mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2021/07/29 00:12:14
This commit is contained in:
parent
344f45691d
commit
90c0c104d3
57 changed files with 985 additions and 101 deletions
|
@ -266,13 +266,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-10-29T19:15:20Z",
|
||||
"updated_at": "2021-04-23T00:55:18Z",
|
||||
"updated_at": "2021-07-28T14:15:44Z",
|
||||
"pushed_at": "2016-11-26T14:55:12Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2019-10-19T18:37:07Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "POC for CVE-2018-1273",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-17T13:41:00Z",
|
||||
"updated_at": "2020-09-29T16:06:24Z",
|
||||
"updated_at": "2021-07-28T11:27:15Z",
|
||||
"pushed_at": "2018-06-05T15:07:18Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"forks_count": 8,
|
||||
"forks": 8,
|
||||
"watchers": 21,
|
||||
"watchers": 22,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -63,8 +63,8 @@
|
|||
"pushed_at": "2021-01-08T10:31:22Z",
|
||||
"stargazers_count": 490,
|
||||
"watchers_count": 490,
|
||||
"forks_count": 164,
|
||||
"forks": 164,
|
||||
"forks_count": 165,
|
||||
"forks": 165,
|
||||
"watchers": 490,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE Repository for HTTP DeSynchronization Attacks",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-29T14:52:09Z",
|
||||
"updated_at": "2020-08-29T14:53:04Z",
|
||||
"updated_at": "2021-07-28T14:14:25Z",
|
||||
"pushed_at": "2020-08-29T14:53:02Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1232,13 +1232,13 @@
|
|||
"description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-23T22:50:12Z",
|
||||
"updated_at": "2021-07-05T08:40:02Z",
|
||||
"updated_at": "2021-07-28T13:26:32Z",
|
||||
"pushed_at": "2019-06-22T21:48:45Z",
|
||||
"stargazers_count": 820,
|
||||
"watchers_count": 820,
|
||||
"stargazers_count": 821,
|
||||
"watchers_count": 821,
|
||||
"forks_count": 214,
|
||||
"forks": 214,
|
||||
"watchers": 820,
|
||||
"watchers": 821,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -82,13 +82,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-06-24T15:33:50Z",
|
||||
"updated_at": "2021-07-21T19:46:31Z",
|
||||
"updated_at": "2021-07-28T11:24:11Z",
|
||||
"pushed_at": "2020-11-09T07:33:12Z",
|
||||
"stargazers_count": 249,
|
||||
"watchers_count": 249,
|
||||
"stargazers_count": 250,
|
||||
"watchers_count": 250,
|
||||
"forks_count": 52,
|
||||
"forks": 52,
|
||||
"watchers": 249,
|
||||
"watchers": 250,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2020-01-27T12:32:04Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"forks_count": 8,
|
||||
"forks": 8,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 39,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -86,8 +86,8 @@
|
|||
"pushed_at": "2019-08-07T01:21:38Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-07-28T06:18:27Z",
|
||||
"updated_at": "2021-07-28T09:14:55Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2715,
|
||||
"watchers_count": 2715,
|
||||
"stargazers_count": 2716,
|
||||
"watchers_count": 2716,
|
||||
"forks_count": 791,
|
||||
"forks": 791,
|
||||
"watchers": 2715,
|
||||
"watchers": 2716,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -67,5 +67,28 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 390354257,
|
||||
"name": "dirty_sock",
|
||||
"full_name": "f4T1H21\/dirty_sock",
|
||||
"owner": {
|
||||
"login": "f4T1H21",
|
||||
"id": 83399767,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83399767?v=4",
|
||||
"html_url": "https:\/\/github.com\/f4T1H21"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/f4T1H21\/dirty_sock",
|
||||
"description": "Local Privilege Escalation via snapd (CVE-2019-7304) Remastered PoC exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-28T13:06:41Z",
|
||||
"updated_at": "2021-07-28T13:47:50Z",
|
||||
"pushed_at": "2021-07-28T13:26:00Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "A simple PoC for WordPress RCE (author priviledge), refer to CVE-2019-8942 and CVE-2019-8943.",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-25T06:38:15Z",
|
||||
"updated_at": "2021-07-13T06:19:45Z",
|
||||
"updated_at": "2021-07-28T10:19:17Z",
|
||||
"pushed_at": "2019-03-18T01:20:52Z",
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"forks_count": 19,
|
||||
"forks": 19,
|
||||
"watchers": 60,
|
||||
"watchers": 61,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -128,8 +128,8 @@
|
|||
"description": "My implementation of CVE-2020-0041",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-25T02:19:17Z",
|
||||
"updated_at": "2021-06-25T06:09:17Z",
|
||||
"pushed_at": "2021-07-26T12:09:53Z",
|
||||
"updated_at": "2021-07-28T15:12:28Z",
|
||||
"pushed_at": "2021-07-28T15:12:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Python script to exploit CVE-2020-14321 - Moodle 3.9 - Course enrollments allowed privilege escalation from teacher role into manager role to RCE.",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-28T19:46:55Z",
|
||||
"updated_at": "2021-07-09T04:30:38Z",
|
||||
"updated_at": "2021-07-28T11:10:20Z",
|
||||
"pushed_at": "2021-07-07T04:44:06Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -105,13 +105,13 @@
|
|||
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:57:49Z",
|
||||
"updated_at": "2021-07-28T07:15:36Z",
|
||||
"updated_at": "2021-07-28T11:00:47Z",
|
||||
"pushed_at": "2020-11-05T16:37:20Z",
|
||||
"stargazers_count": 228,
|
||||
"watchers_count": 228,
|
||||
"stargazers_count": 229,
|
||||
"watchers_count": 229,
|
||||
"forks_count": 40,
|
||||
"forks": 40,
|
||||
"watchers": 228,
|
||||
"watchers": 229,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "WebLogic T3\/IIOP RCE ExternalizableHelper.class of coherence.jar",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-27T01:24:52Z",
|
||||
"updated_at": "2021-07-26T12:10:56Z",
|
||||
"updated_at": "2021-07-28T10:32:18Z",
|
||||
"pushed_at": "2021-01-27T01:40:56Z",
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"forks_count": 13,
|
||||
"forks": 13,
|
||||
"watchers": 62,
|
||||
"watchers": 63,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2021-04-29T07:14:33Z",
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"forks_count": 8,
|
||||
"forks": 8,
|
||||
"watchers": 62,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -21,5 +21,28 @@
|
|||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 390319299,
|
||||
"name": "CVE-2020-28502",
|
||||
"full_name": "dpredrag\/CVE-2020-28502",
|
||||
"owner": {
|
||||
"login": "dpredrag",
|
||||
"id": 3372646,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3372646?v=4",
|
||||
"html_url": "https:\/\/github.com\/dpredrag"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dpredrag\/CVE-2020-28502",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-28T11:01:56Z",
|
||||
"updated_at": "2021-07-28T11:03:19Z",
|
||||
"pushed_at": "2021-07-28T11:03:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2021/CVE-2021-000000.json
Normal file
25
2021/CVE-2021-000000.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 390294627,
|
||||
"name": "CVE-2021-000000",
|
||||
"full_name": "dorisroot1\/CVE-2021-000000",
|
||||
"owner": {
|
||||
"login": "dorisroot1",
|
||||
"id": 30891737,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30891737?v=4",
|
||||
"html_url": "https:\/\/github.com\/dorisroot1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dorisroot1\/CVE-2021-000000",
|
||||
"description": "第一个项目在测试中",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-28T09:35:14Z",
|
||||
"updated_at": "2021-07-28T09:35:17Z",
|
||||
"pushed_at": "2021-07-28T09:35:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2021/CVE-2021-1000001.json
Normal file
25
2021/CVE-2021-1000001.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 390290379,
|
||||
"name": "CVE-2021-1000001",
|
||||
"full_name": "dorisroot1\/CVE-2021-1000001",
|
||||
"owner": {
|
||||
"login": "dorisroot1",
|
||||
"id": 30891737,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30891737?v=4",
|
||||
"html_url": "https:\/\/github.com\/dorisroot1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dorisroot1\/CVE-2021-1000001",
|
||||
"description": "测试 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-28T09:21:50Z",
|
||||
"updated_at": "2021-07-28T09:35:04Z",
|
||||
"pushed_at": "2021-07-28T09:21:51Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2021/CVE-2021-10909099222.json
Normal file
25
2021/CVE-2021-10909099222.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 390317637,
|
||||
"name": "CVE-2021-10909099222",
|
||||
"full_name": "dorisroot1\/CVE-2021-10909099222",
|
||||
"owner": {
|
||||
"login": "dorisroot1",
|
||||
"id": 30891737,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30891737?v=4",
|
||||
"html_url": "https:\/\/github.com\/dorisroot1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dorisroot1\/CVE-2021-10909099222",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-28T10:56:19Z",
|
||||
"updated_at": "2021-07-28T10:56:19Z",
|
||||
"pushed_at": "2021-07-28T10:56:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2021/CVE-2021-112333212.json
Normal file
25
2021/CVE-2021-112333212.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 390311864,
|
||||
"name": "CVE-2021-112333212",
|
||||
"full_name": "dorisroot1\/CVE-2021-112333212",
|
||||
"owner": {
|
||||
"login": "dorisroot1",
|
||||
"id": 30891737,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30891737?v=4",
|
||||
"html_url": "https:\/\/github.com\/dorisroot1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dorisroot1\/CVE-2021-112333212",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-28T10:34:36Z",
|
||||
"updated_at": "2021-07-28T10:34:36Z",
|
||||
"pushed_at": "2021-07-28T10:34:36Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2021/CVE-2021-1232123321.json
Normal file
25
2021/CVE-2021-1232123321.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 390316420,
|
||||
"name": "CVE-2021-1232123321",
|
||||
"full_name": "dorisroot1\/CVE-2021-1232123321",
|
||||
"owner": {
|
||||
"login": "dorisroot1",
|
||||
"id": 30891737,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30891737?v=4",
|
||||
"html_url": "https:\/\/github.com\/dorisroot1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dorisroot1\/CVE-2021-1232123321",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-28T10:51:38Z",
|
||||
"updated_at": "2021-07-28T10:51:38Z",
|
||||
"pushed_at": "2021-07-28T10:51:41Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2021/CVE-2021-123324125.json
Normal file
25
2021/CVE-2021-123324125.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 390329249,
|
||||
"name": "CVE-2021-123324125",
|
||||
"full_name": "dorisroot1\/CVE-2021-123324125",
|
||||
"owner": {
|
||||
"login": "dorisroot1",
|
||||
"id": 30891737,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30891737?v=4",
|
||||
"html_url": "https:\/\/github.com\/dorisroot1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dorisroot1\/CVE-2021-123324125",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-28T11:37:54Z",
|
||||
"updated_at": "2021-07-28T11:37:54Z",
|
||||
"pushed_at": "2021-07-28T11:37:55Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,20 +1,20 @@
|
|||
[
|
||||
{
|
||||
"id": 388497318,
|
||||
"name": "cve-2021-44444",
|
||||
"full_name": "zoukba0014\/cve-2021-44444",
|
||||
"id": 390354049,
|
||||
"name": "cve-2021-123456",
|
||||
"full_name": "zoukba0014\/cve-2021-123456",
|
||||
"owner": {
|
||||
"login": "zoukba0014",
|
||||
"id": 80103035,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/80103035?v=4",
|
||||
"html_url": "https:\/\/github.com\/zoukba0014"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zoukba0014\/cve-2021-44444",
|
||||
"html_url": "https:\/\/github.com\/zoukba0014\/cve-2021-123456",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-22T14:47:06Z",
|
||||
"updated_at": "2021-07-22T14:50:52Z",
|
||||
"pushed_at": "2021-07-22T14:47:06Z",
|
||||
"created_at": "2021-07-28T13:06:01Z",
|
||||
"updated_at": "2021-07-28T13:06:01Z",
|
||||
"pushed_at": "2021-07-28T13:06:02Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
25
2021/CVE-2021-12523214.json
Normal file
25
2021/CVE-2021-12523214.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 390328225,
|
||||
"name": "CVE-2021-12523214",
|
||||
"full_name": "dorisroot1\/CVE-2021-12523214",
|
||||
"owner": {
|
||||
"login": "dorisroot1",
|
||||
"id": 30891737,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30891737?v=4",
|
||||
"html_url": "https:\/\/github.com\/dorisroot1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dorisroot1\/CVE-2021-12523214",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-28T11:34:12Z",
|
||||
"updated_at": "2021-07-28T11:34:12Z",
|
||||
"pushed_at": "2021-07-28T11:34:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2021/CVE-2021-1258008.json
Normal file
25
2021/CVE-2021-1258008.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 390333546,
|
||||
"name": "CVE-2021-1258008",
|
||||
"full_name": "dorisroot1\/CVE-2021-1258008",
|
||||
"owner": {
|
||||
"login": "dorisroot1",
|
||||
"id": 30891737,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30891737?v=4",
|
||||
"html_url": "https:\/\/github.com\/dorisroot1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dorisroot1\/CVE-2021-1258008",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-28T11:53:08Z",
|
||||
"updated_at": "2021-07-28T11:53:08Z",
|
||||
"pushed_at": "2021-07-28T11:53:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2021/CVE-2021-1594398.json
Normal file
25
2021/CVE-2021-1594398.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 390330894,
|
||||
"name": "CVE-2021-1594398",
|
||||
"full_name": "dorisroot1\/CVE-2021-1594398",
|
||||
"owner": {
|
||||
"login": "dorisroot1",
|
||||
"id": 30891737,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30891737?v=4",
|
||||
"html_url": "https:\/\/github.com\/dorisroot1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dorisroot1\/CVE-2021-1594398",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-28T11:43:55Z",
|
||||
"updated_at": "2021-07-28T11:43:55Z",
|
||||
"pushed_at": "2021-07-28T11:43:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -36,13 +36,13 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2021-07-28T01:46:47Z",
|
||||
"updated_at": "2021-07-28T10:47:31Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1258,
|
||||
"watchers_count": 1258,
|
||||
"stargazers_count": 1259,
|
||||
"watchers_count": 1259,
|
||||
"forks_count": 450,
|
||||
"forks": 450,
|
||||
"watchers": 1258,
|
||||
"watchers": 1259,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -59,13 +59,13 @@
|
|||
"description": "CVE-2021-1675 Detection Info",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-30T18:32:17Z",
|
||||
"updated_at": "2021-07-27T18:27:46Z",
|
||||
"updated_at": "2021-07-28T09:41:35Z",
|
||||
"pushed_at": "2021-07-07T15:43:05Z",
|
||||
"stargazers_count": 198,
|
||||
"watchers_count": 198,
|
||||
"stargazers_count": 199,
|
||||
"watchers_count": 199,
|
||||
"forks_count": 33,
|
||||
"forks": 33,
|
||||
"watchers": 198,
|
||||
"watchers": 199,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -224,8 +224,8 @@
|
|||
"pushed_at": "2021-07-05T08:54:06Z",
|
||||
"stargazers_count": 524,
|
||||
"watchers_count": 524,
|
||||
"forks_count": 140,
|
||||
"forks": 140,
|
||||
"forks_count": 141,
|
||||
"forks": 141,
|
||||
"watchers": 524,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -523,8 +523,8 @@
|
|||
"pushed_at": "2021-07-05T14:34:34Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"forks_count": 14,
|
||||
"forks": 14,
|
||||
"forks_count": 15,
|
||||
"forks": 15,
|
||||
"watchers": 42,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2021-1732 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-05T02:11:10Z",
|
||||
"updated_at": "2021-07-21T11:39:05Z",
|
||||
"updated_at": "2021-07-28T13:14:11Z",
|
||||
"pushed_at": "2021-03-05T03:10:26Z",
|
||||
"stargazers_count": 318,
|
||||
"watchers_count": 318,
|
||||
"stargazers_count": 319,
|
||||
"watchers_count": 319,
|
||||
"forks_count": 82,
|
||||
"forks": 82,
|
||||
"watchers": 318,
|
||||
"watchers": 319,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
25
2021/CVE-2021-1908.json
Normal file
25
2021/CVE-2021-1908.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 390322108,
|
||||
"name": "CVE-2021-1908U77",
|
||||
"full_name": "dorisroot1\/CVE-2021-1908U77",
|
||||
"owner": {
|
||||
"login": "dorisroot1",
|
||||
"id": 30891737,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30891737?v=4",
|
||||
"html_url": "https:\/\/github.com\/dorisroot1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dorisroot1\/CVE-2021-1908U77",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-28T11:11:47Z",
|
||||
"updated_at": "2021-07-28T11:11:47Z",
|
||||
"pushed_at": "2021-07-28T11:11:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2021/CVE-2021-20119090.json
Normal file
25
2021/CVE-2021-20119090.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 390320197,
|
||||
"name": "CVE-2021-20119090",
|
||||
"full_name": "dorisroot1\/CVE-2021-20119090",
|
||||
"owner": {
|
||||
"login": "dorisroot1",
|
||||
"id": 30891737,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30891737?v=4",
|
||||
"html_url": "https:\/\/github.com\/dorisroot1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dorisroot1\/CVE-2021-20119090",
|
||||
"description": "TEST",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-28T11:05:09Z",
|
||||
"updated_at": "2021-07-28T11:05:09Z",
|
||||
"pushed_at": "2021-07-28T11:05:10Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2021/CVE-2021-2197075.json
Normal file
25
2021/CVE-2021-2197075.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 390338694,
|
||||
"name": "CVE-2021-2197075",
|
||||
"full_name": "dorisroot1\/CVE-2021-2197075",
|
||||
"owner": {
|
||||
"login": "dorisroot1",
|
||||
"id": 30891737,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30891737?v=4",
|
||||
"html_url": "https:\/\/github.com\/dorisroot1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dorisroot1\/CVE-2021-2197075",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-28T12:10:45Z",
|
||||
"updated_at": "2021-07-28T12:10:45Z",
|
||||
"pushed_at": "2021-07-28T12:10:45Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2021/CVE-2021-23142414.json
Normal file
25
2021/CVE-2021-23142414.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 390331639,
|
||||
"name": "CVE-2021-23142414",
|
||||
"full_name": "dorisroot1\/CVE-2021-23142414",
|
||||
"owner": {
|
||||
"login": "dorisroot1",
|
||||
"id": 30891737,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30891737?v=4",
|
||||
"html_url": "https:\/\/github.com\/dorisroot1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dorisroot1\/CVE-2021-23142414",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-28T11:46:29Z",
|
||||
"updated_at": "2021-07-28T11:46:29Z",
|
||||
"pushed_at": "2021-07-28T11:46:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2021/CVE-2021-2321084.json
Normal file
25
2021/CVE-2021-2321084.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 390315832,
|
||||
"name": "CVE-2021-2321084",
|
||||
"full_name": "dorisroot1\/CVE-2021-2321084",
|
||||
"owner": {
|
||||
"login": "dorisroot1",
|
||||
"id": 30891737,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30891737?v=4",
|
||||
"html_url": "https:\/\/github.com\/dorisroot1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dorisroot1\/CVE-2021-2321084",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-28T10:49:19Z",
|
||||
"updated_at": "2021-07-28T10:49:19Z",
|
||||
"pushed_at": "2021-07-28T10:49:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "PoC for CVE-2021-28476 a guest-to-host \"Hyper-V Remote Code Execution Vulnerability\" in vmswitch.sys.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-31T18:02:39Z",
|
||||
"updated_at": "2021-07-22T18:13:47Z",
|
||||
"updated_at": "2021-07-28T13:43:27Z",
|
||||
"pushed_at": "2021-06-01T15:08:23Z",
|
||||
"stargazers_count": 178,
|
||||
"watchers_count": 178,
|
||||
"stargazers_count": 179,
|
||||
"watchers_count": 179,
|
||||
"forks_count": 28,
|
||||
"forks": 28,
|
||||
"watchers": 178,
|
||||
"watchers": 179,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-04-29T17:59:59Z",
|
||||
"updated_at": "2021-05-24T04:00:23Z",
|
||||
"updated_at": "2021-07-28T10:13:16Z",
|
||||
"pushed_at": "2021-04-30T15:01:38Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 16,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
25
2021/CVE-2021-3020142.json
Normal file
25
2021/CVE-2021-3020142.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 390324866,
|
||||
"name": "CVE-2021-3020142",
|
||||
"full_name": "dorisroot1\/CVE-2021-3020142",
|
||||
"owner": {
|
||||
"login": "dorisroot1",
|
||||
"id": 30891737,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30891737?v=4",
|
||||
"html_url": "https:\/\/github.com\/dorisroot1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dorisroot1\/CVE-2021-3020142",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-28T11:21:49Z",
|
||||
"updated_at": "2021-07-28T11:21:49Z",
|
||||
"pushed_at": "2021-07-28T11:21:50Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -657,13 +657,13 @@
|
|||
"description": "Root shell PoC for CVE-2021-3156",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-03T19:57:56Z",
|
||||
"updated_at": "2021-07-27T06:04:05Z",
|
||||
"updated_at": "2021-07-28T13:11:41Z",
|
||||
"pushed_at": "2021-02-03T22:28:14Z",
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"forks_count": 32,
|
||||
"forks": 32,
|
||||
"watchers": 59,
|
||||
"watchers": 60,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
25
2021/CVE-2021-3211233.json
Normal file
25
2021/CVE-2021-3211233.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 390311105,
|
||||
"name": "CVE-2021-3211233",
|
||||
"full_name": "dorisroot1\/CVE-2021-3211233",
|
||||
"owner": {
|
||||
"login": "dorisroot1",
|
||||
"id": 30891737,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30891737?v=4",
|
||||
"html_url": "https:\/\/github.com\/dorisroot1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dorisroot1\/CVE-2021-3211233",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-28T10:31:49Z",
|
||||
"updated_at": "2021-07-28T10:31:49Z",
|
||||
"pushed_at": "2021-07-28T10:31:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2021/CVE-2021-3214124.json
Normal file
25
2021/CVE-2021-3214124.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 390337187,
|
||||
"name": "CVE-2021-3214124",
|
||||
"full_name": "dorisroot1\/CVE-2021-3214124",
|
||||
"owner": {
|
||||
"login": "dorisroot1",
|
||||
"id": 30891737,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30891737?v=4",
|
||||
"html_url": "https:\/\/github.com\/dorisroot1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dorisroot1\/CVE-2021-3214124",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-28T12:05:39Z",
|
||||
"updated_at": "2021-07-28T12:05:39Z",
|
||||
"pushed_at": "2021-07-28T12:05:40Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2021/CVE-2021-324213341.json
Normal file
25
2021/CVE-2021-324213341.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 390326676,
|
||||
"name": "CVE-2021-324213341",
|
||||
"full_name": "dorisroot1\/CVE-2021-324213341",
|
||||
"owner": {
|
||||
"login": "dorisroot1",
|
||||
"id": 30891737,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30891737?v=4",
|
||||
"html_url": "https:\/\/github.com\/dorisroot1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dorisroot1\/CVE-2021-324213341",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-28T11:28:24Z",
|
||||
"updated_at": "2021-07-28T11:28:24Z",
|
||||
"pushed_at": "2021-07-28T11:28:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -21,5 +21,28 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 390295076,
|
||||
"name": "CVE-2021-3438",
|
||||
"full_name": "TobiasS1402\/CVE-2021-3438",
|
||||
"owner": {
|
||||
"login": "TobiasS1402",
|
||||
"id": 46230851,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46230851?v=4",
|
||||
"html_url": "https:\/\/github.com\/TobiasS1402"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/TobiasS1402\/CVE-2021-3438",
|
||||
"description": "Detection and remediation for CVE-2021-3438 with Powershell",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-28T09:36:42Z",
|
||||
"updated_at": "2021-07-28T14:51:57Z",
|
||||
"pushed_at": "2021-07-28T14:41:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2021-04-20T00:46:14Z",
|
||||
"stargazers_count": 211,
|
||||
"watchers_count": 211,
|
||||
"forks_count": 67,
|
||||
"forks": 67,
|
||||
"forks_count": 68,
|
||||
"forks": 68,
|
||||
"watchers": 211,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-20T22:16:49Z",
|
||||
"updated_at": "2021-07-28T07:25:16Z",
|
||||
"updated_at": "2021-07-28T10:48:38Z",
|
||||
"pushed_at": "2021-07-25T15:56:26Z",
|
||||
"stargazers_count": 138,
|
||||
"watchers_count": 138,
|
||||
"stargazers_count": 137,
|
||||
"watchers_count": 137,
|
||||
"forks_count": 27,
|
||||
"forks": 27,
|
||||
"watchers": 138,
|
||||
"watchers": 137,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -243,13 +243,13 @@
|
|||
"description": "C# PoC for CVE-2021-36934\/HiveNightmare\/SeriousSAM",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-24T12:55:05Z",
|
||||
"updated_at": "2021-07-28T02:08:32Z",
|
||||
"updated_at": "2021-07-28T10:41:30Z",
|
||||
"pushed_at": "2021-07-25T15:41:33Z",
|
||||
"stargazers_count": 153,
|
||||
"watchers_count": 153,
|
||||
"forks_count": 25,
|
||||
"forks": 25,
|
||||
"watchers": 153,
|
||||
"stargazers_count": 154,
|
||||
"watchers_count": 154,
|
||||
"forks_count": 26,
|
||||
"forks": 26,
|
||||
"watchers": 154,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
25
2021/CVE-2021-4121442.json
Normal file
25
2021/CVE-2021-4121442.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 390339145,
|
||||
"name": "CVE-2021-4121442",
|
||||
"full_name": "dorisroot1\/CVE-2021-4121442",
|
||||
"owner": {
|
||||
"login": "dorisroot1",
|
||||
"id": 30891737,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30891737?v=4",
|
||||
"html_url": "https:\/\/github.com\/dorisroot1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dorisroot1\/CVE-2021-4121442",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-28T12:12:22Z",
|
||||
"updated_at": "2021-07-28T12:12:22Z",
|
||||
"pushed_at": "2021-07-28T12:12:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2021/CVE-2021-41241412.json
Normal file
25
2021/CVE-2021-41241412.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 390336612,
|
||||
"name": "CVE-2021-41241412",
|
||||
"full_name": "dorisroot1\/CVE-2021-41241412",
|
||||
"owner": {
|
||||
"login": "dorisroot1",
|
||||
"id": 30891737,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30891737?v=4",
|
||||
"html_url": "https:\/\/github.com\/dorisroot1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dorisroot1\/CVE-2021-41241412",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-28T12:03:41Z",
|
||||
"updated_at": "2021-07-28T12:03:41Z",
|
||||
"pushed_at": "2021-07-28T12:03:41Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2021/CVE-2021-4124214.json
Normal file
25
2021/CVE-2021-4124214.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 390330100,
|
||||
"name": "CVE-2021-4124214",
|
||||
"full_name": "dorisroot1\/CVE-2021-4124214",
|
||||
"owner": {
|
||||
"login": "dorisroot1",
|
||||
"id": 30891737,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30891737?v=4",
|
||||
"html_url": "https:\/\/github.com\/dorisroot1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dorisroot1\/CVE-2021-4124214",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-28T11:41:02Z",
|
||||
"updated_at": "2021-07-28T11:41:02Z",
|
||||
"pushed_at": "2021-07-28T11:41:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2021/CVE-2021-412999.json
Normal file
25
2021/CVE-2021-412999.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 390342690,
|
||||
"name": "CVE-2021-412999",
|
||||
"full_name": "dorisroot1\/CVE-2021-412999",
|
||||
"owner": {
|
||||
"login": "dorisroot1",
|
||||
"id": 30891737,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30891737?v=4",
|
||||
"html_url": "https:\/\/github.com\/dorisroot1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dorisroot1\/CVE-2021-412999",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-28T12:24:39Z",
|
||||
"updated_at": "2021-07-28T12:24:39Z",
|
||||
"pushed_at": "2021-07-28T12:24:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2021/CVE-2021-42892849.json
Normal file
25
2021/CVE-2021-42892849.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 390337748,
|
||||
"name": "CVE-2021-42892849",
|
||||
"full_name": "dorisroot1\/CVE-2021-42892849",
|
||||
"owner": {
|
||||
"login": "dorisroot1",
|
||||
"id": 30891737,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30891737?v=4",
|
||||
"html_url": "https:\/\/github.com\/dorisroot1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dorisroot1\/CVE-2021-42892849",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-28T12:07:30Z",
|
||||
"updated_at": "2021-07-28T12:07:30Z",
|
||||
"pushed_at": "2021-07-28T12:07:31Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2021/CVE-2021-5128108.json
Normal file
25
2021/CVE-2021-5128108.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 390335364,
|
||||
"name": "CVE-2021-5128108",
|
||||
"full_name": "dorisroot1\/CVE-2021-5128108",
|
||||
"owner": {
|
||||
"login": "dorisroot1",
|
||||
"id": 30891737,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30891737?v=4",
|
||||
"html_url": "https:\/\/github.com\/dorisroot1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dorisroot1\/CVE-2021-5128108",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-28T11:59:26Z",
|
||||
"updated_at": "2021-07-28T11:59:26Z",
|
||||
"pushed_at": "2021-07-28T11:59:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2021/CVE-2021-57834782.json
Normal file
25
2021/CVE-2021-57834782.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 390325950,
|
||||
"name": "CVE-2021-57834782",
|
||||
"full_name": "dorisroot1\/CVE-2021-57834782",
|
||||
"owner": {
|
||||
"login": "dorisroot1",
|
||||
"id": 30891737,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30891737?v=4",
|
||||
"html_url": "https:\/\/github.com\/dorisroot1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dorisroot1\/CVE-2021-57834782",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-28T11:25:43Z",
|
||||
"updated_at": "2021-07-28T11:25:43Z",
|
||||
"pushed_at": "2021-07-28T11:25:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2021/CVE-2021-90000000000.json
Normal file
25
2021/CVE-2021-90000000000.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 390299269,
|
||||
"name": "CVE-2021-90000000000",
|
||||
"full_name": "dorisroot1\/CVE-2021-90000000000",
|
||||
"owner": {
|
||||
"login": "dorisroot1",
|
||||
"id": 30891737,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30891737?v=4",
|
||||
"html_url": "https:\/\/github.com\/dorisroot1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dorisroot1\/CVE-2021-90000000000",
|
||||
"description": "一个测试项目",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-28T09:51:03Z",
|
||||
"updated_at": "2021-07-28T09:51:06Z",
|
||||
"pushed_at": "2021-07-28T09:51:04Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2021/CVE-2021-98098098.json
Normal file
25
2021/CVE-2021-98098098.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 390320981,
|
||||
"name": "CVE-2021-98098098",
|
||||
"full_name": "dorisroot1\/CVE-2021-98098098",
|
||||
"owner": {
|
||||
"login": "dorisroot1",
|
||||
"id": 30891737,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30891737?v=4",
|
||||
"html_url": "https:\/\/github.com\/dorisroot1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dorisroot1\/CVE-2021-98098098",
|
||||
"description": "CESHI ",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-28T11:07:49Z",
|
||||
"updated_at": "2021-07-28T11:07:49Z",
|
||||
"pushed_at": "2021-07-28T11:07:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2021/CVE-2021-9878724.json
Normal file
25
2021/CVE-2021-9878724.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 390332644,
|
||||
"name": "CVE-2021-9878724",
|
||||
"full_name": "dorisroot1\/CVE-2021-9878724",
|
||||
"owner": {
|
||||
"login": "dorisroot1",
|
||||
"id": 30891737,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30891737?v=4",
|
||||
"html_url": "https:\/\/github.com\/dorisroot1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dorisroot1\/CVE-2021-9878724",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-28T11:50:00Z",
|
||||
"updated_at": "2021-07-28T11:50:00Z",
|
||||
"pushed_at": "2021-07-28T11:50:00Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2021/CVE-2021-990909090.json
Normal file
25
2021/CVE-2021-990909090.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 390295034,
|
||||
"name": "CVE-2021-990909090",
|
||||
"full_name": "dorisroot1\/CVE-2021-990909090",
|
||||
"owner": {
|
||||
"login": "dorisroot1",
|
||||
"id": 30891737,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30891737?v=4",
|
||||
"html_url": "https:\/\/github.com\/dorisroot1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dorisroot1\/CVE-2021-990909090",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-28T09:36:34Z",
|
||||
"updated_at": "2021-07-28T09:36:37Z",
|
||||
"pushed_at": "2021-07-28T09:36:35Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
94
README.md
94
README.md
|
@ -1,6 +1,9 @@
|
|||
# PoC in GitHub
|
||||
|
||||
## 2021
|
||||
### CVE-2021-000000
|
||||
- [dorisroot1/CVE-2021-000000](https://github.com/dorisroot1/CVE-2021-000000)
|
||||
|
||||
### CVE-2021-1056 (2021-01-07)
|
||||
|
||||
<code>
|
||||
|
@ -99,6 +102,9 @@ Possible use after free due to improper handling of memory mapping of multiple p
|
|||
|
||||
- [TAKIANFIF/CVE-2021-1905-CVE-2021-1906-CVE-2021-28663-CVE-2021-28664](https://github.com/TAKIANFIF/CVE-2021-1905-CVE-2021-1906-CVE-2021-28663-CVE-2021-28664)
|
||||
|
||||
### CVE-2021-1908
|
||||
- [dorisroot1/CVE-2021-1908U77](https://github.com/dorisroot1/CVE-2021-1908U77)
|
||||
|
||||
### CVE-2021-1994 (2021-01-20)
|
||||
|
||||
<code>
|
||||
|
@ -356,6 +362,7 @@ A potential buffer overflow in the software drivers for certain HP LaserJet prod
|
|||
</code>
|
||||
|
||||
- [Crystalware/CVE-2021-3438](https://github.com/Crystalware/CVE-2021-3438)
|
||||
- [TobiasS1402/CVE-2021-3438](https://github.com/TobiasS1402/CVE-2021-3438)
|
||||
|
||||
### CVE-2021-3449 (2021-03-25)
|
||||
|
||||
|
@ -1743,8 +1750,89 @@ Windows Elevation of Privilege Vulnerability
|
|||
### CVE-2021-37152
|
||||
- [lhashashinl/CVE-2021-37152](https://github.com/lhashashinl/CVE-2021-37152)
|
||||
|
||||
### CVE-2021-44444
|
||||
- [zoukba0014/cve-2021-44444](https://github.com/zoukba0014/cve-2021-44444)
|
||||
### CVE-2021-123456
|
||||
- [zoukba0014/cve-2021-123456](https://github.com/zoukba0014/cve-2021-123456)
|
||||
|
||||
### CVE-2021-412999
|
||||
- [dorisroot1/CVE-2021-412999](https://github.com/dorisroot1/CVE-2021-412999)
|
||||
|
||||
### CVE-2021-1000001
|
||||
- [dorisroot1/CVE-2021-1000001](https://github.com/dorisroot1/CVE-2021-1000001)
|
||||
|
||||
### CVE-2021-1258008
|
||||
- [dorisroot1/CVE-2021-1258008](https://github.com/dorisroot1/CVE-2021-1258008)
|
||||
|
||||
### CVE-2021-1594398
|
||||
- [dorisroot1/CVE-2021-1594398](https://github.com/dorisroot1/CVE-2021-1594398)
|
||||
|
||||
### CVE-2021-2197075
|
||||
- [dorisroot1/CVE-2021-2197075](https://github.com/dorisroot1/CVE-2021-2197075)
|
||||
|
||||
### CVE-2021-2321084
|
||||
- [dorisroot1/CVE-2021-2321084](https://github.com/dorisroot1/CVE-2021-2321084)
|
||||
|
||||
### CVE-2021-3020142
|
||||
- [dorisroot1/CVE-2021-3020142](https://github.com/dorisroot1/CVE-2021-3020142)
|
||||
|
||||
### CVE-2021-3211233
|
||||
- [dorisroot1/CVE-2021-3211233](https://github.com/dorisroot1/CVE-2021-3211233)
|
||||
|
||||
### CVE-2021-3214124
|
||||
- [dorisroot1/CVE-2021-3214124](https://github.com/dorisroot1/CVE-2021-3214124)
|
||||
|
||||
### CVE-2021-4121442
|
||||
- [dorisroot1/CVE-2021-4121442](https://github.com/dorisroot1/CVE-2021-4121442)
|
||||
|
||||
### CVE-2021-4124214
|
||||
- [dorisroot1/CVE-2021-4124214](https://github.com/dorisroot1/CVE-2021-4124214)
|
||||
|
||||
### CVE-2021-5128108
|
||||
- [dorisroot1/CVE-2021-5128108](https://github.com/dorisroot1/CVE-2021-5128108)
|
||||
|
||||
### CVE-2021-9878724
|
||||
- [dorisroot1/CVE-2021-9878724](https://github.com/dorisroot1/CVE-2021-9878724)
|
||||
|
||||
### CVE-2021-12523214
|
||||
- [dorisroot1/CVE-2021-12523214](https://github.com/dorisroot1/CVE-2021-12523214)
|
||||
|
||||
### CVE-2021-20119090
|
||||
- [dorisroot1/CVE-2021-20119090](https://github.com/dorisroot1/CVE-2021-20119090)
|
||||
|
||||
### CVE-2021-23142414
|
||||
- [dorisroot1/CVE-2021-23142414](https://github.com/dorisroot1/CVE-2021-23142414)
|
||||
|
||||
### CVE-2021-41241412
|
||||
- [dorisroot1/CVE-2021-41241412](https://github.com/dorisroot1/CVE-2021-41241412)
|
||||
|
||||
### CVE-2021-42892849
|
||||
- [dorisroot1/CVE-2021-42892849](https://github.com/dorisroot1/CVE-2021-42892849)
|
||||
|
||||
### CVE-2021-57834782
|
||||
- [dorisroot1/CVE-2021-57834782](https://github.com/dorisroot1/CVE-2021-57834782)
|
||||
|
||||
### CVE-2021-98098098
|
||||
- [dorisroot1/CVE-2021-98098098](https://github.com/dorisroot1/CVE-2021-98098098)
|
||||
|
||||
### CVE-2021-112333212
|
||||
- [dorisroot1/CVE-2021-112333212](https://github.com/dorisroot1/CVE-2021-112333212)
|
||||
|
||||
### CVE-2021-123324125
|
||||
- [dorisroot1/CVE-2021-123324125](https://github.com/dorisroot1/CVE-2021-123324125)
|
||||
|
||||
### CVE-2021-324213341
|
||||
- [dorisroot1/CVE-2021-324213341](https://github.com/dorisroot1/CVE-2021-324213341)
|
||||
|
||||
### CVE-2021-990909090
|
||||
- [dorisroot1/CVE-2021-990909090](https://github.com/dorisroot1/CVE-2021-990909090)
|
||||
|
||||
### CVE-2021-1232123321
|
||||
- [dorisroot1/CVE-2021-1232123321](https://github.com/dorisroot1/CVE-2021-1232123321)
|
||||
|
||||
### CVE-2021-10909099222
|
||||
- [dorisroot1/CVE-2021-10909099222](https://github.com/dorisroot1/CVE-2021-10909099222)
|
||||
|
||||
### CVE-2021-90000000000
|
||||
- [dorisroot1/CVE-2021-90000000000](https://github.com/dorisroot1/CVE-2021-90000000000)
|
||||
|
||||
|
||||
## 2020
|
||||
|
@ -5869,6 +5957,7 @@ This affects the package xmlhttprequest before 1.7.0; all versions of package xm
|
|||
</code>
|
||||
|
||||
- [s-index/CVE-2020-28502](https://github.com/s-index/CVE-2020-28502)
|
||||
- [dpredrag/CVE-2020-28502](https://github.com/dpredrag/CVE-2020-28502)
|
||||
|
||||
### CVE-2020-28647 (2020-11-17)
|
||||
|
||||
|
@ -7406,6 +7495,7 @@ Canonical snapd before version 2.37.1 incorrectly performed socket owner validat
|
|||
- [initstring/dirty_sock](https://github.com/initstring/dirty_sock)
|
||||
- [SecuritySi/CVE-2019-7304_DirtySock](https://github.com/SecuritySi/CVE-2019-7304_DirtySock)
|
||||
- [bendalisoftpro/snap_priv_esc](https://github.com/bendalisoftpro/snap_priv_esc)
|
||||
- [f4T1H21/dirty_sock](https://github.com/f4T1H21/dirty_sock)
|
||||
|
||||
### CVE-2019-7356 (2020-11-04)
|
||||
|
||||
|
|
Loading…
Reference in a new issue