mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2022/10/09 12:16:51
This commit is contained in:
parent
05c6f0f162
commit
9086038b94
64 changed files with 1136 additions and 1144 deletions
|
@ -1,30 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 217722448,
|
||||
"name": "CVE-2000-0979",
|
||||
"full_name": "Z6543\/CVE-2000-0979",
|
||||
"owner": {
|
||||
"login": "Z6543",
|
||||
"id": 1755029,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1755029?v=4",
|
||||
"html_url": "https:\/\/github.com\/Z6543"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Z6543\/CVE-2000-0979",
|
||||
"description": "CVE-2000-0979",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-26T14:40:17Z",
|
||||
"updated_at": "2020-10-21T22:17:20Z",
|
||||
"pushed_at": "2019-10-27T07:57:38Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)",
|
||||
"fork": false,
|
||||
"created_at": "2017-07-16T19:44:04Z",
|
||||
"updated_at": "2022-09-06T18:20:56Z",
|
||||
"updated_at": "2022-10-09T08:46:21Z",
|
||||
"pushed_at": "2022-01-28T20:54:38Z",
|
||||
"stargazers_count": 291,
|
||||
"watchers_count": 291,
|
||||
"stargazers_count": 292,
|
||||
"watchers_count": 292,
|
||||
"forks_count": 116,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 116,
|
||||
"watchers": 291,
|
||||
"watchers": 292,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T22:27:14Z",
|
||||
"updated_at": "2022-09-12T09:34:03Z",
|
||||
"updated_at": "2022-10-09T10:37:26Z",
|
||||
"pushed_at": "2022-02-23T00:44:17Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -71,7 +71,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 29,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2018-19422 Authenticated Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-14T01:50:21Z",
|
||||
"updated_at": "2021-12-15T14:42:20Z",
|
||||
"updated_at": "2022-10-09T06:44:30Z",
|
||||
"pushed_at": "2021-06-14T02:03:45Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,11 +41,11 @@
|
|||
"description": "CVE-2018-8120 Windows LPE exploit",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-19T02:43:15Z",
|
||||
"updated_at": "2022-10-08T09:09:34Z",
|
||||
"updated_at": "2022-10-09T08:08:41Z",
|
||||
"pushed_at": "2018-05-30T13:09:54Z",
|
||||
"stargazers_count": 484,
|
||||
"watchers_count": 484,
|
||||
"forks_count": 205,
|
||||
"stargazers_count": 485,
|
||||
"watchers_count": 485,
|
||||
"forks_count": 206,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -55,8 +55,8 @@
|
|||
"exploit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 205,
|
||||
"watchers": 484,
|
||||
"forks": 206,
|
||||
"watchers": 485,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -101,18 +101,18 @@
|
|||
"description": "CVE-2018-8120 Exploit for Win2003 Win2008 WinXP Win7 ",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-07T08:30:07Z",
|
||||
"updated_at": "2022-09-22T14:07:52Z",
|
||||
"updated_at": "2022-10-09T08:08:57Z",
|
||||
"pushed_at": "2018-08-08T05:48:24Z",
|
||||
"stargazers_count": 290,
|
||||
"watchers_count": 290,
|
||||
"forks_count": 123,
|
||||
"stargazers_count": 291,
|
||||
"watchers_count": 291,
|
||||
"forks_count": 124,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 123,
|
||||
"watchers": 290,
|
||||
"forks": 124,
|
||||
"watchers": 291,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "RCE on Apache Solr using deserialization of untrusted data via jmx.serviceUrl",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-10T11:35:26Z",
|
||||
"updated_at": "2022-06-14T13:06:21Z",
|
||||
"updated_at": "2022-10-09T09:09:52Z",
|
||||
"pushed_at": "2019-03-10T18:33:43Z",
|
||||
"stargazers_count": 211,
|
||||
"watchers_count": 211,
|
||||
"stargazers_count": 212,
|
||||
"watchers_count": 212,
|
||||
"forks_count": 61,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 61,
|
||||
"watchers": 211,
|
||||
"watchers": 212,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -97,10 +97,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-06-24T15:33:50Z",
|
||||
"updated_at": "2022-08-04T10:51:39Z",
|
||||
"updated_at": "2022-10-09T09:24:11Z",
|
||||
"pushed_at": "2020-11-09T07:33:12Z",
|
||||
"stargazers_count": 270,
|
||||
"watchers_count": 270,
|
||||
"stargazers_count": 271,
|
||||
"watchers_count": 271,
|
||||
"forks_count": 56,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -108,7 +108,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 56,
|
||||
"watchers": 270,
|
||||
"watchers": 271,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -45,7 +45,7 @@
|
|||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3563,
|
||||
"watchers_count": 3563,
|
||||
"forks_count": 1041,
|
||||
"forks_count": 1042,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -71,7 +71,7 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1041,
|
||||
"forks": 1042,
|
||||
"watchers": 3563,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -71,10 +71,10 @@
|
|||
"description": "Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T22:27:14Z",
|
||||
"updated_at": "2022-09-12T09:34:03Z",
|
||||
"updated_at": "2022-10-09T10:37:26Z",
|
||||
"pushed_at": "2022-02-23T00:44:17Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -101,7 +101,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 29,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,18 +13,18 @@
|
|||
"description": "Support ALL Windows Version",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-16T08:57:51Z",
|
||||
"updated_at": "2022-10-01T12:01:40Z",
|
||||
"updated_at": "2022-10-09T08:20:06Z",
|
||||
"pushed_at": "2020-09-11T07:38:22Z",
|
||||
"stargazers_count": 640,
|
||||
"watchers_count": 640,
|
||||
"forks_count": 167,
|
||||
"stargazers_count": 642,
|
||||
"watchers_count": 642,
|
||||
"forks_count": 168,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 167,
|
||||
"watchers": 640,
|
||||
"forks": 168,
|
||||
"watchers": 642,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -125,10 +125,10 @@
|
|||
"description": "Weblogic Server CVE-2020-14645 EXP for Python (complete in one step)",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-24T05:46:55Z",
|
||||
"updated_at": "2022-10-08T19:25:42Z",
|
||||
"updated_at": "2022-10-09T07:35:41Z",
|
||||
"pushed_at": "2020-12-24T09:02:32Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -136,7 +136,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3563,
|
||||
"watchers_count": 3563,
|
||||
"forks_count": 1041,
|
||||
"forks_count": 1042,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -43,7 +43,7 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1041,
|
||||
"forks": 1042,
|
||||
"watchers": 3563,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,18 +13,18 @@
|
|||
"description": "Proof of concept for CVE-2020-15257 in containerd.",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-07T08:47:09Z",
|
||||
"updated_at": "2022-07-19T12:36:04Z",
|
||||
"updated_at": "2022-10-09T08:04:08Z",
|
||||
"pushed_at": "2021-01-12T09:46:50Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 2,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 15,
|
||||
"forks": 3,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2020-15368, aka \"How to exploit a vulnerable driver\"",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T04:38:24Z",
|
||||
"updated_at": "2022-10-06T12:02:18Z",
|
||||
"updated_at": "2022-10-09T10:19:49Z",
|
||||
"pushed_at": "2022-04-14T03:17:44Z",
|
||||
"stargazers_count": 339,
|
||||
"watchers_count": 339,
|
||||
"stargazers_count": 340,
|
||||
"watchers_count": 340,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 339,
|
||||
"watchers": 340,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "ThinkAdmin CVE-2020-25540 poc",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-19T09:56:20Z",
|
||||
"updated_at": "2022-08-09T21:43:21Z",
|
||||
"updated_at": "2022-10-09T07:15:24Z",
|
||||
"pushed_at": "2020-10-19T10:16:47Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -74,18 +74,18 @@
|
|||
"description": "Cisco AnyConnect < 4.8.02042 privilege escalation through path traversal",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-19T18:59:26Z",
|
||||
"updated_at": "2022-08-30T13:01:32Z",
|
||||
"updated_at": "2022-10-09T08:05:46Z",
|
||||
"pushed_at": "2020-05-25T08:33:24Z",
|
||||
"stargazers_count": 96,
|
||||
"watchers_count": 96,
|
||||
"forks_count": 20,
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 96,
|
||||
"forks": 21,
|
||||
"watchers": 97,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,18 +13,18 @@
|
|||
"description": "PoCs and technical analysis of three vulnerabilities found on Cisco AnyConnect for Windows: CVE-2020-3433, CVE-2020-3434 and CVE-2020-3435 ",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-25T20:53:48Z",
|
||||
"updated_at": "2022-01-12T02:04:18Z",
|
||||
"updated_at": "2022-10-09T07:52:14Z",
|
||||
"pushed_at": "2020-09-25T20:55:17Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 10,
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 24,
|
||||
"forks": 11,
|
||||
"watchers": 25,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,7 +13,7 @@
|
|||
"description": "CVE-2020-4464 \/ CVE-2020-4450",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-17T08:44:49Z",
|
||||
"updated_at": "2022-09-27T02:26:01Z",
|
||||
"updated_at": "2022-10-09T07:52:17Z",
|
||||
"pushed_at": "2021-08-24T15:02:19Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
|
|
|
@ -97,10 +97,10 @@
|
|||
"description": "arbitrary kernel read\/write in dbutil_2_3.sys, Proof of Concept Local Privilege Escalation to nt authority\/system",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-30T10:15:10Z",
|
||||
"updated_at": "2022-09-25T12:37:54Z",
|
||||
"updated_at": "2022-10-09T06:34:36Z",
|
||||
"pushed_at": "2021-11-16T17:34:11Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -123,7 +123,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 27,
|
||||
"watchers": 28,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -769,11 +769,11 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2022-10-09T06:07:29Z",
|
||||
"pushed_at": "2022-10-08T02:09:37Z",
|
||||
"stargazers_count": 343,
|
||||
"watchers_count": 343,
|
||||
"forks_count": 35,
|
||||
"updated_at": "2022-10-09T12:05:06Z",
|
||||
"pushed_at": "2022-10-09T10:35:17Z",
|
||||
"stargazers_count": 362,
|
||||
"watchers_count": 362,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -786,8 +786,8 @@
|
|||
"vcenter"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 343,
|
||||
"forks": 36,
|
||||
"watchers": 362,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Python exploit for the CVE-2021-22204 vulnerability in Exiftool",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-11T18:45:07Z",
|
||||
"updated_at": "2022-10-07T12:12:24Z",
|
||||
"updated_at": "2022-10-09T06:44:52Z",
|
||||
"pushed_at": "2021-05-20T21:42:43Z",
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 70,
|
||||
"watchers": 71,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1,4 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 439285309,
|
||||
"name": "nginx-patch",
|
||||
"full_name": "niandy\/nginx-patch",
|
||||
"owner": {
|
||||
"login": "niandy",
|
||||
"id": 8412769,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8412769?v=4",
|
||||
"html_url": "https:\/\/github.com\/niandy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/niandy\/nginx-patch",
|
||||
"description": "nginx 1.15.10 patch against cve-2021-23017 (ingress version)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-17T09:53:39Z",
|
||||
"updated_at": "2021-12-22T08:15:05Z",
|
||||
"pushed_at": "2021-12-17T11:53:50Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 508934873,
|
||||
"name": "CVE-2021-23017-PoC",
|
||||
|
|
|
@ -1,30 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 438682864,
|
||||
"name": "CVE-2021-23758-POC",
|
||||
"full_name": "numanturle\/CVE-2021-23758-POC",
|
||||
"owner": {
|
||||
"login": "numanturle",
|
||||
"id": 7007951,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7007951?v=4",
|
||||
"html_url": "https:\/\/github.com\/numanturle"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/numanturle\/CVE-2021-23758-POC",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-15T15:40:45Z",
|
||||
"updated_at": "2022-08-29T04:01:32Z",
|
||||
"pushed_at": "2021-12-15T16:37:09Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,30 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 438692076,
|
||||
"name": "CVE-2021-2394",
|
||||
"full_name": "fasanhlieu\/CVE-2021-2394",
|
||||
"owner": {
|
||||
"login": "fasanhlieu",
|
||||
"id": 54527046,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54527046?v=4",
|
||||
"html_url": "https:\/\/github.com\/fasanhlieu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/fasanhlieu\/CVE-2021-2394",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-15T16:09:54Z",
|
||||
"updated_at": "2021-12-15T16:09:54Z",
|
||||
"pushed_at": "2021-12-15T16:09:54Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of concept for CVE-2021-24086, a NULL dereference in tcpip.sys triggered remotely.",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-07T11:10:40Z",
|
||||
"updated_at": "2022-09-26T07:05:02Z",
|
||||
"updated_at": "2022-10-09T07:02:33Z",
|
||||
"pushed_at": "2021-04-15T12:46:54Z",
|
||||
"stargazers_count": 210,
|
||||
"watchers_count": 210,
|
||||
"stargazers_count": 211,
|
||||
"watchers_count": 211,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 48,
|
||||
"watchers": 210,
|
||||
"watchers": 211,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -384,10 +384,10 @@
|
|||
"description": "PoC for CVE-2021-3156 (sudo heap overflow)",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T03:22:04Z",
|
||||
"updated_at": "2022-09-28T09:06:13Z",
|
||||
"updated_at": "2022-10-09T10:19:52Z",
|
||||
"pushed_at": "2022-04-14T11:51:18Z",
|
||||
"stargazers_count": 431,
|
||||
"watchers_count": 431,
|
||||
"stargazers_count": 432,
|
||||
"watchers_count": 432,
|
||||
"forks_count": 119,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -395,7 +395,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 119,
|
||||
"watchers": 431,
|
||||
"watchers": 432,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -892,18 +892,18 @@
|
|||
"description": "sudo heap overflow to LPE, in Go",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-09T07:55:47Z",
|
||||
"updated_at": "2021-12-15T14:41:27Z",
|
||||
"updated_at": "2022-10-09T08:12:26Z",
|
||||
"pushed_at": "2021-02-09T08:11:04Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 3,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 16,
|
||||
"forks": 4,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1004,18 +1004,18 @@
|
|||
"description": "Sudo Baron Samedit Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-15T17:37:02Z",
|
||||
"updated_at": "2022-10-08T02:05:18Z",
|
||||
"updated_at": "2022-10-09T08:12:19Z",
|
||||
"pushed_at": "2022-01-13T05:48:01Z",
|
||||
"stargazers_count": 541,
|
||||
"watchers_count": 541,
|
||||
"forks_count": 147,
|
||||
"stargazers_count": 542,
|
||||
"watchers_count": 542,
|
||||
"forks_count": 148,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 147,
|
||||
"watchers": 541,
|
||||
"forks": 148,
|
||||
"watchers": 542,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1,30 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 435775809,
|
||||
"name": "CVE-2021-34045",
|
||||
"full_name": "MzzdToT\/CVE-2021-34045",
|
||||
"owner": {
|
||||
"login": "MzzdToT",
|
||||
"id": 44486276,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44486276?v=4",
|
||||
"html_url": "https:\/\/github.com\/MzzdToT"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MzzdToT\/CVE-2021-34045",
|
||||
"description": "druid未授权访问批量扫描poc",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-07T06:58:15Z",
|
||||
"updated_at": "2022-09-22T10:33:47Z",
|
||||
"pushed_at": "2021-12-15T07:37:09Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,18 +13,18 @@
|
|||
"description": "Ubuntu OverlayFS Local Privesc",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-19T20:07:01Z",
|
||||
"updated_at": "2022-10-09T02:22:40Z",
|
||||
"updated_at": "2022-10-09T08:02:26Z",
|
||||
"pushed_at": "2021-09-28T04:08:43Z",
|
||||
"stargazers_count": 315,
|
||||
"watchers_count": 315,
|
||||
"forks_count": 118,
|
||||
"stargazers_count": 316,
|
||||
"watchers_count": 316,
|
||||
"forks_count": 119,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 118,
|
||||
"watchers": 315,
|
||||
"forks": 119,
|
||||
"watchers": 316,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -75,18 +75,18 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2022-10-07T12:39:55Z",
|
||||
"updated_at": "2022-10-09T08:10:59Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1659,
|
||||
"watchers_count": 1659,
|
||||
"forks_count": 481,
|
||||
"stargazers_count": 1660,
|
||||
"watchers_count": 1660,
|
||||
"forks_count": 482,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 481,
|
||||
"watchers": 1659,
|
||||
"forks": 482,
|
||||
"watchers": 1660,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -275,18 +275,18 @@
|
|||
"description": "PoC for CVE-2021-4034",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T02:02:25Z",
|
||||
"updated_at": "2022-08-23T09:02:51Z",
|
||||
"updated_at": "2022-10-09T08:11:42Z",
|
||||
"pushed_at": "2022-01-26T02:27:53Z",
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"forks_count": 40,
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"forks_count": 41,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 40,
|
||||
"watchers": 56,
|
||||
"forks": 41,
|
||||
"watchers": 57,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1221,18 +1221,18 @@
|
|||
"description": "Python exploit code for CVE-2021-4034 (pwnkit)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T17:53:16Z",
|
||||
"updated_at": "2022-10-04T12:32:09Z",
|
||||
"updated_at": "2022-10-09T08:00:24Z",
|
||||
"pushed_at": "2022-01-28T00:29:15Z",
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"forks_count": 27,
|
||||
"stargazers_count": 84,
|
||||
"watchers_count": 84,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 83,
|
||||
"forks": 28,
|
||||
"watchers": 84,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -174,34 +174,6 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 438514241,
|
||||
"name": "MASS_CVE-2021-41773",
|
||||
"full_name": "i6c\/MASS_CVE-2021-41773",
|
||||
"owner": {
|
||||
"login": "i6c",
|
||||
"id": 87837042,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87837042?v=4",
|
||||
"html_url": "https:\/\/github.com\/i6c"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/i6c\/MASS_CVE-2021-41773",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-15T06:04:41Z",
|
||||
"updated_at": "2021-12-24T17:27:13Z",
|
||||
"pushed_at": "2021-12-15T06:06:53Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 447314257,
|
||||
"name": "CVE-2021-41773-exploiter",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T15:10:30Z",
|
||||
"updated_at": "2022-10-08T08:37:26Z",
|
||||
"updated_at": "2022-10-09T07:55:20Z",
|
||||
"pushed_at": "2022-07-10T22:23:13Z",
|
||||
"stargazers_count": 853,
|
||||
"watchers_count": 853,
|
||||
"stargazers_count": 855,
|
||||
"watchers_count": 855,
|
||||
"forks_count": 179,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 179,
|
||||
"watchers": 853,
|
||||
"watchers": 855,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -87,62 +87,6 @@
|
|||
"watchers": 15,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 436213273,
|
||||
"name": "Grafana_fileread",
|
||||
"full_name": "MzzdToT\/Grafana_fileread",
|
||||
"owner": {
|
||||
"login": "MzzdToT",
|
||||
"id": 44486276,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44486276?v=4",
|
||||
"html_url": "https:\/\/github.com\/MzzdToT"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MzzdToT\/Grafana_fileread",
|
||||
"description": "CVE-2021-43798 Grafana未授权访问读取文件",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-08T10:55:19Z",
|
||||
"updated_at": "2022-01-14T03:30:42Z",
|
||||
"pushed_at": "2021-12-15T07:39:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 436272467,
|
||||
"name": "CVE-2021-43798",
|
||||
"full_name": "s1gh\/CVE-2021-43798",
|
||||
"owner": {
|
||||
"login": "s1gh",
|
||||
"id": 699943,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/699943?v=4",
|
||||
"html_url": "https:\/\/github.com\/s1gh"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/s1gh\/CVE-2021-43798",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-08T14:14:38Z",
|
||||
"updated_at": "2022-03-03T13:12:19Z",
|
||||
"pushed_at": "2021-12-15T18:56:19Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 436590562,
|
||||
"name": "Grafana-CVE-2021-43798Exp",
|
||||
|
@ -199,34 +143,6 @@
|
|||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 438335194,
|
||||
"name": "CVE-2021-43798",
|
||||
"full_name": "Ryze-T\/CVE-2021-43798",
|
||||
"owner": {
|
||||
"login": "Ryze-T",
|
||||
"id": 76553352,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/76553352?v=4",
|
||||
"html_url": "https:\/\/github.com\/Ryze-T"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Ryze-T\/CVE-2021-43798",
|
||||
"description": "Grafana8.x 任意文件读取",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T17:05:41Z",
|
||||
"updated_at": "2022-08-31T08:19:20Z",
|
||||
"pushed_at": "2021-12-15T02:53:54Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 439241226,
|
||||
"name": "CVE-2021-43798-Grafana",
|
||||
|
|
36
2021/CVE-2021-43883.json
Normal file
36
2021/CVE-2021-43883.json
Normal file
|
@ -0,0 +1,36 @@
|
|||
[
|
||||
{
|
||||
"id": 434345250,
|
||||
"name": "shakeitoff",
|
||||
"full_name": "jbaines-r7\/shakeitoff",
|
||||
"owner": {
|
||||
"login": "jbaines-r7",
|
||||
"id": 91965877,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91965877?v=4",
|
||||
"html_url": "https:\/\/github.com\/jbaines-r7"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jbaines-r7\/shakeitoff",
|
||||
"description": "Windows MSI Installer LPE (CVE-2021-43883)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-02T19:15:59Z",
|
||||
"updated_at": "2022-09-29T08:31:28Z",
|
||||
"pushed_at": "2021-12-17T12:53:51Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2021-41379",
|
||||
"cve-2021-43883",
|
||||
"exploit",
|
||||
"lpe",
|
||||
"windows"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 69,
|
||||
"score": 0
|
||||
}
|
||||
]
|
File diff suppressed because it is too large
Load diff
30
2021/CVE-2021-44229.json
Normal file
30
2021/CVE-2021-44229.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 439886114,
|
||||
"name": "CVE-2021-44229",
|
||||
"full_name": "awsassets\/CVE-2021-44229",
|
||||
"owner": {
|
||||
"login": "awsassets",
|
||||
"id": 59461072,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59461072?v=4",
|
||||
"html_url": "https:\/\/github.com\/awsassets"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/awsassets\/CVE-2021-44229",
|
||||
"description": "CVE-2021-44228 on Docker & Podman",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-19T14:34:36Z",
|
||||
"updated_at": "2022-03-14T04:17:06Z",
|
||||
"pushed_at": "2021-12-17T15:09:26Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,30 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 438670323,
|
||||
"name": "cve-2021-45043",
|
||||
"full_name": "crypt0g30rgy\/cve-2021-45043",
|
||||
"owner": {
|
||||
"login": "crypt0g30rgy",
|
||||
"id": 72516596,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72516596?v=4",
|
||||
"html_url": "https:\/\/github.com\/crypt0g30rgy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/crypt0g30rgy\/cve-2021-45043",
|
||||
"description": "HD-Network Real-time Monitoring System 2.0 allows ..\/ directory traversal to read \/etc\/shadow via the \/language\/lang s_Language parameter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-15T15:01:31Z",
|
||||
"updated_at": "2021-12-16T10:22:56Z",
|
||||
"pushed_at": "2021-12-15T15:07:00Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -114,34 +114,6 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 438746535,
|
||||
"name": "log4j2-CVE-2021-45046",
|
||||
"full_name": "pravin-pp\/log4j2-CVE-2021-45046",
|
||||
"owner": {
|
||||
"login": "pravin-pp",
|
||||
"id": 12995541,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12995541?v=4",
|
||||
"html_url": "https:\/\/github.com\/pravin-pp"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pravin-pp\/log4j2-CVE-2021-45046",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-15T19:19:52Z",
|
||||
"updated_at": "2021-12-15T19:42:14Z",
|
||||
"pushed_at": "2021-12-15T19:42:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 439085356,
|
||||
"name": "log4j-samples",
|
||||
|
@ -202,6 +174,34 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 439600548,
|
||||
"name": "cve-2021-45046",
|
||||
"full_name": "ludy-dev\/cve-2021-45046",
|
||||
"owner": {
|
||||
"login": "ludy-dev",
|
||||
"id": 70466565,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70466565?v=4",
|
||||
"html_url": "https:\/\/github.com\/ludy-dev"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ludy-dev\/cve-2021-45046",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-18T11:43:56Z",
|
||||
"updated_at": "2021-12-18T11:53:15Z",
|
||||
"pushed_at": "2021-12-18T11:53:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 440156597,
|
||||
"name": "log4j2_vul_local_scanner",
|
||||
|
|
|
@ -27,6 +27,34 @@
|
|||
"watchers": 12,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 439635017,
|
||||
"name": "log4j2-CVE-2021-45105",
|
||||
"full_name": "pravin-pp\/log4j2-CVE-2021-45105",
|
||||
"owner": {
|
||||
"login": "pravin-pp",
|
||||
"id": 12995541,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12995541?v=4",
|
||||
"html_url": "https:\/\/github.com\/pravin-pp"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pravin-pp\/log4j2-CVE-2021-45105",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-18T14:24:46Z",
|
||||
"updated_at": "2021-12-20T02:29:56Z",
|
||||
"pushed_at": "2021-12-18T14:34:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 439989822,
|
||||
"name": "CVE-2021-45105",
|
||||
|
|
|
@ -125,18 +125,18 @@
|
|||
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:55:20Z",
|
||||
"updated_at": "2022-10-03T05:29:00Z",
|
||||
"updated_at": "2022-10-09T11:17:37Z",
|
||||
"pushed_at": "2022-03-08T06:20:05Z",
|
||||
"stargazers_count": 975,
|
||||
"watchers_count": 975,
|
||||
"forks_count": 208,
|
||||
"stargazers_count": 977,
|
||||
"watchers_count": 977,
|
||||
"forks_count": 209,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 208,
|
||||
"watchers": 975,
|
||||
"forks": 209,
|
||||
"watchers": 977,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1051,18 +1051,18 @@
|
|||
"description": "A Python-based DirtyPipe (CVE-2022-0847) POC to pop a root shell",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-11T08:22:56Z",
|
||||
"updated_at": "2022-10-06T15:34:19Z",
|
||||
"updated_at": "2022-10-09T08:13:43Z",
|
||||
"pushed_at": "2022-03-23T22:46:58Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 4,
|
||||
"forks": 5,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1881,13 +1881,13 @@
|
|||
"pushed_at": "2022-07-05T14:25:46Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "spring-cloud \/ spring-cloud-function,spring.cloud.function.routing-expression,RCE,0day,0-day,POC,EXP,CVE-2022-22963",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-26T01:40:04Z",
|
||||
"updated_at": "2022-10-09T05:58:08Z",
|
||||
"updated_at": "2022-10-09T07:51:56Z",
|
||||
"pushed_at": "2022-04-15T16:31:43Z",
|
||||
"stargazers_count": 336,
|
||||
"watchers_count": 336,
|
||||
"stargazers_count": 337,
|
||||
"watchers_count": 337,
|
||||
"forks_count": 85,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -34,7 +34,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 85,
|
||||
"watchers": 336,
|
||||
"watchers": 337,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -122,10 +122,10 @@
|
|||
"description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-31T00:24:28Z",
|
||||
"updated_at": "2022-09-30T06:59:50Z",
|
||||
"updated_at": "2022-10-09T11:52:08Z",
|
||||
"pushed_at": "2022-08-04T18:26:18Z",
|
||||
"stargazers_count": 270,
|
||||
"watchers_count": 270,
|
||||
"stargazers_count": 271,
|
||||
"watchers_count": 271,
|
||||
"forks_count": 212,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -133,7 +133,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 212,
|
||||
"watchers": 270,
|
||||
"watchers": 271,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -215,13 +215,13 @@
|
|||
"pushed_at": "2022-04-22T07:37:16Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"forks_count": 8,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"forks": 9,
|
||||
"watchers": 29,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,18 +13,18 @@
|
|||
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T03:20:23Z",
|
||||
"updated_at": "2022-10-06T10:56:08Z",
|
||||
"updated_at": "2022-10-09T08:13:59Z",
|
||||
"pushed_at": "2022-06-07T03:41:13Z",
|
||||
"stargazers_count": 501,
|
||||
"watchers_count": 501,
|
||||
"forks_count": 88,
|
||||
"stargazers_count": 502,
|
||||
"watchers_count": 502,
|
||||
"forks_count": 89,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 88,
|
||||
"watchers": 501,
|
||||
"forks": 89,
|
||||
"watchers": 502,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T22:27:14Z",
|
||||
"updated_at": "2022-09-12T09:34:03Z",
|
||||
"updated_at": "2022-10-09T10:37:26Z",
|
||||
"pushed_at": "2022-02-23T00:44:17Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -43,7 +43,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 29,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "WAMpage - A WebOS root LPE exploit chain (CVE-2022-23731)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-26T04:29:09Z",
|
||||
"updated_at": "2022-09-24T14:59:11Z",
|
||||
"updated_at": "2022-10-09T11:14:28Z",
|
||||
"pushed_at": "2022-03-19T16:24:28Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -36,7 +36,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 43,
|
||||
"watchers": 44,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-04-18T06:46:49Z",
|
||||
"updated_at": "2022-10-09T01:02:55Z",
|
||||
"pushed_at": "2022-10-08T14:29:19Z",
|
||||
"pushed_at": "2022-10-09T08:30:38Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "exploit for CVE-2022-2588",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-11T06:01:24Z",
|
||||
"updated_at": "2022-10-09T05:28:50Z",
|
||||
"updated_at": "2022-10-09T07:20:01Z",
|
||||
"pushed_at": "2022-09-24T16:43:58Z",
|
||||
"stargazers_count": 323,
|
||||
"watchers_count": 323,
|
||||
"stargazers_count": 324,
|
||||
"watchers_count": 324,
|
||||
"forks_count": 41,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 41,
|
||||
"watchers": 323,
|
||||
"watchers": 324,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Atlassian Bitbucket Data Center RCE(CVE-2022-26133) verification.",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-09T12:07:51Z",
|
||||
"updated_at": "2022-09-24T23:30:08Z",
|
||||
"updated_at": "2022-10-09T09:15:26Z",
|
||||
"pushed_at": "2022-05-11T02:02:59Z",
|
||||
"stargazers_count": 142,
|
||||
"watchers_count": 142,
|
||||
"stargazers_count": 143,
|
||||
"watchers_count": 143,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -26,7 +26,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 142,
|
||||
"watchers": 143,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2022-10-08T06:18:14Z",
|
||||
"updated_at": "2022-10-09T11:52:55Z",
|
||||
"pushed_at": "2022-09-29T05:09:10Z",
|
||||
"stargazers_count": 796,
|
||||
"watchers_count": 796,
|
||||
"stargazers_count": 797,
|
||||
"watchers_count": 797,
|
||||
"forks_count": 143,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 143,
|
||||
"watchers": 796,
|
||||
"watchers": 797,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2022-09-05T14:25:17Z",
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"forks_count": 37,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"forks": 38,
|
||||
"watchers": 62,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,18 +13,18 @@
|
|||
"description": "Proof-of-concept for CVE-2022-26766 on macOS 12.3.1",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-02T06:16:33Z",
|
||||
"updated_at": "2022-10-02T10:21:41Z",
|
||||
"updated_at": "2022-10-09T08:25:26Z",
|
||||
"pushed_at": "2022-07-02T17:14:41Z",
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"forks_count": 11,
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 60,
|
||||
"forks": 12,
|
||||
"watchers": 61,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -69,18 +69,18 @@
|
|||
"description": "A powershell poc to load and automatically run Certify and Rubeus from memory.",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-17T21:13:49Z",
|
||||
"updated_at": "2022-10-04T08:24:36Z",
|
||||
"updated_at": "2022-10-09T08:10:03Z",
|
||||
"pushed_at": "2022-08-17T21:25:20Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 8,
|
||||
"forks": 2,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -134,7 +134,7 @@
|
|||
"pushed_at": "2022-08-27T20:30:21Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 14,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -146,7 +146,7 @@
|
|||
"zimbra"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"forks": 13,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -252,13 +252,13 @@
|
|||
"pushed_at": "2022-09-25T15:10:50Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,18 +13,18 @@
|
|||
"description": "Authenticated Remote Command Execution in Gitlab via GitHub import",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-08T11:42:49Z",
|
||||
"updated_at": "2022-10-09T02:26:23Z",
|
||||
"updated_at": "2022-10-09T08:53:44Z",
|
||||
"pushed_at": "2022-10-09T03:54:53Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1123,7 +1123,7 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-04T19:48:37Z",
|
||||
"updated_at": "2022-07-25T16:15:55Z",
|
||||
"updated_at": "2022-10-09T09:32:39Z",
|
||||
"pushed_at": "2022-06-10T09:55:28Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-08-24T06:00:47Z",
|
||||
"updated_at": "2022-09-30T11:36:40Z",
|
||||
"updated_at": "2022-10-09T08:51:47Z",
|
||||
"pushed_at": "2022-08-25T03:02:26Z",
|
||||
"stargazers_count": 105,
|
||||
"watchers_count": 105,
|
||||
"stargazers_count": 106,
|
||||
"watchers_count": 106,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 105,
|
||||
"watchers": 106,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2022-06-28T22:46:43Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 23,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"forks": 24,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -157,13 +157,13 @@
|
|||
"pushed_at": "2022-09-15T03:19:28Z",
|
||||
"stargazers_count": 163,
|
||||
"watchers_count": 163,
|
||||
"forks_count": 27,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"forks": 28,
|
||||
"watchers": 163,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-09-30T16:43:28Z",
|
||||
"updated_at": "2022-10-09T06:10:42Z",
|
||||
"updated_at": "2022-10-09T09:46:23Z",
|
||||
"pushed_at": "2022-10-01T09:43:20Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,11 +24,11 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 20,
|
||||
"watchers": 25,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 548225344,
|
||||
"id": 548258836,
|
||||
"name": "CVE-2022-35914",
|
||||
"full_name": "xiaobaiakai\/CVE-2022-35914",
|
||||
"owner": {
|
||||
|
@ -40,9 +40,9 @@
|
|||
"html_url": "https:\/\/github.com\/xiaobaiakai\/CVE-2022-35914",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-10-09T06:14:08Z",
|
||||
"updated_at": "2022-10-09T06:14:08Z",
|
||||
"pushed_at": "2022-10-09T06:14:09Z",
|
||||
"created_at": "2022-10-09T07:46:58Z",
|
||||
"updated_at": "2022-10-09T08:26:46Z",
|
||||
"pushed_at": "2022-10-09T08:26:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-12T19:22:44Z",
|
||||
"updated_at": "2022-10-06T14:11:37Z",
|
||||
"updated_at": "2022-10-09T06:33:19Z",
|
||||
"pushed_at": "2022-09-19T19:41:34Z",
|
||||
"stargazers_count": 179,
|
||||
"watchers_count": 179,
|
||||
"stargazers_count": 180,
|
||||
"watchers_count": 180,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 179,
|
||||
"watchers": 180,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -213,11 +213,11 @@
|
|||
"description": "CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch. ",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-26T08:58:21Z",
|
||||
"updated_at": "2022-10-09T04:24:19Z",
|
||||
"updated_at": "2022-10-09T10:25:04Z",
|
||||
"pushed_at": "2022-09-26T13:20:38Z",
|
||||
"stargazers_count": 113,
|
||||
"watchers_count": 113,
|
||||
"forks_count": 21,
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -227,8 +227,8 @@
|
|||
"cve-2022-39197"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 113,
|
||||
"forks": 22,
|
||||
"watchers": 116,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
30
2022/CVE-2022-40684.json
Normal file
30
2022/CVE-2022-40684.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 548331353,
|
||||
"name": "CVE-2022-40684",
|
||||
"full_name": "dickson0day\/CVE-2022-40684",
|
||||
"owner": {
|
||||
"login": "dickson0day",
|
||||
"id": 115401640,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/115401640?v=4",
|
||||
"html_url": "https:\/\/github.com\/dickson0day"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dickson0day\/CVE-2022-40684",
|
||||
"description": "CVE-2022-40684: Critical Authentication Bypass in FortiOS and FortiProxy",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-09T10:54:17Z",
|
||||
"updated_at": "2022-10-09T11:03:24Z",
|
||||
"pushed_at": "2022-10-09T11:04:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -126,7 +126,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-10-08T13:37:33Z",
|
||||
"updated_at": "2022-10-08T15:22:03Z",
|
||||
"pushed_at": "2022-10-08T15:21:36Z",
|
||||
"pushed_at": "2022-10-09T09:40:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Nmap scripts to detect exchange 0-day (CVE-2022-41082) vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-01T11:53:14Z",
|
||||
"updated_at": "2022-10-08T03:12:19Z",
|
||||
"updated_at": "2022-10-09T08:12:22Z",
|
||||
"pushed_at": "2022-10-01T12:19:53Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
102
README.md
102
README.md
|
@ -3821,6 +3821,9 @@ OpenKM 6.3.11 allows stored XSS related to the javascript&colon; substring i
|
|||
### CVE-2022-40490
|
||||
- [whitej3rry/CVE-2022-40490](https://github.com/whitej3rry/CVE-2022-40490)
|
||||
|
||||
### CVE-2022-40684
|
||||
- [dickson0day/CVE-2022-40684](https://github.com/dickson0day/CVE-2022-40684)
|
||||
|
||||
### CVE-2022-40916
|
||||
- [whitej3rry/CVE-2022-40916](https://github.com/whitej3rry/CVE-2022-40916)
|
||||
|
||||
|
@ -4522,14 +4525,6 @@ Vulnerability in the Database Vault component of Oracle Database Server. Support
|
|||
|
||||
- [emad-almousa/CVE-2021-2175](https://github.com/emad-almousa/CVE-2021-2175)
|
||||
|
||||
### CVE-2021-2394 (2021-07-20)
|
||||
|
||||
<code>
|
||||
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3, IIOP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
|
||||
</code>
|
||||
|
||||
- [fasanhlieu/CVE-2021-2394](https://github.com/fasanhlieu/CVE-2021-2394)
|
||||
|
||||
### CVE-2021-2456 (2021-07-20)
|
||||
|
||||
<code>
|
||||
|
@ -5540,6 +5535,7 @@ On BIG-IP versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.2.1, 14.1.x before
|
|||
A security issue in nginx resolver was identified, which might allow an attacker who is able to forge UDP packets from the DNS server to cause 1-byte memory overwrite, resulting in worker process crash or potential other impact.
|
||||
</code>
|
||||
|
||||
- [niandy/nginx-patch](https://github.com/niandy/nginx-patch)
|
||||
- [M507/CVE-2021-23017-PoC](https://github.com/M507/CVE-2021-23017-PoC)
|
||||
|
||||
### CVE-2021-23132 (2021-03-04)
|
||||
|
@ -5558,14 +5554,6 @@ The package handlebars before 4.7.7 are vulnerable to Prototype Pollution when s
|
|||
|
||||
- [dn9uy3n/Check-CVE-2021-23383](https://github.com/dn9uy3n/Check-CVE-2021-23383)
|
||||
|
||||
### CVE-2021-23758 (2021-12-03)
|
||||
|
||||
<code>
|
||||
All versions of package ajaxpro.2 are vulnerable to Deserialization of Untrusted Data due to the possibility of deserialization of arbitrary .NET classes, which can be abused to gain remote code execution.
|
||||
</code>
|
||||
|
||||
- [numanturle/CVE-2021-23758-POC](https://github.com/numanturle/CVE-2021-23758-POC)
|
||||
|
||||
### CVE-2021-23841 (2021-02-16)
|
||||
|
||||
<code>
|
||||
|
@ -6781,9 +6769,6 @@ Tencent GameLoop before 4.1.21.90 downloaded updates over an insecure HTTP conne
|
|||
|
||||
- [mmiszczyk/cve-2021-33879](https://github.com/mmiszczyk/cve-2021-33879)
|
||||
|
||||
### CVE-2021-34045
|
||||
- [MzzdToT/CVE-2021-34045](https://github.com/MzzdToT/CVE-2021-34045)
|
||||
|
||||
### CVE-2021-34473 (2021-07-14)
|
||||
|
||||
<code>
|
||||
|
@ -7349,7 +7334,6 @@ A flaw was found in a change made to path normalization in Apache HTTP Server 2.
|
|||
- [creadpag/CVE-2021-41773-POC](https://github.com/creadpag/CVE-2021-41773-POC)
|
||||
- [ranggaggngntt/CVE-2021-41773](https://github.com/ranggaggngntt/CVE-2021-41773)
|
||||
- [walnutsecurity/cve-2021-41773](https://github.com/walnutsecurity/cve-2021-41773)
|
||||
- [i6c/MASS_CVE-2021-41773](https://github.com/i6c/MASS_CVE-2021-41773)
|
||||
- [norrig/CVE-2021-41773-exploiter](https://github.com/norrig/CVE-2021-41773-exploiter)
|
||||
- [m96dg/CVE-2021-41773-exercise](https://github.com/m96dg/CVE-2021-41773-exercise)
|
||||
- [skentagon/CVE-2021-41773](https://github.com/skentagon/CVE-2021-41773)
|
||||
|
@ -7765,11 +7749,8 @@ Grafana is an open-source platform for monitoring and observability. Grafana ver
|
|||
- [ScorpionsMAX/CVE-2021-43798-Grafana-POC](https://github.com/ScorpionsMAX/CVE-2021-43798-Grafana-POC)
|
||||
- [asaotomo/CVE-2021-43798-Grafana-Exp](https://github.com/asaotomo/CVE-2021-43798-Grafana-Exp)
|
||||
- [j-jasson/CVE-2021-43798-grafana_fileread](https://github.com/j-jasson/CVE-2021-43798-grafana_fileread)
|
||||
- [MzzdToT/Grafana_fileread](https://github.com/MzzdToT/Grafana_fileread)
|
||||
- [s1gh/CVE-2021-43798](https://github.com/s1gh/CVE-2021-43798)
|
||||
- [fanygit/Grafana-CVE-2021-43798Exp](https://github.com/fanygit/Grafana-CVE-2021-43798Exp)
|
||||
- [LongWayHomie/CVE-2021-43798](https://github.com/LongWayHomie/CVE-2021-43798)
|
||||
- [Ryze-T/CVE-2021-43798](https://github.com/Ryze-T/CVE-2021-43798)
|
||||
- [k3rwin/CVE-2021-43798-Grafana](https://github.com/k3rwin/CVE-2021-43798-Grafana)
|
||||
- [gps1949/CVE-2021-43798](https://github.com/gps1949/CVE-2021-43798)
|
||||
- [halencarjunior/grafana-CVE-2021-43798](https://github.com/halencarjunior/grafana-CVE-2021-43798)
|
||||
|
@ -7822,6 +7803,14 @@ MinIO is a Kubernetes native application for cloud storage. Prior to version `RE
|
|||
|
||||
- [0rx1/cve-2021-43858](https://github.com/0rx1/cve-2021-43858)
|
||||
|
||||
### CVE-2021-43883 (2021-12-15)
|
||||
|
||||
<code>
|
||||
Windows Installer Elevation of Privilege Vulnerability
|
||||
</code>
|
||||
|
||||
- [jbaines-r7/shakeitoff](https://github.com/jbaines-r7/shakeitoff)
|
||||
|
||||
### CVE-2021-43891 (2021-12-15)
|
||||
|
||||
<code>
|
||||
|
@ -7896,7 +7885,6 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
|
|||
|
||||
- [tangxiaofeng7/CVE-2021-44228-Apache-Log4j-Rce](https://github.com/tangxiaofeng7/CVE-2021-44228-Apache-Log4j-Rce)
|
||||
- [Glease/Healer](https://github.com/Glease/Healer)
|
||||
- [jacobtread/L4J-Vuln-Patch](https://github.com/jacobtread/L4J-Vuln-Patch)
|
||||
- [jas502n/Log4j2-CVE-2021-44228](https://github.com/jas502n/Log4j2-CVE-2021-44228)
|
||||
- [HyCraftHD/Log4J-RCE-Proof-Of-Concept](https://github.com/HyCraftHD/Log4J-RCE-Proof-Of-Concept)
|
||||
- [dbgee/CVE-2021-44228](https://github.com/dbgee/CVE-2021-44228)
|
||||
|
@ -7904,9 +7892,12 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
|
|||
- [DragonSurvivalEU/RCE](https://github.com/DragonSurvivalEU/RCE)
|
||||
- [christophetd/log4shell-vulnerable-app](https://github.com/christophetd/log4shell-vulnerable-app)
|
||||
- [lhotari/pulsar-docker-images-patch-CVE-2021-44228](https://github.com/lhotari/pulsar-docker-images-patch-CVE-2021-44228)
|
||||
- [KosmX/CVE-2021-44228-example](https://github.com/KosmX/CVE-2021-44228-example)
|
||||
- [mubix/CVE-2021-44228-Log4Shell-Hashes](https://github.com/mubix/CVE-2021-44228-Log4Shell-Hashes)
|
||||
- [winnpixie/log4noshell](https://github.com/winnpixie/log4noshell)
|
||||
- [Puliczek/CVE-2021-44228-PoC-log4j-bypass-words](https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words)
|
||||
- [kozmer/log4j-shell-poc](https://github.com/kozmer/log4j-shell-poc)
|
||||
- [TheArqsz/CVE-2021-44228-PoC](https://github.com/TheArqsz/CVE-2021-44228-PoC)
|
||||
- [1lann/log4shelldetect](https://github.com/1lann/log4shelldetect)
|
||||
- [f0ng/log4j2burpscanner](https://github.com/f0ng/log4j2burpscanner)
|
||||
- [logpresso/CVE-2021-44228-Scanner](https://github.com/logpresso/CVE-2021-44228-Scanner)
|
||||
|
@ -7915,29 +7906,27 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
|
|||
- [Sh0ckFR/log4j-CVE-2021-44228-Public-IoCs](https://github.com/Sh0ckFR/log4j-CVE-2021-44228-Public-IoCs)
|
||||
- [datadavev/test-44228](https://github.com/datadavev/test-44228)
|
||||
- [LemonCraftRu/JndiRemover](https://github.com/LemonCraftRu/JndiRemover)
|
||||
- [irgoncalves/f5-waf-enforce-sig-CVE-2021-44228](https://github.com/irgoncalves/f5-waf-enforce-sig-CVE-2021-44228)
|
||||
- [darkarnium/Log4j-CVE-Detect](https://github.com/darkarnium/Log4j-CVE-Detect)
|
||||
- [mergebase/log4j-detector](https://github.com/mergebase/log4j-detector)
|
||||
- [corretto/hotpatch-for-apache-log4j2](https://github.com/corretto/hotpatch-for-apache-log4j2)
|
||||
- [alexandre-lavoie/python-log4rce](https://github.com/alexandre-lavoie/python-log4rce)
|
||||
- [RedDrip7/Log4Shell_CVE-2021-44228_related_attacks_IOCs](https://github.com/RedDrip7/Log4Shell_CVE-2021-44228_related_attacks_IOCs)
|
||||
- [blake-fm/vcenter-log4j](https://github.com/blake-fm/vcenter-log4j)
|
||||
- [CodeShield-Security/Log4JShell-Bytecode-Detector](https://github.com/CodeShield-Security/Log4JShell-Bytecode-Detector)
|
||||
- [dtact/divd-2021-00038--log4j-scanner](https://github.com/dtact/divd-2021-00038--log4j-scanner)
|
||||
- [Malwar3Ninja/Exploitation-of-Log4j2-CVE-2021-44228](https://github.com/Malwar3Ninja/Exploitation-of-Log4j2-CVE-2021-44228)
|
||||
- [infiniroot/nginx-mitigate-log4shell](https://github.com/infiniroot/nginx-mitigate-log4shell)
|
||||
- [authomize/log4j-log4shell-affected](https://github.com/authomize/log4j-log4shell-affected)
|
||||
- [guardicode/CVE-2021-44228_IoCs](https://github.com/guardicode/CVE-2021-44228_IoCs)
|
||||
- [nccgroup/log4j-jndi-be-gone](https://github.com/nccgroup/log4j-jndi-be-gone)
|
||||
- [qingtengyun/cve-2021-44228-qingteng-online-patch](https://github.com/qingtengyun/cve-2021-44228-qingteng-online-patch)
|
||||
- [tasooshi/horrors-log4shell](https://github.com/tasooshi/horrors-log4shell)
|
||||
- [twseptian/spring-boot-log4j-cve-2021-44228-docker-lab](https://github.com/twseptian/spring-boot-log4j-cve-2021-44228-docker-lab)
|
||||
- [OlafHaalstra/log4jcheck](https://github.com/OlafHaalstra/log4jcheck)
|
||||
- [psychose-club/Saturn](https://github.com/psychose-club/Saturn)
|
||||
- [Panyaprach/Proof-CVE-2021-44228](https://github.com/Panyaprach/Proof-CVE-2021-44228)
|
||||
- [palominoinc/cve-2021-44228-log4j-mitigation](https://github.com/palominoinc/cve-2021-44228-log4j-mitigation)
|
||||
- [cyberxml/log4j-poc](https://github.com/cyberxml/log4j-poc)
|
||||
- [Diverto/nse-log4shell](https://github.com/Diverto/nse-log4shell)
|
||||
- [maxant/log4j2-CVE-2021-44228](https://github.com/maxant/log4j2-CVE-2021-44228)
|
||||
- [atnetws/fail2ban-log4j](https://github.com/atnetws/fail2ban-log4j)
|
||||
- [0xRyan/log4j-nullroute](https://github.com/0xRyan/log4j-nullroute)
|
||||
- [fireeye/CVE-2021-44228](https://github.com/fireeye/CVE-2021-44228)
|
||||
- [fullhunt/log4j-scan](https://github.com/fullhunt/log4j-scan)
|
||||
- [rubo77/log4j_checker_beta](https://github.com/rubo77/log4j_checker_beta)
|
||||
|
@ -7946,58 +7935,50 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
|
|||
- [thedevappsecguy/Log4J-Mitigation-CVE-2021-44228--CVE-2021-45046--CVE-2021-45105--CVE-2021-44832](https://github.com/thedevappsecguy/Log4J-Mitigation-CVE-2021-44228--CVE-2021-45046--CVE-2021-45105--CVE-2021-44832)
|
||||
- [helsecert/CVE-2021-44228](https://github.com/helsecert/CVE-2021-44228)
|
||||
- [avwolferen/Sitecore.Solr-log4j-mitigation](https://github.com/avwolferen/Sitecore.Solr-log4j-mitigation)
|
||||
- [Camphul/log4shell-spring-framework-research](https://github.com/Camphul/log4shell-spring-framework-research)
|
||||
- [0xDexter0us/Log4J-Scanner](https://github.com/0xDexter0us/Log4J-Scanner)
|
||||
- [LutziGoz/Log4J_Exploitation-Vulnerabiliy__CVE-2021-44228](https://github.com/LutziGoz/Log4J_Exploitation-Vulnerabiliy__CVE-2021-44228)
|
||||
- [0xsyr0/Log4Shell](https://github.com/0xsyr0/Log4Shell)
|
||||
- [manuel-alvarez-alvarez/log4j-cve-2021-44228](https://github.com/manuel-alvarez-alvarez/log4j-cve-2021-44228)
|
||||
- [Koupah/MC-Log4j-Patcher](https://github.com/Koupah/MC-Log4j-Patcher)
|
||||
- [AlexandreHeroux/Fix-CVE-2021-44228](https://github.com/AlexandreHeroux/Fix-CVE-2021-44228)
|
||||
- [kossatzd/log4j-CVE-2021-44228-test](https://github.com/kossatzd/log4j-CVE-2021-44228-test)
|
||||
- [tobiasoed/log4j-CVE-2021-44228](https://github.com/tobiasoed/log4j-CVE-2021-44228)
|
||||
- [hackinghippo/log4shell_ioc_ips](https://github.com/hackinghippo/log4shell_ioc_ips)
|
||||
- [claranet/ansible-role-log4shell](https://github.com/claranet/ansible-role-log4shell)
|
||||
- [rodfer0x80/log4j2-prosecutor](https://github.com/rodfer0x80/log4j2-prosecutor)
|
||||
- [lfama/log4j_checker](https://github.com/lfama/log4j_checker)
|
||||
- [giterlizzi/nmap-log4shell](https://github.com/giterlizzi/nmap-log4shell)
|
||||
- [Occamsec/log4j-checker](https://github.com/Occamsec/log4j-checker)
|
||||
- [Contrast-Security-OSS/CVE-2021-44228](https://github.com/Contrast-Security-OSS/CVE-2021-44228)
|
||||
- [back2root/log4shell-rex](https://github.com/back2root/log4shell-rex)
|
||||
- [alexbakker/log4shell-tools](https://github.com/alexbakker/log4shell-tools)
|
||||
- [alpacamybags118/log4j-cve-2021-44228-sample](https://github.com/alpacamybags118/log4j-cve-2021-44228-sample)
|
||||
- [roticagas/CVE-2021-44228-Demo](https://github.com/roticagas/CVE-2021-44228-Demo)
|
||||
- [Woahd/log4j-urlscanner](https://github.com/Woahd/log4j-urlscanner)
|
||||
- [faisalfs10x/Log4j2-CVE-2021-44228-revshell](https://github.com/faisalfs10x/Log4j2-CVE-2021-44228-revshell)
|
||||
- [0xInfection/LogMePwn](https://github.com/0xInfection/LogMePwn)
|
||||
- [codiobert/log4j-scanner](https://github.com/codiobert/log4j-scanner)
|
||||
- [fox-it/log4j-finder](https://github.com/fox-it/log4j-finder)
|
||||
- [34zY/JNDI-Exploit-1.2-log4shell](https://github.com/34zY/JNDI-Exploit-1.2-log4shell)
|
||||
- [wortell/log4j](https://github.com/wortell/log4j)
|
||||
- [BinaryDefense/log4j-honeypot-flask](https://github.com/BinaryDefense/log4j-honeypot-flask)
|
||||
- [MalwareTech/Log4jTools](https://github.com/MalwareTech/Log4jTools)
|
||||
- [mufeedvh/log4jail](https://github.com/mufeedvh/log4jail)
|
||||
- [ab0x90/CVE-2021-44228_PoC](https://github.com/ab0x90/CVE-2021-44228_PoC)
|
||||
- [guerzon/log4shellpoc](https://github.com/guerzon/log4shellpoc)
|
||||
- [xsultan/log4jshield](https://github.com/xsultan/log4jshield)
|
||||
- [HynekPetrak/log4shell-finder](https://github.com/HynekPetrak/log4shell-finder)
|
||||
- [0xThiebaut/CVE-2021-44228](https://github.com/0xThiebaut/CVE-2021-44228)
|
||||
- [CERTCC/CVE-2021-44228_scanner](https://github.com/CERTCC/CVE-2021-44228_scanner)
|
||||
- [dbzoo/log4j_scanner](https://github.com/dbzoo/log4j_scanner)
|
||||
- [VinniMarcon/Log4j-Updater](https://github.com/VinniMarcon/Log4j-Updater)
|
||||
- [JustinDPerkins/C1-WS-LOG4SHELL](https://github.com/JustinDPerkins/C1-WS-LOG4SHELL)
|
||||
- [bhprin/log4j-vul](https://github.com/bhprin/log4j-vul)
|
||||
- [avirahul007/CVE-2021-44228](https://github.com/avirahul007/CVE-2021-44228)
|
||||
- [rgl/log4j-log4shell-playground](https://github.com/rgl/log4j-log4shell-playground)
|
||||
- [anuvindhs/how-to-check-patch-secure-log4j-CVE-2021-44228](https://github.com/anuvindhs/how-to-check-patch-secure-log4j-CVE-2021-44228)
|
||||
- [KeysAU/Get-log4j-Windows.ps1](https://github.com/KeysAU/Get-log4j-Windows.ps1)
|
||||
- [kubearmor/log4j-CVE-2021-44228](https://github.com/kubearmor/log4j-CVE-2021-44228)
|
||||
- [jyotisahu98/logpresso-CVE-2021-44228-Scanner](https://github.com/jyotisahu98/logpresso-CVE-2021-44228-Scanner)
|
||||
- [gitlab-de/log4j-resources](https://github.com/gitlab-de/log4j-resources)
|
||||
- [redhuntlabs/Log4JHunt](https://github.com/redhuntlabs/Log4JHunt)
|
||||
- [mss/log4shell-hotfix-side-effect](https://github.com/mss/log4shell-hotfix-side-effect)
|
||||
- [111coding/log4j_temp_CVE-2021-44228](https://github.com/111coding/log4j_temp_CVE-2021-44228)
|
||||
- [MeterianHQ/log4j-vuln-coverage-check](https://github.com/MeterianHQ/log4j-vuln-coverage-check)
|
||||
- [sebiboga/jmeter-fix-cve-2021-44228-windows](https://github.com/sebiboga/jmeter-fix-cve-2021-44228-windows)
|
||||
- [mitiga/log4shell-cloud-scanner](https://github.com/mitiga/log4shell-cloud-scanner)
|
||||
- [isuruwa/Log4j](https://github.com/isuruwa/Log4j)
|
||||
- [honeynet/log4shell-data](https://github.com/honeynet/log4shell-data)
|
||||
- [inettgmbh/checkmk-log4j-scanner](https://github.com/inettgmbh/checkmk-log4j-scanner)
|
||||
- [MkTech-0-8YT3/CVE-2021-44228](https://github.com/MkTech-0-8YT3/CVE-2021-44228)
|
||||
- [VerveIndustrialProtection/CVE-2021-44228-Log4j](https://github.com/VerveIndustrialProtection/CVE-2021-44228-Log4j)
|
||||
- [alenazi90/log4j](https://github.com/alenazi90/log4j)
|
||||
- [LiveOverflow/log4shell](https://github.com/LiveOverflow/log4shell)
|
||||
- [aws-samples/kubernetes-log4j-cve-2021-44228-node-agent](https://github.com/aws-samples/kubernetes-log4j-cve-2021-44228-node-agent)
|
||||
- [michaelsanford/Log4Shell-Honeypot](https://github.com/michaelsanford/Log4Shell-Honeypot)
|
||||
|
@ -8010,6 +7991,7 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
|
|||
- [Joefreedy/Log4j-Windows-Scanner](https://github.com/Joefreedy/Log4j-Windows-Scanner)
|
||||
- [Nanitor/log4fix](https://github.com/Nanitor/log4fix)
|
||||
- [Gyrfalc0n/scanlist-log4j](https://github.com/Gyrfalc0n/scanlist-log4j)
|
||||
- [korteke/log4shell-demo](https://github.com/korteke/log4shell-demo)
|
||||
- [recanavar/vuln_spring_log4j2](https://github.com/recanavar/vuln_spring_log4j2)
|
||||
- [DXC-StrikeForce/Burp-Log4j-HammerTime](https://github.com/DXC-StrikeForce/Burp-Log4j-HammerTime)
|
||||
- [andalik/log4j-filescan](https://github.com/andalik/log4j-filescan)
|
||||
|
@ -8024,6 +8006,7 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
|
|||
- [suuhm/log4shell4shell](https://github.com/suuhm/log4shell4shell)
|
||||
- [AnYi-Sec/Log4j-CVE-2021-44228-EXP](https://github.com/AnYi-Sec/Log4j-CVE-2021-44228-EXP)
|
||||
- [wajda/log4shell-test-exploit](https://github.com/wajda/log4shell-test-exploit)
|
||||
- [obscuritylabs/log4shell-poc-lab](https://github.com/obscuritylabs/log4shell-poc-lab)
|
||||
- [Fazmin/vCenter-Server-Workaround-Script-CVE-2021-44228](https://github.com/Fazmin/vCenter-Server-Workaround-Script-CVE-2021-44228)
|
||||
- [Grupo-Kapa-7/CVE-2021-44228-Log4j-PoC-RCE](https://github.com/Grupo-Kapa-7/CVE-2021-44228-Log4j-PoC-RCE)
|
||||
- [rohankumardubey/CVE-2021-44228_scanner](https://github.com/rohankumardubey/CVE-2021-44228_scanner)
|
||||
|
@ -8031,13 +8014,21 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
|
|||
- [sysadmin0815/Fix-Log4j-PowershellScript](https://github.com/sysadmin0815/Fix-Log4j-PowershellScript)
|
||||
- [RenYuH/log4j-lookups-vulnerability](https://github.com/RenYuH/log4j-lookups-vulnerability)
|
||||
- [scheibling/py-log4shellscanner](https://github.com/scheibling/py-log4shellscanner)
|
||||
- [GroupePSA/log4shell-honeypot](https://github.com/GroupePSA/log4shell-honeypot)
|
||||
- [zaneef/CVE-2021-44228](https://github.com/zaneef/CVE-2021-44228)
|
||||
- [metodidavidovic/log4j-quick-scan](https://github.com/metodidavidovic/log4j-quick-scan)
|
||||
- [WatchGuard-Threat-Lab/log4shell-iocs](https://github.com/WatchGuard-Threat-Lab/log4shell-iocs)
|
||||
- [Aschen/log4j-patched](https://github.com/Aschen/log4j-patched)
|
||||
- [Nikolas-Charalambidis/cve-2021-44228](https://github.com/Nikolas-Charalambidis/cve-2021-44228)
|
||||
- [m0rath/detect-log4j-exploitable](https://github.com/m0rath/detect-log4j-exploitable)
|
||||
- [nu11secur1ty/CVE-2021-44228-VULN-APP](https://github.com/nu11secur1ty/CVE-2021-44228-VULN-APP)
|
||||
- [ankur-katiyar/log4j-docker](https://github.com/ankur-katiyar/log4j-docker)
|
||||
- [immunityinc/Log4j-JNDIServer](https://github.com/immunityinc/Log4j-JNDIServer)
|
||||
- [DANSI/PowerShell-Log4J-Scanner](https://github.com/DANSI/PowerShell-Log4J-Scanner)
|
||||
- [suniastar/scan-log4shell](https://github.com/suniastar/scan-log4shell)
|
||||
- [shivakumarjayaraman/log4jvulnerability-CVE-2021-44228](https://github.com/shivakumarjayaraman/log4jvulnerability-CVE-2021-44228)
|
||||
- [j3kz/CVE-2021-44228-PoC](https://github.com/j3kz/CVE-2021-44228-PoC)
|
||||
- [Apipia/log4j-pcap-activity](https://github.com/Apipia/log4j-pcap-activity)
|
||||
- [axelcurmi/log4shell-docker-lab](https://github.com/axelcurmi/log4shell-docker-lab)
|
||||
- [otaviokr/log4j-2021-vulnerability-study](https://github.com/otaviokr/log4j-2021-vulnerability-study)
|
||||
- [kkyehit/log4j_CVE-2021-44228](https://github.com/kkyehit/log4j_CVE-2021-44228)
|
||||
|
@ -8071,6 +8062,7 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
|
|||
- [r00thunter/Log4Shell](https://github.com/r00thunter/Log4Shell)
|
||||
- [asyzdykov/cve-2021-44228-fix-jars](https://github.com/asyzdykov/cve-2021-44228-fix-jars)
|
||||
- [NatteeSetobol/Log4JPOC](https://github.com/NatteeSetobol/Log4JPOC)
|
||||
- [BJLIYANLIANG/log4j-scanner](https://github.com/BJLIYANLIANG/log4j-scanner)
|
||||
- [0x3SC4L4T3/Apache-Log4j-POC](https://github.com/0x3SC4L4T3/Apache-Log4j-POC)
|
||||
- [TaroballzChen/CVE-2021-44228-log4jVulnScanner-metasploit](https://github.com/TaroballzChen/CVE-2021-44228-log4jVulnScanner-metasploit)
|
||||
- [lucab85/ansible-role-log4shell](https://github.com/lucab85/ansible-role-log4shell)
|
||||
|
@ -8146,6 +8138,9 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
|
|||
- [ocastel/log4j-shell-poc](https://github.com/ocastel/log4j-shell-poc)
|
||||
- [bcdunbar/CVE-2021-44228-poc](https://github.com/bcdunbar/CVE-2021-44228-poc)
|
||||
|
||||
### CVE-2021-44229
|
||||
- [awsassets/CVE-2021-44229](https://github.com/awsassets/CVE-2021-44229)
|
||||
|
||||
### CVE-2021-44255 (2022-01-31)
|
||||
|
||||
<code>
|
||||
|
@ -8263,14 +8258,6 @@ SuiteCRM before 7.12.2 and 8.x before 8.0.1 allows authenticated SQL injection v
|
|||
|
||||
- [manuelz120/CVE-2021-45041](https://github.com/manuelz120/CVE-2021-45041)
|
||||
|
||||
### CVE-2021-45043 (2021-12-15)
|
||||
|
||||
<code>
|
||||
HD-Network Real-time Monitoring System 2.0 allows ../ directory traversal to read /etc/shadow via the /language/lang s_Language parameter.
|
||||
</code>
|
||||
|
||||
- [crypt0g30rgy/cve-2021-45043](https://github.com/crypt0g30rgy/cve-2021-45043)
|
||||
|
||||
### CVE-2021-45046 (2021-12-14)
|
||||
|
||||
<code>
|
||||
|
@ -8281,9 +8268,9 @@ It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was i
|
|||
- [cckuailong/Log4j_CVE-2021-45046](https://github.com/cckuailong/Log4j_CVE-2021-45046)
|
||||
- [BobTheShoplifter/CVE-2021-45046-Info](https://github.com/BobTheShoplifter/CVE-2021-45046-Info)
|
||||
- [tejas-nagchandi/CVE-2021-45046](https://github.com/tejas-nagchandi/CVE-2021-45046)
|
||||
- [pravin-pp/log4j2-CVE-2021-45046](https://github.com/pravin-pp/log4j2-CVE-2021-45046)
|
||||
- [mergebase/log4j-samples](https://github.com/mergebase/log4j-samples)
|
||||
- [lukepasek/log4jjndilookupremove](https://github.com/lukepasek/log4jjndilookupremove)
|
||||
- [ludy-dev/cve-2021-45046](https://github.com/ludy-dev/cve-2021-45046)
|
||||
- [lijiejie/log4j2_vul_local_scanner](https://github.com/lijiejie/log4j2_vul_local_scanner)
|
||||
- [CaptanMoss/Log4Shell-Sandbox-Signature](https://github.com/CaptanMoss/Log4Shell-Sandbox-Signature)
|
||||
- [taise-hub/log4j-poc](https://github.com/taise-hub/log4j-poc)
|
||||
|
@ -8295,6 +8282,7 @@ Apache Log4j2 versions 2.0-alpha1 through 2.16.0 (excluding 2.12.3 and 2.3.1) di
|
|||
</code>
|
||||
|
||||
- [cckuailong/Log4j_dos_CVE-2021-45105](https://github.com/cckuailong/Log4j_dos_CVE-2021-45105)
|
||||
- [pravin-pp/log4j2-CVE-2021-45105](https://github.com/pravin-pp/log4j2-CVE-2021-45105)
|
||||
- [tejas-nagchandi/CVE-2021-45105](https://github.com/tejas-nagchandi/CVE-2021-45105)
|
||||
- [iAmSOScArEd/log4j2_dos_exploit](https://github.com/iAmSOScArEd/log4j2_dos_exploit)
|
||||
- [dileepdkumar/https-github.com-pravin-pp-log4j2-CVE-2021-45105](https://github.com/dileepdkumar/https-github.com-pravin-pp-log4j2-CVE-2021-45105)
|
||||
|
@ -28956,14 +28944,6 @@ IIS 4.0 allows remote attackers to obtain the internal IP address of the server
|
|||
- [rafaelh/CVE-2000-0649](https://github.com/rafaelh/CVE-2000-0649)
|
||||
- [stevenvegar/cve-2000-0649](https://github.com/stevenvegar/cve-2000-0649)
|
||||
|
||||
### CVE-2000-0979 (2001-01-22)
|
||||
|
||||
<code>
|
||||
File and Print Sharing service in Windows 95, Windows 98, and Windows Me does not properly check the password for a file share, which allows remote attackers to bypass share access controls by sending a 1-byte password that matches the first character of the real password, aka the "Share Level Password" vulnerability.
|
||||
</code>
|
||||
|
||||
- [Z6543/CVE-2000-0979](https://github.com/Z6543/CVE-2000-0979)
|
||||
|
||||
|
||||
## 1999
|
||||
### CVE-1999-0016 (1999-09-29)
|
||||
|
|
Loading…
Reference in a new issue