mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-04-03 13:55:44 +02:00
Auto Update 2021/12/27 06:13:34
This commit is contained in:
parent
db9ac8f583
commit
aece52a67c
33 changed files with 243 additions and 243 deletions
2014
2017
2019
2020
CVE-2020-0601.jsonCVE-2020-0796.jsonCVE-2020-1472.jsonCVE-2020-14882.jsonCVE-2020-15778.jsonCVE-2020-2883.jsonCVE-2020-28948.json
2021
CVE-2021-1675.jsonCVE-2021-21315.jsonCVE-2021-21972.jsonCVE-2021-22005.jsonCVE-2021-26102.jsonCVE-2021-26871.jsonCVE-2021-30860.jsonCVE-2021-33739.jsonCVE-2021-33909.jsonCVE-2021-3493.jsonCVE-2021-36260.jsonCVE-2021-40444.jsonCVE-2021-4104.jsonCVE-2021-42287.jsonCVE-2021-43798.jsonCVE-2021-43821.jsonCVE-2021-44228.jsonCVE-2021-45046.jsonCVE-2021-45105.json
README.md
|
@ -102,7 +102,7 @@
|
|||
"pushed_at": "2020-07-21T09:46:40Z",
|
||||
"stargazers_count": 207,
|
||||
"watchers_count": 207,
|
||||
"forks_count": 65,
|
||||
"forks_count": 66,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -115,7 +115,7 @@
|
|||
"sslv3"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 65,
|
||||
"forks": 66,
|
||||
"watchers": 207,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -175,17 +175,17 @@
|
|||
"description": "Check Git's vulnerability CVE-2017-1000117",
|
||||
"fork": false,
|
||||
"created_at": "2017-08-14T15:05:48Z",
|
||||
"updated_at": "2021-08-27T08:15:54Z",
|
||||
"updated_at": "2021-12-27T04:32:52Z",
|
||||
"pushed_at": "2017-08-16T15:39:15Z",
|
||||
"stargazers_count": 135,
|
||||
"watchers_count": 135,
|
||||
"stargazers_count": 136,
|
||||
"watchers_count": 136,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 135,
|
||||
"watchers": 136,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2017-5645 - Apache Log4j RCE due Insecure Deserialization",
|
||||
"fork": false,
|
||||
"created_at": "2017-08-04T01:12:47Z",
|
||||
"updated_at": "2021-12-23T06:37:45Z",
|
||||
"updated_at": "2021-12-27T06:02:08Z",
|
||||
"pushed_at": "2018-11-18T11:14:20Z",
|
||||
"stargazers_count": 96,
|
||||
"watchers_count": 96,
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"watchers": 96,
|
||||
"watchers": 97,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2019-1388 UAC提权 (nt authority\\system)",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-21T06:26:27Z",
|
||||
"updated_at": "2021-12-15T14:37:42Z",
|
||||
"updated_at": "2021-12-27T02:23:46Z",
|
||||
"pushed_at": "2019-11-21T09:27:59Z",
|
||||
"stargazers_count": 129,
|
||||
"watchers_count": 129,
|
||||
"stargazers_count": 130,
|
||||
"watchers_count": 130,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"watchers": 129,
|
||||
"watchers": 130,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,10 +40,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-12-24T08:41:05Z",
|
||||
"updated_at": "2021-12-27T03:32:44Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3067,
|
||||
"watchers_count": 3067,
|
||||
"stargazers_count": 3068,
|
||||
"watchers_count": 3068,
|
||||
"forks_count": 911,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -70,7 +70,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 911,
|
||||
"watchers": 3067,
|
||||
"watchers": 3068,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2019-12-24T12:31:47Z",
|
||||
"stargazers_count": 93,
|
||||
"watchers_count": 93,
|
||||
"forks_count": 9,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -28,7 +28,7 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"forks": 10,
|
||||
"watchers": 93,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -488,17 +488,17 @@
|
|||
"description": "CurveBall (CVE-2020-0601) - PoC CVE-2020-0601, or commonly referred to as CurveBall, is a vulnerability in which the signature of certificates using elliptic curve cryptography (ECC) is not correctly verified. Attackers can supply hand-rolled generators, bypassing validation, antivirus & all non-protections. ",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-19T18:20:26Z",
|
||||
"updated_at": "2021-12-05T20:31:36Z",
|
||||
"updated_at": "2021-12-27T02:06:01Z",
|
||||
"pushed_at": "2020-01-19T18:26:33Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"forks": 3,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1018,10 +1018,10 @@
|
|||
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-30T11:42:56Z",
|
||||
"updated_at": "2021-12-26T16:31:14Z",
|
||||
"updated_at": "2021-12-27T03:12:11Z",
|
||||
"pushed_at": "2020-12-07T20:04:27Z",
|
||||
"stargazers_count": 1173,
|
||||
"watchers_count": 1173,
|
||||
"stargazers_count": 1174,
|
||||
"watchers_count": 1174,
|
||||
"forks_count": 369,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1034,7 +1034,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 369,
|
||||
"watchers": 1173,
|
||||
"watchers": 1174,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -155,17 +155,17 @@
|
|||
"description": "Exploit for zerologon cve-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T19:19:07Z",
|
||||
"updated_at": "2021-12-26T11:44:31Z",
|
||||
"updated_at": "2021-12-27T05:53:01Z",
|
||||
"pushed_at": "2020-10-15T18:31:15Z",
|
||||
"stargazers_count": 389,
|
||||
"watchers_count": 389,
|
||||
"stargazers_count": 390,
|
||||
"watchers_count": 390,
|
||||
"forks_count": 118,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 118,
|
||||
"watchers": 389,
|
||||
"watchers": 390,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-12-24T08:41:05Z",
|
||||
"updated_at": "2021-12-27T03:32:44Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3067,
|
||||
"watchers_count": 3067,
|
||||
"stargazers_count": 3068,
|
||||
"watchers_count": 3068,
|
||||
"forks_count": 911,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -43,7 +43,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 911,
|
||||
"watchers": 3067,
|
||||
"watchers": 3068,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2021-03-17T11:29:58Z",
|
||||
"stargazers_count": 105,
|
||||
"watchers_count": 105,
|
||||
"forks_count": 20,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"forks": 19,
|
||||
"watchers": 105,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -99,17 +99,17 @@
|
|||
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-19T03:34:06Z",
|
||||
"updated_at": "2021-12-24T14:27:59Z",
|
||||
"updated_at": "2021-12-27T05:38:08Z",
|
||||
"pushed_at": "2020-08-25T03:17:32Z",
|
||||
"stargazers_count": 305,
|
||||
"watchers_count": 305,
|
||||
"stargazers_count": 310,
|
||||
"watchers_count": 310,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"watchers": 305,
|
||||
"watchers": 310,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-11-27T11:21:46Z",
|
||||
"updated_at": "2021-03-30T19:43:47Z",
|
||||
"updated_at": "2021-12-27T01:37:49Z",
|
||||
"pushed_at": "2020-11-27T11:26:01Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -44,12 +44,12 @@
|
|||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1480,
|
||||
"watchers_count": 1480,
|
||||
"forks_count": 544,
|
||||
"forks_count": 543,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 544,
|
||||
"forks": 543,
|
||||
"watchers": 1480,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -134,33 +134,6 @@
|
|||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 386724774,
|
||||
"name": "Microsoft-CVE-2021-1675",
|
||||
"full_name": "thalpius\/Microsoft-CVE-2021-1675",
|
||||
"owner": {
|
||||
"login": "thalpius",
|
||||
"id": 49958238,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49958238?v=4",
|
||||
"html_url": "https:\/\/github.com\/thalpius"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/thalpius\/Microsoft-CVE-2021-1675",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-16T18:06:05Z",
|
||||
"updated_at": "2021-12-07T19:27:01Z",
|
||||
"pushed_at": "2021-07-18T14:03:05Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 387202198,
|
||||
"name": "Microsoft-CVE-2021-1675",
|
||||
|
|
|
@ -134,8 +134,8 @@
|
|||
"description": "rust noob tried write easy exploit code with rust lang",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-10T06:40:17Z",
|
||||
"updated_at": "2021-12-26T12:02:05Z",
|
||||
"pushed_at": "2021-12-26T12:02:03Z",
|
||||
"updated_at": "2021-12-27T01:30:24Z",
|
||||
"pushed_at": "2021-12-27T01:30:21Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -522,7 +522,7 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-03-03T03:01:46Z",
|
||||
"updated_at": "2021-03-11T08:21:06Z",
|
||||
"updated_at": "2021-12-27T05:40:13Z",
|
||||
"pushed_at": "2021-03-11T08:21:04Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
|
|
@ -283,17 +283,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-18T08:18:50Z",
|
||||
"updated_at": "2021-12-26T11:44:46Z",
|
||||
"updated_at": "2021-12-27T04:48:34Z",
|
||||
"pushed_at": "2021-12-22T10:32:37Z",
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"forks_count": 16,
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 65,
|
||||
"forks": 17,
|
||||
"watchers": 70,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "PoC of FortiWAN auth bypass (https:\/\/www.fortiguard.com\/psirt\/FG-IR-21-048)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-09T12:55:30Z",
|
||||
"updated_at": "2021-12-13T11:43:16Z",
|
||||
"updated_at": "2021-12-27T03:03:40Z",
|
||||
"pushed_at": "2021-12-09T12:59:18Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2021-03-25T03:15:17Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "Collection of materials relating to FORCEDENTRY, will eventually delete this repo and migrate the materials to my main exploit repo once finished",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-25T03:00:01Z",
|
||||
"updated_at": "2021-12-26T16:18:42Z",
|
||||
"updated_at": "2021-12-27T02:16:22Z",
|
||||
"pushed_at": "2021-12-25T04:54:11Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 3,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 16,
|
||||
"forks": 5,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-06-09T11:40:56Z",
|
||||
"updated_at": "2021-12-18T00:57:32Z",
|
||||
"updated_at": "2021-12-27T00:20:09Z",
|
||||
"pushed_at": "2021-06-09T06:58:20Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -98,12 +98,12 @@
|
|||
"pushed_at": "2021-09-02T04:52:19Z",
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"forks_count": 12,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"forks": 13,
|
||||
"watchers": 36,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Ubuntu OverlayFS Local Privesc",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-19T20:07:01Z",
|
||||
"updated_at": "2021-12-20T12:58:16Z",
|
||||
"updated_at": "2021-12-27T02:32:36Z",
|
||||
"pushed_at": "2021-09-28T04:08:43Z",
|
||||
"stargazers_count": 264,
|
||||
"watchers_count": 264,
|
||||
"stargazers_count": 265,
|
||||
"watchers_count": 265,
|
||||
"forks_count": 94,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 94,
|
||||
"watchers": 264,
|
||||
"watchers": 265,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2021-11-23T07:26:03Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -40,17 +40,17 @@
|
|||
"description": "command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-27T15:51:12Z",
|
||||
"updated_at": "2021-12-16T18:19:08Z",
|
||||
"updated_at": "2021-12-27T00:51:38Z",
|
||||
"pushed_at": "2021-10-28T06:37:37Z",
|
||||
"stargazers_count": 73,
|
||||
"watchers_count": 73,
|
||||
"forks_count": 31,
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 73,
|
||||
"forks": 32,
|
||||
"watchers": 74,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -71,12 +71,12 @@
|
|||
"pushed_at": "2021-11-03T08:26:24Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -98,12 +98,12 @@
|
|||
"pushed_at": "2021-12-13T15:12:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -553,11 +553,11 @@
|
|||
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-15T22:34:35Z",
|
||||
"updated_at": "2021-12-26T01:26:27Z",
|
||||
"updated_at": "2021-12-27T04:59:21Z",
|
||||
"pushed_at": "2021-10-12T23:05:07Z",
|
||||
"stargazers_count": 539,
|
||||
"watchers_count": 539,
|
||||
"forks_count": 121,
|
||||
"stargazers_count": 540,
|
||||
"watchers_count": 540,
|
||||
"forks_count": 122,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -569,8 +569,8 @@
|
|||
"remote-code-execution"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 121,
|
||||
"watchers": 539,
|
||||
"forks": 122,
|
||||
"watchers": 540,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "log4j 1.x RCE Poc -- CVE-2021-4104",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T12:35:08Z",
|
||||
"updated_at": "2021-12-22T09:48:00Z",
|
||||
"updated_at": "2021-12-27T02:52:05Z",
|
||||
"pushed_at": "2021-12-14T12:56:24Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2021-12-26T14:10:50Z",
|
||||
"updated_at": "2021-12-27T03:30:13Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 947,
|
||||
"watchers_count": 947,
|
||||
"stargazers_count": 948,
|
||||
"watchers_count": 948,
|
||||
"forks_count": 247,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 247,
|
||||
"watchers": 947,
|
||||
"watchers": 948,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -67,17 +67,17 @@
|
|||
"description": "Grafana Unauthorized arbitrary file reading vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-07T09:02:16Z",
|
||||
"updated_at": "2021-12-19T19:00:54Z",
|
||||
"updated_at": "2021-12-27T02:26:53Z",
|
||||
"pushed_at": "2021-12-09T03:16:21Z",
|
||||
"stargazers_count": 227,
|
||||
"watchers_count": 227,
|
||||
"forks_count": 61,
|
||||
"stargazers_count": 228,
|
||||
"watchers_count": 228,
|
||||
"forks_count": 62,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 61,
|
||||
"watchers": 227,
|
||||
"forks": 62,
|
||||
"watchers": 228,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "opencast cve-2021-43821敏感信息泄露漏洞环境",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-26T09:04:43Z",
|
||||
"updated_at": "2021-12-26T15:16:59Z",
|
||||
"updated_at": "2021-12-27T05:25:35Z",
|
||||
"pushed_at": "2021-12-26T15:16:57Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -94,17 +94,17 @@
|
|||
"description": "Remote Code Injection In Log4j",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T05:23:44Z",
|
||||
"updated_at": "2021-12-25T21:25:03Z",
|
||||
"updated_at": "2021-12-27T03:14:32Z",
|
||||
"pushed_at": "2021-12-14T15:30:16Z",
|
||||
"stargazers_count": 277,
|
||||
"watchers_count": 277,
|
||||
"stargazers_count": 278,
|
||||
"watchers_count": 278,
|
||||
"forks_count": 78,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 78,
|
||||
"watchers": 277,
|
||||
"watchers": 278,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -390,17 +390,17 @@
|
|||
"description": "Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T12:38:20Z",
|
||||
"updated_at": "2021-12-26T23:55:01Z",
|
||||
"updated_at": "2021-12-27T05:37:20Z",
|
||||
"pushed_at": "2021-12-24T08:51:30Z",
|
||||
"stargazers_count": 838,
|
||||
"watchers_count": 838,
|
||||
"stargazers_count": 842,
|
||||
"watchers_count": 842,
|
||||
"forks_count": 332,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 332,
|
||||
"watchers": 838,
|
||||
"watchers": 842,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -417,10 +417,10 @@
|
|||
"description": "A script that checks for vulnerable Log4j (CVE-2021-44228) systems using injection of the payload in common HTTP headers.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T14:22:49Z",
|
||||
"updated_at": "2021-12-26T06:50:04Z",
|
||||
"updated_at": "2021-12-27T00:57:32Z",
|
||||
"pushed_at": "2021-12-14T15:16:15Z",
|
||||
"stargazers_count": 117,
|
||||
"watchers_count": 117,
|
||||
"stargazers_count": 118,
|
||||
"watchers_count": 118,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -434,7 +434,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 117,
|
||||
"watchers": 118,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -508,10 +508,10 @@
|
|||
"description": "Apache Log4j2 RCE( CVE-2021-44228)验证环境",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T15:57:14Z",
|
||||
"updated_at": "2021-12-12T03:48:15Z",
|
||||
"updated_at": "2021-12-27T03:42:54Z",
|
||||
"pushed_at": "2021-12-10T15:58:25Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -526,7 +526,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -858,10 +858,10 @@
|
|||
"description": "🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - A trick to bypass words blocking patches",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T22:35:00Z",
|
||||
"updated_at": "2021-12-26T15:13:51Z",
|
||||
"updated_at": "2021-12-27T05:15:52Z",
|
||||
"pushed_at": "2021-12-20T18:11:42Z",
|
||||
"stargazers_count": 549,
|
||||
"watchers_count": 549,
|
||||
"stargazers_count": 551,
|
||||
"watchers_count": 551,
|
||||
"forks_count": 84,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -888,7 +888,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 84,
|
||||
"watchers": 549,
|
||||
"watchers": 551,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -905,11 +905,11 @@
|
|||
"description": "A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2021-12-26T22:50:17Z",
|
||||
"updated_at": "2021-12-27T06:03:07Z",
|
||||
"pushed_at": "2021-12-26T01:12:32Z",
|
||||
"stargazers_count": 1021,
|
||||
"watchers_count": 1021,
|
||||
"forks_count": 247,
|
||||
"stargazers_count": 1025,
|
||||
"watchers_count": 1025,
|
||||
"forks_count": 248,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -919,8 +919,8 @@
|
|||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 247,
|
||||
"watchers": 1021,
|
||||
"forks": 248,
|
||||
"watchers": 1025,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1085,17 +1085,17 @@
|
|||
"description": "Log4j2 CVE-2021-44228 复现和回显利用",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T02:08:41Z",
|
||||
"updated_at": "2021-12-11T03:38:05Z",
|
||||
"updated_at": "2021-12-27T05:55:01Z",
|
||||
"pushed_at": "2021-12-11T03:38:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1233,11 +1233,11 @@
|
|||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2021-12-25T08:36:11Z",
|
||||
"updated_at": "2021-12-27T01:14:38Z",
|
||||
"pushed_at": "2021-12-25T08:36:09Z",
|
||||
"stargazers_count": 139,
|
||||
"watchers_count": 139,
|
||||
"forks_count": 45,
|
||||
"stargazers_count": 140,
|
||||
"watchers_count": 140,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -1246,8 +1246,8 @@
|
|||
"log4j2"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 139,
|
||||
"forks": 46,
|
||||
"watchers": 140,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1372,10 +1372,10 @@
|
|||
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T11:18:46Z",
|
||||
"updated_at": "2021-12-26T14:35:40Z",
|
||||
"updated_at": "2021-12-27T05:48:15Z",
|
||||
"pushed_at": "2021-12-26T14:36:34Z",
|
||||
"stargazers_count": 668,
|
||||
"watchers_count": 668,
|
||||
"stargazers_count": 669,
|
||||
"watchers_count": 669,
|
||||
"forks_count": 131,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1391,7 +1391,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 131,
|
||||
"watchers": 668,
|
||||
"watchers": 669,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2504,17 +2504,17 @@
|
|||
"description": "Scan systems and docker images for potential log4j vulnerabilities. Able to patch (remove JndiLookup.class) from layered archives. Will detect in-depth (layered archives jar\/zip\/tar\/war and scans for vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046 and CVE-2021-45105). Binaries for Windows, Linux and OsX, but can be build on each platform supported by supported Golang.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T12:16:07Z",
|
||||
"updated_at": "2021-12-26T15:02:13Z",
|
||||
"updated_at": "2021-12-27T04:26:54Z",
|
||||
"pushed_at": "2021-12-23T19:53:50Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"forks_count": 6,
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 43,
|
||||
"forks": 7,
|
||||
"watchers": 44,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3136,10 +3136,10 @@
|
|||
"description": "A Docker based LDAP RCE exploit demo for CVE-2021-44228 Log4Shell",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T21:45:33Z",
|
||||
"updated_at": "2021-12-26T16:16:37Z",
|
||||
"updated_at": "2021-12-27T03:31:34Z",
|
||||
"pushed_at": "2021-12-18T01:08:59Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -3152,7 +3152,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 21,
|
||||
"watchers": 23,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3509,17 +3509,17 @@
|
|||
"description": "OpenIOC rules to facilitate hunting for indicators of compromise",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:55:32Z",
|
||||
"updated_at": "2021-12-26T20:06:33Z",
|
||||
"updated_at": "2021-12-27T04:05:56Z",
|
||||
"pushed_at": "2021-12-17T20:36:18Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 34,
|
||||
"watchers": 36,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3536,17 +3536,17 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2021-12-26T23:21:14Z",
|
||||
"updated_at": "2021-12-27T06:06:34Z",
|
||||
"pushed_at": "2021-12-25T19:36:34Z",
|
||||
"stargazers_count": 2388,
|
||||
"watchers_count": 2388,
|
||||
"stargazers_count": 2395,
|
||||
"watchers_count": 2395,
|
||||
"forks_count": 547,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 547,
|
||||
"watchers": 2388,
|
||||
"watchers": 2395,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3979,17 +3979,17 @@
|
|||
"description": "Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T11:06:46Z",
|
||||
"updated_at": "2021-12-26T23:59:17Z",
|
||||
"updated_at": "2021-12-27T03:51:05Z",
|
||||
"pushed_at": "2021-12-26T09:58:06Z",
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 56,
|
||||
"watchers": 59,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -4391,8 +4391,8 @@
|
|||
"description": "log4j \/ log4shell IoCs from multiple sources put together in one big file (IPs) more coming soon (CVE-2021-44228)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T16:39:16Z",
|
||||
"updated_at": "2021-12-27T00:00:28Z",
|
||||
"pushed_at": "2021-12-27T00:00:25Z",
|
||||
"updated_at": "2021-12-27T06:00:27Z",
|
||||
"pushed_at": "2021-12-27T06:00:24Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 9,
|
||||
|
@ -4920,10 +4920,10 @@
|
|||
"description": "Tool that runs a test to check whether one of your applications is affected by the recent vulnerabilities in log4j: CVE-2021-44228 and CVE-2021-45046",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T21:47:41Z",
|
||||
"updated_at": "2021-12-26T06:50:39Z",
|
||||
"updated_at": "2021-12-27T06:05:58Z",
|
||||
"pushed_at": "2021-12-20T12:52:54Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -4938,7 +4938,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 41,
|
||||
"watchers": 42,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -5410,10 +5410,10 @@
|
|||
"description": "Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T10:04:42Z",
|
||||
"updated_at": "2021-12-26T06:49:43Z",
|
||||
"updated_at": "2021-12-27T05:30:48Z",
|
||||
"pushed_at": "2021-12-23T22:12:36Z",
|
||||
"stargazers_count": 351,
|
||||
"watchers_count": 351,
|
||||
"stargazers_count": 353,
|
||||
"watchers_count": 353,
|
||||
"forks_count": 66,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -5429,7 +5429,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 66,
|
||||
"watchers": 351,
|
||||
"watchers": 353,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -5993,17 +5993,17 @@
|
|||
"description": "Scanners for Jar files that may be vulnerable to CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T23:33:51Z",
|
||||
"updated_at": "2021-12-26T23:21:41Z",
|
||||
"updated_at": "2021-12-27T00:58:24Z",
|
||||
"pushed_at": "2021-12-24T19:10:16Z",
|
||||
"stargazers_count": 255,
|
||||
"watchers_count": 255,
|
||||
"forks_count": 61,
|
||||
"stargazers_count": 256,
|
||||
"watchers_count": 256,
|
||||
"forks_count": 62,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 61,
|
||||
"watchers": 255,
|
||||
"forks": 62,
|
||||
"watchers": 256,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -6713,17 +6713,17 @@
|
|||
"description": "Small example repo for looking into log4j CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-15T19:59:38Z",
|
||||
"updated_at": "2021-12-26T18:57:19Z",
|
||||
"updated_at": "2021-12-27T02:44:31Z",
|
||||
"pushed_at": "2021-12-24T15:44:53Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 35,
|
||||
"watchers": 37,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -6740,17 +6740,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-15T20:17:41Z",
|
||||
"updated_at": "2021-12-26T17:52:43Z",
|
||||
"updated_at": "2021-12-27T01:54:04Z",
|
||||
"pushed_at": "2021-12-24T13:36:20Z",
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 78,
|
||||
"watchers": 79,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -6803,12 +6803,12 @@
|
|||
"pushed_at": "2021-12-25T22:24:33Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"forks_count": 13,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"forks": 14,
|
||||
"watchers": 49,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -9227,6 +9227,33 @@
|
|||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 441048904,
|
||||
"name": "CVE-2021-44228",
|
||||
"full_name": "c4dr01d\/CVE-2021-44228",
|
||||
"owner": {
|
||||
"login": "c4dr01d",
|
||||
"id": 50952350,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50952350?v=4",
|
||||
"html_url": "https:\/\/github.com\/c4dr01d"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/c4dr01d\/CVE-2021-44228",
|
||||
"description": "Apache log4j2 CVE-20210-44228 poc",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-23T03:18:26Z",
|
||||
"updated_at": "2021-12-27T05:05:22Z",
|
||||
"pushed_at": "2021-12-23T03:19:11Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 441188076,
|
||||
"name": "ansible-role-log4shell",
|
||||
|
@ -9274,17 +9301,17 @@
|
|||
"description": "CVE-2021-44228 检查工具",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-24T02:31:47Z",
|
||||
"updated_at": "2021-12-25T13:18:34Z",
|
||||
"updated_at": "2021-12-27T02:32:37Z",
|
||||
"pushed_at": "2021-12-24T02:39:06Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -267,12 +267,12 @@
|
|||
"pushed_at": "2021-12-26T19:51:55Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Log4j_dos_CVE-2021-45105",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-18T12:54:44Z",
|
||||
"updated_at": "2021-12-23T14:58:26Z",
|
||||
"updated_at": "2021-12-27T05:20:19Z",
|
||||
"pushed_at": "2021-12-19T01:59:52Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 8,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,7 +36,6 @@ Windows Print Spooler Elevation of Privilege Vulnerability
|
|||
- [LaresLLC/CVE-2021-1675](https://github.com/LaresLLC/CVE-2021-1675)
|
||||
- [kondah/patch-cve-2021-1675](https://github.com/kondah/patch-cve-2021-1675)
|
||||
- [puckiestyle/CVE-2021-1675](https://github.com/puckiestyle/CVE-2021-1675)
|
||||
- [thalpius/Microsoft-CVE-2021-1675](https://github.com/thalpius/Microsoft-CVE-2021-1675)
|
||||
- [zha0/Microsoft-CVE-2021-1675](https://github.com/zha0/Microsoft-CVE-2021-1675)
|
||||
- [Winter3un/CVE-2021-1675](https://github.com/Winter3un/CVE-2021-1675)
|
||||
- [hahaleyile/my-CVE-2021-1675](https://github.com/hahaleyile/my-CVE-2021-1675)
|
||||
|
@ -4025,6 +4024,7 @@ Apache Log4j2 2.0-beta9 through 2.12.1 and 2.13.0 through 2.15.0 JNDI features u
|
|||
- [BJLIYANLIANG/log4j-scanner](https://github.com/BJLIYANLIANG/log4j-scanner)
|
||||
- [0x3SC4L4T3/Apache-Log4j-POC](https://github.com/0x3SC4L4T3/Apache-Log4j-POC)
|
||||
- [TaroballzChen/CVE-2021-44228-log4jVulnScanner-metasploit](https://github.com/TaroballzChen/CVE-2021-44228-log4jVulnScanner-metasploit)
|
||||
- [c4dr01d/CVE-2021-44228](https://github.com/c4dr01d/CVE-2021-44228)
|
||||
- [lucab85/ansible-role-log4shell](https://github.com/lucab85/ansible-role-log4shell)
|
||||
- [ainrm/log4j-scan](https://github.com/ainrm/log4j-scan)
|
||||
- [grimch/log4j-CVE-2021-44228-workaround](https://github.com/grimch/log4j-CVE-2021-44228-workaround)
|
||||
|
|
Loading…
Add table
Reference in a new issue