-04-28T04:32:54Z",
"pushed_at": "2019-03-18T01:20:52Z",
"stargazers_count": 68,
"watchers_count": 68,
"stargazers_count": 70,
"watchers_count": 70,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
@ -26,7 +26,7 @@
],
"visibility": "public",
"forks": 21,
"watchers": 68,
"watchers": 70,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Zimbra邮件系统漏洞 XXE\/RCE\/SSRF\/Upload GetShell Exploit 1. (CVE-2019-9621 Zimbra<8.8.11 XXE GetShell Exploit)",
"fork": false,
"created_at": "2019-05-06T15:47:20Z",
"updated_at": "2022-04-27T03:18:18Z",
"updated_at": "2022-04-28T05:41:40Z",
"pushed_at": "2019-05-08T16:22:58Z",
"stargazers_count": 67,
"watchers_count": 67,
"stargazers_count": 70,
"watchers_count": 70,
"forks_count": 39,
"allow_forking": true,
"is_template": false,
@ -35,7 +35,7 @@
],
"visibility": "public",
"forks": 39,
"watchers": 67,
"watchers": 70,
"score": 0
}
]

View file

@ -69,17 +69,17 @@
"description": "cve-2020-0688",
"fork": false,
"created_at": "2020-02-27T02:54:27Z",
"updated_at": "2022-04-25T14:02:37Z",
"updated_at": "2022-04-28T02:29:48Z",
"pushed_at": "2021-12-02T03:02:45Z",
"stargazers_count": 302,
"watchers_count": 302,
"stargazers_count": 303,
"watchers_count": 303,
"forks_count": 96,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 96,
"watchers": 302,
"watchers": 303,
"score": 0
},
{

View file

@ -121,10 +121,10 @@
"description": "Scanner for CVE-2020-0796 - SMBv3 RCE",
"fork": false,
"created_at": "2020-03-11T15:21:27Z",
"updated_at": "2022-04-27T16:42:56Z",
"updated_at": "2022-04-28T02:48:43Z",
"pushed_at": "2020-10-01T08:36:29Z",
"stargazers_count": 617,
"watchers_count": 617,
"stargazers_count": 618,
"watchers_count": 618,
"forks_count": 200,
"allow_forking": true,
"is_template": false,
@ -133,7 +133,7 @@
],
"visibility": "public",
"forks": 200,
"watchers": 617,
"watchers": 618,
"score": 0
},
{

View file

@ -17,7 +17,7 @@
"pushed_at": "2022-04-24T19:50:53Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [
@ -28,7 +28,7 @@
"rce"
],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 1,
"score": 0
}

View file

@ -94,17 +94,17 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false,
"created_at": "2020-09-14T16:56:51Z",
"updated_at": "2022-04-26T15:19:11Z",
"updated_at": "2022-04-28T02:48:05Z",
"pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 918,
"watchers_count": 918,
"stargazers_count": 919,
"watchers_count": 919,
"forks_count": 258,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 258,
"watchers": 918,
"watchers": 919,
"score": 0
},
{
@ -121,10 +121,10 @@
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
"fork": false,
"created_at": "2020-09-14T16:57:49Z",
"updated_at": "2022-04-25T09:57:05Z",
"updated_at": "2022-04-28T04:47:54Z",
"pushed_at": "2020-11-05T16:37:20Z",
"stargazers_count": 308,
"watchers_count": 308,
"stargazers_count": 309,
"watchers_count": 309,
"forks_count": 55,
"allow_forking": true,
"is_template": false,
@ -138,7 +138,7 @@
],
"visibility": "public",
"forks": 55,
"watchers": 308,
"watchers": 309,
"score": 0
},
{

View file

@ -13,7 +13,7 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-04-27T13:14:15Z",
"updated_at": "2022-04-28T04:54:11Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3278,
"watchers_count": 3278,

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2020-07-18T05:15:05Z",
"updated_at": "2022-04-19T08:20:20Z",
"updated_at": "2022-04-28T01:27:34Z",
"pushed_at": "2021-03-17T11:29:58Z",
"stargazers_count": 113,
"watchers_count": 113,
"stargazers_count": 114,
"watchers_count": 114,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 113,
"watchers": 114,
"score": 0
},
{
@ -40,17 +40,17 @@
"description": "Exploit for CVE-2020-15778(OpenSSH vul)",
"fork": false,
"created_at": "2021-07-15T01:04:24Z",
"updated_at": "2022-04-24T02:52:54Z",
"updated_at": "2022-04-28T01:27:33Z",
"pushed_at": "2022-02-18T08:04:46Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 7,
"watchers": 8,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Exchange2010 authorized RCE",
"fork": false,
"created_at": "2020-12-09T10:30:16Z",
"updated_at": "2022-04-14T21:09:36Z",
"updated_at": "2022-04-28T02:47:18Z",
"pushed_at": "2020-12-24T08:11:51Z",
"stargazers_count": 149,
"watchers_count": 149,
"stargazers_count": 150,
"watchers_count": 150,
"forks_count": 43,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 43,
"watchers": 149,
"watchers": 150,
"score": 0
},
{

View file

@ -94,17 +94,17 @@
"description": "Cnvd-2020-10487 \/ cve-2020-1938, scanner tool",
"fork": false,
"created_at": "2020-02-20T21:00:15Z",
"updated_at": "2022-04-20T16:37:40Z",
"updated_at": "2022-04-28T02:30:09Z",
"pushed_at": "2021-11-26T07:40:35Z",
"stargazers_count": 259,
"watchers_count": 259,
"stargazers_count": 260,
"watchers_count": 260,
"forks_count": 100,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 100,
"watchers": 259,
"watchers": 260,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-04-27T18:39:36Z",
"updated_at": "2022-04-28T03:03:02Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1335,
"watchers_count": 1335,
"stargazers_count": 1338,
"watchers_count": 1338,
"forks_count": 290,
"allow_forking": true,
"is_template": false,
@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 290,
"watchers": 1335,
"watchers": 1338,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2022-04-23T16:43:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
}

View file

@ -17,12 +17,12 @@
"pushed_at": "2021-02-09T23:22:32Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 6,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"forks": 7,
"watchers": 8,
"score": 0
}

View file

@ -13,17 +13,17 @@
"description": "Analysis and exploitation of an use-after-free in ProFTPd",
"fork": false,
"created_at": "2020-11-05T20:22:40Z",
"updated_at": "2021-12-02T22:15:43Z",
"updated_at": "2022-04-28T03:30:19Z",
"pushed_at": "2021-08-19T21:40:51Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0
}
]

View file

@ -161,6 +161,33 @@
"watchers": 27,
"score": 0
},
{
"id": 409794385,
"name": "CVE-2021-1732",
"full_name": "BeneficialCode\/CVE-2021-1732",
"owner": {
"login": "BeneficialCode",
"id": 40847073,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40847073?v=4",
"html_url": "https:\/\/github.com\/BeneficialCode"
},
"html_url": "https:\/\/github.com\/BeneficialCode\/CVE-2021-1732",
"description": null,
"fork": false,
"created_at": "2021-09-24T01:28:58Z",
"updated_at": "2021-11-08T01:36:42Z",
"pushed_at": "2021-11-08T01:36:39Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 451100080,
"name": "CVE-2021-1732-EXP-",

View file

@ -495,17 +495,17 @@
"description": "漏洞利用Vmware vCenter 6.5-7.0 RCECVE-2021-21972上传冰蝎3getshell",
"fork": false,
"created_at": "2021-03-01T14:14:01Z",
"updated_at": "2022-04-25T11:20:06Z",
"updated_at": "2022-04-28T02:16:46Z",
"pushed_at": "2021-03-01T14:28:30Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 9,
"watchers": 10,
"score": 0
},
{

View file

@ -225,5 +225,32 @@
"forks": 10,
"watchers": 28,
"score": 0
},
{
"id": 426353517,
"name": "CVE-2021-21985_PoC",
"full_name": "sknux\/CVE-2021-21985_PoC",
"owner": {
"login": "sknux",
"id": 45546882,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45546882?v=4",
"html_url": "https:\/\/github.com\/sknux"
},
"html_url": "https:\/\/github.com\/sknux\/CVE-2021-21985_PoC",
"description": "VMWARE VCENTER SERVER VIRTUAL SAN HEALTH CHECK PLUG-IN RCE (CVE-2021-21985) ",
"fork": false,
"created_at": "2021-11-09T19:06:29Z",
"updated_at": "2022-01-18T15:09:25Z",
"pushed_at": "2021-11-09T19:14:55Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"score": 0
}
]

View file

@ -84,30 +84,30 @@
"score": 0
},
{
"id": 435659288,
"name": "CVE-2021-22204-RSE",
"full_name": "Asaad27\/CVE-2021-22204-RSE",
"id": 424626163,
"name": "CVE-2021-22204-Gitlab",
"full_name": "ph-arm\/CVE-2021-22204-Gitlab",
"owner": {
"login": "Asaad27",
"id": 54289666,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54289666?v=4",
"html_url": "https:\/\/github.com\/Asaad27"
"login": "ph-arm",
"id": 35294934,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35294934?v=4",
"html_url": "https:\/\/github.com\/ph-arm"
},
"html_url": "https:\/\/github.com\/Asaad27\/CVE-2021-22204-RSE",
"description": "reverse shell execution exploit of CVE 22204",
"html_url": "https:\/\/github.com\/ph-arm\/CVE-2021-22204-Gitlab",
"description": "Modification of gitlab exploit anything under 13.10",
"fork": false,
"created_at": "2021-12-06T21:53:55Z",
"updated_at": "2021-12-08T18:24:25Z",
"pushed_at": "2021-12-08T18:24:23Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"created_at": "2021-11-04T14:31:02Z",
"updated_at": "2022-03-01T17:55:55Z",
"pushed_at": "2021-11-04T14:39:45Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"forks": 1,
"watchers": 2,
"score": 0
},
{

View file

@ -26,6 +26,199 @@
"watchers": 179,
"score": 0
},
{
"id": 422439214,
"name": "CVE-2021-22205",
"full_name": "antx-code\/CVE-2021-22205",
"owner": {
"login": "antx-code",
"id": 7877940,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7877940?v=4",
"html_url": "https:\/\/github.com\/antx-code"
},
"html_url": "https:\/\/github.com\/antx-code\/CVE-2021-22205",
"description": "Gitlab CE\/EE RCE 未授权远程代码执行漏洞 POC && EXP CVE-2021-22205",
"fork": false,
"created_at": "2021-10-29T04:15:00Z",
"updated_at": "2022-03-19T15:09:08Z",
"pushed_at": "2021-11-04T02:17:54Z",
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 7,
"score": 0
},
{
"id": 422441947,
"name": "CVE-2021-22205",
"full_name": "Al1ex\/CVE-2021-22205",
"owner": {
"login": "Al1ex",
"id": 38161463,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38161463?v=4",
"html_url": "https:\/\/github.com\/Al1ex"
},
"html_url": "https:\/\/github.com\/Al1ex\/CVE-2021-22205",
"description": "CVE-2021-22205& GitLab CE\/EE RCE",
"fork": false,
"created_at": "2021-10-29T04:30:45Z",
"updated_at": "2022-04-27T05:03:14Z",
"pushed_at": "2021-11-06T05:20:30Z",
"stargazers_count": 165,
"watchers_count": 165,
"forks_count": 72,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2021-22205"
],
"visibility": "public",
"forks": 72,
"watchers": 165,
"score": 0
},
{
"id": 423050288,
"name": "CVE-2021-22205",
"full_name": "Seals6\/CVE-2021-22205",
"owner": {
"login": "Seals6",
"id": 49613759,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49613759?v=4",
"html_url": "https:\/\/github.com\/Seals6"
},
"html_url": "https:\/\/github.com\/Seals6\/CVE-2021-22205",
"description": "CVE-2021-22205未授权漏洞批量检测与利用工具",
"fork": false,
"created_at": "2021-10-31T04:15:30Z",
"updated_at": "2022-04-08T03:01:23Z",
"pushed_at": "2021-11-04T12:49:58Z",
"stargazers_count": 27,
"watchers_count": 27,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2021-22205"
],
"visibility": "public",
"forks": 7,
"watchers": 27,
"score": 0
},
{
"id": 424530553,
"name": "CVE-2021-22205",
"full_name": "devdanqtuan\/CVE-2021-22205",
"owner": {
"login": "devdanqtuan",
"id": 88175750,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88175750?v=4",
"html_url": "https:\/\/github.com\/devdanqtuan"
},
"html_url": "https:\/\/github.com\/devdanqtuan\/CVE-2021-22205",
"description": "CVE-2021-22205& GitLab CE\/EE RCE",
"fork": false,
"created_at": "2021-11-04T09:01:07Z",
"updated_at": "2021-11-04T09:01:59Z",
"pushed_at": "2021-11-04T09:01:30Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 424839096,
"name": "cve-2021-22205",
"full_name": "hh-hunter\/cve-2021-22205",
"owner": {
"login": "hh-hunter",
"id": 91593280,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91593280?v=4",
"html_url": "https:\/\/github.com\/hh-hunter"
},
"html_url": "https:\/\/github.com\/hh-hunter\/cve-2021-22205",
"description": null,
"fork": false,
"created_at": "2021-11-05T05:35:10Z",
"updated_at": "2021-11-05T16:30:25Z",
"pushed_at": "2021-11-05T16:30:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 425020388,
"name": "Automated-Gitlab-RCE",
"full_name": "X1pe0\/Automated-Gitlab-RCE",
"owner": {
"login": "X1pe0",
"id": 9041120,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9041120?v=4",
"html_url": "https:\/\/github.com\/X1pe0"
},
"html_url": "https:\/\/github.com\/X1pe0\/Automated-Gitlab-RCE",
"description": "Automated Gitlab RCE via CVE-2021-22205",
"fork": false,
"created_at": "2021-11-05T16:48:11Z",
"updated_at": "2021-12-21T17:45:31Z",
"pushed_at": "2021-11-05T16:52:39Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 1,
"score": 0
},
{
"id": 425022767,
"name": "GitLab-CVE-2021-22205-",
"full_name": "runsel\/GitLab-CVE-2021-22205-",
"owner": {
"login": "runsel",
"id": 10703119,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10703119?v=4",
"html_url": "https:\/\/github.com\/runsel"
},
"html_url": "https:\/\/github.com\/runsel\/GitLab-CVE-2021-22205-",
"description": "Exploit for GitLab CVE-2021-22205 Unauthenticated Remote Code Execution",
"fork": false,
"created_at": "2021-11-05T16:56:06Z",
"updated_at": "2021-12-30T12:03:37Z",
"pushed_at": "2021-11-05T17:05:29Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"score": 0
},
{
"id": 426870978,
"name": "CVE-2021-22205",

View file

@ -1,29 +0,0 @@
[
{
"id": 439886355,
"name": "CVE-2021-22210",
"full_name": "awsassets\/CVE-2021-22210",
"owner": {
"login": "awsassets",
"id": 59461072,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59461072?v=4",
"html_url": "https:\/\/github.com\/awsassets"
},
"html_url": "https:\/\/github.com\/awsassets\/CVE-2021-22210",
"description": "CVE-2021-22205 on Docker",
"fork": false,
"created_at": "2021-12-19T14:35:36Z",
"updated_at": "2022-03-14T04:16:53Z",
"pushed_at": "2021-12-10T07:54:57Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -53,6 +53,33 @@
"watchers": 2,
"score": 0
},
{
"id": 423332466,
"name": "CVE-2021-22214",
"full_name": "antx-code\/CVE-2021-22214",
"owner": {
"login": "antx-code",
"id": 7877940,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7877940?v=4",
"html_url": "https:\/\/github.com\/antx-code"
},
"html_url": "https:\/\/github.com\/antx-code\/CVE-2021-22214",
"description": "Gitlab CI Lint API未授权 SSRF漏洞 CVE-2021-22214",
"fork": false,
"created_at": "2021-11-01T04:04:42Z",
"updated_at": "2022-03-21T20:37:37Z",
"pushed_at": "2021-11-04T02:21:28Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 9,
"score": 0
},
{
"id": 444302213,
"name": "GitLab-SSRF-CVE-2021-22214",

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-22555 exploit rewritten with pipe primitive",
"fork": false,
"created_at": "2022-04-05T06:35:25Z",
"updated_at": "2022-04-06T15:14:26Z",
"updated_at": "2022-04-28T02:03:45Z",
"pushed_at": "2022-04-05T08:56:18Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 13,
"watchers": 14,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Exploit for CVE-2021-25741 vulnerability",
"fork": false,
"created_at": "2022-01-19T14:05:20Z",
"updated_at": "2022-03-05T01:13:13Z",
"updated_at": "2022-04-28T03:16:15Z",
"pushed_at": "2022-01-19T19:15:36Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 16,
"watchers": 17,
"score": 0
}
]

View file

@ -13,7 +13,7 @@
"description": "CVE-2021-26084 Remote Code Execution on Confluence Servers",
"fork": false,
"created_at": "2021-09-01T09:50:26Z",
"updated_at": "2022-04-15T12:01:10Z",
"updated_at": "2022-04-28T03:41:27Z",
"pushed_at": "2022-02-10T11:38:46Z",
"stargazers_count": 48,
"watchers_count": 48,

View file

@ -30,46 +30,6 @@
"watchers": 50,
"score": 0
},
{
"id": 436588547,
"name": "CVE-2021-27928-POC",
"full_name": "shamo0\/CVE-2021-27928-POC",
"owner": {
"login": "shamo0",
"id": 48299520,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48299520?v=4",
"html_url": "https:\/\/github.com\/shamo0"
},
"html_url": "https:\/\/github.com\/shamo0\/CVE-2021-27928-POC",
"description": "CVE-2021-27928-POC",
"fork": false,
"created_at": "2021-12-09T11:18:26Z",
"updated_at": "2021-12-11T07:44:46Z",
"pushed_at": "2021-12-09T12:05:42Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [
"2021",
"27928",
"cve",
"escalation",
"mariadb",
"mysql",
"privilege",
"provider",
"root",
"shell",
"sql",
"wsrep"
],
"visibility": "public",
"forks": 2,
"watchers": 1,
"score": 0
},
{
"id": 475258147,
"name": "CVE-2021-27928",

29
2021/CVE-2021-30657.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 425584946,
"name": "CVE-2021-30657",
"full_name": "shubham0d\/CVE-2021-30657",
"owner": {
"login": "shubham0d",
"id": 12750163,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12750163?v=4",
"html_url": "https:\/\/github.com\/shubham0d"
},
"html_url": "https:\/\/github.com\/shubham0d\/CVE-2021-30657",
"description": "A sample POC for CVE-2021-30657 affecting MacOS",
"fork": false,
"created_at": "2021-11-07T18:33:35Z",
"updated_at": "2022-02-20T09:33:53Z",
"pushed_at": "2021-11-08T19:35:28Z",
"stargazers_count": 31,
"watchers_count": 31,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 31,
"score": 0
}
]

View file

@ -219,6 +219,33 @@
"watchers": 4,
"score": 0
},
{
"id": 425263830,
"name": "CVE-2021-3129",
"full_name": "Erikten\/CVE-2021-3129",
"owner": {
"login": "Erikten",
"id": 50354657,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50354657?v=4",
"html_url": "https:\/\/github.com\/Erikten"
},
"html_url": "https:\/\/github.com\/Erikten\/CVE-2021-3129",
"description": null,
"fork": false,
"created_at": "2021-11-06T14:24:54Z",
"updated_at": "2021-11-06T14:27:50Z",
"pushed_at": "2021-11-06T14:27:48Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 477360214,
"name": "laravel-CVE-2021-3129-EXP",

View file

@ -1,29 +0,0 @@
[
{
"id": 434583285,
"name": "CVE-2021-32724-Target",
"full_name": "MaximeSchlegel\/CVE-2021-32724-Target",
"owner": {
"login": "MaximeSchlegel",
"id": 45755920,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45755920?v=4",
"html_url": "https:\/\/github.com\/MaximeSchlegel"
},
"html_url": "https:\/\/github.com\/MaximeSchlegel\/CVE-2021-32724-Target",
"description": null,
"fork": false,
"created_at": "2021-12-03T12:09:46Z",
"updated_at": "2021-12-08T16:08:05Z",
"pushed_at": "2021-12-08T16:08:02Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0
}
]

29
2021/CVE-2021-36808.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 426136857,
"name": "CVE-2021-36808",
"full_name": "ctuIhu\/CVE-2021-36808",
"owner": {
"login": "ctuIhu",
"id": 59749563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59749563?v=4",
"html_url": "https:\/\/github.com\/ctuIhu"
},
"html_url": "https:\/\/github.com\/ctuIhu\/CVE-2021-36808",
"description": "A local attacker could bypass the app password using a race condition in Sophos Secure Workspace for Android before version 9.7.3115.",
"fork": false,
"created_at": "2021-11-09T07:48:55Z",
"updated_at": "2021-11-09T07:54:51Z",
"pushed_at": "2021-11-09T07:54:48Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

29
2021/CVE-2021-37678.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 404721741,
"name": "ExploitTensorflowCVE-2021-37678",
"full_name": "fran-CICS\/ExploitTensorflowCVE-2021-37678",
"owner": {
"login": "fran-CICS",
"id": 11778309,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11778309?v=4",
"html_url": "https:\/\/github.com\/fran-CICS"
},
"html_url": "https:\/\/github.com\/fran-CICS\/ExploitTensorflowCVE-2021-37678",
"description": "TP Seguridad Informática UTN FRBA 2021",
"fork": false,
"created_at": "2021-09-09T12:55:55Z",
"updated_at": "2021-11-06T02:59:16Z",
"pushed_at": "2021-11-06T02:59:14Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0
}
]

29
2021/CVE-2021-38001.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 424810404,
"name": "TFC-Chrome-v8-bug-CVE-2021-38001-poc",
"full_name": "maldiohead\/TFC-Chrome-v8-bug-CVE-2021-38001-poc",
"owner": {
"login": "maldiohead",
"id": 23315692,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23315692?v=4",
"html_url": "https:\/\/github.com\/maldiohead"
},
"html_url": "https:\/\/github.com\/maldiohead\/TFC-Chrome-v8-bug-CVE-2021-38001-poc",
"description": null,
"fork": false,
"created_at": "2021-11-05T02:58:15Z",
"updated_at": "2021-12-15T14:43:20Z",
"pushed_at": "2021-11-05T03:18:48Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"score": 0
}
]

View file

@ -1,31 +1,4 @@
[
{
"id": 435936211,
"name": "cve-2021-38314",
"full_name": "phrantom\/cve-2021-38314",
"owner": {
"login": "phrantom",
"id": 52974841,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52974841?v=4",
"html_url": "https:\/\/github.com\/phrantom"
},
"html_url": "https:\/\/github.com\/phrantom\/cve-2021-38314",
"description": null,
"fork": false,
"created_at": "2021-12-07T15:39:04Z",
"updated_at": "2021-12-07T16:21:22Z",
"pushed_at": "2021-12-07T16:21:19Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 0,
"score": 0
},
{
"id": 439038372,
"name": "CVE-2021-38314",

View file

@ -1,29 +0,0 @@
[
{
"id": 436831581,
"name": "Mass_CVE-2021-39316",
"full_name": "anggoroexe\/Mass_CVE-2021-39316",
"owner": {
"login": "anggoroexe",
"id": 75475767,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75475767?v=4",
"html_url": "https:\/\/github.com\/anggoroexe"
},
"html_url": "https:\/\/github.com\/anggoroexe\/Mass_CVE-2021-39316",
"description": "i made this with love .",
"fork": false,
"created_at": "2021-12-10T02:56:46Z",
"updated_at": "2021-12-23T02:16:37Z",
"pushed_at": "2021-12-10T03:09:16Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -158,7 +158,7 @@
"pushed_at": "2022-02-12T05:22:58Z",
"stargazers_count": 842,
"watchers_count": 842,
"forks_count": 271,
"forks_count": 272,
"allow_forking": true,
"is_template": false,
"topics": [
@ -167,7 +167,7 @@
"poc"
],
"visibility": "public",
"forks": 271,
"forks": 272,
"watchers": 842,
"score": 0
},

View file

@ -1,4 +1,31 @@
[
{
"id": 425818031,
"name": "HAProxy_CVE-2021-40346",
"full_name": "Vulnmachines\/HAProxy_CVE-2021-40346",
"owner": {
"login": "Vulnmachines",
"id": 79006904,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79006904?v=4",
"html_url": "https:\/\/github.com\/Vulnmachines"
},
"html_url": "https:\/\/github.com\/Vulnmachines\/HAProxy_CVE-2021-40346",
"description": "HAProxy CVE-2021-40346",
"fork": false,
"created_at": "2021-11-08T11:53:45Z",
"updated_at": "2021-12-06T15:10:02Z",
"pushed_at": "2021-11-08T12:00:22Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"score": 0
},
{
"id": 451651719,
"name": "CVE-2021-40346",

View file

@ -17,40 +17,40 @@
"pushed_at": "2021-12-25T18:31:02Z",
"stargazers_count": 1406,
"watchers_count": 1406,
"forks_count": 454,
"forks_count": 461,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 454,
"forks": 461,
"watchers": 1406,
"score": 0
},
{
"id": 417748789,
"name": "TIC4301_Project",
"full_name": "factionsypho\/TIC4301_Project",
"id": 425935080,
"name": "word_mshtml",
"full_name": "Zeop-CyberSec\/word_mshtml",
"owner": {
"login": "factionsypho",
"id": 40175487,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40175487?v=4",
"html_url": "https:\/\/github.com\/factionsypho"
"login": "Zeop-CyberSec",
"id": 68154603,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68154603?v=4",
"html_url": "https:\/\/github.com\/Zeop-CyberSec"
},
"html_url": "https:\/\/github.com\/factionsypho\/TIC4301_Project",
"description": "TIC4301 Project - CVE-2021-40444",
"html_url": "https:\/\/github.com\/Zeop-CyberSec\/word_mshtml",
"description": "Contains the offensive (exploit and auxiliary) modules for the CVE-2021-40444.",
"fork": false,
"created_at": "2021-10-16T07:07:26Z",
"updated_at": "2021-12-06T13:36:02Z",
"pushed_at": "2021-12-06T13:35:59Z",
"stargazers_count": 0,
"watchers_count": 0,
"created_at": "2021-11-08T17:38:30Z",
"updated_at": "2021-12-11T21:29:07Z",
"pushed_at": "2021-11-09T11:12:53Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"watchers": 1,
"score": 0
},
{
@ -133,5 +133,32 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 486415935,
"name": "CVE-2021-40444",
"full_name": "RedLeavesChilde\/CVE-2021-40444",
"owner": {
"login": "RedLeavesChilde",
"id": 104541969,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/104541969?v=4",
"html_url": "https:\/\/github.com\/RedLeavesChilde"
},
"html_url": "https:\/\/github.com\/RedLeavesChilde\/CVE-2021-40444",
"description": null,
"fork": false,
"created_at": "2022-04-28T02:14:10Z",
"updated_at": "2022-04-28T02:14:10Z",
"pushed_at": "2022-04-28T02:14:10Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,4 +1,31 @@
[
{
"id": 425552572,
"name": "CVE-2021-40449_poc",
"full_name": "Kristal-g\/CVE-2021-40449_poc",
"owner": {
"login": "Kristal-g",
"id": 61376744,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61376744?v=4",
"html_url": "https:\/\/github.com\/Kristal-g"
},
"html_url": "https:\/\/github.com\/Kristal-g\/CVE-2021-40449_poc",
"description": "Exploit for CVE-2021-40449",
"fork": false,
"created_at": "2021-11-07T16:15:19Z",
"updated_at": "2022-03-17T19:29:42Z",
"pushed_at": "2021-11-07T16:21:20Z",
"stargazers_count": 48,
"watchers_count": 48,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 48,
"score": 0
},
{
"id": 461544780,
"name": "CVE-2021-40449-NtGdiResetDC-UAF",

29
2021/CVE-2021-40539.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 424264582,
"name": "CVE-2021-40539",
"full_name": "synacktiv\/CVE-2021-40539",
"owner": {
"login": "synacktiv",
"id": 50145679,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50145679?v=4",
"html_url": "https:\/\/github.com\/synacktiv"
},
"html_url": "https:\/\/github.com\/synacktiv\/CVE-2021-40539",
"description": "Exploitation code for CVE-2021-40539",
"fork": false,
"created_at": "2021-11-03T14:49:27Z",
"updated_at": "2022-03-30T14:20:39Z",
"pushed_at": "2021-11-09T11:15:19Z",
"stargazers_count": 42,
"watchers_count": 42,
"forks_count": 18,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 42,
"score": 0
}
]

View file

@ -1,31 +1,4 @@
[
{
"id": 431203570,
"name": "Metabase_CVE-2021-41277",
"full_name": "Vulnmachines\/Metabase_CVE-2021-41277",
"owner": {
"login": "Vulnmachines",
"id": 79006904,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79006904?v=4",
"html_url": "https:\/\/github.com\/Vulnmachines"
},
"html_url": "https:\/\/github.com\/Vulnmachines\/Metabase_CVE-2021-41277",
"description": null,
"fork": false,
"created_at": "2021-11-23T18:01:23Z",
"updated_at": "2022-01-10T03:07:08Z",
"pushed_at": "2021-12-06T19:41:05Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"score": 0
},
{
"id": 446249616,
"name": "CVE-2021-41277_SSRF",

View file

@ -1,29 +0,0 @@
[
{
"id": 426630936,
"name": "RevCAT",
"full_name": "Nickguitar\/RevCAT",
"owner": {
"login": "Nickguitar",
"id": 3837916,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3837916?v=4",
"html_url": "https:\/\/github.com\/Nickguitar"
},
"html_url": "https:\/\/github.com\/Nickguitar\/RevCAT",
"description": "OpenCATS <= 0.9.4 RCE (CVE-2021-41560)",
"fork": false,
"created_at": "2021-11-10T13:24:01Z",
"updated_at": "2022-04-11T00:24:45Z",
"pushed_at": "2021-12-10T16:19:37Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 6,
"score": 0
}
]

View file

@ -60,6 +60,67 @@
"watchers": 20,
"score": 0
},
{
"id": 426066790,
"name": "Apache-2.4.49-2.4.50-Traversal-Remote-Code-Execution-Exploit",
"full_name": "IcmpOff\/Apache-2.4.49-2.4.50-Traversal-Remote-Code-Execution-Exploit",
"owner": {
"login": "IcmpOff",
"id": 71145797,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71145797?v=4",
"html_url": "https:\/\/github.com\/IcmpOff"
},
"html_url": "https:\/\/github.com\/IcmpOff\/Apache-2.4.49-2.4.50-Traversal-Remote-Code-Execution-Exploit",
"description": "This Metasploit module exploits an unauthenticated remote code execution vulnerability which exists in Apache version 2.4.49 (CVE-2021-41773). If files outside of the document root are not protected by require all denied and CGI has been explicitly enabled, it can be used to execute arbitrary commands. This vulnerability has been reintroduced in the Apache 2.4.50 fix (CVE-2021-42013).",
"fork": false,
"created_at": "2021-11-09T02:38:13Z",
"updated_at": "2021-11-09T02:42:52Z",
"pushed_at": "2021-11-09T02:39:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [
"apache",
"exploit",
"metasploit",
"metasploit-framework",
"metasploit-modules",
"rce"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 427005450,
"name": "CVE-2021-41773",
"full_name": "pirenga\/CVE-2021-41773",
"owner": {
"login": "pirenga",
"id": 10979104,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10979104?v=4",
"html_url": "https:\/\/github.com\/pirenga"
},
"html_url": "https:\/\/github.com\/pirenga\/CVE-2021-41773",
"description": "Ce programme permet de détecter une faille RCE sur les serveurs Apache 2.4.49 et Apache 2.4.50",
"fork": false,
"created_at": "2021-11-11T13:10:05Z",
"updated_at": "2022-04-12T13:25:39Z",
"pushed_at": "2021-11-11T00:48:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 438514241,
"name": "MASS_CVE-2021-41773",
@ -558,17 +619,17 @@
"description": "CVE-2021-41773&CVE-2021-42013图形化漏洞检测利用工具",
"fork": false,
"created_at": "2022-04-27T15:17:38Z",
"updated_at": "2022-04-27T20:39:26Z",
"updated_at": "2022-04-28T02:44:52Z",
"pushed_at": "2022-04-27T15:36:24Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -1,4 +1,31 @@
[
{
"id": 426216342,
"name": "CVE-2021-42292",
"full_name": "corelight\/CVE-2021-42292",
"owner": {
"login": "corelight",
"id": 21672558,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21672558?v=4",
"html_url": "https:\/\/github.com\/corelight"
},
"html_url": "https:\/\/github.com\/corelight\/CVE-2021-42292",
"description": "A Zeek package to detect CVE-2021-42292, a Microsoft Excel local privilege escalation exploit.",
"fork": false,
"created_at": "2021-11-09T12:14:45Z",
"updated_at": "2022-02-20T09:35:28Z",
"pushed_at": "2021-11-11T01:22:24Z",
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 14,
"score": 0
},
{
"id": 485494972,
"name": "CVE-2021-42292",

29
2021/CVE-2021-42327.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 422356561,
"name": "CVE-2021-42327",
"full_name": "docfate111\/CVE-2021-42327",
"owner": {
"login": "docfate111",
"id": 24590069,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24590069?v=4",
"html_url": "https:\/\/github.com\/docfate111"
},
"html_url": "https:\/\/github.com\/docfate111\/CVE-2021-42327",
"description": " kernel exploit POC for vulnerability i found in amd gpu driver",
"fork": false,
"created_at": "2021-10-28T21:10:29Z",
"updated_at": "2022-03-07T04:36:08Z",
"pushed_at": "2021-11-08T03:44:47Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 8,
"score": 0
}
]

View file

@ -1,4 +1,31 @@
[
{
"id": 423899769,
"name": "CVE-2021-42574",
"full_name": "js-on\/CVE-2021-42574",
"owner": {
"login": "js-on",
"id": 55274241,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55274241?v=4",
"html_url": "https:\/\/github.com\/js-on"
},
"html_url": "https:\/\/github.com\/js-on\/CVE-2021-42574",
"description": "Generate malicious files using recently published bidi-attack (CVE-2021-42574)",
"fork": false,
"created_at": "2021-11-02T15:32:38Z",
"updated_at": "2021-12-15T19:33:05Z",
"pushed_at": "2021-11-05T20:43:05Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 8,
"score": 0
},
{
"id": 425359583,
"name": "bidi_char_detector",

29
2021/CVE-2021-42694.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 423992286,
"name": "CVE-2021-42694",
"full_name": "js-on\/CVE-2021-42694",
"owner": {
"login": "js-on",
"id": 55274241,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55274241?v=4",
"html_url": "https:\/\/github.com\/js-on"
},
"html_url": "https:\/\/github.com\/js-on\/CVE-2021-42694",
"description": "Generate malicious files using recently published homoglyphic-attack (CVE-2021-42694)",
"fork": false,
"created_at": "2021-11-02T20:39:47Z",
"updated_at": "2022-02-20T09:31:18Z",
"pushed_at": "2021-11-05T20:46:04Z",
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 16,
"score": 0
}
]

View file

@ -17,7 +17,7 @@
"pushed_at": "2022-04-24T19:50:43Z",
"stargazers_count": 40,
"watchers_count": 40,
"forks_count": 8,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [
@ -34,7 +34,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 8,
"forks": 9,
"watchers": 40,
"score": 0
}

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-04-12T21:04:44Z",
"updated_at": "2022-04-20T03:29:36Z",
"pushed_at": "2022-04-22T23:23:02Z",
"pushed_at": "2022-04-28T02:24:22Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,

29
2021/CVE-2021-43140.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 424323213,
"name": "CVE-2021-43140",
"full_name": "Dir0x\/CVE-2021-43140",
"owner": {
"login": "Dir0x",
"id": 22798238,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22798238?v=4",
"html_url": "https:\/\/github.com\/Dir0x"
},
"html_url": "https:\/\/github.com\/Dir0x\/CVE-2021-43140",
"description": "SQL injection vulnerability in login exists in Sourcecodester Simple Subscription Website.",
"fork": false,
"created_at": "2021-11-03T17:39:22Z",
"updated_at": "2021-11-03T17:49:30Z",
"pushed_at": "2021-11-03T17:49:27Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

29
2021/CVE-2021-43141.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 424326828,
"name": "CVE-2021-43141",
"full_name": "Dir0x\/CVE-2021-43141",
"owner": {
"login": "Dir0x",
"id": 22798238,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22798238?v=4",
"html_url": "https:\/\/github.com\/Dir0x"
},
"html_url": "https:\/\/github.com\/Dir0x\/CVE-2021-43141",
"description": "Information about CVE-2021-43141, a reflected XSS in the plan_application section.",
"fork": false,
"created_at": "2021-11-03T17:51:29Z",
"updated_at": "2021-11-04T04:51:03Z",
"pushed_at": "2021-11-03T17:57:30Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
}
]

29
2021/CVE-2021-43267.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 426061438,
"name": "CVE-2021-43267-POC",
"full_name": "DarkSprings\/CVE-2021-43267-POC",
"owner": {
"login": "DarkSprings",
"id": 90366126,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/90366126?v=4",
"html_url": "https:\/\/github.com\/DarkSprings"
},
"html_url": "https:\/\/github.com\/DarkSprings\/CVE-2021-43267-POC",
"description": "trusty poc Provide it to legitimate people",
"fork": false,
"created_at": "2021-11-09T02:14:13Z",
"updated_at": "2021-11-09T03:26:22Z",
"pushed_at": "2021-11-09T03:26:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

29
2021/CVE-2021-43361.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 425846665,
"name": "CVE-2021-43361",
"full_name": "bartutku\/CVE-2021-43361",
"owner": {
"login": "bartutku",
"id": 15331732,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15331732?v=4",
"html_url": "https:\/\/github.com\/bartutku"
},
"html_url": "https:\/\/github.com\/bartutku\/CVE-2021-43361",
"description": null,
"fork": false,
"created_at": "2021-11-08T13:23:09Z",
"updated_at": "2021-11-08T13:23:52Z",
"pushed_at": "2021-11-08T13:23:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 424084977,
"name": "CVE-2021-43469",
"full_name": "badboycxcc\/CVE-2021-43469",
"owner": {
"login": "badboycxcc",
"id": 72059221,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72059221?v=4",
"html_url": "https:\/\/github.com\/badboycxcc"
},
"html_url": "https:\/\/github.com\/badboycxcc\/CVE-2021-43469",
"description": "CVE-2021-43469",
"fork": false,
"created_at": "2021-11-03T03:54:14Z",
"updated_at": "2021-12-08T09:19:26Z",
"pushed_at": "2021-12-06T12:21:02Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -1,31 +1,4 @@
[
{
"id": 435633141,
"name": "CVE-2021-43798",
"full_name": "taythebot\/CVE-2021-43798",
"owner": {
"login": "taythebot",
"id": 60461479,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60461479?v=4",
"html_url": "https:\/\/github.com\/taythebot"
},
"html_url": "https:\/\/github.com\/taythebot\/CVE-2021-43798",
"description": "CVE-2021-43798 - Grafana 8.x Path Traversal (Pre-Auth)",
"fork": false,
"created_at": "2021-12-06T20:10:23Z",
"updated_at": "2022-04-13T10:10:28Z",
"pushed_at": "2021-12-07T18:09:20Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 9,
"score": 0
},
{
"id": 435800204,
"name": "CVE-2021-43798-Grafana-File-Read",
@ -53,60 +26,6 @@
"watchers": 0,
"score": 0
},
{
"id": 435809070,
"name": "CVE-2021-43798",
"full_name": "zer0yu\/CVE-2021-43798",
"owner": {
"login": "zer0yu",
"id": 16551733,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16551733?v=4",
"html_url": "https:\/\/github.com\/zer0yu"
},
"html_url": "https:\/\/github.com\/zer0yu\/CVE-2021-43798",
"description": "Grafana Arbitrary File Reading Vulnerability",
"fork": false,
"created_at": "2021-12-07T08:59:11Z",
"updated_at": "2022-02-02T10:24:26Z",
"pushed_at": "2021-12-07T14:18:42Z",
"stargazers_count": 25,
"watchers_count": 25,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 25,
"score": 0
},
{
"id": 435810052,
"name": "Grafana-CVE-2021-43798",
"full_name": "jas502n\/Grafana-CVE-2021-43798",
"owner": {
"login": "jas502n",
"id": 16593068,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4",
"html_url": "https:\/\/github.com\/jas502n"
},
"html_url": "https:\/\/github.com\/jas502n\/Grafana-CVE-2021-43798",
"description": "Grafana Unauthorized arbitrary file reading vulnerability",
"fork": false,
"created_at": "2021-12-07T09:02:16Z",
"updated_at": "2022-04-16T04:07:08Z",
"pushed_at": "2021-12-09T03:16:21Z",
"stargazers_count": 271,
"watchers_count": 271,
"forks_count": 76,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 76,
"watchers": 271,
"score": 0
},
{
"id": 435840491,
"name": "CVE-2021-43798-Grafana-POC",
@ -134,37 +53,6 @@
"watchers": 12,
"score": 0
},
{
"id": 435877595,
"name": "CVE-2021-43798",
"full_name": "Mr-xn\/CVE-2021-43798",
"owner": {
"login": "Mr-xn",
"id": 18260135,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18260135?v=4",
"html_url": "https:\/\/github.com\/Mr-xn"
},
"html_url": "https:\/\/github.com\/Mr-xn\/CVE-2021-43798",
"description": "CVE-2021-43798:Grafana 任意文件读取漏洞",
"fork": false,
"created_at": "2021-12-07T12:47:58Z",
"updated_at": "2022-04-11T04:08:51Z",
"pushed_at": "2021-12-07T16:27:56Z",
"stargazers_count": 29,
"watchers_count": 29,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2021-43798",
"grafana",
"vulnerability"
],
"visibility": "public",
"forks": 8,
"watchers": 29,
"score": 0
},
{
"id": 435904073,
"name": "CVE-2021-43798-Grafana-Exp",
@ -196,64 +84,6 @@
"watchers": 6,
"score": 0
},
{
"id": 435926848,
"name": "grafanaExp",
"full_name": "A-D-Team\/grafanaExp",
"owner": {
"login": "A-D-Team",
"id": 94842031,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/94842031?v=4",
"html_url": "https:\/\/github.com\/A-D-Team"
},
"html_url": "https:\/\/github.com\/A-D-Team\/grafanaExp",
"description": "A exploit tool for Grafana Unauthorized arbitrary file reading vulnerability (CVE-2021-43798), it can burst plugins \/ extract secret_key \/ decrypt data_source info automatic.",
"fork": false,
"created_at": "2021-12-07T15:11:34Z",
"updated_at": "2022-04-17T15:19:34Z",
"pushed_at": "2021-12-09T07:22:26Z",
"stargazers_count": 188,
"watchers_count": 188,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2021-43798",
"exploit",
"grafana"
],
"visibility": "public",
"forks": 29,
"watchers": 188,
"score": 0
},
{
"id": 435955349,
"name": "grafanaExp",
"full_name": "kenuosec\/grafanaExp",
"owner": {
"login": "kenuosec",
"id": 77450225,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77450225?v=4",
"html_url": "https:\/\/github.com\/kenuosec"
},
"html_url": "https:\/\/github.com\/kenuosec\/grafanaExp",
"description": "利用grafan CVE-2021-43798任意文件读漏洞自动探测是否有漏洞、存在的plugin、提取密钥、解密server端db文件并输出data_sourrce信息。",
"fork": false,
"created_at": "2021-12-07T16:39:09Z",
"updated_at": "2022-02-02T21:12:22Z",
"pushed_at": "2021-12-07T15:57:04Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 5,
"score": 0
},
{
"id": 436106864,
"name": "CVE-2021-43798-grafana_fileread",
@ -308,33 +138,6 @@
"watchers": 0,
"score": 0
},
{
"id": 436150384,
"name": "CVE-2021-43798-Grafana-File-Read",
"full_name": "lfz97\/CVE-2021-43798-Grafana-File-Read",
"owner": {
"login": "lfz97",
"id": 75104414,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75104414?v=4",
"html_url": "https:\/\/github.com\/lfz97"
},
"html_url": "https:\/\/github.com\/lfz97\/CVE-2021-43798-Grafana-File-Read",
"description": "CVE-2021-43798-Grafana任意文件读取漏洞",
"fork": false,
"created_at": "2021-12-08T07:08:37Z",
"updated_at": "2021-12-09T02:13:12Z",
"pushed_at": "2021-12-09T02:13:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 436213273,
"name": "Grafana_fileread",
@ -389,87 +192,6 @@
"watchers": 3,
"score": 0
},
{
"id": 436562240,
"name": "CVE-2021-43798",
"full_name": "z3n70\/CVE-2021-43798",
"owner": {
"login": "z3n70",
"id": 39817707,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39817707?v=4",
"html_url": "https:\/\/github.com\/z3n70"
},
"html_url": "https:\/\/github.com\/z3n70\/CVE-2021-43798",
"description": "Simple program for exploit grafana",
"fork": false,
"created_at": "2021-12-09T09:48:40Z",
"updated_at": "2022-02-23T07:22:51Z",
"pushed_at": "2021-12-09T10:10:25Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 5,
"score": 0
},
{
"id": 436563698,
"name": "Grafana_POC-CVE-2021-43798",
"full_name": "culprits\/Grafana_POC-CVE-2021-43798",
"owner": {
"login": "culprits",
"id": 62552076,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62552076?v=4",
"html_url": "https:\/\/github.com\/culprits"
},
"html_url": "https:\/\/github.com\/culprits\/Grafana_POC-CVE-2021-43798",
"description": "Grafana-POC任意文件读取漏洞(CVE-2021-43798)",
"fork": false,
"created_at": "2021-12-09T09:53:25Z",
"updated_at": "2022-03-30T14:52:19Z",
"pushed_at": "2021-12-09T09:56:29Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"score": 0
},
{
"id": 436571000,
"name": "CVE-2021-43798",
"full_name": "julesbozouklian\/CVE-2021-43798",
"owner": {
"login": "julesbozouklian",
"id": 26013529,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26013529?v=4",
"html_url": "https:\/\/github.com\/julesbozouklian"
},
"html_url": "https:\/\/github.com\/julesbozouklian\/CVE-2021-43798",
"description": null,
"fork": false,
"created_at": "2021-12-09T10:17:57Z",
"updated_at": "2021-12-09T12:34:45Z",
"pushed_at": "2021-12-09T12:34:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 436590562,
"name": "Grafana-CVE-2021-43798Exp",

View file

@ -1,29 +0,0 @@
[
{
"id": 436070129,
"name": "CVE-2021-43799",
"full_name": "scopion\/CVE-2021-43799",
"owner": {
"login": "scopion",
"id": 27413591,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27413591?v=4",
"html_url": "https:\/\/github.com\/scopion"
},
"html_url": "https:\/\/github.com\/scopion\/CVE-2021-43799",
"description": "Python Exploit Code ",
"fork": false,
"created_at": "2021-12-08T00:47:00Z",
"updated_at": "2021-12-08T01:41:01Z",
"pushed_at": "2021-12-08T00:40:16Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
}
]

View file

@ -40,17 +40,17 @@
"description": "CVE-2021-43857(gerapy命令执行)",
"fork": false,
"created_at": "2022-04-26T01:38:06Z",
"updated_at": "2022-04-26T01:52:19Z",
"updated_at": "2022-04-28T02:08:14Z",
"pushed_at": "2022-04-26T01:53:07Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 436382060,
"name": "CVE-2021-44077",
"full_name": "horizon3ai\/CVE-2021-44077",
"owner": {
"login": "horizon3ai",
"id": 79593994,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79593994?v=4",
"html_url": "https:\/\/github.com\/horizon3ai"
},
"html_url": "https:\/\/github.com\/horizon3ai\/CVE-2021-44077",
"description": "Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077",
"fork": false,
"created_at": "2021-12-08T20:24:38Z",
"updated_at": "2022-02-23T21:50:41Z",
"pushed_at": "2021-12-08T21:43:16Z",
"stargazers_count": 25,
"watchers_count": 25,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 25,
"score": 0
}
]

View file

@ -80,33 +80,6 @@
"watchers": 5,
"score": 0
},
{
"id": 436848055,
"name": "LogJackFix",
"full_name": "UltraVanilla\/LogJackFix",
"owner": {
"login": "UltraVanilla",
"id": 73727575,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73727575?v=4",
"html_url": "https:\/\/github.com\/UltraVanilla"
},
"html_url": "https:\/\/github.com\/UltraVanilla\/LogJackFix",
"description": "A spigot plugin to fix CVE-2021-44228 Log4j remote code execution vulnerability, to protect Minecraft clients.",
"fork": false,
"created_at": "2021-12-10T04:20:03Z",
"updated_at": "2021-12-10T05:11:17Z",
"pushed_at": "2021-12-10T04:20:15Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 436860437,
"name": "Log4j2-CVE-2021-44228",
@ -236,33 +209,6 @@
"watchers": 1,
"score": 0
},
{
"id": 436886692,
"name": "Log4j2-CVE-2021-44228",
"full_name": "y35uishere\/Log4j2-CVE-2021-44228",
"owner": {
"login": "y35uishere",
"id": 8746668,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8746668?v=4",
"html_url": "https:\/\/github.com\/y35uishere"
},
"html_url": "https:\/\/github.com\/y35uishere\/Log4j2-CVE-2021-44228",
"description": "Remote Code Injection In Log4j",
"fork": false,
"created_at": "2021-12-10T07:18:15Z",
"updated_at": "2021-12-12T03:47:13Z",
"pushed_at": "2021-12-10T05:46:20Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 1,
"score": 0
},
{
"id": 436918458,
"name": "Log4jPatcher",
@ -349,33 +295,6 @@
"watchers": 108,
"score": 0
},
{
"id": 436973468,
"name": "CVE-2021-44228-Test-Server",
"full_name": "zlepper\/CVE-2021-44228-Test-Server",
"owner": {
"login": "zlepper",
"id": 1499810,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1499810?v=4",
"html_url": "https:\/\/github.com\/zlepper"
},
"html_url": "https:\/\/github.com\/zlepper\/CVE-2021-44228-Test-Server",
"description": "A small server for verifing if a given java program is succeptibel to CVE-2021-44228",
"fork": false,
"created_at": "2021-12-10T12:35:30Z",
"updated_at": "2022-01-17T13:55:29Z",
"pushed_at": "2021-12-10T12:39:25Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 6,
"score": 0
},
{
"id": 436974241,
"name": "log4shell-vulnerable-app",
@ -439,33 +358,6 @@
"watchers": 123,
"score": 0
},
{
"id": 437026730,
"name": "VictimApp",
"full_name": "nkoneko\/VictimApp",
"owner": {
"login": "nkoneko",
"id": 1922341,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1922341?v=4",
"html_url": "https:\/\/github.com\/nkoneko"
},
"html_url": "https:\/\/github.com\/nkoneko\/VictimApp",
"description": "Vulnerable to CVE-2021-44228. trustURLCodebase is not required.",
"fork": false,
"created_at": "2021-12-10T15:32:03Z",
"updated_at": "2021-12-15T14:43:30Z",
"pushed_at": "2021-12-10T22:40:15Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 6,
"score": 0
},
{
"id": 437031223,
"name": "pulsar-docker-images-patch-CVE-2021-44228",
@ -496,41 +388,6 @@
"watchers": 2,
"score": 0
},
{
"id": 437034295,
"name": "Apache-Log4j2-RCE",
"full_name": "1in9e\/Apache-Log4j2-RCE",
"owner": {
"login": "1in9e",
"id": 15817052,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15817052?v=4",
"html_url": "https:\/\/github.com\/1in9e"
},
"html_url": "https:\/\/github.com\/1in9e\/Apache-Log4j2-RCE",
"description": "Apache Log4j2 RCE( CVE-2021-44228)验证环境",
"fork": false,
"created_at": "2021-12-10T15:57:14Z",
"updated_at": "2021-12-27T03:42:54Z",
"pushed_at": "2021-12-10T15:58:25Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [
"apache",
"bugbounty",
"cve-2021-44228",
"java",
"log4j2",
"rce",
"security"
],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0
},
{
"id": 437056774,
"name": "CVE-2021-44228-example",
@ -616,67 +473,6 @@
"watchers": 152,
"score": 0
},
{
"id": 437091396,
"name": "mc-log4j-patcher",
"full_name": "OopsieWoopsie\/mc-log4j-patcher",
"owner": {
"login": "OopsieWoopsie",
"id": 15069175,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15069175?v=4",
"html_url": "https:\/\/github.com\/OopsieWoopsie"
},
"html_url": "https:\/\/github.com\/OopsieWoopsie\/mc-log4j-patcher",
"description": "CVE-2021-44228 server-side fix for minecraft servers.",
"fork": false,
"created_at": "2021-12-10T19:25:31Z",
"updated_at": "2022-03-30T10:17:28Z",
"pushed_at": "2021-12-10T19:47:45Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2021-44228",
"fix",
"log4j2",
"minecraft",
"paper",
"spigot"
],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0
},
{
"id": 437097787,
"name": "CVE-2021-44228-kusto",
"full_name": "wheez-y\/CVE-2021-44228-kusto",
"owner": {
"login": "wheez-y",
"id": 77060088,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77060088?v=4",
"html_url": "https:\/\/github.com\/wheez-y"
},
"html_url": "https:\/\/github.com\/wheez-y\/CVE-2021-44228-kusto",
"description": null,
"fork": false,
"created_at": "2021-12-10T19:53:32Z",
"updated_at": "2021-12-10T19:55:16Z",
"pushed_at": "2021-12-10T19:55:14Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 437108119,
"name": "log4shell-mitigation",
@ -704,33 +500,6 @@
"watchers": 0,
"score": 0
},
{
"id": 437115624,
"name": "CVE-2021-44228-poc",
"full_name": "StandB\/CVE-2021-44228-poc",
"owner": {
"login": "StandB",
"id": 17493969,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17493969?v=4",
"html_url": "https:\/\/github.com\/StandB"
},
"html_url": "https:\/\/github.com\/StandB\/CVE-2021-44228-poc",
"description": "log4shell sample application (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-10T21:13:46Z",
"updated_at": "2021-12-26T17:22:36Z",
"pushed_at": "2021-12-10T21:15:23Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 5,
"score": 0
},
{
"id": 437122153,
"name": "log4j-detect",
@ -833,11 +602,11 @@
"description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks",
"fork": false,
"created_at": "2021-12-10T22:35:00Z",
"updated_at": "2022-04-27T16:05:21Z",
"updated_at": "2022-04-28T02:29:23Z",
"pushed_at": "2022-01-15T16:18:44Z",
"stargazers_count": 748,
"watchers_count": 748,
"forks_count": 122,
"stargazers_count": 749,
"watchers_count": 749,
"forks_count": 123,
"allow_forking": true,
"is_template": false,
"topics": [
@ -862,8 +631,8 @@
"writeups"
],
"visibility": "public",
"forks": 122,
"watchers": 748,
"forks": 123,
"watchers": 749,
"score": 0
},
{
@ -898,33 +667,6 @@
"watchers": 1334,
"score": 0
},
{
"id": 437141854,
"name": "cve-2021-44228-workaround-buildpack",
"full_name": "alexandreroman\/cve-2021-44228-workaround-buildpack",
"owner": {
"login": "alexandreroman",
"id": 665131,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/665131?v=4",
"html_url": "https:\/\/github.com\/alexandreroman"
},
"html_url": "https:\/\/github.com\/alexandreroman\/cve-2021-44228-workaround-buildpack",
"description": "Buildpack providing a workaround for CVE-2021-44228 (Log4j RCE exploit)",
"fork": false,
"created_at": "2021-12-10T23:34:52Z",
"updated_at": "2022-01-04T17:48:12Z",
"pushed_at": "2021-12-10T23:47:14Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0
},
{
"id": 437141974,
"name": "minecraft-log4j-honeypot",

View file

@ -236,17 +236,17 @@
"description": "Log4j 漏洞本地检测脚本。 Scan all java processes on your host to check whether it's affected by log4j2 remote code execution vulnerability (CVE-2021-45046)",
"fork": false,
"created_at": "2021-12-20T12:07:41Z",
"updated_at": "2022-04-18T15:03:06Z",
"updated_at": "2022-04-28T01:54:26Z",
"pushed_at": "2021-12-22T06:24:42Z",
"stargazers_count": 77,
"watchers_count": 77,
"forks_count": 10,
"stargazers_count": 78,
"watchers_count": 78,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 77,
"forks": 11,
"watchers": 78,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-0543_RCE,Redis Lua沙盒绕过 命令执行",
"fork": false,
"created_at": "2022-03-16T06:41:50Z",
"updated_at": "2022-04-27T21:43:50Z",
"updated_at": "2022-04-28T05:43:02Z",
"pushed_at": "2022-03-16T06:48:01Z",
"stargazers_count": 31,
"watchers_count": 31,
"forks_count": 14,
"stargazers_count": 38,
"watchers_count": 38,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 31,
"forks": 15,
"watchers": 38,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2022-04-15T19:37:35Z",
"updated_at": "2022-04-20T05:45:29Z",
"updated_at": "2022-04-28T01:38:17Z",
"pushed_at": "2022-04-22T17:55:37Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 7,
"watchers": 8,
"score": 0
},
{

View file

@ -67,17 +67,17 @@
"description": "CVE-2022-21449 Proof of Concept demonstrating its usage with a client running on a vulnerable Java version and a malicious TLS server",
"fork": false,
"created_at": "2022-04-20T20:31:15Z",
"updated_at": "2022-04-27T15:06:13Z",
"updated_at": "2022-04-28T02:56:47Z",
"pushed_at": "2022-04-21T12:04:10Z",
"stargazers_count": 97,
"watchers_count": 97,
"forks_count": 20,
"stargazers_count": 98,
"watchers_count": 98,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 97,
"forks": 22,
"watchers": 98,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-22947",
"fork": false,
"created_at": "2022-03-02T11:58:55Z",
"updated_at": "2022-04-27T02:45:37Z",
"updated_at": "2022-04-28T04:12:17Z",
"pushed_at": "2022-03-03T14:03:30Z",
"stargazers_count": 173,
"watchers_count": 173,
"stargazers_count": 174,
"watchers_count": 174,
"forks_count": 56,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 56,
"watchers": 173,
"watchers": 174,
"score": 0
},
{
@ -1214,17 +1214,17 @@
"description": "CVE-2022-22947 注入Godzilla内存马",
"fork": false,
"created_at": "2022-04-26T05:48:27Z",
"updated_at": "2022-04-27T19:12:05Z",
"updated_at": "2022-04-28T03:36:57Z",
"pushed_at": "2022-04-26T05:55:58Z",
"stargazers_count": 43,
"watchers_count": 43,
"stargazers_count": 45,
"watchers_count": 45,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 43,
"watchers": 45,
"score": 0
}
]

View file

@ -43,17 +43,17 @@
"description": "POC for VMWARE CVE-2022-22954",
"fork": false,
"created_at": "2022-04-11T13:59:23Z",
"updated_at": "2022-04-27T15:56:51Z",
"updated_at": "2022-04-28T03:52:07Z",
"pushed_at": "2022-04-13T06:15:11Z",
"stargazers_count": 234,
"watchers_count": 234,
"forks_count": 39,
"stargazers_count": 237,
"watchers_count": 237,
"forks_count": 41,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 39,
"watchers": 234,
"forks": 41,
"watchers": 237,
"score": 0
},
{
@ -340,17 +340,17 @@
"description": "CVE-2022-22954 VMware Workspace ONE Access freemarker SSTI 漏洞 命令执行、批量检测脚本、文件写入",
"fork": false,
"created_at": "2022-04-13T16:18:56Z",
"updated_at": "2022-04-27T02:45:12Z",
"updated_at": "2022-04-28T01:36:45Z",
"pushed_at": "2022-04-26T04:26:00Z",
"stargazers_count": 36,
"watchers_count": 36,
"stargazers_count": 37,
"watchers_count": 37,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 36,
"watchers": 37,
"score": 0
},
{

View file

@ -391,17 +391,17 @@
"description": "Spring Cloud Function SPEL表达式注入漏洞CVE-2022-22963",
"fork": false,
"created_at": "2022-04-14T11:10:50Z",
"updated_at": "2022-04-19T01:29:54Z",
"updated_at": "2022-04-28T02:01:35Z",
"pushed_at": "2022-04-22T05:13:32Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 5,
"score": 0
}
]

View file

@ -1617,17 +1617,17 @@
"description": null,
"fork": false,
"created_at": "2022-04-23T09:01:22Z",
"updated_at": "2022-04-23T09:34:20Z",
"updated_at": "2022-04-28T02:19:09Z",
"pushed_at": "2022-04-26T22:16:08Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 2,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2022-04-25T10:26:28Z",
"stargazers_count": 43,
"watchers_count": 43,
"forks_count": 19,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 19,
"forks": 20,
"watchers": 43,
"score": 0
}

29
2022/CVE-2022-23990.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 486460599,
"name": "external_expat_AOSP10_r33_CVE-2022-23990",
"full_name": "Satheesh575555\/external_expat_AOSP10_r33_CVE-2022-23990",
"owner": {
"login": "Satheesh575555",
"id": 102573923,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102573923?v=4",
"html_url": "https:\/\/github.com\/Satheesh575555"
},
"html_url": "https:\/\/github.com\/Satheesh575555\/external_expat_AOSP10_r33_CVE-2022-23990",
"description": null,
"fork": false,
"created_at": "2022-04-28T05:39:11Z",
"updated_at": "2022-04-28T05:39:11Z",
"pushed_at": "2022-04-28T05:39:11Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -67,17 +67,17 @@
"description": null,
"fork": false,
"created_at": "2022-03-31T09:59:01Z",
"updated_at": "2022-04-10T06:05:27Z",
"updated_at": "2022-04-28T06:05:38Z",
"pushed_at": "2022-03-31T10:16:08Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 5,
"watchers": 6,
"score": 0
},
{

View file

@ -94,17 +94,17 @@
"description": "CVE-2022-24990信息泄露+RCE 一条龙",
"fork": false,
"created_at": "2022-03-20T05:21:08Z",
"updated_at": "2022-04-12T03:13:19Z",
"updated_at": "2022-04-28T05:10:22Z",
"pushed_at": "2022-03-29T11:03:22Z",
"stargazers_count": 35,
"watchers_count": 35,
"stargazers_count": 36,
"watchers_count": 36,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 35,
"watchers": 36,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "CVE-2022-25943",
"fork": false,
"created_at": "2022-04-22T08:30:55Z",
"updated_at": "2022-04-23T16:14:58Z",
"updated_at": "2022-04-28T06:05:40Z",
"pushed_at": "2022-04-22T08:57:57Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 5,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Exploit for CVE-2022-27666",
"fork": false,
"created_at": "2022-03-23T22:54:28Z",
"updated_at": "2022-04-27T07:07:17Z",
"updated_at": "2022-04-28T01:25:43Z",
"pushed_at": "2022-03-28T18:21:00Z",
"stargazers_count": 161,
"watchers_count": 161,
"stargazers_count": 162,
"watchers_count": 162,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 161,
"watchers": 162,
"score": 0
}
]

29
2022/CVE-2022-28454.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 486402247,
"name": "Limbas-4.3.36.1319-is-vulnerable-to-Cross-Site-Scripting-XSS-",
"full_name": "YavuzSahbaz\/Limbas-4.3.36.1319-is-vulnerable-to-Cross-Site-Scripting-XSS-",
"owner": {
"login": "YavuzSahbaz",
"id": 101733340,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101733340?v=4",
"html_url": "https:\/\/github.com\/YavuzSahbaz"
},
"html_url": "https:\/\/github.com\/YavuzSahbaz\/Limbas-4.3.36.1319-is-vulnerable-to-Cross-Site-Scripting-XSS-",
"description": "CVE-2022-28454",
"fork": false,
"created_at": "2022-04-28T01:12:19Z",
"updated_at": "2022-04-28T01:19:35Z",
"pushed_at": "2022-04-28T01:17:35Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.",
"fork": false,
"created_at": "2022-04-15T22:59:03Z",
"updated_at": "2022-04-27T19:09:58Z",
"updated_at": "2022-04-28T05:49:42Z",
"pushed_at": "2022-04-22T11:26:31Z",
"stargazers_count": 632,
"watchers_count": 632,
"stargazers_count": 634,
"watchers_count": 634,
"forks_count": 102,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 102,
"watchers": 632,
"watchers": 634,
"score": 0
},
{

View file

@ -17,14 +17,14 @@
"pushed_at": "2022-04-27T05:52:43Z",
"stargazers_count": 246,
"watchers_count": 246,
"forks_count": 48,
"forks_count": 51,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2022-29464"
],
"visibility": "public",
"forks": 48,
"forks": 51,
"watchers": 246,
"score": 0
},
@ -124,7 +124,7 @@
"fork": false,
"created_at": "2022-04-22T05:19:51Z",
"updated_at": "2022-04-22T23:08:12Z",
"pushed_at": "2022-04-24T00:45:09Z",
"pushed_at": "2022-04-28T05:18:56Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,

190
README.md
View file

@ -793,6 +793,14 @@ In TightVNC 1.3.10, there is an integer signedness error and resultant heap-base
- [MaherAzzouzi/CVE-2022-23967](https://github.com/MaherAzzouzi/CVE-2022-23967)
### CVE-2022-23990 (2022-01-26)
<code>
Expat (aka libexpat) before 2.4.4 has an integer overflow in the doProlog function.
</code>
- [Satheesh575555/external_expat_AOSP10_r33_CVE-2022-23990](https://github.com/Satheesh575555/external_expat_AOSP10_r33_CVE-2022-23990)
### CVE-2022-24032 (2022-01-29)
<code>
@ -1252,6 +1260,9 @@ An issue was discovered in Django 2.2 before 2.2.28, 3.2 before 3.2.13, and 4.0
- [YouGina/CVE-2022-28346](https://github.com/YouGina/CVE-2022-28346)
- [DeEpinGh0st/CVE-2022-28346](https://github.com/DeEpinGh0st/CVE-2022-28346)
### CVE-2022-28454
- [YavuzSahbaz/Limbas-4.3.36.1319-is-vulnerable-to-Cross-Site-Scripting-XSS-](https://github.com/YavuzSahbaz/Limbas-4.3.36.1319-is-vulnerable-to-Cross-Site-Scripting-XSS-)
### CVE-2022-29072 (2022-04-15)
<code>
@ -1799,6 +1810,7 @@ Windows Win32k Elevation of Privilege Vulnerability This CVE ID is unique from C
- [linuxdy/CVE-2021-1732_exp](https://github.com/linuxdy/CVE-2021-1732_exp)
- [Pai-Po/CVE-2021-1732](https://github.com/Pai-Po/CVE-2021-1732)
- [exploitblizzard/Windows-Privilege-Escalation-CVE-2021-1732](https://github.com/exploitblizzard/Windows-Privilege-Escalation-CVE-2021-1732)
- [BeneficialCode/CVE-2021-1732](https://github.com/BeneficialCode/CVE-2021-1732)
- [ExploitCN/CVE-2021-1732-EXP-](https://github.com/ExploitCN/CVE-2021-1732-EXP-)
- [r1l4-i3pur1l4/CVE-2021-1732](https://github.com/r1l4-i3pur1l4/CVE-2021-1732)
@ -1947,6 +1959,7 @@ Ignition before 2.5.2, as used in Laravel and other products, allows unauthentic
- [FunPhishing/Laravel-8.4.2-rce-CVE-2021-3129](https://github.com/FunPhishing/Laravel-8.4.2-rce-CVE-2021-3129)
- [zhzyker/CVE-2021-3129](https://github.com/zhzyker/CVE-2021-3129)
- [simonlee-hello/CVE-2021-3129](https://github.com/simonlee-hello/CVE-2021-3129)
- [Erikten/CVE-2021-3129](https://github.com/Erikten/CVE-2021-3129)
- [selectarget/laravel-CVE-2021-3129-EXP](https://github.com/selectarget/laravel-CVE-2021-3129-EXP)
- [cuongtop4598/CVE-2021-3129-Script](https://github.com/cuongtop4598/CVE-2021-3129-Script)
- [joshuavanderpoll/CVE-2021-3129](https://github.com/joshuavanderpoll/CVE-2021-3129)
@ -2688,6 +2701,7 @@ The vSphere Client (HTML5) contains a remote code execution vulnerability due to
- [xnianq/cve-2021-21985_exp](https://github.com/xnianq/cve-2021-21985_exp)
- [daedalus/CVE-2021-21985](https://github.com/daedalus/CVE-2021-21985)
- [testanull/Project_CVE-2021-21985_PoC](https://github.com/testanull/Project_CVE-2021-21985_PoC)
- [sknux/CVE-2021-21985_PoC](https://github.com/sknux/CVE-2021-21985_PoC)
### CVE-2021-22005 (2021-09-23)
@ -2725,7 +2739,7 @@ Improper neutralization of user data in the DjVu file format in ExifTool version
- [convisolabs/CVE-2021-22204-exiftool](https://github.com/convisolabs/CVE-2021-22204-exiftool)
- [se162xg/CVE-2021-22204](https://github.com/se162xg/CVE-2021-22204)
- [bilkoh/POC-CVE-2021-22204](https://github.com/bilkoh/POC-CVE-2021-22204)
- [Asaad27/CVE-2021-22204-RSE](https://github.com/Asaad27/CVE-2021-22204-RSE)
- [ph-arm/CVE-2021-22204-Gitlab](https://github.com/ph-arm/CVE-2021-22204-Gitlab)
- [trganda/CVE-2021-22204](https://github.com/trganda/CVE-2021-22204)
- [0xBruno/CVE-2021-22204](https://github.com/0xBruno/CVE-2021-22204)
- [tuhin81/CVE-2021-22204-exiftool](https://github.com/tuhin81/CVE-2021-22204-exiftool)
@ -2738,20 +2752,19 @@ An issue has been discovered in GitLab CE/EE affecting all versions starting fro
</code>
- [mr-r3bot/Gitlab-CVE-2021-22205](https://github.com/mr-r3bot/Gitlab-CVE-2021-22205)
- [antx-code/CVE-2021-22205](https://github.com/antx-code/CVE-2021-22205)
- [Al1ex/CVE-2021-22205](https://github.com/Al1ex/CVE-2021-22205)
- [Seals6/CVE-2021-22205](https://github.com/Seals6/CVE-2021-22205)
- [devdanqtuan/CVE-2021-22205](https://github.com/devdanqtuan/CVE-2021-22205)
- [hh-hunter/cve-2021-22205](https://github.com/hh-hunter/cve-2021-22205)
- [X1pe0/Automated-Gitlab-RCE](https://github.com/X1pe0/Automated-Gitlab-RCE)
- [runsel/GitLab-CVE-2021-22205-](https://github.com/runsel/GitLab-CVE-2021-22205-)
- [inspiringz/CVE-2021-22205](https://github.com/inspiringz/CVE-2021-22205)
- [gardenWhy/Gitlab-CVE-2021-22205](https://github.com/gardenWhy/Gitlab-CVE-2021-22205)
- [GitLab-Red-Team/cve-2021-22205-hash-harvester](https://github.com/GitLab-Red-Team/cve-2021-22205-hash-harvester)
- [honypot/CVE-2021-22205](https://github.com/honypot/CVE-2021-22205)
- [momika233/cve-2021-22205-GitLab-13.10.2---Remote-Code-Execution-RCE-Unauthenticated-](https://github.com/momika233/cve-2021-22205-GitLab-13.10.2---Remote-Code-Execution-RCE-Unauthenticated-)
### CVE-2021-22210 (2021-05-06)
<code>
An issue has been discovered in GitLab CE/EE affecting all versions starting from 13.2. When querying the repository branches through API, GitLab was ignoring a query parameter and returning a considerable amount of results.
</code>
- [awsassets/CVE-2021-22210](https://github.com/awsassets/CVE-2021-22210)
### CVE-2021-22214 (2021-06-08)
<code>
@ -2760,6 +2773,7 @@ When requests to the internal network for webhooks are enabled, a server-side re
- [r0ckysec/CVE-2021-22214](https://github.com/r0ckysec/CVE-2021-22214)
- [Vulnmachines/gitlab-cve-2021-22214](https://github.com/Vulnmachines/gitlab-cve-2021-22214)
- [antx-code/CVE-2021-22214](https://github.com/antx-code/CVE-2021-22214)
- [kh4sh3i/GitLab-SSRF-CVE-2021-22214](https://github.com/kh4sh3i/GitLab-SSRF-CVE-2021-22214)
### CVE-2021-22555 (2021-07-07)
@ -3355,7 +3369,6 @@ A remote code execution issue was discovered in MariaDB 10.2 before 10.2.37, 10.
</code>
- [Al1ex/CVE-2021-27928](https://github.com/Al1ex/CVE-2021-27928)
- [shamo0/CVE-2021-27928-POC](https://github.com/shamo0/CVE-2021-27928-POC)
- [GatoGamer1155/CVE-2021-27928](https://github.com/GatoGamer1155/CVE-2021-27928)
### CVE-2021-27963 (2021-03-04)
@ -3585,6 +3598,14 @@ Out of bounds write in V8 in Google Chrome prior to 93.0.4577.82 allowed a remot
- [CrackerCat/CVE-2021-30632](https://github.com/CrackerCat/CVE-2021-30632)
### CVE-2021-30657 (2021-09-08)
<code>
A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.3, Security Update 2021-002 Catalina. A malicious application may bypass Gatekeeper checks. Apple is aware of a report that this issue may have been actively exploited..
</code>
- [shubham0d/CVE-2021-30657](https://github.com/shubham0d/CVE-2021-30657)
### CVE-2021-30682 (2021-09-08)
<code>
@ -3867,14 +3888,6 @@ octobercms in a CMS platform based on the Laravel PHP Framework. In affected ver
- [Immersive-Labs-Sec/CVE-2021-32648](https://github.com/Immersive-Labs-Sec/CVE-2021-32648)
- [daftspunk/CVE-2021-32648](https://github.com/daftspunk/CVE-2021-32648)
### CVE-2021-32724 (2021-09-09)
<code>
check-spelling is a github action which provides CI spell checking. In affected versions and for a repository with the [check-spelling action](https://github.com/marketplace/actions/check-spelling) enabled that triggers on `pull_request_target` (or `schedule`), an attacker can send a crafted Pull Request that causes a `GITHUB_TOKEN` to be exposed. With the `GITHUB_TOKEN`, it's possible to push commits to the repository bypassing standard approval processes. Commits to the repository could then steal any/all secrets available to the repository. As a workaround users may can either: [Disable the workflow](https://docs.github.com/en/actions/managing-workflow-runs/disabling-and-enabling-a-workflow) until you've fixed all branches or Set repository to [Allow specific actions](https://docs.github.com/en/github/administering-a-repository/managing-repository-settings/disabling-or-limiting-github-actions-for-a-repository#allowing-specific-actions-to-run). check-spelling isn't a verified creator and it certainly won't be anytime soon. You could then explicitly add other actions that your repository uses. Set repository [Workflow permissions](https://docs.github.com/en/github/administering-a-repository/managing-repository-settings/disabling-or-limiting-github-actions-for-a-repository#setting-the-permissions-of-the-github_token-for-your-repository) to `Read repository contents permission`. Workflows using `check-spelling/check-spelling@main` will get the fix automatically. Workflows using a pinned sha or tagged version will need to change the affected workflows for all repository branches to the latest version. Users can verify who and which Pull Requests have been running the action by looking up the spelling.yml action in the Actions tab of their repositories, e.g., https://github.com/check-spelling/check-spelling/actions/workflows/spelling.yml - you can filter PRs by adding ?query=event%3Apull_request_target, e.g., https://github.com/check-spelling/check-spelling/actions/workflows/spelling.yml?query=event%3Apull_request_target.
</code>
- [MaximeSchlegel/CVE-2021-32724-Target](https://github.com/MaximeSchlegel/CVE-2021-32724-Target)
### CVE-2021-32819 (2021-05-14)
<code>
@ -4075,6 +4088,14 @@ A Denial-of-Service (DoS) vulnerability was discovered in Team Server in HelpSys
- [robertguetzkow/ets5-password-recovery](https://github.com/robertguetzkow/ets5-password-recovery)
### CVE-2021-36808 (2021-10-30)
<code>
A local attacker could bypass the app password using a race condition in Sophos Secure Workspace for Android before version 9.7.3115.
</code>
- [ctuIhu/CVE-2021-36808](https://github.com/ctuIhu/CVE-2021-36808)
### CVE-2021-36934 (2021-07-22)
<code>
@ -4083,6 +4104,14 @@ Windows Elevation of Privilege Vulnerability
- [HuskyHacks/ShadowSteal](https://github.com/HuskyHacks/ShadowSteal)
### CVE-2021-37678 (2021-08-12)
<code>
TensorFlow is an end-to-end open source platform for machine learning. In affected versions TensorFlow and Keras can be tricked to perform arbitrary code execution when deserializing a Keras model from YAML format. The [implementation](https://github.com/tensorflow/tensorflow/blob/460e000de3a83278fb00b61a16d161b1964f15f4/tensorflow/python/keras/saving/model_config.py#L66-L104) uses `yaml.unsafe_load` which can perform arbitrary code execution on the input. Given that YAML format support requires a significant amount of work, we have removed it for now. We have patched the issue in GitHub commit 23d6383eb6c14084a8fc3bdf164043b974818012. The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range.
</code>
- [fran-CICS/ExploitTensorflowCVE-2021-37678](https://github.com/fran-CICS/ExploitTensorflowCVE-2021-37678)
### CVE-2021-37740 (2022-04-20)
<code>
@ -4091,13 +4120,20 @@ A denial of service vulnerability exists in MDT's firmware for the KNXnet/IP Sec
- [robertguetzkow/CVE-2021-37740](https://github.com/robertguetzkow/CVE-2021-37740)
### CVE-2021-38001 (2021-11-23)
<code>
Type confusion in V8 in Google Chrome prior to 95.0.4638.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
</code>
- [maldiohead/TFC-Chrome-v8-bug-CVE-2021-38001-poc](https://github.com/maldiohead/TFC-Chrome-v8-bug-CVE-2021-38001-poc)
### CVE-2021-38314 (2021-09-02)
<code>
The Gutenberg Template Library &amp; Redux Framework plugin &lt;= 4.2.11 for WordPress registered several AJAX actions available to unauthenticated users in the `includes` function in `redux-core/class-redux-core.php` that were unique to a given site but deterministic and predictable given that they were based on an md5 hash of the site URL with a known salt value of '-redux' and an md5 hash of the previous hash with a known salt value of '-support'. These AJAX actions could be used to retrieve a list of active plugins and their versions, the site's PHP version, and an unsalted md5 hash of sites `AUTH_KEY` concatenated with the `SECURE_AUTH_KEY`.
</code>
- [phrantom/cve-2021-38314](https://github.com/phrantom/cve-2021-38314)
- [shubhayu-64/CVE-2021-38314](https://github.com/shubhayu-64/CVE-2021-38314)
### CVE-2021-38560 (2022-02-01)
@ -4132,14 +4168,6 @@ Cachet is an open source status page. With Cachet prior to and including 2.3.18,
- [W0rty/CVE-2021-39165](https://github.com/W0rty/CVE-2021-39165)
### CVE-2021-39316 (2021-08-31)
<code>
The Zoomsounds plugin &lt;= 6.45 for WordPress allows arbitrary files, including sensitive configuration files such as wp-config.php, to be downloaded via the `dzsap_download` action using directory traversal in the `link` parameter.
</code>
- [anggoroexe/Mass_CVE-2021-39316](https://github.com/anggoroexe/Mass_CVE-2021-39316)
### CVE-2021-39623 (2022-01-14)
<code>
@ -4202,6 +4230,7 @@ An issue was discovered in Nagios XI 5.8.5. In the Manage Dashlets section of th
An integer overflow exists in HAProxy 2.0 through 2.5 in htx_add_header that can be exploited to perform an HTTP request smuggling attack, allowing an attacker to bypass all configured http-request HAProxy ACLs and possibly other ACLs.
</code>
- [Vulnmachines/HAProxy_CVE-2021-40346](https://github.com/Vulnmachines/HAProxy_CVE-2021-40346)
- [alexOarga/CVE-2021-40346](https://github.com/alexOarga/CVE-2021-40346)
### CVE-2021-40373 (2021-09-10)
@ -4227,10 +4256,11 @@ Microsoft MSHTML Remote Code Execution Vulnerability
</code>
- [lockedbyte/CVE-2021-40444](https://github.com/lockedbyte/CVE-2021-40444)
- [factionsypho/TIC4301_Project](https://github.com/factionsypho/TIC4301_Project)
- [Zeop-CyberSec/word_mshtml](https://github.com/Zeop-CyberSec/word_mshtml)
- [34zY/Microsoft-Office-Word-MSHTML-Remote-Code-Execution-Exploit](https://github.com/34zY/Microsoft-Office-Word-MSHTML-Remote-Code-Execution-Exploit)
- [MRacumen/CVE-2021-40444](https://github.com/MRacumen/CVE-2021-40444)
- [QwertyStack/CVE-2021-40444_PoC](https://github.com/QwertyStack/CVE-2021-40444_PoC)
- [RedLeavesChilde/CVE-2021-40444](https://github.com/RedLeavesChilde/CVE-2021-40444)
### CVE-2021-40449 (2021-10-12)
@ -4238,9 +4268,18 @@ Microsoft MSHTML Remote Code Execution Vulnerability
Win32k Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-40450, CVE-2021-41357.
</code>
- [Kristal-g/CVE-2021-40449_poc](https://github.com/Kristal-g/CVE-2021-40449_poc)
- [BL0odz/CVE-2021-40449-NtGdiResetDC-UAF](https://github.com/BL0odz/CVE-2021-40449-NtGdiResetDC-UAF)
- [SamuelTulach/voidmap](https://github.com/SamuelTulach/voidmap)
### CVE-2021-40539 (2021-09-07)
<code>
Zoho ManageEngine ADSelfService Plus version 6113 and prior is vulnerable to REST API authentication bypass with resultant remote code execution.
</code>
- [synacktiv/CVE-2021-40539](https://github.com/synacktiv/CVE-2021-40539)
### CVE-2021-40839 (2021-09-09)
<code>
@ -4321,7 +4360,6 @@ jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0
Metabase is an open source data analytics platform. In affected versions a security issue has been discovered with the custom GeoJSON map (`admin-&gt;settings-&gt;maps-&gt;custom maps-&gt;add a map`) support and potential local file inclusion (including environment variables). URLs were not validated prior to being loaded. This issue is fixed in a new maintenance release (0.40.5 and 1.40.5), and any subsequent release after that. If youre unable to upgrade immediately, you can mitigate this by including rules in your reverse proxy or load balancer or WAF to provide a validation filter before the application.
</code>
- [Vulnmachines/Metabase_CVE-2021-41277](https://github.com/Vulnmachines/Metabase_CVE-2021-41277)
- [sasukeourad/CVE-2021-41277_SSRF](https://github.com/sasukeourad/CVE-2021-41277_SSRF)
- [frknktlca/Metabase_Nmap_Script](https://github.com/frknktlca/Metabase_Nmap_Script)
- [Chen-ling-afk/CVE-2021-41277](https://github.com/Chen-ling-afk/CVE-2021-41277)
@ -4342,14 +4380,6 @@ Microsoft Exchange Server Spoofing Vulnerability This CVE ID is unique from CVE-
- [exploit-io/CVE-2021-41349](https://github.com/exploit-io/CVE-2021-41349)
### CVE-2021-41560 (2021-12-15)
<code>
OpenCATS through 0.9.6 allows remote attackers to execute arbitrary code by uploading an executable file via lib/FileUtility.php.
</code>
- [Nickguitar/RevCAT](https://github.com/Nickguitar/RevCAT)
### CVE-2021-41652 (2022-03-01)
<code>
@ -4369,6 +4399,8 @@ A flaw was found in a change made to path normalization in Apache HTTP Server 2.
- [Vulnmachines/cve-2021-41773](https://github.com/Vulnmachines/cve-2021-41773)
- [Ls4ss/CVE-2021-41773_CVE-2021-42013](https://github.com/Ls4ss/CVE-2021-41773_CVE-2021-42013)
- [IcmpOff/Apache-2.4.49-2.4.50-Traversal-Remote-Code-Execution-Exploit](https://github.com/IcmpOff/Apache-2.4.49-2.4.50-Traversal-Remote-Code-Execution-Exploit)
- [pirenga/CVE-2021-41773](https://github.com/pirenga/CVE-2021-41773)
- [i6c/MASS_CVE-2021-41773](https://github.com/i6c/MASS_CVE-2021-41773)
- [norrig/CVE-2021-41773-exploiter](https://github.com/norrig/CVE-2021-41773-exploiter)
- [m96dg/CVE-2021-41773-exercise](https://github.com/m96dg/CVE-2021-41773-exercise)
@ -4464,6 +4496,7 @@ Active Directory Domain Services Elevation of Privilege Vulnerability This CVE I
Microsoft Excel Security Feature Bypass Vulnerability
</code>
- [corelight/CVE-2021-42292](https://github.com/corelight/CVE-2021-42292)
- [XmasSnowREAL/CVE-2021-42292](https://github.com/XmasSnowREAL/CVE-2021-42292)
### CVE-2021-42321 (2021-11-09)
@ -4474,6 +4507,14 @@ Microsoft Exchange Server Remote Code Execution Vulnerability
- [timb-machine-mirrors/CVE-2021-42321_poc](https://github.com/timb-machine-mirrors/CVE-2021-42321_poc)
### CVE-2021-42327 (2021-10-21)
<code>
dp_link_settings_write in drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c in the Linux kernel through 5.14.14 allows a heap-based buffer overflow by an attacker who can write a string to the AMD GPU display drivers debug filesystem. There are no checks on size within parse_write_buffer_into_params when it uses the size of copy_from_user to copy a userspace buffer into a 40-byte heap buffer.
</code>
- [docfate111/CVE-2021-42327](https://github.com/docfate111/CVE-2021-42327)
### CVE-2021-42342 (2021-10-14)
<code>
@ -4496,6 +4537,7 @@ The org.h2.util.JdbcUtils.getConnection method of the H2 database takes as param
An issue was discovered in the Bidirectional Algorithm in the Unicode Specification through 14.0. It permits the visual reordering of characters via control sequences, which can be used to craft source code that renders different logic than the logical ordering of tokens ingested by compilers and interpreters. Adversaries can leverage this to encode source code for compilers accepting Unicode such that targeted vulnerabilities are introduced invisibly to human reviewers.
</code>
- [js-on/CVE-2021-42574](https://github.com/js-on/CVE-2021-42574)
- [maweil/bidi_char_detector](https://github.com/maweil/bidi_char_detector)
- [pierDipi/unicode-control-characters-action](https://github.com/pierDipi/unicode-control-characters-action)
- [waseeld/CVE-2021-42574](https://github.com/waseeld/CVE-2021-42574)
@ -4580,6 +4622,14 @@ An incorrect access control vulnerability exists in Sourcecodester Engineers Onl
- [0xDeku/CVE-2021-42671](https://github.com/0xDeku/CVE-2021-42671)
### CVE-2021-42694 (2021-10-31)
<code>
An issue was discovered in the character definitions of the Unicode Specification through 14.0. The specification allows an adversary to produce source code identifiers such as function names using homoglyphs that render visually identical to a target identifier. Adversaries can leverage this to inject code via adversarial identifier definitions in upstream software dependencies invoked deceptively in downstream software.
</code>
- [js-on/CVE-2021-42694](https://github.com/js-on/CVE-2021-42694)
### CVE-2021-42697 (2021-11-02)
<code>
@ -4626,6 +4676,22 @@ A bypass exists for Desire2Learn/D2L Brightspaces “Disable Right Click” o
- [Skotizo/CVE-2021-43129](https://github.com/Skotizo/CVE-2021-43129)
### CVE-2021-43140 (2021-11-03)
<code>
SQL Injection vulnerability exists in Sourcecodester. Simple Subscription Website 1.0. via the login.
</code>
- [Dir0x/CVE-2021-43140](https://github.com/Dir0x/CVE-2021-43140)
### CVE-2021-43141 (2021-11-03)
<code>
Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Simple Subscription Website 1.0 via the id parameter in plan_application.
</code>
- [Dir0x/CVE-2021-43141](https://github.com/Dir0x/CVE-2021-43141)
### CVE-2021-43224 (2021-12-15)
<code>
@ -4634,6 +4700,14 @@ Windows Common Log File System Driver Information Disclosure Vulnerability
- [KaLendsi/CVE-2021-43224-POC](https://github.com/KaLendsi/CVE-2021-43224-POC)
### CVE-2021-43267 (2021-11-02)
<code>
An issue was discovered in net/tipc/crypto.c in the Linux kernel before 5.14.16. The Transparent Inter-Process Communication (TIPC) functionality allows remote attackers to exploit insufficient validation of user-supplied sizes for the MSG_CRYPTO message type.
</code>
- [DarkSprings/CVE-2021-43267-POC](https://github.com/DarkSprings/CVE-2021-43267-POC)
### CVE-2021-43297 (2022-01-10)
<code>
@ -4651,13 +4725,13 @@ Automox Agent before 32 on Windows incorrectly sets permissions on a temporary d
- [gfoss/CVE-2021-43326_Exploit](https://github.com/gfoss/CVE-2021-43326_Exploit)
### CVE-2021-43469 (2021-12-06)
### CVE-2021-43361 (-)
<code>
VINGA WR-N300U 77.102.1.4853 is affected by a command execution vulnerability in the goahead component.
Due to improper sanitization MedData HBYS software suffers from a remote SQL injection vulnerability. An unauthenticated attacker with the web access is able to extract critical information from the system.\n
</code>
- [badboycxcc/CVE-2021-43469](https://github.com/badboycxcc/CVE-2021-43469)
- [bartutku/CVE-2021-43361](https://github.com/bartutku/CVE-2021-43361)
### CVE-2021-43515 (2022-04-08)
@ -4689,23 +4763,13 @@ PrestaShop is an Open Source e-commerce web application. Versions of PrestaShop
Grafana is an open-source platform for monitoring and observability. Grafana versions 8.0.0-beta1 through 8.3.0 (except for patched versions) iss vulnerable to directory traversal, allowing access to local files. The vulnerable URL path is: `&lt;grafana_host_url&gt;/public/plugins//`, where is the plugin ID for any installed plugin. At no time has Grafana Cloud been vulnerable. Users are advised to upgrade to patched versions 8.0.7, 8.1.8, 8.2.7, or 8.3.1. The GitHub Security Advisory contains more information about vulnerable URL paths, mitigation, and the disclosure timeline.
</code>
- [taythebot/CVE-2021-43798](https://github.com/taythebot/CVE-2021-43798)
- [tangxiaofeng7/CVE-2021-43798-Grafana-File-Read](https://github.com/tangxiaofeng7/CVE-2021-43798-Grafana-File-Read)
- [zer0yu/CVE-2021-43798](https://github.com/zer0yu/CVE-2021-43798)
- [jas502n/Grafana-CVE-2021-43798](https://github.com/jas502n/Grafana-CVE-2021-43798)
- [ScorpionsMAX/CVE-2021-43798-Grafana-POC](https://github.com/ScorpionsMAX/CVE-2021-43798-Grafana-POC)
- [Mr-xn/CVE-2021-43798](https://github.com/Mr-xn/CVE-2021-43798)
- [asaotomo/CVE-2021-43798-Grafana-Exp](https://github.com/asaotomo/CVE-2021-43798-Grafana-Exp)
- [A-D-Team/grafanaExp](https://github.com/A-D-Team/grafanaExp)
- [kenuosec/grafanaExp](https://github.com/kenuosec/grafanaExp)
- [j-jasson/CVE-2021-43798-grafana_fileread](https://github.com/j-jasson/CVE-2021-43798-grafana_fileread)
- [JiuBanSec/Grafana-CVE-2021-43798](https://github.com/JiuBanSec/Grafana-CVE-2021-43798)
- [lfz97/CVE-2021-43798-Grafana-File-Read](https://github.com/lfz97/CVE-2021-43798-Grafana-File-Read)
- [MzzdToT/Grafana_fileread](https://github.com/MzzdToT/Grafana_fileread)
- [s1gh/CVE-2021-43798](https://github.com/s1gh/CVE-2021-43798)
- [z3n70/CVE-2021-43798](https://github.com/z3n70/CVE-2021-43798)
- [culprits/Grafana_POC-CVE-2021-43798](https://github.com/culprits/Grafana_POC-CVE-2021-43798)
- [julesbozouklian/CVE-2021-43798](https://github.com/julesbozouklian/CVE-2021-43798)
- [fanygit/Grafana-CVE-2021-43798Exp](https://github.com/fanygit/Grafana-CVE-2021-43798Exp)
- [LongWayHomie/CVE-2021-43798](https://github.com/LongWayHomie/CVE-2021-43798)
- [pedrohavay/exploit-grafana-CVE-2021-43798](https://github.com/pedrohavay/exploit-grafana-CVE-2021-43798)
@ -4722,14 +4786,6 @@ Grafana is an open-source platform for monitoring and observability. Grafana ver
- [Jroo1053/GrafanaDirInclusion](https://github.com/Jroo1053/GrafanaDirInclusion)
- [yasin-cs-ko-ak/grafana-cve-2021-43798](https://github.com/yasin-cs-ko-ak/grafana-cve-2021-43798)
### CVE-2021-43799 (2022-01-25)
<code>
Zulip is an open-source team collaboration tool. Zulip Server installs RabbitMQ for internal message passing. In versions of Zulip Server prior to 4.9, the initial installation (until first reboot, or restart of RabbitMQ) does not successfully limit the default ports which RabbitMQ opens; this includes port 25672, the RabbitMQ distribution port, which is used as a management port. RabbitMQ's default &quot;cookie&quot; which protects this port is generated using a weak PRNG, which limits the entropy of the password to at most 36 bits; in practicality, the seed for the randomizer is biased, resulting in approximately 20 bits of entropy. If other firewalls (at the OS or network level) do not protect port 25672, a remote attacker can brute-force the 20 bits of entropy in the &quot;cookie&quot; and leverage it for arbitrary execution of code as the rabbitmq user. They can also read all data which is sent through RabbitMQ, which includes all message traffic sent by users. Version 4.9 contains a patch for this vulnerability. As a workaround, ensure that firewalls prevent access to ports 5672 and 25672 from outside the Zulip server.
</code>
- [scopion/CVE-2021-43799](https://github.com/scopion/CVE-2021-43799)
### CVE-2021-43821 (2021-12-14)
<code>
@ -4795,14 +4851,6 @@ The software allows the attacker to upload or transfer files of dangerous types
- [LongWayHomie/CVE-2021-43936](https://github.com/LongWayHomie/CVE-2021-43936)
### CVE-2021-44077 (2021-11-28)
<code>
Zoho ManageEngine ServiceDesk Plus before 11306, ServiceDesk Plus MSP before 10530, and SupportCenter Plus before 11014 are vulnerable to unauthenticated remote code execution. This is related to /RestAPI URLs in a servlet, and ImportTechnicians in the Struts configuration.
</code>
- [horizon3ai/CVE-2021-44077](https://github.com/horizon3ai/CVE-2021-44077)
### CVE-2021-44117
- [warmachine-57/CVE-2021-44117](https://github.com/warmachine-57/CVE-2021-44117)
@ -4841,34 +4889,25 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
- [tangxiaofeng7/CVE-2021-44228-Apache-Log4j-Rce](https://github.com/tangxiaofeng7/CVE-2021-44228-Apache-Log4j-Rce)
- [Glease/Healer](https://github.com/Glease/Healer)
- [jacobtread/L4J-Vuln-Patch](https://github.com/jacobtread/L4J-Vuln-Patch)
- [UltraVanilla/LogJackFix](https://github.com/UltraVanilla/LogJackFix)
- [jas502n/Log4j2-CVE-2021-44228](https://github.com/jas502n/Log4j2-CVE-2021-44228)
- [HyCraftHD/Log4J-RCE-Proof-Of-Concept](https://github.com/HyCraftHD/Log4J-RCE-Proof-Of-Concept)
- [boundaryx/cloudrasp-log4j2](https://github.com/boundaryx/cloudrasp-log4j2)
- [dbgee/CVE-2021-44228](https://github.com/dbgee/CVE-2021-44228)
- [y35uishere/Log4j2-CVE-2021-44228](https://github.com/y35uishere/Log4j2-CVE-2021-44228)
- [CreeperHost/Log4jPatcher](https://github.com/CreeperHost/Log4jPatcher)
- [DragonSurvivalEU/RCE](https://github.com/DragonSurvivalEU/RCE)
- [simonis/Log4jPatch](https://github.com/simonis/Log4jPatch)
- [zlepper/CVE-2021-44228-Test-Server](https://github.com/zlepper/CVE-2021-44228-Test-Server)
- [christophetd/log4shell-vulnerable-app](https://github.com/christophetd/log4shell-vulnerable-app)
- [NorthwaveSecurity/log4jcheck](https://github.com/NorthwaveSecurity/log4jcheck)
- [nkoneko/VictimApp](https://github.com/nkoneko/VictimApp)
- [lhotari/pulsar-docker-images-patch-CVE-2021-44228](https://github.com/lhotari/pulsar-docker-images-patch-CVE-2021-44228)
- [1in9e/Apache-Log4j2-RCE](https://github.com/1in9e/Apache-Log4j2-RCE)
- [KosmX/CVE-2021-44228-example](https://github.com/KosmX/CVE-2021-44228-example)
- [greymd/CVE-2021-44228](https://github.com/greymd/CVE-2021-44228)
- [mubix/CVE-2021-44228-Log4Shell-Hashes](https://github.com/mubix/CVE-2021-44228-Log4Shell-Hashes)
- [OopsieWoopsie/mc-log4j-patcher](https://github.com/OopsieWoopsie/mc-log4j-patcher)
- [wheez-y/CVE-2021-44228-kusto](https://github.com/wheez-y/CVE-2021-44228-kusto)
- [izzyacademy/log4shell-mitigation](https://github.com/izzyacademy/log4shell-mitigation)
- [StandB/CVE-2021-44228-poc](https://github.com/StandB/CVE-2021-44228-poc)
- [takito1812/log4j-detect](https://github.com/takito1812/log4j-detect)
- [tivuhh/log4noshell](https://github.com/tivuhh/log4noshell)
- [Azeemering/CVE-2021-44228-DFIR-Notes](https://github.com/Azeemering/CVE-2021-44228-DFIR-Notes)
- [Puliczek/CVE-2021-44228-PoC-log4j-bypass-words](https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words)
- [kozmer/log4j-shell-poc](https://github.com/kozmer/log4j-shell-poc)
- [alexandreroman/cve-2021-44228-workaround-buildpack](https://github.com/alexandreroman/cve-2021-44228-workaround-buildpack)
- [Adikso/minecraft-log4j-honeypot](https://github.com/Adikso/minecraft-log4j-honeypot)
- [racoon-rac/CVE-2021-44228](https://github.com/racoon-rac/CVE-2021-44228)
- [TheArqsz/CVE-2021-44228-PoC](https://github.com/TheArqsz/CVE-2021-44228-PoC)
@ -11338,6 +11377,7 @@ A use-after-free in binder.c allows an elevation of privilege from an applicatio
- [Byte-Master-101/CVE-2019-2215](https://github.com/Byte-Master-101/CVE-2019-2215)
- [mufidmb38/CVE-2019-2215](https://github.com/mufidmb38/CVE-2019-2215)
- [nicchongwb/Rootsmart-v2.0](https://github.com/nicchongwb/Rootsmart-v2.0)
- [enceka/cve-2019-2215-3.18](https://github.com/enceka/cve-2019-2215-3.18)
### CVE-2019-2525 (2019-01-16)