mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2022/01/28 00:14:07
This commit is contained in:
parent
8abbb2d3d1
commit
b1cd9027ae
37 changed files with 317 additions and 307 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "Linux local root exploit for CVE-2014-0038",
|
||||
"fork": false,
|
||||
"created_at": "2014-02-02T12:34:57Z",
|
||||
"updated_at": "2022-01-09T21:01:49Z",
|
||||
"updated_at": "2022-01-27T19:23:13Z",
|
||||
"pushed_at": "2014-04-18T10:26:02Z",
|
||||
"stargazers_count": 195,
|
||||
"watchers_count": 195,
|
||||
"stargazers_count": 196,
|
||||
"watchers_count": 196,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"watchers": 195,
|
||||
"watchers": 196,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "A checker (site and tool) for CVE-2014-0160",
|
||||
"fork": false,
|
||||
"created_at": "2014-04-07T23:03:09Z",
|
||||
"updated_at": "2022-01-27T06:23:40Z",
|
||||
"updated_at": "2022-01-27T22:44:14Z",
|
||||
"pushed_at": "2021-02-24T09:17:24Z",
|
||||
"stargazers_count": 2268,
|
||||
"watchers_count": 2268,
|
||||
"stargazers_count": 2269,
|
||||
"watchers_count": 2269,
|
||||
"forks_count": 480,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 480,
|
||||
"watchers": 2268,
|
||||
"watchers": 2269,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -67,17 +67,17 @@
|
|||
"description": "Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF\/PPSX file and deliver metasploit \/ meterpreter \/ other payload to victim without any complex configuration.",
|
||||
"fork": false,
|
||||
"created_at": "2017-04-17T08:10:07Z",
|
||||
"updated_at": "2022-01-23T21:49:59Z",
|
||||
"updated_at": "2022-01-27T19:23:28Z",
|
||||
"pushed_at": "2017-11-19T11:01:16Z",
|
||||
"stargazers_count": 667,
|
||||
"watchers_count": 667,
|
||||
"stargazers_count": 668,
|
||||
"watchers_count": 668,
|
||||
"forks_count": 295,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 295,
|
||||
"watchers": 667,
|
||||
"watchers": 668,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "Proof-of-Concept exploits for CVE-2017-11882",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-20T16:35:30Z",
|
||||
"updated_at": "2022-01-26T04:13:34Z",
|
||||
"updated_at": "2022-01-27T19:35:01Z",
|
||||
"pushed_at": "2017-11-29T16:13:23Z",
|
||||
"stargazers_count": 493,
|
||||
"watchers_count": 493,
|
||||
"stargazers_count": 494,
|
||||
"watchers_count": 494,
|
||||
"forks_count": 197,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 197,
|
||||
"watchers": 493,
|
||||
"watchers": 494,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -371,17 +371,17 @@
|
|||
"description": "PoC for CVE-2018-0802 And CVE-2017-11882",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-12T11:38:33Z",
|
||||
"updated_at": "2022-01-09T21:01:56Z",
|
||||
"updated_at": "2022-01-27T22:03:12Z",
|
||||
"pushed_at": "2018-01-12T11:42:29Z",
|
||||
"stargazers_count": 161,
|
||||
"watchers_count": 161,
|
||||
"stargazers_count": 162,
|
||||
"watchers_count": 162,
|
||||
"forks_count": 64,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 64,
|
||||
"watchers": 161,
|
||||
"watchers": 162,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "Proof of Concept exploit for CVE-2017-8570",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-09T19:09:33Z",
|
||||
"updated_at": "2022-01-19T13:53:13Z",
|
||||
"updated_at": "2022-01-27T22:27:15Z",
|
||||
"pushed_at": "2018-01-09T19:23:43Z",
|
||||
"stargazers_count": 180,
|
||||
"watchers_count": 180,
|
||||
"stargazers_count": 181,
|
||||
"watchers_count": 181,
|
||||
"forks_count": 104,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 104,
|
||||
"watchers": 180,
|
||||
"watchers": 181,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -67,17 +67,17 @@
|
|||
"description": "CVE-2017-8759 - A vulnerability in the SOAP WDSL parser.",
|
||||
"fork": false,
|
||||
"created_at": "2017-09-13T17:10:18Z",
|
||||
"updated_at": "2021-06-11T19:17:58Z",
|
||||
"updated_at": "2022-01-27T19:34:59Z",
|
||||
"pushed_at": "2017-09-14T10:18:40Z",
|
||||
"stargazers_count": 172,
|
||||
"watchers_count": 172,
|
||||
"stargazers_count": 173,
|
||||
"watchers_count": 173,
|
||||
"forks_count": 85,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 85,
|
||||
"watchers": 172,
|
||||
"watchers": 173,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -67,17 +67,17 @@
|
|||
"description": "PoC for CVE-2018-0802 And CVE-2017-11882",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-12T11:38:33Z",
|
||||
"updated_at": "2022-01-09T21:01:56Z",
|
||||
"updated_at": "2022-01-27T22:03:12Z",
|
||||
"pushed_at": "2018-01-12T11:42:29Z",
|
||||
"stargazers_count": 161,
|
||||
"watchers_count": 161,
|
||||
"stargazers_count": 162,
|
||||
"watchers_count": 162,
|
||||
"forks_count": 64,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 64,
|
||||
"watchers": 161,
|
||||
"watchers": 162,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "Spawn to shell without any credentials by using CVE-2018-10933 (LibSSH)",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-17T14:14:12Z",
|
||||
"updated_at": "2021-12-29T03:40:23Z",
|
||||
"updated_at": "2022-01-27T21:59:00Z",
|
||||
"pushed_at": "2021-09-27T23:07:57Z",
|
||||
"stargazers_count": 471,
|
||||
"watchers_count": 471,
|
||||
"stargazers_count": 472,
|
||||
"watchers_count": 472,
|
||||
"forks_count": 117,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 117,
|
||||
"watchers": 471,
|
||||
"watchers": 472,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -29,14 +29,14 @@
|
|||
{
|
||||
"id": 160650543,
|
||||
"name": "CVE-2018-15982_PoC",
|
||||
"full_name": "AirEvan\/CVE-2018-15982_PoC",
|
||||
"full_name": "Ormicron\/CVE-2018-15982_PoC",
|
||||
"owner": {
|
||||
"login": "AirEvan",
|
||||
"login": "Ormicron",
|
||||
"id": 26640179,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26640179?v=4",
|
||||
"html_url": "https:\/\/github.com\/AirEvan"
|
||||
"html_url": "https:\/\/github.com\/Ormicron"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/AirEvan\/CVE-2018-15982_PoC",
|
||||
"html_url": "https:\/\/github.com\/Ormicron\/CVE-2018-15982_PoC",
|
||||
"description": "CVE-2018-15982_PoC",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-06T09:24:47Z",
|
||||
|
|
|
@ -1488,12 +1488,12 @@
|
|||
"pushed_at": "2019-06-22T21:48:45Z",
|
||||
"stargazers_count": 843,
|
||||
"watchers_count": 843,
|
||||
"forks_count": 264,
|
||||
"forks_count": 265,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 264,
|
||||
"forks": 265,
|
||||
"watchers": 843,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510)",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-21T08:40:26Z",
|
||||
"updated_at": "2022-01-21T15:23:17Z",
|
||||
"updated_at": "2022-01-27T19:19:04Z",
|
||||
"pushed_at": "2020-01-11T13:55:33Z",
|
||||
"stargazers_count": 354,
|
||||
"watchers_count": 354,
|
||||
"stargazers_count": 355,
|
||||
"watchers_count": 355,
|
||||
"forks_count": 142,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 142,
|
||||
"watchers": 354,
|
||||
"watchers": 355,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -439,17 +439,17 @@
|
|||
"description": "Detect and log CVE-2019-19781 scan and exploitation attempts.",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-13T10:09:31Z",
|
||||
"updated_at": "2022-01-24T16:01:53Z",
|
||||
"updated_at": "2022-01-27T22:18:35Z",
|
||||
"pushed_at": "2020-01-15T13:58:22Z",
|
||||
"stargazers_count": 111,
|
||||
"watchers_count": 111,
|
||||
"stargazers_count": 112,
|
||||
"watchers_count": 112,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 111,
|
||||
"watchers": 112,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "PoC for CVE-2019-5736",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-13T05:26:32Z",
|
||||
"updated_at": "2022-01-26T09:39:36Z",
|
||||
"updated_at": "2022-01-27T19:21:00Z",
|
||||
"pushed_at": "2022-01-05T04:09:42Z",
|
||||
"stargazers_count": 551,
|
||||
"watchers_count": 551,
|
||||
"stargazers_count": 552,
|
||||
"watchers_count": 552,
|
||||
"forks_count": 153,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 153,
|
||||
"watchers": 551,
|
||||
"watchers": 552,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -153,10 +153,10 @@
|
|||
"description": "PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T23:07:41Z",
|
||||
"updated_at": "2022-01-26T15:22:56Z",
|
||||
"updated_at": "2022-01-27T19:15:05Z",
|
||||
"pushed_at": "2020-01-20T23:33:19Z",
|
||||
"stargazers_count": 870,
|
||||
"watchers_count": 870,
|
||||
"stargazers_count": 871,
|
||||
"watchers_count": 871,
|
||||
"forks_count": 224,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -165,7 +165,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 224,
|
||||
"watchers": 870,
|
||||
"watchers": 871,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,10 +40,10 @@
|
|||
"description": "PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-23T22:29:46Z",
|
||||
"updated_at": "2022-01-26T15:22:53Z",
|
||||
"updated_at": "2022-01-27T19:15:11Z",
|
||||
"pushed_at": "2020-01-24T15:21:06Z",
|
||||
"stargazers_count": 250,
|
||||
"watchers_count": 250,
|
||||
"stargazers_count": 251,
|
||||
"watchers_count": 251,
|
||||
"forks_count": 78,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -53,7 +53,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 78,
|
||||
"watchers": 250,
|
||||
"watchers": 251,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -121,10 +121,10 @@
|
|||
"description": "Scanner for CVE-2020-0796 - SMBv3 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-11T15:21:27Z",
|
||||
"updated_at": "2022-01-26T15:22:48Z",
|
||||
"updated_at": "2022-01-27T19:15:24Z",
|
||||
"pushed_at": "2020-10-01T08:36:29Z",
|
||||
"stargazers_count": 606,
|
||||
"watchers_count": 606,
|
||||
"stargazers_count": 607,
|
||||
"watchers_count": 607,
|
||||
"forks_count": 201,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -133,7 +133,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 201,
|
||||
"watchers": 606,
|
||||
"watchers": 607,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -454,14 +454,14 @@
|
|||
{
|
||||
"id": 311887487,
|
||||
"name": "CVE-2020-14882-GUI-Test",
|
||||
"full_name": "AirEvan\/CVE-2020-14882-GUI-Test",
|
||||
"full_name": "Ormicron\/CVE-2020-14882-GUI-Test",
|
||||
"owner": {
|
||||
"login": "AirEvan",
|
||||
"login": "Ormicron",
|
||||
"id": 26640179,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26640179?v=4",
|
||||
"html_url": "https:\/\/github.com\/AirEvan"
|
||||
"html_url": "https:\/\/github.com\/Ormicron"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/AirEvan\/CVE-2020-14882-GUI-Test",
|
||||
"html_url": "https:\/\/github.com\/Ormicron\/CVE-2020-14882-GUI-Test",
|
||||
"description": "基于qt的图形化CVE-2020-14882漏洞回显测试工具.",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-11T06:52:32Z",
|
||||
|
|
|
@ -67,17 +67,17 @@
|
|||
"description": "CVE-2020-3452 Cisco ASA Scanner -unauth Path Traversal Check",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-24T15:04:45Z",
|
||||
"updated_at": "2021-12-15T14:39:54Z",
|
||||
"updated_at": "2022-01-27T22:25:40Z",
|
||||
"pushed_at": "2020-08-30T21:34:41Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 25,
|
||||
"watchers": 26,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2020-5837 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-16T08:15:18Z",
|
||||
"updated_at": "2021-12-13T16:01:35Z",
|
||||
"updated_at": "2022-01-27T19:12:58Z",
|
||||
"pushed_at": "2020-05-13T09:45:12Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 37,
|
||||
"watchers": 38,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,17 +40,17 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2022-01-27T09:39:00Z",
|
||||
"updated_at": "2022-01-27T21:39:16Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1507,
|
||||
"watchers_count": 1507,
|
||||
"stargazers_count": 1508,
|
||||
"watchers_count": 1508,
|
||||
"forks_count": 549,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 549,
|
||||
"watchers": 1507,
|
||||
"watchers": 1508,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -175,10 +175,10 @@
|
|||
"description": "Python implementation for PrintNightmare (CVE-2021-1675 \/ CVE-2021-34527)",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-26T13:53:10Z",
|
||||
"updated_at": "2022-01-26T15:38:15Z",
|
||||
"updated_at": "2022-01-27T19:15:14Z",
|
||||
"pushed_at": "2021-10-17T13:29:56Z",
|
||||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -188,34 +188,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 100,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 410658843,
|
||||
"name": "SharpPN",
|
||||
"full_name": "Wra7h\/SharpPN",
|
||||
"owner": {
|
||||
"login": "Wra7h",
|
||||
"id": 60988551,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60988551?v=4",
|
||||
"html_url": "https:\/\/github.com\/Wra7h"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Wra7h\/SharpPN",
|
||||
"description": "C# PrintNightmare (CVE-2021-1675)",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-26T20:46:23Z",
|
||||
"updated_at": "2022-01-20T03:18:23Z",
|
||||
"pushed_at": "2021-09-26T22:35:07Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 6,
|
||||
"watchers": 101,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Python exploit for the CVE-2021-22204 vulnerability in Exiftool",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-11T18:45:07Z",
|
||||
"updated_at": "2022-01-27T07:30:44Z",
|
||||
"updated_at": "2022-01-27T22:36:34Z",
|
||||
"pushed_at": "2021-05-20T21:42:43Z",
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -26,7 +26,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 33,
|
||||
"watchers": 34,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -56,14 +56,14 @@
|
|||
{
|
||||
"id": 335952760,
|
||||
"name": "CVE-2021-25646-GUI",
|
||||
"full_name": "AirEvan\/CVE-2021-25646-GUI",
|
||||
"full_name": "Ormicron\/CVE-2021-25646-GUI",
|
||||
"owner": {
|
||||
"login": "AirEvan",
|
||||
"login": "Ormicron",
|
||||
"id": 26640179,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26640179?v=4",
|
||||
"html_url": "https:\/\/github.com\/AirEvan"
|
||||
"html_url": "https:\/\/github.com\/Ormicron"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/AirEvan\/CVE-2021-25646-GUI",
|
||||
"html_url": "https:\/\/github.com\/Ormicron\/CVE-2021-25646-GUI",
|
||||
"description": "CSharp CVE-2021-25646-GUI",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-04T12:51:01Z",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-16T16:15:56Z",
|
||||
"updated_at": "2022-01-25T12:17:15Z",
|
||||
"updated_at": "2022-01-27T21:35:17Z",
|
||||
"pushed_at": "2021-06-12T08:27:09Z",
|
||||
"stargazers_count": 804,
|
||||
"watchers_count": 804,
|
||||
"stargazers_count": 805,
|
||||
"watchers_count": 805,
|
||||
"forks_count": 131,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 131,
|
||||
"watchers": 804,
|
||||
"watchers": 805,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -211,17 +211,17 @@
|
|||
"description": "Windows HTTP协议栈远程代码执行漏洞 CVE-2021-31166",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-27T05:56:45Z",
|
||||
"updated_at": "2022-01-26T02:38:42Z",
|
||||
"updated_at": "2022-01-27T21:32:44Z",
|
||||
"pushed_at": "2021-11-04T02:23:11Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -121,10 +121,10 @@
|
|||
"description": "Exploit for CVE-2021-3129",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-27T10:16:35Z",
|
||||
"updated_at": "2022-01-27T11:52:27Z",
|
||||
"updated_at": "2022-01-27T22:57:00Z",
|
||||
"pushed_at": "2021-03-07T04:39:58Z",
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -135,7 +135,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 45,
|
||||
"watchers": 46,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -179,17 +179,17 @@
|
|||
"description": "Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-18T05:42:13Z",
|
||||
"updated_at": "2022-01-14T03:34:58Z",
|
||||
"updated_at": "2022-01-27T21:52:14Z",
|
||||
"pushed_at": "2021-12-14T05:12:17Z",
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 68,
|
||||
"watchers": 69,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -211,17 +211,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T20:47:16Z",
|
||||
"updated_at": "2022-01-27T11:19:21Z",
|
||||
"updated_at": "2022-01-27T21:44:28Z",
|
||||
"pushed_at": "2021-06-29T21:09:41Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 18,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -79,32 +79,5 @@
|
|||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 410625937,
|
||||
"name": "omigod",
|
||||
"full_name": "fr34kyy\/omigod",
|
||||
"owner": {
|
||||
"login": "fr34kyy",
|
||||
"id": 12970366,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12970366?v=4",
|
||||
"html_url": "https:\/\/github.com\/fr34kyy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/fr34kyy\/omigod",
|
||||
"description": "Quick and dirty CVE-2021-38647 (Omigod) exploit written in Go.",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-26T18:06:00Z",
|
||||
"updated_at": "2021-10-29T10:57:34Z",
|
||||
"pushed_at": "2021-09-26T18:12:14Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,11 +13,11 @@
|
|||
"description": "Local Privilege Escalation in polkit's pkexec",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:11:30Z",
|
||||
"updated_at": "2022-01-27T16:50:46Z",
|
||||
"updated_at": "2022-01-27T22:50:10Z",
|
||||
"pushed_at": "2022-01-26T01:01:15Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"forks_count": 17,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -26,8 +26,8 @@
|
|||
"exploit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 31,
|
||||
"forks": 20,
|
||||
"watchers": 32,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -73,17 +73,17 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2022-01-27T17:45:04Z",
|
||||
"pushed_at": "2022-01-27T13:45:05Z",
|
||||
"stargazers_count": 714,
|
||||
"watchers_count": 714,
|
||||
"forks_count": 220,
|
||||
"updated_at": "2022-01-28T00:09:38Z",
|
||||
"pushed_at": "2022-01-27T23:49:25Z",
|
||||
"stargazers_count": 738,
|
||||
"watchers_count": 738,
|
||||
"forks_count": 230,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 220,
|
||||
"watchers": 714,
|
||||
"forks": 230,
|
||||
"watchers": 738,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -100,17 +100,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T00:28:52Z",
|
||||
"updated_at": "2022-01-27T06:55:08Z",
|
||||
"updated_at": "2022-01-27T19:37:41Z",
|
||||
"pushed_at": "2022-01-26T01:26:26Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -154,11 +154,11 @@
|
|||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T00:56:36Z",
|
||||
"updated_at": "2022-01-27T18:14:40Z",
|
||||
"updated_at": "2022-01-28T00:09:17Z",
|
||||
"pushed_at": "2022-01-27T17:35:44Z",
|
||||
"stargazers_count": 456,
|
||||
"watchers_count": 456,
|
||||
"forks_count": 149,
|
||||
"stargazers_count": 481,
|
||||
"watchers_count": 481,
|
||||
"forks_count": 159,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -167,8 +167,8 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 149,
|
||||
"watchers": 456,
|
||||
"forks": 159,
|
||||
"watchers": 481,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -185,7 +185,7 @@
|
|||
"description": "Bash implementation of CVE-2021-4034",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T01:05:55Z",
|
||||
"updated_at": "2022-01-27T15:54:19Z",
|
||||
"updated_at": "2022-01-27T19:19:18Z",
|
||||
"pushed_at": "2022-01-26T01:05:56Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
|
@ -239,17 +239,17 @@
|
|||
"description": "PoC for CVE-2021-4034 dubbed pwnkit",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T01:34:44Z",
|
||||
"updated_at": "2022-01-27T13:19:28Z",
|
||||
"updated_at": "2022-01-27T23:42:17Z",
|
||||
"pushed_at": "2022-01-27T15:13:51Z",
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 55,
|
||||
"watchers": 57,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -354,17 +354,17 @@
|
|||
"description": "Exploit for CVE-2021-4034",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T03:33:47Z",
|
||||
"updated_at": "2022-01-27T18:10:36Z",
|
||||
"updated_at": "2022-01-27T23:38:11Z",
|
||||
"pushed_at": "2022-01-27T11:57:05Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 49,
|
||||
"watchers": 52,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -408,10 +408,10 @@
|
|||
"description": "A Golang implementation of clubby789's implementation of CVE-2021-4034",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T04:58:16Z",
|
||||
"updated_at": "2022-01-27T15:43:49Z",
|
||||
"updated_at": "2022-01-27T19:37:15Z",
|
||||
"pushed_at": "2022-01-27T16:12:20Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -421,7 +421,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -519,17 +519,17 @@
|
|||
"description": "polkit pkexec Local Privilege Vulnerability to Add custom commands",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T07:19:21Z",
|
||||
"updated_at": "2022-01-27T14:13:42Z",
|
||||
"updated_at": "2022-01-27T23:36:42Z",
|
||||
"pushed_at": "2022-01-27T06:23:02Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 16,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -600,10 +600,10 @@
|
|||
"description": "A python3 and bash PoC for CVE-2021-4034 by Kim Schulz",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T08:43:15Z",
|
||||
"updated_at": "2022-01-27T01:28:40Z",
|
||||
"updated_at": "2022-01-27T19:59:45Z",
|
||||
"pushed_at": "2022-01-27T10:40:14Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -615,7 +615,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -821,17 +821,17 @@
|
|||
"description": "PoC for the CVE-2021-4034 vulnerability, affecting polkit < 0.120.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T13:34:01Z",
|
||||
"updated_at": "2022-01-27T14:37:16Z",
|
||||
"updated_at": "2022-01-27T21:13:30Z",
|
||||
"pushed_at": "2022-01-26T20:17:11Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -902,17 +902,19 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2022-01-27T17:06:21Z",
|
||||
"pushed_at": "2022-01-27T11:38:57Z",
|
||||
"stargazers_count": 155,
|
||||
"watchers_count": 155,
|
||||
"forks_count": 26,
|
||||
"updated_at": "2022-01-27T23:04:39Z",
|
||||
"pushed_at": "2022-01-27T20:09:24Z",
|
||||
"stargazers_count": 161,
|
||||
"watchers_count": 161,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"topics": [
|
||||
"cve-2021-4034"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 155,
|
||||
"forks": 27,
|
||||
"watchers": 161,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1037,17 +1039,17 @@
|
|||
"description": "CVE-2021-4034 POC exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T16:04:37Z",
|
||||
"updated_at": "2022-01-27T05:20:54Z",
|
||||
"updated_at": "2022-01-27T23:31:57Z",
|
||||
"pushed_at": "2022-01-26T16:15:16Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1119,7 +1121,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-01-26T16:18:10Z",
|
||||
"updated_at": "2022-01-26T18:53:30Z",
|
||||
"pushed_at": "2022-01-26T16:19:23Z",
|
||||
"pushed_at": "2022-01-27T19:58:45Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
|
@ -1226,17 +1228,17 @@
|
|||
"description": "Python exploit code for CVE-2021-4034 (pwnkit)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T17:53:16Z",
|
||||
"updated_at": "2022-01-27T17:06:03Z",
|
||||
"pushed_at": "2022-01-26T18:00:42Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 3,
|
||||
"updated_at": "2022-01-27T20:53:11Z",
|
||||
"pushed_at": "2022-01-27T23:33:10Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 6,
|
||||
"forks": 4,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1349,7 +1351,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-01-26T19:36:38Z",
|
||||
"updated_at": "2022-01-27T14:20:41Z",
|
||||
"pushed_at": "2022-01-27T16:01:59Z",
|
||||
"pushed_at": "2022-01-27T19:04:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
@ -1865,7 +1867,7 @@
|
|||
"description": "Pre-compiled builds for CVE-2021-4034",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T17:43:24Z",
|
||||
"updated_at": "2022-01-27T17:45:15Z",
|
||||
"updated_at": "2022-01-27T20:46:39Z",
|
||||
"pushed_at": "2022-01-27T18:03:33Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
@ -1893,7 +1895,34 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-01-27T17:46:07Z",
|
||||
"updated_at": "2022-01-27T18:10:33Z",
|
||||
"pushed_at": "2022-01-27T18:10:30Z",
|
||||
"pushed_at": "2022-01-27T18:32:33Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 452819232,
|
||||
"name": "Pwnkit-CVE-2021-4034",
|
||||
"full_name": "MedKH1684\/Pwnkit-CVE-2021-4034",
|
||||
"owner": {
|
||||
"login": "MedKH1684",
|
||||
"id": 79013612,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79013612?v=4",
|
||||
"html_url": "https:\/\/github.com\/MedKH1684"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MedKH1684\/Pwnkit-CVE-2021-4034",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T19:37:54Z",
|
||||
"updated_at": "2022-01-27T19:37:54Z",
|
||||
"pushed_at": "2022-01-27T19:37:55Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,14 +13,16 @@
|
|||
"description": "Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-16T16:17:44Z",
|
||||
"updated_at": "2022-01-27T02:43:31Z",
|
||||
"updated_at": "2022-01-27T20:37:48Z",
|
||||
"pushed_at": "2021-11-11T17:09:56Z",
|
||||
"stargazers_count": 370,
|
||||
"watchers_count": 370,
|
||||
"forks_count": 81,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"topics": [
|
||||
"cve-2021-40449"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 81,
|
||||
"watchers": 370,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T15:10:30Z",
|
||||
"updated_at": "2022-01-27T16:01:08Z",
|
||||
"updated_at": "2022-01-27T19:24:33Z",
|
||||
"pushed_at": "2021-12-21T10:11:05Z",
|
||||
"stargazers_count": 716,
|
||||
"watchers_count": 716,
|
||||
"stargazers_count": 717,
|
||||
"watchers_count": 717,
|
||||
"forks_count": 155,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 155,
|
||||
"watchers": 716,
|
||||
"watchers": 717,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -99,17 +99,19 @@
|
|||
"description": "Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T23:15:05Z",
|
||||
"updated_at": "2022-01-27T01:20:54Z",
|
||||
"updated_at": "2022-01-27T20:37:29Z",
|
||||
"pushed_at": "2022-01-13T12:35:19Z",
|
||||
"stargazers_count": 201,
|
||||
"watchers_count": 201,
|
||||
"stargazers_count": 202,
|
||||
"watchers_count": 202,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"topics": [
|
||||
"cve-2021-42278"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 201,
|
||||
"watchers": 202,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2022-01-27T03:39:01Z",
|
||||
"updated_at": "2022-01-27T21:39:03Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1003,
|
||||
"watchers_count": 1003,
|
||||
"stargazers_count": 1004,
|
||||
"watchers_count": 1004,
|
||||
"forks_count": 267,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 267,
|
||||
"watchers": 1003,
|
||||
"watchers": 1004,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -858,10 +858,10 @@
|
|||
"description": "🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T22:35:00Z",
|
||||
"updated_at": "2022-01-26T17:42:32Z",
|
||||
"updated_at": "2022-01-27T19:12:34Z",
|
||||
"pushed_at": "2022-01-15T16:18:44Z",
|
||||
"stargazers_count": 677,
|
||||
"watchers_count": 677,
|
||||
"stargazers_count": 678,
|
||||
"watchers_count": 678,
|
||||
"forks_count": 106,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -888,7 +888,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 106,
|
||||
"watchers": 677,
|
||||
"watchers": 678,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1888,10 +1888,10 @@
|
|||
"description": "Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T00:29:03Z",
|
||||
"updated_at": "2022-01-27T17:22:45Z",
|
||||
"updated_at": "2022-01-27T18:17:56Z",
|
||||
"pushed_at": "2022-01-17T19:47:41Z",
|
||||
"stargazers_count": 592,
|
||||
"watchers_count": 592,
|
||||
"stargazers_count": 593,
|
||||
"watchers_count": 593,
|
||||
"forks_count": 96,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1910,7 +1910,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 96,
|
||||
"watchers": 592,
|
||||
"watchers": 593,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3142,10 +3142,10 @@
|
|||
"description": "A Docker based LDAP RCE exploit demo for CVE-2021-44228 Log4Shell",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T21:45:33Z",
|
||||
"updated_at": "2022-01-26T16:05:46Z",
|
||||
"updated_at": "2022-01-27T22:08:49Z",
|
||||
"pushed_at": "2022-01-18T08:18:21Z",
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -3158,7 +3158,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 36,
|
||||
"watchers": 37,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3542,17 +3542,17 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-01-27T17:22:46Z",
|
||||
"updated_at": "2022-01-27T22:09:06Z",
|
||||
"pushed_at": "2022-01-02T20:21:42Z",
|
||||
"stargazers_count": 2665,
|
||||
"watchers_count": 2665,
|
||||
"stargazers_count": 2666,
|
||||
"watchers_count": 2666,
|
||||
"forks_count": 641,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 641,
|
||||
"watchers": 2665,
|
||||
"watchers": 2666,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -4899,17 +4899,17 @@
|
|||
"description": "PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T21:39:51Z",
|
||||
"updated_at": "2022-01-21T18:35:11Z",
|
||||
"updated_at": "2022-01-27T19:11:08Z",
|
||||
"pushed_at": "2021-12-21T01:24:46Z",
|
||||
"stargazers_count": 280,
|
||||
"watchers_count": 280,
|
||||
"stargazers_count": 281,
|
||||
"watchers_count": 281,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 280,
|
||||
"watchers": 281,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -8450,17 +8450,17 @@
|
|||
"description": "Exploiting CVE-2021-44228 in vCenter for remote code execution and more. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-19T14:48:30Z",
|
||||
"updated_at": "2022-01-26T03:17:12Z",
|
||||
"updated_at": "2022-01-27T19:12:19Z",
|
||||
"pushed_at": "2021-12-22T15:56:21Z",
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 62,
|
||||
"watchers": 63,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
29
2021/CVE-2021-45416.json
Normal file
29
2021/CVE-2021-45416.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 452799854,
|
||||
"name": "CVE-2021-45416",
|
||||
"full_name": "86x\/CVE-2021-45416",
|
||||
"owner": {
|
||||
"login": "86x",
|
||||
"id": 75100597,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75100597?v=4",
|
||||
"html_url": "https:\/\/github.com\/86x"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/86x\/CVE-2021-45416",
|
||||
"description": "Reflected Cross-site scripting (XSS) vulnerability in RosarioSIS 8.2.1 allows attackers to inject arbitrary HTML via the search_term parameter in the modules\/Scheduling\/Courses.php script.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T18:34:00Z",
|
||||
"updated_at": "2022-01-27T18:46:02Z",
|
||||
"pushed_at": "2022-01-27T18:47:50Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-0185",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-19T06:19:38Z",
|
||||
"updated_at": "2022-01-27T17:11:22Z",
|
||||
"updated_at": "2022-01-27T19:12:03Z",
|
||||
"pushed_at": "2022-01-25T17:00:16Z",
|
||||
"stargazers_count": 198,
|
||||
"watchers_count": 198,
|
||||
"forks_count": 19,
|
||||
"stargazers_count": 200,
|
||||
"watchers_count": 200,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 198,
|
||||
"forks": 20,
|
||||
"watchers": 200,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:58:17Z",
|
||||
"updated_at": "2022-01-27T14:43:45Z",
|
||||
"updated_at": "2022-01-27T18:20:28Z",
|
||||
"pushed_at": "2022-01-26T00:18:26Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 20,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "win32k LPE ",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T03:44:10Z",
|
||||
"updated_at": "2022-01-27T17:50:15Z",
|
||||
"updated_at": "2022-01-27T23:40:25Z",
|
||||
"pushed_at": "2022-01-27T04:18:18Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"forks_count": 22,
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 44,
|
||||
"forks": 25,
|
||||
"watchers": 53,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "cve-2022-21907",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-11T05:00:55Z",
|
||||
"updated_at": "2022-01-26T13:49:03Z",
|
||||
"updated_at": "2022-01-27T23:09:29Z",
|
||||
"pushed_at": "2022-01-26T20:31:22Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -67,17 +67,17 @@
|
|||
"description": "HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-17T02:28:50Z",
|
||||
"updated_at": "2022-01-27T17:05:30Z",
|
||||
"updated_at": "2022-01-27T20:09:59Z",
|
||||
"pushed_at": "2022-01-20T02:07:59Z",
|
||||
"stargazers_count": 316,
|
||||
"watchers_count": 316,
|
||||
"stargazers_count": 317,
|
||||
"watchers_count": 317,
|
||||
"forks_count": 89,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 89,
|
||||
"watchers": 316,
|
||||
"watchers": 317,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
12
README.md
12
README.md
|
@ -178,7 +178,6 @@ Windows Print Spooler Elevation of Privilege Vulnerability
|
|||
- [puckiestyle/CVE-2021-1675](https://github.com/puckiestyle/CVE-2021-1675)
|
||||
- [cybersecurityworks553/CVE-2021-1675_PrintNightMare](https://github.com/cybersecurityworks553/CVE-2021-1675_PrintNightMare)
|
||||
- [ly4k/PrintNightmare](https://github.com/ly4k/PrintNightmare)
|
||||
- [Wra7h/SharpPN](https://github.com/Wra7h/SharpPN)
|
||||
- [OppressionBreedsResistance/CVE-2021-1675-PrintNightmare](https://github.com/OppressionBreedsResistance/CVE-2021-1675-PrintNightmare)
|
||||
- [eversinc33/NimNightmare](https://github.com/eversinc33/NimNightmare)
|
||||
|
||||
|
@ -650,6 +649,7 @@ A flaw was found in podman. The `podman machine` function (used to create and ma
|
|||
- [rayheffer/CVE-2021-4034](https://github.com/rayheffer/CVE-2021-4034)
|
||||
- [c3c/CVE-2021-4034](https://github.com/c3c/CVE-2021-4034)
|
||||
- [Fato07/Pwnkit-exploit](https://github.com/Fato07/Pwnkit-exploit)
|
||||
- [MedKH1684/Pwnkit-CVE-2021-4034](https://github.com/MedKH1684/Pwnkit-CVE-2021-4034)
|
||||
|
||||
### CVE-2021-4104 (2021-12-14)
|
||||
|
||||
|
@ -1318,7 +1318,7 @@ Apache Druid includes the ability to execute user-provided JavaScript code embed
|
|||
|
||||
- [yaunsky/cve-2021-25646](https://github.com/yaunsky/cve-2021-25646)
|
||||
- [lp008/CVE-2021-25646](https://github.com/lp008/CVE-2021-25646)
|
||||
- [AirEvan/CVE-2021-25646-GUI](https://github.com/AirEvan/CVE-2021-25646-GUI)
|
||||
- [Ormicron/CVE-2021-25646-GUI](https://github.com/Ormicron/CVE-2021-25646-GUI)
|
||||
- [Vulnmachines/Apache-Druid-CVE-2021-25646](https://github.com/Vulnmachines/Apache-Druid-CVE-2021-25646)
|
||||
- [Yang0615777/PocList](https://github.com/Yang0615777/PocList)
|
||||
- [givemefivw/CVE-2021-25646](https://github.com/givemefivw/CVE-2021-25646)
|
||||
|
@ -2580,7 +2580,6 @@ Open Management Infrastructure Remote Code Execution Vulnerability
|
|||
- [corelight/CVE-2021-38647](https://github.com/corelight/CVE-2021-38647)
|
||||
- [craig-m-unsw/omigod-lab](https://github.com/craig-m-unsw/omigod-lab)
|
||||
- [Vulnmachines/OMIGOD_cve-2021-38647](https://github.com/Vulnmachines/OMIGOD_cve-2021-38647)
|
||||
- [fr34kyy/omigod](https://github.com/fr34kyy/omigod)
|
||||
|
||||
### CVE-2021-38666 (2021-11-09)
|
||||
|
||||
|
@ -3972,6 +3971,9 @@ In Apache APISIX Dashboard before 2.10.1, the Manager API uses two frameworks an
|
|||
### CVE-2021-45383
|
||||
- [nt1dr/CVE-2021-45383](https://github.com/nt1dr/CVE-2021-45383)
|
||||
|
||||
### CVE-2021-45416
|
||||
- [86x/CVE-2021-45416](https://github.com/86x/CVE-2021-45416)
|
||||
|
||||
### CVE-2021-45744 (2022-01-06)
|
||||
|
||||
<code>
|
||||
|
@ -7243,7 +7245,7 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware
|
|||
- [mmioimm/cve-2020-14882](https://github.com/mmioimm/cve-2020-14882)
|
||||
- [QmF0c3UK/CVE-2020-14882](https://github.com/QmF0c3UK/CVE-2020-14882)
|
||||
- [murataydemir/CVE-2020-14882](https://github.com/murataydemir/CVE-2020-14882)
|
||||
- [AirEvan/CVE-2020-14882-GUI-Test](https://github.com/AirEvan/CVE-2020-14882-GUI-Test)
|
||||
- [Ormicron/CVE-2020-14882-GUI-Test](https://github.com/Ormicron/CVE-2020-14882-GUI-Test)
|
||||
- [corelight/CVE-2020-14882-weblogicRCE](https://github.com/corelight/CVE-2020-14882-weblogicRCE)
|
||||
- [xfiftyone/CVE-2020-14882](https://github.com/xfiftyone/CVE-2020-14882)
|
||||
- [BabyTeam1024/CVE-2020-14882](https://github.com/BabyTeam1024/CVE-2020-14882)
|
||||
|
@ -15251,7 +15253,7 @@ Flash Player versions 31.0.0.153 and earlier, and 31.0.0.108 and earlier have a
|
|||
</code>
|
||||
|
||||
- [FlatL1neAPT/CVE-2018-15982](https://github.com/FlatL1neAPT/CVE-2018-15982)
|
||||
- [AirEvan/CVE-2018-15982_PoC](https://github.com/AirEvan/CVE-2018-15982_PoC)
|
||||
- [Ormicron/CVE-2018-15982_PoC](https://github.com/Ormicron/CVE-2018-15982_PoC)
|
||||
- [Ridter/CVE-2018-15982_EXP](https://github.com/Ridter/CVE-2018-15982_EXP)
|
||||
- [kphongagsorn/adobe-flash-cve2018-15982](https://github.com/kphongagsorn/adobe-flash-cve2018-15982)
|
||||
- [jas502n/CVE-2018-15982_EXP_IE](https://github.com/jas502n/CVE-2018-15982_EXP_IE)
|
||||
|
|
Loading…
Reference in a new issue