mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2022/02/25 06:14:15
This commit is contained in:
parent
c2b7e06339
commit
c0589bdfa6
27 changed files with 165 additions and 178 deletions
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2019-09-30T23:38:11Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"forks_count": 12,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"forks": 11,
|
||||
"watchers": 42,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2017-12-16T01:19:11Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 9,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -29,7 +29,7 @@
|
|||
"vulnerable-container"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"forks": 10,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2017-12-16T00:39:19Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 20,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -29,7 +29,7 @@
|
|||
"vulnerable-container"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"forks": 21,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -67,10 +67,10 @@
|
|||
"description": "SambaCry exploit and vulnerable container (CVE-2017-7494)",
|
||||
"fork": false,
|
||||
"created_at": "2017-05-26T00:58:25Z",
|
||||
"updated_at": "2022-02-20T09:26:16Z",
|
||||
"updated_at": "2022-02-25T04:43:56Z",
|
||||
"pushed_at": "2017-10-31T16:20:29Z",
|
||||
"stargazers_count": 301,
|
||||
"watchers_count": 301,
|
||||
"stargazers_count": 302,
|
||||
"watchers_count": 302,
|
||||
"forks_count": 102,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -83,7 +83,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 102,
|
||||
"watchers": 301,
|
||||
"watchers": 302,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-28T11:50:00Z",
|
||||
"updated_at": "2022-02-13T12:14:37Z",
|
||||
"updated_at": "2022-02-25T03:11:07Z",
|
||||
"pushed_at": "2018-08-30T05:37:03Z",
|
||||
"stargazers_count": 444,
|
||||
"watchers_count": 444,
|
||||
"stargazers_count": 443,
|
||||
"watchers_count": 443,
|
||||
"forks_count": 56,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 56,
|
||||
"watchers": 444,
|
||||
"watchers": 443,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -148,17 +148,17 @@
|
|||
"description": "DVR-Exploiter a Bash Script Program Exploit The DVR's Based on CVE-2018-9995",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-23T20:58:40Z",
|
||||
"updated_at": "2022-01-09T21:25:22Z",
|
||||
"updated_at": "2022-02-25T03:54:57Z",
|
||||
"pushed_at": "2018-10-11T16:54:31Z",
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"forks_count": 42,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 42,
|
||||
"watchers": 91,
|
||||
"watchers": 92,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2019-05-15T14:23:11Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"forks_count": 19,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -27,7 +27,7 @@
|
|||
"windows"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"forks": 20,
|
||||
"watchers": 46,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "PoC for CVE-2019-5736",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-13T05:26:32Z",
|
||||
"updated_at": "2022-02-24T14:17:41Z",
|
||||
"updated_at": "2022-02-25T03:00:06Z",
|
||||
"pushed_at": "2022-01-05T04:09:42Z",
|
||||
"stargazers_count": 561,
|
||||
"watchers_count": 561,
|
||||
"stargazers_count": 564,
|
||||
"watchers_count": 564,
|
||||
"forks_count": 153,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 153,
|
||||
"watchers": 561,
|
||||
"watchers": 564,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -155,17 +155,17 @@
|
|||
"description": "Exploit for zerologon cve-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T19:19:07Z",
|
||||
"updated_at": "2022-02-22T11:31:49Z",
|
||||
"updated_at": "2022-02-25T03:04:22Z",
|
||||
"pushed_at": "2020-10-15T18:31:15Z",
|
||||
"stargazers_count": 406,
|
||||
"watchers_count": 406,
|
||||
"stargazers_count": 407,
|
||||
"watchers_count": 407,
|
||||
"forks_count": 121,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 121,
|
||||
"watchers": 406,
|
||||
"watchers": 407,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -121,10 +121,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2022-02-22T12:02:23Z",
|
||||
"updated_at": "2022-02-25T03:09:30Z",
|
||||
"pushed_at": "2021-07-30T03:28:00Z",
|
||||
"stargazers_count": 921,
|
||||
"watchers_count": 921,
|
||||
"stargazers_count": 920,
|
||||
"watchers_count": 920,
|
||||
"forks_count": 288,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -135,7 +135,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 288,
|
||||
"watchers": 921,
|
||||
"watchers": 920,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,17 +40,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-05-21T00:41:06Z",
|
||||
"updated_at": "2022-02-24T16:55:49Z",
|
||||
"updated_at": "2022-02-25T02:49:52Z",
|
||||
"pushed_at": "2021-10-28T02:31:04Z",
|
||||
"stargazers_count": 124,
|
||||
"watchers_count": 124,
|
||||
"stargazers_count": 125,
|
||||
"watchers_count": 125,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 124,
|
||||
"watchers": 125,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Writeup and exploit for installed app to system privilege escalation on Android 12 Beta through CVE-2021-0928, a `writeToParcel`\/`createFromParcel` serialization mismatch in `OutputConfiguration`",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-29T10:14:32Z",
|
||||
"updated_at": "2022-02-23T07:19:21Z",
|
||||
"updated_at": "2022-02-25T03:33:41Z",
|
||||
"pushed_at": "2022-01-29T10:15:02Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 29,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2021-03-05T03:10:26Z",
|
||||
"stargazers_count": 365,
|
||||
"watchers_count": 365,
|
||||
"forks_count": 105,
|
||||
"forks_count": 106,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 105,
|
||||
"forks": 106,
|
||||
"watchers": 365,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2022-02-19T13:52:32Z",
|
||||
"stargazers_count": 135,
|
||||
"watchers_count": 135,
|
||||
"forks_count": 22,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"forks": 23,
|
||||
"watchers": 135,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -121,10 +121,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2022-02-22T12:02:23Z",
|
||||
"updated_at": "2022-02-25T03:09:30Z",
|
||||
"pushed_at": "2021-07-30T03:28:00Z",
|
||||
"stargazers_count": 921,
|
||||
"watchers_count": 921,
|
||||
"stargazers_count": 920,
|
||||
"watchers_count": 920,
|
||||
"forks_count": 288,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -135,7 +135,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 288,
|
||||
"watchers": 921,
|
||||
"watchers": 920,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 413844972,
|
||||
"name": "CVE-2021-26086",
|
||||
"full_name": "ColdFusionX\/CVE-2021-26086",
|
||||
"owner": {
|
||||
"login": "ColdFusionX",
|
||||
"id": 8522240,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8522240?v=4",
|
||||
"html_url": "https:\/\/github.com\/ColdFusionX"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ColdFusionX\/CVE-2021-26086",
|
||||
"description": "Atlassian Jira Server\/Data Center 8.4.0 - Arbitrary File read (CVE-2021-26086)",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-05T14:09:52Z",
|
||||
"updated_at": "2022-02-20T09:14:37Z",
|
||||
"pushed_at": "2021-10-12T05:16:48Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve-2021-26086",
|
||||
"file-read-vulnerability",
|
||||
"jira"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Exploit for CVE-2021-30807",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-09T20:11:42Z",
|
||||
"updated_at": "2022-02-18T10:06:43Z",
|
||||
"updated_at": "2022-02-25T05:17:27Z",
|
||||
"pushed_at": "2021-11-29T13:50:42Z",
|
||||
"stargazers_count": 106,
|
||||
"watchers_count": 106,
|
||||
"forks_count": 22,
|
||||
"stargazers_count": 107,
|
||||
"watchers_count": 107,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 106,
|
||||
"forks": 23,
|
||||
"watchers": 107,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-16T16:15:56Z",
|
||||
"updated_at": "2022-02-14T05:23:36Z",
|
||||
"updated_at": "2022-02-25T02:39:18Z",
|
||||
"pushed_at": "2021-06-12T08:27:09Z",
|
||||
"stargazers_count": 808,
|
||||
"watchers_count": 808,
|
||||
|
|
|
@ -94,17 +94,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-27T05:44:52Z",
|
||||
"updated_at": "2022-02-13T22:02:48Z",
|
||||
"updated_at": "2022-02-25T01:53:16Z",
|
||||
"pushed_at": "2021-01-27T06:23:34Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 16,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -179,17 +179,17 @@
|
|||
"description": "Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-18T05:42:13Z",
|
||||
"updated_at": "2022-02-16T02:41:50Z",
|
||||
"updated_at": "2022-02-25T03:43:22Z",
|
||||
"pushed_at": "2021-12-14T05:12:17Z",
|
||||
"stargazers_count": 81,
|
||||
"watchers_count": 81,
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 81,
|
||||
"watchers": 82,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-14T05:52:17Z",
|
||||
"updated_at": "2022-02-17T09:21:00Z",
|
||||
"updated_at": "2022-02-25T04:01:34Z",
|
||||
"pushed_at": "2022-01-14T05:56:09Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -106,17 +106,17 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2022-02-24T06:07:25Z",
|
||||
"updated_at": "2022-02-25T03:48:32Z",
|
||||
"pushed_at": "2022-01-30T14:22:23Z",
|
||||
"stargazers_count": 1351,
|
||||
"watchers_count": 1351,
|
||||
"stargazers_count": 1352,
|
||||
"watchers_count": 1352,
|
||||
"forks_count": 387,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 387,
|
||||
"watchers": 1351,
|
||||
"watchers": 1352,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3040,17 +3040,17 @@
|
|||
"description": "pwncat module that automatically exploits CVE-2021-4034 (pwnkit)",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-13T00:05:32Z",
|
||||
"updated_at": "2022-02-24T19:35:00Z",
|
||||
"updated_at": "2022-02-25T03:30:17Z",
|
||||
"pushed_at": "2022-02-13T00:58:32Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"forks_count": 5,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 29,
|
||||
"forks": 6,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3241,5 +3241,32 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 463357145,
|
||||
"name": "CVE-2021-4034",
|
||||
"full_name": "hahaleyile\/CVE-2021-4034",
|
||||
"owner": {
|
||||
"login": "hahaleyile",
|
||||
"id": 38727644,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38727644?v=4",
|
||||
"html_url": "https:\/\/github.com\/hahaleyile"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hahaleyile\/CVE-2021-4034",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-02-25T01:30:09Z",
|
||||
"updated_at": "2022-02-25T01:30:57Z",
|
||||
"pushed_at": "2022-02-25T01:30:55Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -10,11 +10,11 @@
|
|||
"html_url": "https:\/\/github.com\/Lul"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Lul\/TestRail-files.md5-IAC-scanner",
|
||||
"description": "Python Scanner for TestRail servers vulnerable to CVE-2021-40875",
|
||||
"description": "Python scanner for TestRail servers vulnerable to CVE-2021-40875",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-24T19:52:01Z",
|
||||
"updated_at": "2022-02-24T21:42:57Z",
|
||||
"pushed_at": "2022-02-24T20:16:20Z",
|
||||
"updated_at": "2022-02-25T01:56:15Z",
|
||||
"pushed_at": "2022-02-25T03:29:44Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -966,10 +966,10 @@
|
|||
"description": "Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:35:31Z",
|
||||
"updated_at": "2022-02-23T02:00:27Z",
|
||||
"updated_at": "2022-02-25T01:44:39Z",
|
||||
"pushed_at": "2021-12-14T13:43:35Z",
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -981,7 +981,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 78,
|
||||
"watchers": 79,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2454,7 +2454,7 @@
|
|||
"pushed_at": "2022-02-23T19:10:53Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"forks_count": 7,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -2467,7 +2467,7 @@
|
|||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"forks": 8,
|
||||
"watchers": 46,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -2735,10 +2735,10 @@
|
|||
"description": "Lists of affected components and affected apps\/vendors by CVE-2021-44228 (aka Log4shell or Log4j RCE). This list is meant as a resource for security responders to be able to find and address the vulnerability ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T14:05:05Z",
|
||||
"updated_at": "2022-02-24T13:53:31Z",
|
||||
"updated_at": "2022-02-25T01:55:09Z",
|
||||
"pushed_at": "2021-12-19T07:40:25Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -2749,7 +2749,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 50,
|
||||
"watchers": 51,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3544,17 +3544,17 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-02-24T18:58:05Z",
|
||||
"updated_at": "2022-02-25T02:55:44Z",
|
||||
"pushed_at": "2022-02-06T03:18:29Z",
|
||||
"stargazers_count": 2751,
|
||||
"watchers_count": 2751,
|
||||
"forks_count": 667,
|
||||
"stargazers_count": 2753,
|
||||
"watchers_count": 2753,
|
||||
"forks_count": 668,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 667,
|
||||
"watchers": 2751,
|
||||
"forks": 668,
|
||||
"watchers": 2753,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -9703,10 +9703,10 @@
|
|||
"description": "A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX\/vCenter\/NSX\/Horizon\/vRealize Operations Manager",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-28T01:37:20Z",
|
||||
"updated_at": "2022-02-17T11:48:55Z",
|
||||
"updated_at": "2022-02-25T06:07:49Z",
|
||||
"pushed_at": "2022-01-24T05:37:34Z",
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -9718,7 +9718,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 71,
|
||||
"watchers": 77,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -9909,7 +9909,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-01-04T03:37:03Z",
|
||||
"updated_at": "2022-02-25T00:10:31Z",
|
||||
"pushed_at": "2022-02-25T00:10:27Z",
|
||||
"pushed_at": "2022-02-25T00:58:52Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 0,
|
||||
|
@ -10043,17 +10043,17 @@
|
|||
"description": "Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-05T22:25:42Z",
|
||||
"updated_at": "2022-02-17T11:48:18Z",
|
||||
"updated_at": "2022-02-25T04:59:49Z",
|
||||
"pushed_at": "2022-01-10T19:26:59Z",
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 63,
|
||||
"watchers": 64,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -94,17 +94,17 @@
|
|||
"description": "CVE-2022-0185 POC and Docker and simple Analysis write up",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-18T09:27:34Z",
|
||||
"updated_at": "2022-02-24T06:45:29Z",
|
||||
"updated_at": "2022-02-25T01:35:54Z",
|
||||
"pushed_at": "2022-02-23T02:10:52Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -80,17 +80,17 @@
|
|||
"description": "HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-17T02:28:50Z",
|
||||
"updated_at": "2022-02-24T14:37:29Z",
|
||||
"updated_at": "2022-02-25T06:14:35Z",
|
||||
"pushed_at": "2022-01-20T02:07:59Z",
|
||||
"stargazers_count": 341,
|
||||
"watchers_count": 341,
|
||||
"forks_count": 95,
|
||||
"stargazers_count": 344,
|
||||
"watchers_count": 344,
|
||||
"forks_count": 96,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 95,
|
||||
"watchers": 341,
|
||||
"forks": 96,
|
||||
"watchers": 344,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -195,17 +195,17 @@
|
|||
"description": "CVE-2022-21907 Mass Exploitation tool written in Python 3 compatible with lists of URL\/IPs. For a large number of targets you can increase the number of threads, we don't recommend more than 1024. This tool is NOT free to prevent abuse and do not expect to find a fix-it-all proof of concept for exploitation for free. Only for those knowledgeable.",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-21T16:28:39Z",
|
||||
"updated_at": "2022-02-23T14:29:25Z",
|
||||
"updated_at": "2022-02-25T01:34:34Z",
|
||||
"pushed_at": "2022-02-21T16:38:50Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,17 +40,17 @@
|
|||
"description": "cve-2022-23131 exp",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-18T08:38:53Z",
|
||||
"updated_at": "2022-02-24T10:49:17Z",
|
||||
"updated_at": "2022-02-25T04:01:35Z",
|
||||
"pushed_at": "2022-02-21T04:27:48Z",
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"forks_count": 27,
|
||||
"stargazers_count": 73,
|
||||
"watchers_count": 73,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 72,
|
||||
"forks": 28,
|
||||
"watchers": 73,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -67,17 +67,17 @@
|
|||
"description": "cve-2022-23131 zabbix-saml-bypass-exp",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-18T11:51:47Z",
|
||||
"updated_at": "2022-02-24T08:38:28Z",
|
||||
"updated_at": "2022-02-25T01:46:23Z",
|
||||
"pushed_at": "2022-02-24T15:02:12Z",
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"forks_count": 25,
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 68,
|
||||
"forks": 27,
|
||||
"watchers": 69,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -179,12 +179,12 @@
|
|||
"pushed_at": "2022-02-22T01:45:34Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -206,12 +206,12 @@
|
|||
"pushed_at": "2022-02-23T16:37:13Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -921,6 +921,7 @@ A local privilege escalation vulnerability was found on polkit's pkexec utility.
|
|||
- [LJP-TW/CVE-2021-4034](https://github.com/LJP-TW/CVE-2021-4034)
|
||||
- [JoaoFukuda/CVE-2021-4034_POC](https://github.com/JoaoFukuda/CVE-2021-4034_POC)
|
||||
- [Tanmay-N/CVE-2021-4034](https://github.com/Tanmay-N/CVE-2021-4034)
|
||||
- [hahaleyile/CVE-2021-4034](https://github.com/hahaleyile/CVE-2021-4034)
|
||||
|
||||
### CVE-2021-4043 (2022-02-04)
|
||||
|
||||
|
@ -1611,14 +1612,6 @@ In affected versions of Confluence Server and Data Center, an OGNL injection vul
|
|||
- [quesodipesto/conflucheck](https://github.com/quesodipesto/conflucheck)
|
||||
- [antx-code/CVE-2021-26084](https://github.com/antx-code/CVE-2021-26084)
|
||||
|
||||
### CVE-2021-26086 (2021-08-15)
|
||||
|
||||
<code>
|
||||
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to read particular files via a path traversal vulnerability in the /WEB-INF/web.xml endpoint. The affected versions are before version 8.5.14, from version 8.6.0 before 8.13.6, and from version 8.14.0 before 8.16.1.
|
||||
</code>
|
||||
|
||||
- [ColdFusionX/CVE-2021-26086](https://github.com/ColdFusionX/CVE-2021-26086)
|
||||
|
||||
### CVE-2021-26102
|
||||
- [SleepyCofe/CVE-2021-26102](https://github.com/SleepyCofe/CVE-2021-26102)
|
||||
|
||||
|
|
Loading…
Add table
Reference in a new issue