Auto Update 2022/01/13 12:15:45

This commit is contained in:
motikan2010-bot 2022-01-13 21:15:45 +09:00
parent aef8a136ab
commit afca3c42b6
72 changed files with 381 additions and 353 deletions

View file

@ -17,14 +17,14 @@
"pushed_at": "2017-04-18T20:36:37Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 13,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2011-3368"
],
"visibility": "public",
"forks": 13,
"forks": 14,
"watchers": 2,
"score": 0
},
@ -46,7 +46,7 @@
"pushed_at": "2019-03-22T23:17:07Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [
@ -54,7 +54,7 @@
"scan"
],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
}

View file

@ -40,10 +40,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-01-11T16:04:23Z",
"updated_at": "2022-01-13T11:57:16Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1261,
"watchers_count": 1261,
"stargazers_count": 1260,
"watchers_count": 1260,
"forks_count": 277,
"allow_forking": true,
"is_template": false,
@ -71,7 +71,7 @@
],
"visibility": "public",
"forks": 277,
"watchers": 1261,
"watchers": 1260,
"score": 0
},
{

View file

@ -71,7 +71,7 @@
"pushed_at": "2018-04-07T01:10:06Z",
"stargazers_count": 82,
"watchers_count": 82,
"forks_count": 45,
"forks_count": 43,
"allow_forking": true,
"is_template": false,
"topics": [
@ -83,7 +83,7 @@
"vulnerable-container"
],
"visibility": "public",
"forks": 45,
"forks": 43,
"watchers": 82,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-01-11T16:04:23Z",
"updated_at": "2022-01-13T11:57:16Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1261,
"watchers_count": 1261,
"stargazers_count": 1260,
"watchers_count": 1260,
"forks_count": 277,
"allow_forking": true,
"is_template": false,
@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 277,
"watchers": 1261,
"watchers": 1260,
"score": 0
},
{

View file

@ -67,17 +67,17 @@
"description": "Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF\/PPSX file and deliver metasploit \/ meterpreter \/ other payload to victim without any complex configuration.",
"fork": false,
"created_at": "2017-04-17T08:10:07Z",
"updated_at": "2021-12-15T11:36:05Z",
"updated_at": "2022-01-13T08:51:24Z",
"pushed_at": "2017-11-19T11:01:16Z",
"stargazers_count": 664,
"watchers_count": 664,
"stargazers_count": 665,
"watchers_count": 665,
"forks_count": 294,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 294,
"watchers": 664,
"watchers": 665,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Primefaces <= 5.2.21, 5.3.8 or 6.0 - Remote Code Execution Exploit",
"fork": false,
"created_at": "2018-09-03T03:11:24Z",
"updated_at": "2022-01-09T21:28:36Z",
"updated_at": "2022-01-13T11:53:22Z",
"pushed_at": "2021-05-18T16:24:42Z",
"stargazers_count": 61,
"watchers_count": 61,
"forks_count": 24,
"stargazers_count": 60,
"watchers_count": 60,
"forks_count": 23,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 61,
"forks": 23,
"watchers": 60,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "Proof-of-Concept exploits for CVE-2017-11882",
"fork": false,
"created_at": "2017-11-20T16:35:30Z",
"updated_at": "2021-12-15T14:33:10Z",
"updated_at": "2022-01-13T11:50:37Z",
"pushed_at": "2017-11-29T16:13:23Z",
"stargazers_count": 492,
"watchers_count": 492,
"stargazers_count": 491,
"watchers_count": 491,
"forks_count": 198,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 198,
"watchers": 492,
"watchers": 491,
"score": 0
},
{
@ -71,12 +71,12 @@
"pushed_at": "2017-11-29T03:33:53Z",
"stargazers_count": 519,
"watchers_count": 519,
"forks_count": 260,
"forks_count": 261,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 260,
"forks": 261,
"watchers": 519,
"score": 0
},
@ -121,10 +121,10 @@
"description": "CVE-2017-11882 Exploit accepts over 17k bytes long command\/code in maximum.",
"fork": false,
"created_at": "2017-11-21T15:22:41Z",
"updated_at": "2021-12-07T05:39:57Z",
"updated_at": "2022-01-13T11:50:37Z",
"pushed_at": "2017-12-06T12:47:31Z",
"stargazers_count": 297,
"watchers_count": 297,
"stargazers_count": 296,
"watchers_count": 296,
"forks_count": 90,
"allow_forking": true,
"is_template": false,
@ -136,7 +136,7 @@
],
"visibility": "public",
"forks": 90,
"watchers": 297,
"watchers": 296,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2017-12-29T08:01:10Z",
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"forks": 4,
"watchers": 11,
"score": 0
},

View file

@ -40,10 +40,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-01-11T16:04:23Z",
"updated_at": "2022-01-13T11:57:16Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1261,
"watchers_count": 1261,
"stargazers_count": 1260,
"watchers_count": 1260,
"forks_count": 277,
"allow_forking": true,
"is_template": false,
@ -71,7 +71,7 @@
],
"visibility": "public",
"forks": 277,
"watchers": 1261,
"watchers": 1260,
"score": 0
},
{

View file

@ -1465,12 +1465,12 @@
"pushed_at": "2021-11-24T11:30:26Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 155,
"forks_count": 154,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 155,
"forks": 154,
"watchers": 8,
"score": 0
},
@ -1546,7 +1546,7 @@
"pushed_at": "2019-03-22T23:29:23Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [
@ -1557,7 +1557,7 @@
"poc"
],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
},

View file

@ -234,17 +234,17 @@
"description": "This is a proof of concept of the critical WinBox vulnerability (CVE-2018-14847) which allows for arbitrary file read of plain text passwords. The vulnerability has long since been fixed, so this project has ended and will not be supported or updated anymore. You can fork it and update it yourself instead.",
"fork": false,
"created_at": "2021-04-21T16:42:31Z",
"updated_at": "2021-11-20T00:42:54Z",
"updated_at": "2022-01-13T09:35:17Z",
"pushed_at": "2021-04-21T16:46:37Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -87,12 +87,12 @@
"pushed_at": "2021-11-08T02:19:03Z",
"stargazers_count": 476,
"watchers_count": 476,
"forks_count": 177,
"forks_count": 176,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 177,
"forks": 176,
"watchers": 476,
"score": 0
},

View file

@ -17,12 +17,12 @@
"pushed_at": "2020-04-12T21:11:16Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 15,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 15,
"forks": 16,
"watchers": 9,
"score": 0
},

View file

@ -530,10 +530,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-01-11T16:04:23Z",
"updated_at": "2022-01-13T11:57:16Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1261,
"watchers_count": 1261,
"stargazers_count": 1260,
"watchers_count": 1260,
"forks_count": 277,
"allow_forking": true,
"is_template": false,
@ -561,7 +561,7 @@
],
"visibility": "public",
"forks": 277,
"watchers": 1261,
"watchers": 1260,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "CVE-2018-2894 WebLogic Unrestricted File Upload Lead To RCE Check Script",
"fork": false,
"created_at": "2018-07-20T03:59:18Z",
"updated_at": "2021-12-15T14:34:32Z",
"updated_at": "2022-01-13T11:52:56Z",
"pushed_at": "2018-07-20T12:46:50Z",
"stargazers_count": 133,
"watchers_count": 133,
"stargazers_count": 132,
"watchers_count": 132,
"forks_count": 52,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 52,
"watchers": 133,
"watchers": 132,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2018-3245-PoC",
"fork": false,
"created_at": "2018-10-24T06:49:33Z",
"updated_at": "2022-01-09T21:21:57Z",
"updated_at": "2022-01-13T11:53:50Z",
"pushed_at": "2021-07-13T02:29:19Z",
"stargazers_count": 158,
"watchers_count": 158,
"forks_count": 62,
"stargazers_count": 157,
"watchers_count": 157,
"forks_count": 61,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 62,
"watchers": 158,
"forks": 61,
"watchers": 157,
"score": 0
},
{

View file

@ -78,7 +78,7 @@
"pushed_at": "2021-01-08T10:31:22Z",
"stargazers_count": 513,
"watchers_count": 513,
"forks_count": 168,
"forks_count": 167,
"allow_forking": true,
"is_template": false,
"topics": [
@ -93,7 +93,7 @@
"sa-core-2018-002"
],
"visibility": "public",
"forks": 168,
"forks": 167,
"watchers": 513,
"score": 0
},

View file

@ -67,17 +67,17 @@
"description": "CVE-2018-8581",
"fork": false,
"created_at": "2019-01-24T06:08:23Z",
"updated_at": "2021-12-15T14:35:34Z",
"updated_at": "2022-01-13T11:54:37Z",
"pushed_at": "2019-06-21T11:29:41Z",
"stargazers_count": 335,
"watchers_count": 335,
"stargazers_count": 334,
"watchers_count": 334,
"forks_count": 74,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 74,
"watchers": 335,
"watchers": 334,
"score": 0
}
]

View file

@ -341,12 +341,12 @@
"pushed_at": "2020-02-15T05:01:49Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 3,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"forks": 2,
"watchers": 1,
"score": 0
},

View file

@ -44,7 +44,7 @@
"pushed_at": "2019-04-01T13:19:49Z",
"stargazers_count": 289,
"watchers_count": 289,
"forks_count": 89,
"forks_count": 90,
"allow_forking": true,
"is_template": false,
"topics": [
@ -60,7 +60,7 @@
"security-1266"
],
"visibility": "public",
"forks": 89,
"forks": 90,
"watchers": 289,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "Proof of Concept of ESP32\/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)",
"fork": false,
"created_at": "2019-09-03T15:08:49Z",
"updated_at": "2022-01-11T15:59:00Z",
"updated_at": "2022-01-13T11:20:40Z",
"pushed_at": "2019-09-08T06:09:11Z",
"stargazers_count": 719,
"watchers_count": 719,
"stargazers_count": 718,
"watchers_count": 718,
"forks_count": 62,
"allow_forking": true,
"is_template": false,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 62,
"watchers": 719,
"watchers": 718,
"score": 0
}
]

View file

@ -40,11 +40,11 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-01-12T14:39:44Z",
"updated_at": "2022-01-13T11:57:34Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3097,
"watchers_count": 3097,
"forks_count": 917,
"stargazers_count": 3096,
"watchers_count": 3096,
"forks_count": 918,
"allow_forking": true,
"is_template": false,
"topics": [
@ -69,8 +69,8 @@
"webshell"
],
"visibility": "public",
"forks": 917,
"watchers": 3097,
"forks": 918,
"watchers": 3096,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Apache Log4j 1.2.X存在反序列化远程代码执行漏洞",
"fork": false,
"created_at": "2019-12-25T16:46:11Z",
"updated_at": "2021-12-15T02:07:59Z",
"updated_at": "2022-01-13T11:57:12Z",
"pushed_at": "2019-12-25T16:48:41Z",
"stargazers_count": 75,
"watchers_count": 75,
"stargazers_count": 74,
"watchers_count": 74,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 75,
"watchers": 74,
"score": 0
},
{

View file

@ -183,17 +183,17 @@
"description": "CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit",
"fork": false,
"created_at": "2020-01-11T09:49:17Z",
"updated_at": "2021-12-15T14:38:04Z",
"updated_at": "2022-01-13T11:57:15Z",
"pushed_at": "2021-01-24T20:18:04Z",
"stargazers_count": 138,
"watchers_count": 138,
"forks_count": 37,
"stargazers_count": 137,
"watchers_count": 137,
"forks_count": 36,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 37,
"watchers": 138,
"forks": 36,
"watchers": 137,
"score": 0
},
{

View file

@ -175,10 +175,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-01-11T16:04:23Z",
"updated_at": "2022-01-13T11:57:16Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1261,
"watchers_count": 1261,
"stargazers_count": 1260,
"watchers_count": 1260,
"forks_count": 277,
"allow_forking": true,
"is_template": false,
@ -206,7 +206,7 @@
],
"visibility": "public",
"forks": 277,
"watchers": 1261,
"watchers": 1260,
"score": 0
}
]

View file

@ -74,7 +74,7 @@
"pushed_at": "2019-10-23T07:10:35Z",
"stargazers_count": 127,
"watchers_count": 127,
"forks_count": 50,
"forks_count": 51,
"allow_forking": true,
"is_template": false,
"topics": [
@ -83,7 +83,7 @@
"rce"
],
"visibility": "public",
"forks": 50,
"forks": 51,
"watchers": 127,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "A simple PoC for WordPress RCE (author priviledge), refer to CVE-2019-8942 and CVE-2019-8943.",
"fork": false,
"created_at": "2019-02-25T06:38:15Z",
"updated_at": "2021-11-25T15:22:28Z",
"updated_at": "2022-01-13T08:19:07Z",
"pushed_at": "2019-03-18T01:20:52Z",
"stargazers_count": 65,
"watchers_count": 65,
"stargazers_count": 66,
"watchers_count": 66,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
@ -26,7 +26,7 @@
],
"visibility": "public",
"forks": 21,
"watchers": 65,
"watchers": 66,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Exploit of CVE-2019-8942 and CVE-2019-8943 ",
"fork": false,
"created_at": "2021-02-01T12:47:28Z",
"updated_at": "2021-11-30T20:07:28Z",
"updated_at": "2022-01-13T08:19:09Z",
"pushed_at": "2021-02-02T15:46:22Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 5,
"watchers": 6,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "SQL Server Reporting Services(CVE-2020-0618)中的RCE",
"fork": false,
"created_at": "2020-02-15T06:40:23Z",
"updated_at": "2022-01-09T21:19:22Z",
"updated_at": "2022-01-13T11:57:22Z",
"pushed_at": "2020-02-15T06:41:54Z",
"stargazers_count": 197,
"watchers_count": 197,
"forks_count": 40,
"stargazers_count": 196,
"watchers_count": 196,
"forks_count": 39,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 40,
"watchers": 197,
"forks": 39,
"watchers": 196,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "Use CVE-2020-0668 to perform an arbitrary privileged file move operation.",
"fork": false,
"created_at": "2020-02-20T06:22:40Z",
"updated_at": "2022-01-12T09:32:09Z",
"updated_at": "2022-01-13T11:57:23Z",
"pushed_at": "2020-02-20T11:03:18Z",
"stargazers_count": 192,
"watchers_count": 192,
"stargazers_count": 191,
"watchers_count": 191,
"forks_count": 51,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 51,
"watchers": 192,
"watchers": 191,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "This is an exploit for CVE-2020-0674 that runs on the x64 version of IE 8, 9, 10, and 11 on Windows 7.",
"fork": false,
"created_at": "2020-05-07T22:02:25Z",
"updated_at": "2022-01-05T10:55:56Z",
"updated_at": "2022-01-13T11:57:43Z",
"pushed_at": "2020-05-15T09:03:36Z",
"stargazers_count": 201,
"watchers_count": 201,
"forks_count": 70,
"stargazers_count": 200,
"watchers_count": 200,
"forks_count": 69,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 70,
"watchers": 201,
"forks": 69,
"watchers": 200,
"score": 0
},
{

View file

@ -96,10 +96,10 @@
"description": "CVE-2020-0688_EXP Auto trigger payload & encrypt method",
"fork": false,
"created_at": "2020-02-27T13:53:46Z",
"updated_at": "2021-12-15T14:38:27Z",
"updated_at": "2022-01-13T11:57:25Z",
"pushed_at": "2020-02-27T15:57:53Z",
"stargazers_count": 145,
"watchers_count": 145,
"stargazers_count": 144,
"watchers_count": 144,
"forks_count": 64,
"allow_forking": true,
"is_template": false,
@ -111,7 +111,7 @@
],
"visibility": "public",
"forks": 64,
"watchers": 145,
"watchers": 144,
"score": 0
},
{
@ -403,17 +403,17 @@
"description": "cve-2020-0688 UNIVERSAL Python implementation utilizing ASPX webshell for command output",
"fork": false,
"created_at": "2020-06-12T08:28:35Z",
"updated_at": "2021-07-04T07:09:59Z",
"updated_at": "2022-01-13T10:45:05Z",
"pushed_at": "2020-07-16T10:42:27Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 15,
"watchers": 16,
"score": 0
},
{

View file

@ -1333,10 +1333,10 @@
"description": "CVE-2020-0796 Remote Code Execution POC",
"fork": false,
"created_at": "2020-04-20T14:35:48Z",
"updated_at": "2022-01-10T19:47:30Z",
"updated_at": "2022-01-13T11:57:39Z",
"pushed_at": "2020-06-09T20:46:45Z",
"stargazers_count": 442,
"watchers_count": 442,
"stargazers_count": 441,
"watchers_count": 441,
"forks_count": 147,
"allow_forking": true,
"is_template": false,
@ -1349,7 +1349,7 @@
],
"visibility": "public",
"forks": 147,
"watchers": 442,
"watchers": 441,
"score": 0
},
{

View file

@ -17,7 +17,7 @@
"pushed_at": "2020-05-15T08:30:48Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [
@ -27,7 +27,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 4,
"score": 0
},

View file

@ -103,7 +103,7 @@
"pushed_at": "2021-07-07T21:17:01Z",
"stargazers_count": 41,
"watchers_count": 41,
"forks_count": 17,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"topics": [
@ -114,7 +114,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 17,
"forks": 16,
"watchers": 41,
"score": 0
},
@ -132,17 +132,17 @@
"description": "PoC exploit of CVE-2020-11651 and CVE-2020-11652",
"fork": false,
"created_at": "2020-05-04T11:52:28Z",
"updated_at": "2021-12-28T13:10:55Z",
"updated_at": "2022-01-13T09:25:50Z",
"pushed_at": "2020-07-10T09:30:47Z",
"stargazers_count": 104,
"watchers_count": 104,
"forks_count": 41,
"stargazers_count": 105,
"watchers_count": 105,
"forks_count": 42,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 41,
"watchers": 104,
"forks": 42,
"watchers": 105,
"score": 0
},
{

View file

@ -222,17 +222,17 @@
"description": "A denial-of-service proof-of-concept for CVE-2020-1350",
"fork": false,
"created_at": "2020-07-15T23:00:00Z",
"updated_at": "2021-12-28T22:40:03Z",
"updated_at": "2022-01-13T11:57:55Z",
"pushed_at": "2020-07-17T13:07:29Z",
"stargazers_count": 233,
"watchers_count": 233,
"stargazers_count": 232,
"watchers_count": 232,
"forks_count": 53,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 53,
"watchers": 233,
"watchers": 232,
"score": 0
},
{

View file

@ -94,17 +94,17 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false,
"created_at": "2020-09-14T16:56:51Z",
"updated_at": "2022-01-09T18:13:05Z",
"updated_at": "2022-01-13T07:17:44Z",
"pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 891,
"watchers_count": 891,
"stargazers_count": 892,
"watchers_count": 892,
"forks_count": 244,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 244,
"watchers": 891,
"watchers": 892,
"score": 0
},
{

View file

@ -13,11 +13,11 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-01-12T14:39:44Z",
"updated_at": "2022-01-13T11:57:34Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3097,
"watchers_count": 3097,
"forks_count": 917,
"stargazers_count": 3096,
"watchers_count": 3096,
"forks_count": 918,
"allow_forking": true,
"is_template": false,
"topics": [
@ -42,8 +42,8 @@
"webshell"
],
"visibility": "public",
"forks": 917,
"watchers": 3097,
"forks": 918,
"watchers": 3096,
"score": 0
},
{

View file

@ -175,17 +175,17 @@
"description": "Tomcat的文件包含及文件读取漏洞利用POC",
"fork": false,
"created_at": "2020-02-21T07:48:50Z",
"updated_at": "2021-12-05T20:47:35Z",
"updated_at": "2022-01-13T08:40:36Z",
"pushed_at": "2020-02-21T10:19:52Z",
"stargazers_count": 31,
"watchers_count": 31,
"stargazers_count": 32,
"watchers_count": 32,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 31,
"watchers": 32,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-01-11T16:04:23Z",
"updated_at": "2022-01-13T11:57:16Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1261,
"watchers_count": 1261,
"stargazers_count": 1260,
"watchers_count": 1260,
"forks_count": 277,
"allow_forking": true,
"is_template": false,
@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 277,
"watchers": 1261,
"watchers": 1260,
"score": 0
},
{
@ -61,17 +61,17 @@
"description": "Weblogic RCE with IIOP",
"fork": false,
"created_at": "2020-01-18T07:08:06Z",
"updated_at": "2022-01-03T19:20:44Z",
"updated_at": "2022-01-13T11:57:16Z",
"pushed_at": "2020-01-18T07:14:34Z",
"stargazers_count": 81,
"watchers_count": 81,
"stargazers_count": 80,
"watchers_count": 80,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 81,
"watchers": 80,
"score": 0
},
{

View file

@ -67,17 +67,17 @@
"description": "Weblogic com.tangosol.util.extractor.ReflectionExtractor RCE",
"fork": false,
"created_at": "2020-03-07T18:58:09Z",
"updated_at": "2022-01-09T21:22:19Z",
"updated_at": "2022-01-13T11:57:27Z",
"pushed_at": "2020-03-09T05:25:05Z",
"stargazers_count": 149,
"watchers_count": 149,
"stargazers_count": 148,
"watchers_count": 148,
"forks_count": 52,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 52,
"watchers": 149,
"watchers": 148,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Weblogic coherence.jar RCE",
"fork": false,
"created_at": "2020-05-10T09:04:43Z",
"updated_at": "2021-12-15T14:39:15Z",
"updated_at": "2022-01-13T11:57:43Z",
"pushed_at": "2020-05-10T09:29:36Z",
"stargazers_count": 172,
"watchers_count": 172,
"stargazers_count": 171,
"watchers_count": 171,
"forks_count": 39,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 39,
"watchers": 172,
"watchers": 171,
"score": 0
},
{
@ -99,17 +99,17 @@
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞一键注册蚁剑filter内存shell",
"fork": false,
"created_at": "2020-08-19T03:34:06Z",
"updated_at": "2022-01-09T18:14:25Z",
"updated_at": "2022-01-13T08:06:06Z",
"pushed_at": "2020-08-25T03:17:32Z",
"stargazers_count": 323,
"watchers_count": 323,
"stargazers_count": 324,
"watchers_count": 324,
"forks_count": 49,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 49,
"watchers": 323,
"watchers": 324,
"score": 0
},
{

View file

@ -72,17 +72,17 @@
"description": "Cisco AnyConnect < 4.8.02042 privilege escalation through path traversal",
"fork": false,
"created_at": "2020-05-19T18:59:26Z",
"updated_at": "2021-12-15T14:39:20Z",
"updated_at": "2022-01-13T11:57:44Z",
"pushed_at": "2020-05-25T08:33:24Z",
"stargazers_count": 96,
"watchers_count": 96,
"stargazers_count": 95,
"watchers_count": 95,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 96,
"watchers": 95,
"score": 0
}
]

View file

@ -17,7 +17,7 @@
"pushed_at": "2021-01-11T06:29:59Z",
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 3,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [
@ -26,7 +26,7 @@
"rce"
],
"visibility": "public",
"forks": 3,
"forks": 2,
"watchers": 10,
"score": 0
}

View file

@ -67,17 +67,17 @@
"description": "Exploit for CVE-2020-3952 in vCenter 6.7",
"fork": false,
"created_at": "2020-04-16T07:40:51Z",
"updated_at": "2022-01-06T07:12:21Z",
"updated_at": "2022-01-13T11:57:38Z",
"pushed_at": "2020-04-16T08:38:42Z",
"stargazers_count": 255,
"watchers_count": 255,
"stargazers_count": 254,
"watchers_count": 254,
"forks_count": 61,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 61,
"watchers": 255,
"watchers": 254,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "django 漏洞CVE-2020-7471 Potential SQL injection via StringAgg(delimiter) 的漏洞环境和 POC",
"fork": false,
"created_at": "2020-02-11T13:57:14Z",
"updated_at": "2021-11-16T11:03:13Z",
"updated_at": "2022-01-13T11:57:21Z",
"pushed_at": "2020-02-13T12:56:31Z",
"stargazers_count": 102,
"watchers_count": 102,
"stargazers_count": 101,
"watchers_count": 101,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 102,
"watchers": 101,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "OpenVPN Connect for Windows (MSI) - 3.1.0.361 - Privilege Escalation",
"fork": false,
"created_at": "2020-02-28T01:27:08Z",
"updated_at": "2021-12-05T21:34:44Z",
"updated_at": "2022-01-13T11:57:25Z",
"pushed_at": "2020-02-28T02:22:03Z",
"stargazers_count": 28,
"watchers_count": 28,
"stargazers_count": 27,
"watchers_count": 27,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 28,
"watchers": 27,
"score": 0
}
]

View file

@ -40,17 +40,17 @@
"description": null,
"fork": false,
"created_at": "2020-05-21T00:41:06Z",
"updated_at": "2022-01-11T07:42:32Z",
"updated_at": "2022-01-13T06:21:44Z",
"pushed_at": "2021-10-28T02:31:04Z",
"stargazers_count": 121,
"watchers_count": 121,
"stargazers_count": 122,
"watchers_count": 122,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 121,
"watchers": 122,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "CVE-­2021­-1732 Microsoft Windows 10 本地提权漏 研究及Poc\/Exploit开发",
"fork": false,
"created_at": "2021-03-08T05:07:15Z",
"updated_at": "2022-01-13T03:03:01Z",
"updated_at": "2022-01-13T12:14:07Z",
"pushed_at": "2021-03-08T11:41:19Z",
"stargazers_count": 54,
"watchers_count": 54,
"forks_count": 23,
"stargazers_count": 56,
"watchers_count": 56,
"forks_count": 24,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 54,
"forks": 24,
"watchers": 56,
"score": 0
},
{

View file

@ -13,11 +13,11 @@
"description": "SonicWall SMA-100 Unauth RCE Exploit (CVE-2021-20038)",
"fork": false,
"created_at": "2022-01-11T02:25:25Z",
"updated_at": "2022-01-13T06:05:46Z",
"updated_at": "2022-01-13T10:43:03Z",
"pushed_at": "2022-01-11T11:22:06Z",
"stargazers_count": 28,
"watchers_count": 28,
"forks_count": 9,
"stargazers_count": 35,
"watchers_count": 35,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"topics": [
@ -26,8 +26,8 @@
"rce"
],
"visibility": "public",
"forks": 9,
"watchers": 28,
"forks": 10,
"watchers": 35,
"score": 0
}
]

View file

@ -128,17 +128,17 @@
"description": "CVE-2021-21985 VMware vCenter Server远程代码执行漏洞 EXP (更新可回显EXP)",
"fork": false,
"created_at": "2021-06-03T09:59:21Z",
"updated_at": "2022-01-12T12:41:42Z",
"updated_at": "2022-01-13T07:27:33Z",
"pushed_at": "2021-06-09T10:13:56Z",
"stargazers_count": 312,
"watchers_count": 312,
"stargazers_count": 313,
"watchers_count": 313,
"forks_count": 68,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 68,
"watchers": 312,
"watchers": 313,
"score": 0
},
{

View file

@ -125,12 +125,12 @@
"pushed_at": "2021-10-02T03:17:45Z",
"stargazers_count": 196,
"watchers_count": 196,
"forks_count": 49,
"forks_count": 48,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 49,
"forks": 48,
"watchers": 196,
"score": 0
},

View file

@ -40,7 +40,7 @@
"description": "CVE-2021-22192",
"fork": false,
"created_at": "2021-04-22T09:35:57Z",
"updated_at": "2021-11-24T08:22:10Z",
"updated_at": "2022-01-13T07:55:14Z",
"pushed_at": "2021-04-28T04:39:38Z",
"stargazers_count": 14,
"watchers_count": 14,

View file

@ -13,17 +13,17 @@
"description": "com_media allowed paths that are not intended for image uploads to RCE",
"fork": false,
"created_at": "2021-03-03T02:13:57Z",
"updated_at": "2021-12-29T12:53:50Z",
"updated_at": "2022-01-13T11:58:23Z",
"pushed_at": "2021-03-03T03:52:10Z",
"stargazers_count": 64,
"watchers_count": 64,
"stargazers_count": 63,
"watchers_count": 63,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 64,
"watchers": 63,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "h2-jdbc(https:\/\/github.com\/h2database\/h2database\/issues\/3195) & mysql-jdbc(CVE-2021-2471) SQLXML XXE vulnerability reproduction.",
"fork": false,
"created_at": "2021-10-22T07:14:25Z",
"updated_at": "2022-01-06T05:35:13Z",
"updated_at": "2022-01-13T08:08:46Z",
"pushed_at": "2021-12-12T06:16:02Z",
"stargazers_count": 50,
"watchers_count": 50,
"stargazers_count": 51,
"watchers_count": 51,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 50,
"watchers": 51,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": null,
"fork": false,
"created_at": "2021-08-31T23:33:44Z",
"updated_at": "2021-12-15T14:42:52Z",
"updated_at": "2022-01-13T08:40:52Z",
"pushed_at": "2021-09-01T01:01:06Z",
"stargazers_count": 54,
"watchers_count": 54,
"stargazers_count": 55,
"watchers_count": 55,
"forks_count": 18,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 54,
"watchers": 55,
"score": 0
},
{
@ -148,17 +148,17 @@
"description": "CVE-2021-26084 - Confluence Pre-Auth RCE OGNL injection 命令回显+一键getshell",
"fork": false,
"created_at": "2021-09-01T07:45:55Z",
"updated_at": "2022-01-10T01:20:18Z",
"updated_at": "2022-01-13T08:40:18Z",
"pushed_at": "2021-09-01T10:27:12Z",
"stargazers_count": 72,
"watchers_count": 72,
"stargazers_count": 73,
"watchers_count": 73,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 72,
"watchers": 73,
"score": 0
},
{
@ -970,5 +970,32 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 447489190,
"name": "CVE-2021-26084",
"full_name": "antx-code\/CVE-2021-26084",
"owner": {
"login": "antx-code",
"id": 7877940,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7877940?v=4",
"html_url": "https:\/\/github.com\/antx-code"
},
"html_url": "https:\/\/github.com\/antx-code\/CVE-2021-26084",
"description": "POC of CVE-2021-26084, which is Atlassian Confluence Server OGNL(Object-Graph Navigation Language) Pre-Auth RCE Injection Vulneralibity.",
"fork": false,
"created_at": "2022-01-13T06:29:51Z",
"updated_at": "2022-01-13T08:42:20Z",
"pushed_at": "2022-01-13T06:29:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -425,7 +425,7 @@
"description": null,
"fork": false,
"created_at": "2021-01-30T20:39:58Z",
"updated_at": "2022-01-11T22:32:09Z",
"updated_at": "2022-01-13T11:48:50Z",
"pushed_at": "2021-02-02T17:07:09Z",
"stargazers_count": 794,
"watchers_count": 794,
@ -888,7 +888,7 @@
"description": "CVE-2021-3156非交互式执行命令",
"fork": false,
"created_at": "2021-02-09T19:25:18Z",
"updated_at": "2022-01-12T16:53:56Z",
"updated_at": "2022-01-13T11:58:22Z",
"pushed_at": "2021-02-09T19:31:33Z",
"stargazers_count": 182,
"watchers_count": 182,
@ -1104,17 +1104,17 @@
"description": "CVE-2021-3156 - Sudo Baron Samedit",
"fork": false,
"created_at": "2021-04-29T06:29:26Z",
"updated_at": "2022-01-12T20:55:14Z",
"updated_at": "2022-01-13T06:19:04Z",
"pushed_at": "2022-01-03T15:07:26Z",
"stargazers_count": 123,
"watchers_count": 123,
"stargazers_count": 124,
"watchers_count": 124,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 123,
"watchers": 124,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2022-01-11T08:15:09Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"forks": 5,
"watchers": 4,
"score": 0
},
@ -40,17 +40,17 @@
"description": "CVE-2021-32099",
"fork": false,
"created_at": "2022-01-12T11:48:34Z",
"updated_at": "2022-01-12T19:20:14Z",
"updated_at": "2022-01-13T11:20:46Z",
"pushed_at": "2022-01-12T11:49:20Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"forks": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -17,7 +17,7 @@
"pushed_at": "2021-08-25T01:00:49Z",
"stargazers_count": 213,
"watchers_count": 213,
"forks_count": 41,
"forks_count": 40,
"allow_forking": true,
"is_template": false,
"topics": [
@ -28,7 +28,7 @@
"tls"
],
"visibility": "public",
"forks": 41,
"forks": 40,
"watchers": 213,
"score": 0
}

View file

@ -44,12 +44,12 @@
"pushed_at": "2021-10-28T06:37:37Z",
"stargazers_count": 81,
"watchers_count": 81,
"forks_count": 36,
"forks_count": 37,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 36,
"forks": 37,
"watchers": 81,
"score": 0
},

View file

@ -17,12 +17,12 @@
"pushed_at": "2022-01-11T09:05:45Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 5,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"forks": 4,
"watchers": 9,
"score": 0
}

View file

@ -553,10 +553,10 @@
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
"fork": false,
"created_at": "2021-09-15T22:34:35Z",
"updated_at": "2022-01-13T04:47:38Z",
"updated_at": "2022-01-13T11:03:09Z",
"pushed_at": "2021-10-12T23:05:07Z",
"stargazers_count": 554,
"watchers_count": 554,
"stargazers_count": 555,
"watchers_count": 555,
"forks_count": 122,
"allow_forking": true,
"is_template": false,
@ -570,7 +570,7 @@
],
"visibility": "public",
"forks": 122,
"watchers": 554,
"watchers": 555,
"score": 0
},
{

View file

@ -1236,17 +1236,17 @@
"description": "CVE-2021-41773 CVE-2021-42013漏洞批量检测工具",
"fork": false,
"created_at": "2021-10-09T03:32:18Z",
"updated_at": "2021-12-31T05:29:59Z",
"updated_at": "2022-01-13T11:58:37Z",
"pushed_at": "2021-10-09T03:49:21Z",
"stargazers_count": 119,
"watchers_count": 119,
"stargazers_count": 118,
"watchers_count": 118,
"forks_count": 39,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 39,
"watchers": 119,
"watchers": 118,
"score": 0
},
{

View file

@ -13,11 +13,11 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-11T15:10:30Z",
"updated_at": "2022-01-13T03:11:49Z",
"updated_at": "2022-01-13T07:44:29Z",
"pushed_at": "2021-12-21T10:11:05Z",
"stargazers_count": 698,
"watchers_count": 698,
"forks_count": 149,
"stargazers_count": 700,
"watchers_count": 700,
"forks_count": 150,
"allow_forking": true,
"is_template": false,
"topics": [
@ -27,8 +27,8 @@
"s4u2self"
],
"visibility": "public",
"forks": 149,
"watchers": 698,
"forks": 150,
"watchers": 700,
"score": 0
},
{
@ -45,17 +45,17 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
"updated_at": "2022-01-12T16:37:03Z",
"updated_at": "2022-01-13T11:38:28Z",
"pushed_at": "2021-12-20T04:51:01Z",
"stargazers_count": 197,
"watchers_count": 197,
"stargazers_count": 199,
"watchers_count": 199,
"forks_count": 40,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 40,
"watchers": 197,
"watchers": 199,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 983,
"watchers_count": 983,
"forks_count": 262,
"forks_count": 264,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 262,
"forks": 264,
"watchers": 983,
"score": 0
}

View file

@ -13,17 +13,17 @@
"description": "PoC for CVE-2021-43557",
"fork": false,
"created_at": "2021-11-22T20:23:05Z",
"updated_at": "2022-01-05T08:08:20Z",
"updated_at": "2022-01-13T06:28:36Z",
"pushed_at": "2021-11-22T20:24:32Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 21,
"watchers_count": 21,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 20,
"watchers": 21,
"score": 0
}
]

View file

@ -17,12 +17,12 @@
"pushed_at": "2022-01-03T14:15:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 4,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"forks": 6,
"watchers": 0,
"score": 0
}

View file

@ -13,10 +13,10 @@
"description": "Windows MSI Installer LPE (CVE-2021-43883)",
"fork": false,
"created_at": "2021-12-02T19:15:59Z",
"updated_at": "2022-01-13T02:05:48Z",
"updated_at": "2022-01-13T10:37:37Z",
"pushed_at": "2021-12-17T12:53:51Z",
"stargazers_count": 56,
"watchers_count": 56,
"stargazers_count": 57,
"watchers_count": 57,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 10,
"watchers": 56,
"watchers": 57,
"score": 0
}
]

View file

@ -94,17 +94,17 @@
"description": "Remote Code Injection In Log4j",
"fork": false,
"created_at": "2021-12-10T05:23:44Z",
"updated_at": "2022-01-12T03:35:17Z",
"updated_at": "2022-01-13T06:36:25Z",
"pushed_at": "2021-12-14T15:30:16Z",
"stargazers_count": 310,
"watchers_count": 310,
"stargazers_count": 311,
"watchers_count": 311,
"forks_count": 87,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 87,
"watchers": 310,
"watchers": 311,
"score": 0
},
{
@ -390,17 +390,17 @@
"description": "Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.",
"fork": false,
"created_at": "2021-12-10T12:38:20Z",
"updated_at": "2022-01-13T04:35:32Z",
"updated_at": "2022-01-13T08:34:15Z",
"pushed_at": "2021-12-27T10:27:42Z",
"stargazers_count": 909,
"watchers_count": 909,
"forks_count": 357,
"stargazers_count": 911,
"watchers_count": 911,
"forks_count": 356,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 357,
"watchers": 909,
"forks": 356,
"watchers": 911,
"score": 0
},
{
@ -475,11 +475,11 @@
"html_url": "https:\/\/github.com\/lhotari"
},
"html_url": "https:\/\/github.com\/lhotari\/pulsar-docker-images-patch-CVE-2021-44228",
"description": "Patch Pulsar Docker images with Log4J 2.17.0 update to mitigate Apache Log4J Security Vulnerabilities including Log4Shell",
"description": "Patch Pulsar Docker images with Log4J 2.17.1 update to mitigate Apache Log4J Security Vulnerabilities including Log4Shell",
"fork": false,
"created_at": "2021-12-10T15:46:49Z",
"updated_at": "2021-12-18T15:09:52Z",
"pushed_at": "2021-12-18T15:09:10Z",
"updated_at": "2022-01-13T06:41:10Z",
"pushed_at": "2022-01-13T06:40:43Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
@ -858,10 +858,10 @@
"description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - A trick to bypass words blocking patches",
"fork": false,
"created_at": "2021-12-10T22:35:00Z",
"updated_at": "2022-01-13T03:15:11Z",
"updated_at": "2022-01-13T12:03:04Z",
"pushed_at": "2021-12-31T11:47:19Z",
"stargazers_count": 605,
"watchers_count": 605,
"stargazers_count": 607,
"watchers_count": 607,
"forks_count": 94,
"allow_forking": true,
"is_template": false,
@ -888,7 +888,7 @@
],
"visibility": "public",
"forks": 94,
"watchers": 605,
"watchers": 607,
"score": 0
},
{
@ -905,10 +905,10 @@
"description": "A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2022-01-13T03:38:50Z",
"updated_at": "2022-01-13T11:41:27Z",
"pushed_at": "2022-01-02T07:12:10Z",
"stargazers_count": 1149,
"watchers_count": 1149,
"stargazers_count": 1151,
"watchers_count": 1151,
"forks_count": 295,
"allow_forking": true,
"is_template": false,
@ -920,7 +920,7 @@
],
"visibility": "public",
"forks": 295,
"watchers": 1149,
"watchers": 1151,
"score": 0
},
{
@ -1373,10 +1373,10 @@
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
"fork": false,
"created_at": "2021-12-11T11:18:46Z",
"updated_at": "2022-01-13T05:50:55Z",
"updated_at": "2022-01-13T12:12:16Z",
"pushed_at": "2022-01-11T14:45:44Z",
"stargazers_count": 730,
"watchers_count": 730,
"stargazers_count": 733,
"watchers_count": 733,
"forks_count": 148,
"allow_forking": true,
"is_template": false,
@ -1393,7 +1393,7 @@
],
"visibility": "public",
"forks": 148,
"watchers": 730,
"watchers": 733,
"score": 0
},
{
@ -1885,10 +1885,10 @@
"description": "Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!",
"fork": false,
"created_at": "2021-12-12T00:29:03Z",
"updated_at": "2022-01-13T03:45:57Z",
"updated_at": "2022-01-13T12:12:04Z",
"pushed_at": "2022-01-07T09:40:06Z",
"stargazers_count": 576,
"watchers_count": 576,
"stargazers_count": 577,
"watchers_count": 577,
"forks_count": 94,
"allow_forking": true,
"is_template": false,
@ -1907,7 +1907,7 @@
],
"visibility": "public",
"forks": 94,
"watchers": 576,
"watchers": 577,
"score": 0
},
{
@ -2445,10 +2445,10 @@
"description": "Local Bytecode Scanner for the Log4JShell Vulnerability (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-12T11:28:34Z",
"updated_at": "2022-01-11T13:47:29Z",
"updated_at": "2022-01-13T08:11:27Z",
"pushed_at": "2022-01-12T09:53:43Z",
"stargazers_count": 44,
"watchers_count": 44,
"stargazers_count": 45,
"watchers_count": 45,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
@ -2463,7 +2463,7 @@
],
"visibility": "public",
"forks": 7,
"watchers": 44,
"watchers": 45,
"score": 0
},
{
@ -3199,17 +3199,17 @@
"description": "Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-12T22:52:02Z",
"updated_at": "2022-01-10T20:24:57Z",
"updated_at": "2022-01-13T11:15:58Z",
"pushed_at": "2021-12-20T15:34:21Z",
"stargazers_count": 302,
"watchers_count": 302,
"stargazers_count": 303,
"watchers_count": 303,
"forks_count": 46,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 46,
"watchers": 302,
"watchers": 303,
"score": 0
},
{
@ -3431,17 +3431,17 @@
"description": "log4J burp被扫插件、CVE-2021-44228、支持dnclog.cn和burp内置DNS、可配合JNDIExploit生成payload",
"fork": false,
"created_at": "2021-12-13T01:55:51Z",
"updated_at": "2022-01-09T15:30:13Z",
"updated_at": "2022-01-13T11:58:39Z",
"pushed_at": "2021-12-13T09:18:19Z",
"stargazers_count": 32,
"watchers_count": 32,
"stargazers_count": 31,
"watchers_count": 31,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 32,
"watchers": 31,
"score": 0
},
{
@ -3539,17 +3539,17 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2022-01-13T06:08:40Z",
"updated_at": "2022-01-13T11:36:52Z",
"pushed_at": "2022-01-02T20:21:42Z",
"stargazers_count": 2588,
"watchers_count": 2588,
"forks_count": 617,
"stargazers_count": 2591,
"watchers_count": 2591,
"forks_count": 618,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 617,
"watchers": 2588,
"forks": 618,
"watchers": 2591,
"score": 0
},
{
@ -3570,12 +3570,12 @@
"pushed_at": "2022-01-12T04:13:29Z",
"stargazers_count": 253,
"watchers_count": 253,
"forks_count": 88,
"forks_count": 89,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 88,
"forks": 89,
"watchers": 253,
"score": 0
},
@ -5865,7 +5865,7 @@
"fork": false,
"created_at": "2021-12-14T22:19:29Z",
"updated_at": "2022-01-12T16:19:10Z",
"pushed_at": "2022-01-13T04:56:41Z",
"pushed_at": "2022-01-13T10:36:15Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 2,
@ -9331,7 +9331,7 @@
"description": "CVE-2021-44228 检查工具",
"fork": false,
"created_at": "2021-12-24T02:31:47Z",
"updated_at": "2021-12-27T02:32:37Z",
"updated_at": "2022-01-13T06:33:39Z",
"pushed_at": "2021-12-24T02:39:06Z",
"stargazers_count": 4,
"watchers_count": 4,
@ -10315,7 +10315,7 @@
"fork": false,
"created_at": "2022-01-13T01:53:17Z",
"updated_at": "2022-01-13T03:11:56Z",
"pushed_at": "2022-01-13T01:55:58Z",
"pushed_at": "2022-01-13T07:42:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -236,17 +236,17 @@
"description": "Log4j 漏洞本地检测脚本。 Scan all java processes on your host to check whether it's affected by log4j2 remote code execution vulnerability (CVE-2021-45046)",
"fork": false,
"created_at": "2021-12-20T12:07:41Z",
"updated_at": "2022-01-07T10:28:39Z",
"updated_at": "2022-01-13T11:58:39Z",
"pushed_at": "2021-12-22T06:24:42Z",
"stargazers_count": 76,
"watchers_count": 76,
"stargazers_count": 75,
"watchers_count": 75,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 76,
"watchers": 75,
"score": 0
},
{

View file

@ -232,17 +232,17 @@
"description": "CVE-2021-45232-RCE-多线程批量漏洞检测",
"fork": false,
"created_at": "2022-01-05T04:13:10Z",
"updated_at": "2022-01-13T04:04:47Z",
"updated_at": "2022-01-13T08:56:12Z",
"pushed_at": "2022-01-13T05:12:49Z",
"stargazers_count": 28,
"watchers_count": 28,
"stargazers_count": 29,
"watchers_count": 29,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 28,
"watchers": 29,
"score": 0
},
{

View file

@ -1189,6 +1189,7 @@ In affected versions of Confluence Server and Data Center, an OGNL injection vul
- [Jun-5heng/CVE-2021-26084](https://github.com/Jun-5heng/CVE-2021-26084)
- [lleavesl/CVE-2021-26084](https://github.com/lleavesl/CVE-2021-26084)
- [quesodipesto/conflucheck](https://github.com/quesodipesto/conflucheck)
- [antx-code/CVE-2021-26084](https://github.com/antx-code/CVE-2021-26084)
### CVE-2021-26085 (2021-08-02)