mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-26 17:44:10 +01:00
Auto Update 2022/01/31 06:15:21
This commit is contained in:
parent
9a2131148a
commit
6ce62238a3
27 changed files with 160 additions and 160 deletions
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2021-06-06T09:41:51Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)",
|
||||
"fork": false,
|
||||
"created_at": "2017-07-16T19:44:04Z",
|
||||
"updated_at": "2022-01-28T20:54:41Z",
|
||||
"updated_at": "2022-01-31T00:53:31Z",
|
||||
"pushed_at": "2022-01-28T20:54:38Z",
|
||||
"stargazers_count": 282,
|
||||
"watchers_count": 282,
|
||||
"stargazers_count": 283,
|
||||
"watchers_count": 283,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"watchers": 282,
|
||||
"watchers": 283,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -202,17 +202,17 @@
|
|||
"description": "Windows COM Aggregate Marshaler in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an elevation privilege vulnerability when an attacker runs a specially crafted application, aka \"Windows COM Elevation of Privilege Vulnerability\". This CVE ID is unique from CVE-2017-0214.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-29T00:36:46Z",
|
||||
"updated_at": "2022-01-29T01:03:04Z",
|
||||
"updated_at": "2022-01-31T01:17:25Z",
|
||||
"pushed_at": "2022-01-29T01:01:02Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -104,12 +104,12 @@
|
|||
"pushed_at": "2017-05-26T07:43:02Z",
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"forks_count": 24,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"forks": 25,
|
||||
"watchers": 62,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -137,10 +137,10 @@
|
|||
"description": " An exploit for Apache Struts CVE-2018-11776",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-25T01:53:30Z",
|
||||
"updated_at": "2022-01-15T01:13:37Z",
|
||||
"updated_at": "2022-01-31T01:02:05Z",
|
||||
"pushed_at": "2018-08-26T02:31:39Z",
|
||||
"stargazers_count": 302,
|
||||
"watchers_count": 302,
|
||||
"stargazers_count": 303,
|
||||
"watchers_count": 303,
|
||||
"forks_count": 102,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -154,7 +154,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 102,
|
||||
"watchers": 302,
|
||||
"watchers": 303,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -67,17 +67,17 @@
|
|||
"description": "Arbitrary code execution with kernel privileges using CVE-2018-8897.",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-13T19:34:17Z",
|
||||
"updated_at": "2022-01-30T13:45:38Z",
|
||||
"updated_at": "2022-01-31T04:34:59Z",
|
||||
"pushed_at": "2018-05-18T12:26:53Z",
|
||||
"stargazers_count": 403,
|
||||
"watchers_count": 403,
|
||||
"stargazers_count": 405,
|
||||
"watchers_count": 405,
|
||||
"forks_count": 112,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 112,
|
||||
"watchers": 403,
|
||||
"watchers": 405,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "CVE-2019-1040 with Kerberos delegation",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-18T12:10:26Z",
|
||||
"updated_at": "2022-01-21T10:51:48Z",
|
||||
"updated_at": "2022-01-31T03:11:08Z",
|
||||
"pushed_at": "2021-06-18T18:43:46Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 30,
|
||||
"watchers": 31,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "Simple POC for exploiting WhatsApp double-free bug in DDGifSlurp in decoding.c in libpl_droidsonroids_gif",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-04T14:43:57Z",
|
||||
"updated_at": "2022-01-23T14:56:23Z",
|
||||
"updated_at": "2022-01-31T03:02:32Z",
|
||||
"pushed_at": "2019-11-30T10:28:01Z",
|
||||
"stargazers_count": 168,
|
||||
"watchers_count": 168,
|
||||
"stargazers_count": 169,
|
||||
"watchers_count": 169,
|
||||
"forks_count": 88,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 88,
|
||||
"watchers": 168,
|
||||
"watchers": 169,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Exploit and Mass Pwn3r for CVE-2019-16920",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-15T17:54:03Z",
|
||||
"updated_at": "2022-01-26T05:25:37Z",
|
||||
"updated_at": "2022-01-31T01:32:39Z",
|
||||
"pushed_at": "2019-12-21T17:31:56Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 27,
|
||||
"watchers": 28,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2019-9729. Transferred from https:\/\/github.com\/DoubleLabyrinth\/SdoKeyCrypt-sys-local-privilege-elevation",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-12T14:18:20Z",
|
||||
"updated_at": "2022-01-09T21:02:55Z",
|
||||
"updated_at": "2022-01-31T05:59:24Z",
|
||||
"pushed_at": "2019-03-13T01:24:21Z",
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 85,
|
||||
"watchers": 86,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1018,10 +1018,10 @@
|
|||
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-30T11:42:56Z",
|
||||
"updated_at": "2022-01-17T04:11:05Z",
|
||||
"updated_at": "2022-01-31T06:02:01Z",
|
||||
"pushed_at": "2020-12-07T20:04:27Z",
|
||||
"stargazers_count": 1174,
|
||||
"watchers_count": 1174,
|
||||
"stargazers_count": 1175,
|
||||
"watchers_count": 1175,
|
||||
"forks_count": 369,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1034,7 +1034,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 369,
|
||||
"watchers": 1174,
|
||||
"watchers": 1175,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-11T17:51:29Z",
|
||||
"updated_at": "2022-01-28T19:28:15Z",
|
||||
"updated_at": "2022-01-31T05:57:04Z",
|
||||
"pushed_at": "2021-08-16T18:16:20Z",
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"stargazers_count": 104,
|
||||
"watchers_count": 104,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -40,7 +40,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 102,
|
||||
"watchers": 104,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1301,17 +1301,17 @@
|
|||
"description": "Automated F5 Big IP Remote Code Execution (CVE-2020-5902) Scanner Written In Python 3",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-09T11:46:23Z",
|
||||
"updated_at": "2021-12-29T12:20:37Z",
|
||||
"updated_at": "2022-01-31T00:51:46Z",
|
||||
"pushed_at": "2021-12-17T11:40:03Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-05-05T08:06:05Z",
|
||||
"updated_at": "2020-06-22T19:36:05Z",
|
||||
"updated_at": "2022-01-31T04:01:09Z",
|
||||
"pushed_at": "2020-06-17T16:23:26Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Writeup and exploit for installed app to system privilege escalation on Android 12 Beta through CVE-2021-0928, a `writeToParcel`\/`createFromParcel` serialization mismatch in `OutputConfiguration`",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-29T10:14:32Z",
|
||||
"updated_at": "2022-01-30T17:17:40Z",
|
||||
"updated_at": "2022-01-31T02:32:02Z",
|
||||
"pushed_at": "2022-01-29T10:15:02Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,17 +40,17 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2022-01-30T22:23:34Z",
|
||||
"updated_at": "2022-01-31T05:21:15Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1509,
|
||||
"watchers_count": 1509,
|
||||
"forks_count": 550,
|
||||
"stargazers_count": 1510,
|
||||
"watchers_count": 1510,
|
||||
"forks_count": 549,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 550,
|
||||
"watchers": 1509,
|
||||
"forks": 549,
|
||||
"watchers": 1510,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "SonicWall SMA-100 Unauth RCE Exploit (CVE-2021-20038)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-11T02:25:25Z",
|
||||
"updated_at": "2022-01-30T07:41:23Z",
|
||||
"updated_at": "2022-01-31T06:03:54Z",
|
||||
"pushed_at": "2022-01-11T11:22:06Z",
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 62,
|
||||
"watchers": 63,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-11T17:51:29Z",
|
||||
"updated_at": "2022-01-28T19:28:15Z",
|
||||
"updated_at": "2022-01-31T05:57:04Z",
|
||||
"pushed_at": "2021-08-16T18:16:20Z",
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"stargazers_count": 104,
|
||||
"watchers_count": 104,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -40,7 +40,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 102,
|
||||
"watchers": 104,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -165,12 +165,12 @@
|
|||
"pushed_at": "2021-03-09T22:07:46Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "Local Privilege Escalation in polkit's pkexec",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:11:30Z",
|
||||
"updated_at": "2022-01-30T02:56:48Z",
|
||||
"updated_at": "2022-01-31T04:12:01Z",
|
||||
"pushed_at": "2022-01-26T01:01:15Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"forks_count": 24,
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -26,8 +26,8 @@
|
|||
"exploit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 41,
|
||||
"forks": 26,
|
||||
"watchers": 42,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -73,17 +73,17 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2022-01-30T23:13:41Z",
|
||||
"updated_at": "2022-01-31T06:06:55Z",
|
||||
"pushed_at": "2022-01-30T14:22:23Z",
|
||||
"stargazers_count": 1039,
|
||||
"watchers_count": 1039,
|
||||
"forks_count": 300,
|
||||
"stargazers_count": 1047,
|
||||
"watchers_count": 1047,
|
||||
"forks_count": 301,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 300,
|
||||
"watchers": 1039,
|
||||
"forks": 301,
|
||||
"watchers": 1047,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -154,11 +154,11 @@
|
|||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T00:56:36Z",
|
||||
"updated_at": "2022-01-30T22:58:23Z",
|
||||
"updated_at": "2022-01-31T04:23:27Z",
|
||||
"pushed_at": "2022-01-29T06:22:16Z",
|
||||
"stargazers_count": 661,
|
||||
"watchers_count": 661,
|
||||
"forks_count": 212,
|
||||
"stargazers_count": 662,
|
||||
"watchers_count": 662,
|
||||
"forks_count": 213,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -167,8 +167,8 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 212,
|
||||
"watchers": 661,
|
||||
"forks": 213,
|
||||
"watchers": 662,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -902,19 +902,19 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2022-01-30T23:31:01Z",
|
||||
"updated_at": "2022-01-31T05:46:00Z",
|
||||
"pushed_at": "2022-01-27T20:09:24Z",
|
||||
"stargazers_count": 341,
|
||||
"watchers_count": 341,
|
||||
"forks_count": 51,
|
||||
"stargazers_count": 346,
|
||||
"watchers_count": 346,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve-2021-4034"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 51,
|
||||
"watchers": 341,
|
||||
"forks": 52,
|
||||
"watchers": 346,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1228,17 +1228,17 @@
|
|||
"description": "Python exploit code for CVE-2021-4034 (pwnkit)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T17:53:16Z",
|
||||
"updated_at": "2022-01-30T22:28:38Z",
|
||||
"updated_at": "2022-01-31T01:49:31Z",
|
||||
"pushed_at": "2022-01-28T00:29:15Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 26,
|
||||
"watchers": 27,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1923,7 +1923,7 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-28T02:54:38Z",
|
||||
"updated_at": "2022-01-30T16:27:19Z",
|
||||
"updated_at": "2022-01-31T00:57:20Z",
|
||||
"pushed_at": "2022-01-30T16:34:27Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
|
@ -2224,17 +2224,17 @@
|
|||
"description": "CVE-2021-4034 Add Root User - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-28T15:13:28Z",
|
||||
"updated_at": "2022-01-30T11:03:11Z",
|
||||
"updated_at": "2022-01-31T03:26:06Z",
|
||||
"pushed_at": "2022-01-28T15:37:41Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 30,
|
||||
"watchers": 32,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2255,12 +2255,12 @@
|
|||
"pushed_at": "2022-01-28T15:17:47Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T15:10:30Z",
|
||||
"updated_at": "2022-01-27T19:24:33Z",
|
||||
"updated_at": "2022-01-31T03:28:17Z",
|
||||
"pushed_at": "2021-12-21T10:11:05Z",
|
||||
"stargazers_count": 717,
|
||||
"watchers_count": 717,
|
||||
"stargazers_count": 718,
|
||||
"watchers_count": 718,
|
||||
"forks_count": 155,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 155,
|
||||
"watchers": 717,
|
||||
"watchers": 718,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2022-01-28T01:19:55Z",
|
||||
"updated_at": "2022-01-31T05:41:11Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1005,
|
||||
"watchers_count": 1005,
|
||||
"stargazers_count": 1006,
|
||||
"watchers_count": 1006,
|
||||
"forks_count": 269,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 269,
|
||||
"watchers": 1005,
|
||||
"watchers": 1006,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -67,17 +67,17 @@
|
|||
"description": "Grafana Unauthorized arbitrary file reading vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-07T09:02:16Z",
|
||||
"updated_at": "2022-01-29T01:37:31Z",
|
||||
"updated_at": "2022-01-31T06:01:49Z",
|
||||
"pushed_at": "2021-12-09T03:16:21Z",
|
||||
"stargazers_count": 249,
|
||||
"watchers_count": 249,
|
||||
"stargazers_count": 250,
|
||||
"watchers_count": 250,
|
||||
"forks_count": 66,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 66,
|
||||
"watchers": 249,
|
||||
"watchers": 250,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Windows MSI Installer LPE (CVE-2021-43883)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-02T19:15:59Z",
|
||||
"updated_at": "2022-01-24T20:24:38Z",
|
||||
"updated_at": "2022-01-31T06:03:41Z",
|
||||
"pushed_at": "2021-12-17T12:53:51Z",
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 59,
|
||||
"watchers": 60,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -391,15 +391,15 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-12-10T12:38:20Z",
|
||||
"updated_at": "2022-01-28T22:53:10Z",
|
||||
"pushed_at": "2022-01-18T09:01:46Z",
|
||||
"pushed_at": "2022-01-31T05:56:55Z",
|
||||
"stargazers_count": 926,
|
||||
"watchers_count": 926,
|
||||
"forks_count": 369,
|
||||
"forks_count": 370,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 369,
|
||||
"forks": 370,
|
||||
"watchers": 926,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -858,10 +858,10 @@
|
|||
"description": "🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T22:35:00Z",
|
||||
"updated_at": "2022-01-30T14:40:43Z",
|
||||
"updated_at": "2022-01-31T03:31:37Z",
|
||||
"pushed_at": "2022-01-15T16:18:44Z",
|
||||
"stargazers_count": 682,
|
||||
"watchers_count": 682,
|
||||
"stargazers_count": 683,
|
||||
"watchers_count": 683,
|
||||
"forks_count": 106,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -888,7 +888,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 106,
|
||||
"watchers": 682,
|
||||
"watchers": 683,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -905,11 +905,11 @@
|
|||
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2022-01-30T20:40:41Z",
|
||||
"updated_at": "2022-01-31T03:30:25Z",
|
||||
"pushed_at": "2022-01-22T14:55:02Z",
|
||||
"stargazers_count": 1206,
|
||||
"watchers_count": 1206,
|
||||
"forks_count": 314,
|
||||
"stargazers_count": 1207,
|
||||
"watchers_count": 1207,
|
||||
"forks_count": 315,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -919,8 +919,8 @@
|
|||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 314,
|
||||
"watchers": 1206,
|
||||
"forks": 315,
|
||||
"watchers": 1207,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1373,10 +1373,10 @@
|
|||
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T11:18:46Z",
|
||||
"updated_at": "2022-01-30T09:46:05Z",
|
||||
"updated_at": "2022-01-31T03:33:45Z",
|
||||
"pushed_at": "2022-01-27T11:10:09Z",
|
||||
"stargazers_count": 756,
|
||||
"watchers_count": 756,
|
||||
"stargazers_count": 757,
|
||||
"watchers_count": 757,
|
||||
"forks_count": 155,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1396,7 +1396,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 155,
|
||||
"watchers": 756,
|
||||
"watchers": 757,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1989,17 +1989,17 @@
|
|||
"description": "An agent to hotpatch the log4j RCE from CVE-2021-44228.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T01:24:51Z",
|
||||
"updated_at": "2022-01-30T23:56:41Z",
|
||||
"updated_at": "2022-01-31T03:31:52Z",
|
||||
"pushed_at": "2022-01-25T12:58:27Z",
|
||||
"stargazers_count": 482,
|
||||
"watchers_count": 482,
|
||||
"stargazers_count": 483,
|
||||
"watchers_count": 483,
|
||||
"forks_count": 64,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 64,
|
||||
"watchers": 482,
|
||||
"watchers": 483,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2020,7 +2020,7 @@
|
|||
"pushed_at": "2021-12-16T18:34:46Z",
|
||||
"stargazers_count": 179,
|
||||
"watchers_count": 179,
|
||||
"forks_count": 31,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -2031,7 +2031,7 @@
|
|||
"rce"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"forks": 32,
|
||||
"watchers": 179,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -3542,17 +3542,17 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-01-30T23:56:37Z",
|
||||
"updated_at": "2022-01-31T05:19:20Z",
|
||||
"pushed_at": "2022-01-02T20:21:42Z",
|
||||
"stargazers_count": 2675,
|
||||
"watchers_count": 2675,
|
||||
"stargazers_count": 2678,
|
||||
"watchers_count": 2678,
|
||||
"forks_count": 644,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 644,
|
||||
"watchers": 2675,
|
||||
"watchers": 2678,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-0185",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-19T06:19:38Z",
|
||||
"updated_at": "2022-01-30T16:39:44Z",
|
||||
"updated_at": "2022-01-31T04:16:06Z",
|
||||
"pushed_at": "2022-01-25T17:00:16Z",
|
||||
"stargazers_count": 225,
|
||||
"watchers_count": 225,
|
||||
"forks_count": 26,
|
||||
"stargazers_count": 226,
|
||||
"watchers_count": 226,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 225,
|
||||
"forks": 27,
|
||||
"watchers": 226,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "win32k LPE ",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T03:44:10Z",
|
||||
"updated_at": "2022-01-31T00:16:10Z",
|
||||
"updated_at": "2022-01-31T05:32:47Z",
|
||||
"pushed_at": "2022-01-27T04:18:18Z",
|
||||
"stargazers_count": 225,
|
||||
"watchers_count": 225,
|
||||
"stargazers_count": 233,
|
||||
"watchers_count": 233,
|
||||
"forks_count": 57,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 57,
|
||||
"watchers": 225,
|
||||
"watchers": 233,
|
||||
"score": 0
|
||||
}
|
||||
]
|
Loading…
Add table
Reference in a new issue