mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2023/07/04 18:30:32
This commit is contained in:
parent
e950c3fc71
commit
c368c77656
54 changed files with 1419 additions and 228 deletions
|
@ -27,6 +27,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
"subscribers_count": 4
|
||||
}
|
||||
]
|
|
@ -27,7 +27,7 @@
|
|||
"forks": 14,
|
||||
"watchers": 84,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
"subscribers_count": 9
|
||||
},
|
||||
{
|
||||
"id": 555215011,
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
"subscribers_count": 7
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 88757320,
|
||||
"name": "CVE-2011-4107",
|
||||
"full_name": "SECFORCE\/CVE-2011-4107",
|
||||
"owner": {
|
||||
"login": "SECFORCE",
|
||||
"id": 8157384,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8157384?v=4",
|
||||
"html_url": "https:\/\/github.com\/SECFORCE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SECFORCE\/CVE-2011-4107",
|
||||
"description": "phpMyAdmin 3.3.X and 3.4.X - Local File Inclusion",
|
||||
"fork": false,
|
||||
"created_at": "2017-04-19T14:54:13Z",
|
||||
"updated_at": "2021-09-17T11:02:45Z",
|
||||
"pushed_at": "2017-04-19T14:55:59Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 7,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -179,6 +179,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 58
|
||||
},
|
||||
{
|
||||
"id": 18561166,
|
||||
"name": "CVE-2014-0160-Scanner",
|
||||
"full_name": "obayesshelton\/CVE-2014-0160-Scanner",
|
||||
"owner": {
|
||||
"login": "obayesshelton",
|
||||
"id": 628720,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/628720?v=4",
|
||||
"html_url": "https:\/\/github.com\/obayesshelton"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/obayesshelton\/CVE-2014-0160-Scanner",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2014-04-08T14:22:36Z",
|
||||
"updated_at": "2014-04-10T14:04:12Z",
|
||||
"pushed_at": "2014-04-10T14:04:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 18566360,
|
||||
"name": "pacemaker",
|
||||
|
@ -509,6 +539,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 18634299,
|
||||
"name": "HeartBleed-Vulnerability-Checker",
|
||||
"full_name": "waqasjamal-zz\/HeartBleed-Vulnerability-Checker",
|
||||
"owner": {
|
||||
"login": "waqasjamal-zz",
|
||||
"id": 2502430,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2502430?v=4",
|
||||
"html_url": "https:\/\/github.com\/waqasjamal-zz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/waqasjamal-zz\/HeartBleed-Vulnerability-Checker",
|
||||
"description": "This repo contains a script to automatically test sites for vulnerability to the Heartbleed Bug (CVE-2014-0160) based on the input file for the urls.",
|
||||
"fork": false,
|
||||
"created_at": "2014-04-10T11:42:33Z",
|
||||
"updated_at": "2014-04-11T11:41:14Z",
|
||||
"pushed_at": "2014-04-11T11:41:17Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 18644790,
|
||||
"name": "knockbleed",
|
||||
|
@ -659,6 +719,66 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 18722665,
|
||||
"name": "heatbleeding",
|
||||
"full_name": "idkqh7\/heatbleeding",
|
||||
"owner": {
|
||||
"login": "idkqh7",
|
||||
"id": 2221840,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2221840?v=4",
|
||||
"html_url": "https:\/\/github.com\/idkqh7"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/idkqh7\/heatbleeding",
|
||||
"description": "Test script for test 1Password database for SSL Hea(r)t Bleeding (CVE-2014-0160)",
|
||||
"fork": false,
|
||||
"created_at": "2014-04-13T05:52:43Z",
|
||||
"updated_at": "2018-03-04T07:22:19Z",
|
||||
"pushed_at": "2014-04-09T16:36:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 18728436,
|
||||
"name": "ssl-heartbleed.nse",
|
||||
"full_name": "GeeksXtreme\/ssl-heartbleed.nse",
|
||||
"owner": {
|
||||
"login": "GeeksXtreme",
|
||||
"id": 5917335,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5917335?v=4",
|
||||
"html_url": "https:\/\/github.com\/GeeksXtreme"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/GeeksXtreme\/ssl-heartbleed.nse",
|
||||
"description": "Nmap NSE script that discovers\/exploits Heartbleed\/CVE-2014-0160.",
|
||||
"fork": false,
|
||||
"created_at": "2014-04-13T12:14:29Z",
|
||||
"updated_at": "2020-04-07T08:00:25Z",
|
||||
"pushed_at": "2014-04-13T11:10:34Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 18737537,
|
||||
"name": "heartbleed",
|
||||
|
|
|
@ -28,5 +28,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 18869401,
|
||||
"name": "cve-2014-2734",
|
||||
"full_name": "adrienthebo\/cve-2014-2734",
|
||||
"owner": {
|
||||
"login": "adrienthebo",
|
||||
"id": 172194,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/172194?v=4",
|
||||
"html_url": "https:\/\/github.com\/adrienthebo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/adrienthebo\/cve-2014-2734",
|
||||
"description": "I think this CVE is full of lies and deceit and very confusing code.",
|
||||
"fork": false,
|
||||
"created_at": "2014-04-17T06:51:01Z",
|
||||
"updated_at": "2023-01-28T20:50:55Z",
|
||||
"pushed_at": "2014-04-17T07:07:06Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
"subscribers_count": 4
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 13,
|
||||
"watchers": 67,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
"subscribers_count": 6
|
||||
}
|
||||
]
|
|
@ -27,7 +27,7 @@
|
|||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 477701738,
|
||||
|
|
|
@ -27,7 +27,7 @@
|
|||
"forks": 28,
|
||||
"watchers": 81,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
"subscribers_count": 11
|
||||
},
|
||||
{
|
||||
"id": 471266483,
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -87,7 +87,7 @@
|
|||
"forks": 290,
|
||||
"watchers": 706,
|
||||
"score": 0,
|
||||
"subscribers_count": 48
|
||||
"subscribers_count": 49
|
||||
},
|
||||
{
|
||||
"id": 88590374,
|
||||
|
|
|
@ -474,10 +474,10 @@
|
|||
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-13T09:44:18Z",
|
||||
"updated_at": "2023-06-06T09:17:24Z",
|
||||
"updated_at": "2023-07-04T14:22:13Z",
|
||||
"pushed_at": "2020-10-01T20:20:41Z",
|
||||
"stargazers_count": 391,
|
||||
"watchers_count": 391,
|
||||
"stargazers_count": 392,
|
||||
"watchers_count": 392,
|
||||
"has_discussions": false,
|
||||
"forks_count": 119,
|
||||
"allow_forking": true,
|
||||
|
@ -486,7 +486,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 119,
|
||||
"watchers": 391,
|
||||
"watchers": 392,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 6,
|
||||
"watchers": 30,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
"subscribers_count": 5
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -27,7 +27,7 @@
|
|||
"forks": 88,
|
||||
"watchers": 195,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
"subscribers_count": 14
|
||||
},
|
||||
{
|
||||
"id": 88804675,
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
"subscribers_count": 4
|
||||
}
|
||||
]
|
|
@ -104,7 +104,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2020-03-02T16:53:02Z",
|
||||
"updated_at": "2023-05-23T08:11:39Z",
|
||||
"pushed_at": "2023-03-17T11:15:46Z",
|
||||
"pushed_at": "2023-07-04T14:11:58Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "PoC exploit for the CVE-2019-15126 kr00k vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-13T14:53:54Z",
|
||||
"updated_at": "2023-06-06T09:48:53Z",
|
||||
"updated_at": "2023-07-04T15:30:27Z",
|
||||
"pushed_at": "2020-03-22T19:46:04Z",
|
||||
"stargazers_count": 210,
|
||||
"watchers_count": 210,
|
||||
"stargazers_count": 211,
|
||||
"watchers_count": 211,
|
||||
"has_discussions": false,
|
||||
"forks_count": 63,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 63,
|
||||
"watchers": 210,
|
||||
"watchers": 211,
|
||||
"score": 0,
|
||||
"subscribers_count": 16
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-13T09:44:18Z",
|
||||
"updated_at": "2023-06-06T09:17:24Z",
|
||||
"updated_at": "2023-07-04T14:22:13Z",
|
||||
"pushed_at": "2020-10-01T20:20:41Z",
|
||||
"stargazers_count": 391,
|
||||
"watchers_count": 391,
|
||||
"stargazers_count": 392,
|
||||
"watchers_count": 392,
|
||||
"has_discussions": false,
|
||||
"forks_count": 119,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 119,
|
||||
"watchers": 391,
|
||||
"watchers": 392,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -327,6 +327,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -80,7 +80,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-05-31T02:12:26Z",
|
||||
"updated_at": "2023-06-12T11:50:56Z",
|
||||
"pushed_at": "2023-06-13T17:47:30Z",
|
||||
"pushed_at": "2023-07-04T16:11:31Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": true,
|
||||
|
|
|
@ -299,6 +299,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
{
|
||||
"id": 444978473,
|
||||
"name": "testanull-CVE-2021-22005.py",
|
||||
"full_name": "timb-machine-mirrors\/testanull-CVE-2021-22005.py",
|
||||
"owner": {
|
||||
"login": "timb-machine-mirrors",
|
||||
"id": 49810875,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49810875?v=4",
|
||||
"html_url": "https:\/\/github.com\/timb-machine-mirrors"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/timb-machine-mirrors\/testanull-CVE-2021-22005.py",
|
||||
"description": "Clone from gist",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-05T23:22:08Z",
|
||||
"updated_at": "2023-04-08T20:15:10Z",
|
||||
"pushed_at": "2022-01-05T23:22:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 505737586,
|
||||
"name": "cve-2021-22005",
|
||||
|
|
|
@ -88,5 +88,43 @@
|
|||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 444302213,
|
||||
"name": "GitLab-SSRF-CVE-2021-22214",
|
||||
"full_name": "kh4sh3i\/GitLab-SSRF-CVE-2021-22214",
|
||||
"owner": {
|
||||
"login": "kh4sh3i",
|
||||
"id": 64693844,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64693844?v=4",
|
||||
"html_url": "https:\/\/github.com\/kh4sh3i"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kh4sh3i\/GitLab-SSRF-CVE-2021-22214",
|
||||
"description": "POC for CVE-2021-22214: Gitlab SSRF",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-04T05:52:57Z",
|
||||
"updated_at": "2022-12-15T07:44:49Z",
|
||||
"pushed_at": "2022-01-04T12:10:32Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"git",
|
||||
"gitlab",
|
||||
"poc",
|
||||
"ssrf",
|
||||
"ssrf-payload",
|
||||
"ssrf-tool"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Atlassian Jira Server\/Data Center 8.4.0 - Arbitrary File read (CVE-2021-26086)",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-05T14:09:52Z",
|
||||
"updated_at": "2023-06-04T20:38:57Z",
|
||||
"updated_at": "2023-07-04T17:03:01Z",
|
||||
"pushed_at": "2021-10-12T05:16:48Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -1369,6 +1369,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 591884657,
|
||||
"name": "Zirconium",
|
||||
"full_name": "byinarie\/Zirconium",
|
||||
"owner": {
|
||||
"login": "byinarie",
|
||||
"id": 20119926,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20119926?v=4",
|
||||
"html_url": "https:\/\/github.com\/byinarie"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/byinarie\/Zirconium",
|
||||
"description": "Tool to search for IOCs related to HAFNIUM: CVE-2021-26855 CVE-2021-26857 CVE-2021-26858 CVE-2021-27065",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-22T07:59:10Z",
|
||||
"updated_at": "2023-01-24T07:13:00Z",
|
||||
"pushed_at": "2021-03-05T23:56:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 596567126,
|
||||
"name": "Microsoft-Exchange-RCE",
|
||||
|
|
|
@ -58,5 +58,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 444979391,
|
||||
"name": "testanull-CVE-2021-28482.py",
|
||||
"full_name": "timb-machine-mirrors\/testanull-CVE-2021-28482.py",
|
||||
"owner": {
|
||||
"login": "timb-machine-mirrors",
|
||||
"id": 49810875,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49810875?v=4",
|
||||
"html_url": "https:\/\/github.com\/timb-machine-mirrors"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/timb-machine-mirrors\/testanull-CVE-2021-28482.py",
|
||||
"description": "Clone from gist",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-05T23:26:58Z",
|
||||
"updated_at": "2023-04-08T20:15:02Z",
|
||||
"pushed_at": "2022-01-05T23:27:08Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -470,10 +470,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T20:39:58Z",
|
||||
"updated_at": "2023-07-02T18:38:47Z",
|
||||
"updated_at": "2023-07-04T14:58:48Z",
|
||||
"pushed_at": "2021-02-02T17:07:09Z",
|
||||
"stargazers_count": 885,
|
||||
"watchers_count": 885,
|
||||
"stargazers_count": 886,
|
||||
"watchers_count": 886,
|
||||
"has_discussions": false,
|
||||
"forks_count": 241,
|
||||
"allow_forking": true,
|
||||
|
@ -482,7 +482,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 241,
|
||||
"watchers": 885,
|
||||
"watchers": 886,
|
||||
"score": 0,
|
||||
"subscribers_count": 26
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-04T17:15:58Z",
|
||||
"updated_at": "2023-07-02T17:27:54Z",
|
||||
"updated_at": "2023-07-04T15:15:01Z",
|
||||
"pushed_at": "2021-05-10T20:42:33Z",
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 82,
|
||||
"watchers": 83,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -938,10 +938,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2023-07-03T23:12:05Z",
|
||||
"updated_at": "2023-07-04T16:19:19Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 799,
|
||||
"watchers_count": 799,
|
||||
"stargazers_count": 800,
|
||||
"watchers_count": 800,
|
||||
"has_discussions": false,
|
||||
"forks_count": 167,
|
||||
"allow_forking": true,
|
||||
|
@ -952,7 +952,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 167,
|
||||
"watchers": 799,
|
||||
"watchers": 800,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
},
|
||||
|
|
|
@ -1,4 +1,38 @@
|
|||
[
|
||||
{
|
||||
"id": 445117173,
|
||||
"name": "CVE-2021-41349",
|
||||
"full_name": "exploit-io\/CVE-2021-41349",
|
||||
"owner": {
|
||||
"login": "exploit-io",
|
||||
"id": 71645666,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71645666?v=4",
|
||||
"html_url": "https:\/\/github.com\/exploit-io"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/exploit-io\/CVE-2021-41349",
|
||||
"description": "Exploiting: CVE-2021-41349",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-06T09:44:15Z",
|
||||
"updated_at": "2023-04-20T17:12:10Z",
|
||||
"pushed_at": "2022-01-06T10:57:17Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2021-41349",
|
||||
"microsoft-exchange",
|
||||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 519490745,
|
||||
"name": "CVE-2021-41349",
|
||||
|
|
|
@ -309,6 +309,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 445382835,
|
||||
"name": "CVE-2021-42013",
|
||||
"full_name": "rnsss\/CVE-2021-42013",
|
||||
"owner": {
|
||||
"login": "rnsss",
|
||||
"id": 48343279,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48343279?v=4",
|
||||
"html_url": "https:\/\/github.com\/rnsss"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rnsss\/CVE-2021-42013",
|
||||
"description": "CVE-2021-42013-exp",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-07T03:12:45Z",
|
||||
"updated_at": "2022-01-07T03:12:50Z",
|
||||
"pushed_at": "2022-01-07T03:12:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 455174932,
|
||||
"name": "CVE-2021-42013-LAB",
|
||||
|
|
|
@ -48,10 +48,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2023-06-28T23:24:59Z",
|
||||
"updated_at": "2023-07-04T14:58:23Z",
|
||||
"pushed_at": "2023-01-29T03:31:27Z",
|
||||
"stargazers_count": 603,
|
||||
"watchers_count": 603,
|
||||
"stargazers_count": 605,
|
||||
"watchers_count": 605,
|
||||
"has_discussions": false,
|
||||
"forks_count": 109,
|
||||
"allow_forking": true,
|
||||
|
@ -60,7 +60,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 109,
|
||||
"watchers": 603,
|
||||
"watchers": 605,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
|
|
@ -29,6 +29,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 444977303,
|
||||
"name": "testanull-CVE-2021-42321_poc.py",
|
||||
"full_name": "timb-machine-mirrors\/testanull-CVE-2021-42321_poc.py",
|
||||
"owner": {
|
||||
"login": "timb-machine-mirrors",
|
||||
"id": 49810875,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49810875?v=4",
|
||||
"html_url": "https:\/\/github.com\/timb-machine-mirrors"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/timb-machine-mirrors\/testanull-CVE-2021-42321_poc.py",
|
||||
"description": "Clone from gist",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-05T23:15:55Z",
|
||||
"updated_at": "2023-04-08T20:14:09Z",
|
||||
"pushed_at": "2022-01-05T23:16:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 535520694,
|
||||
"name": "cve-2021-42321",
|
||||
|
|
|
@ -28,5 +28,35 @@
|
|||
"watchers": 21,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 444456600,
|
||||
"name": "CVE-2021-42342",
|
||||
"full_name": "Mr-xn\/CVE-2021-42342",
|
||||
"owner": {
|
||||
"login": "Mr-xn",
|
||||
"id": 18260135,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18260135?v=4",
|
||||
"html_url": "https:\/\/github.com\/Mr-xn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Mr-xn\/CVE-2021-42342",
|
||||
"description": "CVE-2021-42342 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-04T14:48:59Z",
|
||||
"updated_at": "2023-03-28T13:34:20Z",
|
||||
"pushed_at": "2022-01-04T14:54:39Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 41,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
]
|
|
@ -737,6 +737,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 445112055,
|
||||
"name": "CVE-2021-43798-poc",
|
||||
"full_name": "rnsss\/CVE-2021-43798-poc",
|
||||
"owner": {
|
||||
"login": "rnsss",
|
||||
"id": 48343279,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48343279?v=4",
|
||||
"html_url": "https:\/\/github.com\/rnsss"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rnsss\/CVE-2021-43798-poc",
|
||||
"description": "Grafana8.x 任意文件读取",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-06T09:25:35Z",
|
||||
"updated_at": "2022-01-07T03:09:48Z",
|
||||
"pushed_at": "2022-01-07T03:09:46Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 445709435,
|
||||
"name": "CVE-2021-43798-mass_scanner",
|
||||
|
@ -857,6 +887,66 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 475197658,
|
||||
"name": "CVE-2021-43798-Grafana-File-Read",
|
||||
"full_name": "BJLIYANLIANG\/CVE-2021-43798-Grafana-File-Read",
|
||||
"owner": {
|
||||
"login": "BJLIYANLIANG",
|
||||
"id": 34064679,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34064679?v=4",
|
||||
"html_url": "https:\/\/github.com\/BJLIYANLIANG"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/BJLIYANLIANG\/CVE-2021-43798-Grafana-File-Read",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-28T22:23:34Z",
|
||||
"updated_at": "2022-03-04T03:10:30Z",
|
||||
"pushed_at": "2021-12-11T08:35:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 499301850,
|
||||
"name": "CVE-2021-43798",
|
||||
"full_name": "lalkaltest\/CVE-2021-43798",
|
||||
"owner": {
|
||||
"login": "lalkaltest",
|
||||
"id": 23642499,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23642499?v=4",
|
||||
"html_url": "https:\/\/github.com\/lalkaltest"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/lalkaltest\/CVE-2021-43798",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-02T21:55:28Z",
|
||||
"updated_at": "2022-12-15T10:25:38Z",
|
||||
"pushed_at": "2021-12-09T12:34:42Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 547929236,
|
||||
"name": "CVE-2021-43798",
|
||||
|
|
|
@ -1,4 +1,34 @@
|
|||
[
|
||||
{
|
||||
"id": 444133204,
|
||||
"name": "CVE-2021-43857",
|
||||
"full_name": "LongWayHomie\/CVE-2021-43857",
|
||||
"owner": {
|
||||
"login": "LongWayHomie",
|
||||
"id": 63229183,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63229183?v=4",
|
||||
"html_url": "https:\/\/github.com\/LongWayHomie"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/LongWayHomie\/CVE-2021-43857",
|
||||
"description": "Gerapy prior to version 0.9.8 is vulnerable to remote code execution. This issue is patched in version 0.9.8.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-03T16:47:42Z",
|
||||
"updated_at": "2023-03-29T02:26:23Z",
|
||||
"pushed_at": "2022-01-03T16:53:04Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 485594121,
|
||||
"name": "CVE-2021-43857",
|
||||
|
|
|
@ -1,4 +1,34 @@
|
|||
[
|
||||
{
|
||||
"id": 444140549,
|
||||
"name": "cve-2021-43858",
|
||||
"full_name": "0rx1\/cve-2021-43858",
|
||||
"owner": {
|
||||
"login": "0rx1",
|
||||
"id": 12779060,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12779060?v=4",
|
||||
"html_url": "https:\/\/github.com\/0rx1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0rx1\/cve-2021-43858",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-03T17:11:54Z",
|
||||
"updated_at": "2022-06-10T03:20:10Z",
|
||||
"pushed_at": "2022-01-03T14:15:40Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 626802613,
|
||||
"name": "CVE-2021-43858-MinIO",
|
||||
|
|
|
@ -374,7 +374,7 @@
|
|||
"stargazers_count": 1064,
|
||||
"watchers_count": 1064,
|
||||
"has_discussions": false,
|
||||
"forks_count": 502,
|
||||
"forks_count": 501,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -382,7 +382,7 @@
|
|||
"log4shell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 502,
|
||||
"forks": 501,
|
||||
"watchers": 1064,
|
||||
"score": 0,
|
||||
"subscribers_count": 23
|
||||
|
@ -1527,7 +1527,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-12-11T12:16:45Z",
|
||||
"updated_at": "2023-05-28T11:06:10Z",
|
||||
"pushed_at": "2023-04-24T14:27:27Z",
|
||||
"pushed_at": "2023-07-04T18:15:08Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
|
@ -3708,13 +3708,13 @@
|
|||
"stargazers_count": 3264,
|
||||
"watchers_count": 3264,
|
||||
"has_discussions": true,
|
||||
"forks_count": 745,
|
||||
"forks_count": 744,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 745,
|
||||
"forks": 744,
|
||||
"watchers": 3264,
|
||||
"score": 0,
|
||||
"subscribers_count": 60
|
||||
|
@ -5037,10 +5037,10 @@
|
|||
"description": "Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T20:17:14Z",
|
||||
"updated_at": "2023-06-18T01:24:22Z",
|
||||
"updated_at": "2023-07-04T16:40:11Z",
|
||||
"pushed_at": "2021-12-17T17:23:57Z",
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -5056,7 +5056,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 65,
|
||||
"watchers": 66,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
@ -10441,6 +10441,69 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 443563564,
|
||||
"name": "-CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CVE-2021-44228-https-nvd.",
|
||||
"full_name": "marklindsey11\/-CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CVE-2021-44228-https-nvd.",
|
||||
"owner": {
|
||||
"login": "marklindsey11",
|
||||
"id": 81498475,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81498475?v=4",
|
||||
"html_url": "https:\/\/github.com\/marklindsey11"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/marklindsey11\/-CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CVE-2021-44228-https-nvd.",
|
||||
"description": "Log4j Vulnerability Scanner",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-01T15:13:22Z",
|
||||
"updated_at": "2023-03-07T19:39:44Z",
|
||||
"pushed_at": "2022-01-01T15:31:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": true,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"hunting",
|
||||
"threat"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 443614046,
|
||||
"name": "gh-repo-clone-marklindsey11--CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CV",
|
||||
"full_name": "marklindsey11\/gh-repo-clone-marklindsey11--CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CV",
|
||||
"owner": {
|
||||
"login": "marklindsey11",
|
||||
"id": 81498475,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81498475?v=4",
|
||||
"html_url": "https:\/\/github.com\/marklindsey11"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/marklindsey11\/gh-repo-clone-marklindsey11--CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CV",
|
||||
"description": "Log4j-Scanner",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-01T20:01:01Z",
|
||||
"updated_at": "2022-01-01T20:01:06Z",
|
||||
"pushed_at": "2022-01-01T20:01:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 443941194,
|
||||
"name": "log4j2-test",
|
||||
|
@ -10534,6 +10597,66 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 444719044,
|
||||
"name": "log4j2-web-vulnerable",
|
||||
"full_name": "kanitan\/log4j2-web-vulnerable",
|
||||
"owner": {
|
||||
"login": "kanitan",
|
||||
"id": 26276619,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26276619?v=4",
|
||||
"html_url": "https:\/\/github.com\/kanitan"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kanitan\/log4j2-web-vulnerable",
|
||||
"description": "A vulnerable web app for log4j2 RCE(CVE-2021-44228) exploit test.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-05T08:13:32Z",
|
||||
"updated_at": "2022-01-05T09:11:45Z",
|
||||
"pushed_at": "2022-01-05T09:11:42Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 444777926,
|
||||
"name": "CVE-2021-44228",
|
||||
"full_name": "mr-r3b00t\/CVE-2021-44228",
|
||||
"owner": {
|
||||
"login": "mr-r3b00t",
|
||||
"id": 14963690,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14963690?v=4",
|
||||
"html_url": "https:\/\/github.com\/mr-r3b00t"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mr-r3b00t\/CVE-2021-44228",
|
||||
"description": "Backdoor detection for VMware view",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-05T11:27:16Z",
|
||||
"updated_at": "2022-11-09T18:14:59Z",
|
||||
"pushed_at": "2022-01-05T12:37:39Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 444852717,
|
||||
"name": "Log4j_Vulnerability_Demo",
|
||||
|
@ -10774,6 +10897,66 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 447682859,
|
||||
"name": "log4j-exploit-builder",
|
||||
"full_name": "atlassion\/log4j-exploit-builder",
|
||||
"owner": {
|
||||
"login": "atlassion",
|
||||
"id": 49542929,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49542929?v=4",
|
||||
"html_url": "https:\/\/github.com\/atlassion"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/atlassion\/log4j-exploit-builder",
|
||||
"description": "Script to create a log4j (CVE-2021-44228) exploit with support for different methods of getting a reverse shell",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-13T17:03:54Z",
|
||||
"updated_at": "2022-06-30T18:53:34Z",
|
||||
"pushed_at": "2021-12-29T18:34:45Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 447683203,
|
||||
"name": "RS4LOGJ-CVE-2021-44228",
|
||||
"full_name": "atlassion\/RS4LOGJ-CVE-2021-44228",
|
||||
"owner": {
|
||||
"login": "atlassion",
|
||||
"id": 49542929,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49542929?v=4",
|
||||
"html_url": "https:\/\/github.com\/atlassion"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/atlassion\/RS4LOGJ-CVE-2021-44228",
|
||||
"description": "Fix: CVE-2021-44228 4LOGJ",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-13T17:04:52Z",
|
||||
"updated_at": "2022-01-19T12:29:27Z",
|
||||
"pushed_at": "2021-12-28T13:50:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 447754863,
|
||||
"name": "log4j_github_repository",
|
||||
|
@ -11477,6 +11660,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 494502983,
|
||||
"name": "log4j",
|
||||
"full_name": "hassaanahmad813\/log4j",
|
||||
"owner": {
|
||||
"login": "hassaanahmad813",
|
||||
"id": 77528817,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77528817?v=4",
|
||||
"html_url": "https:\/\/github.com\/hassaanahmad813"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hassaanahmad813\/log4j",
|
||||
"description": "CVE-2021-44228 vulnerability in Apache Log4j library",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-20T14:48:29Z",
|
||||
"updated_at": "2023-04-10T12:51:15Z",
|
||||
"pushed_at": "2021-12-17T08:49:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 496048138,
|
||||
"name": "CVE-2021-44228-Apache-Log4j-Rce",
|
||||
|
|
|
@ -212,6 +212,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 443609406,
|
||||
"name": "-cve-2021-45232",
|
||||
"full_name": "itxfahdi\/-cve-2021-45232",
|
||||
"owner": {
|
||||
"login": "itxfahdi",
|
||||
"id": 67527602,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67527602?v=4",
|
||||
"html_url": "https:\/\/github.com\/itxfahdi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/itxfahdi\/-cve-2021-45232",
|
||||
"description": "The vulnerability affects Apache APISIX Dashboard version 2.10.1",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-01T19:31:13Z",
|
||||
"updated_at": "2022-01-01T20:22:16Z",
|
||||
"pushed_at": "2022-01-01T20:22:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 444659919,
|
||||
"name": "CVE-2021-45232-RCE",
|
||||
|
|
|
@ -703,10 +703,10 @@
|
|||
"description": "CVE-2022-0847",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-09T02:47:08Z",
|
||||
"updated_at": "2023-06-21T19:05:01Z",
|
||||
"updated_at": "2023-07-04T14:35:32Z",
|
||||
"pushed_at": "2022-03-09T02:47:32Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -717,7 +717,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 50,
|
||||
"watchers": 51,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -1254,10 +1254,10 @@
|
|||
"description": "An Improved Proof of Concept for CVE-2022-1388 w\/ an Interactive Shell",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-15T03:58:21Z",
|
||||
"updated_at": "2022-10-30T05:48:07Z",
|
||||
"updated_at": "2023-07-04T17:01:03Z",
|
||||
"pushed_at": "2022-05-15T16:34:54Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -1266,7 +1266,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -32,5 +32,35 @@
|
|||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 662215491,
|
||||
"name": "CVE-2022-23614",
|
||||
"full_name": "4rtamis\/CVE-2022-23614",
|
||||
"owner": {
|
||||
"login": "4rtamis",
|
||||
"id": 62891170,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62891170?v=4",
|
||||
"html_url": "https:\/\/github.com\/4rtamis"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/4rtamis\/CVE-2022-23614",
|
||||
"description": "Proof of concept for CVE-2022-23614 (command injection in Twig)",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-04T15:52:50Z",
|
||||
"updated_at": "2023-07-04T16:57:04Z",
|
||||
"pushed_at": "2023-07-04T16:57:00Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof-of-concept for the CVE-2022-42864 IOHIDFamily race condition",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-19T20:36:49Z",
|
||||
"updated_at": "2023-06-02T15:25:05Z",
|
||||
"updated_at": "2023-07-04T18:16:50Z",
|
||||
"pushed_at": "2023-01-20T17:58:39Z",
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 58,
|
||||
"watchers": 59,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "POC FortiOS SSL-VPN buffer overflow vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-13T11:00:54Z",
|
||||
"updated_at": "2023-07-04T10:39:09Z",
|
||||
"updated_at": "2023-07-04T15:24:39Z",
|
||||
"pushed_at": "2023-06-13T10:26:25Z",
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 58,
|
||||
"forks": 19,
|
||||
"watchers": 59,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -73,19 +73,19 @@
|
|||
"description": "POC FortiOS SSL-VPN buffer overflow vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-16T03:25:19Z",
|
||||
"updated_at": "2023-07-04T13:24:37Z",
|
||||
"updated_at": "2023-07-04T15:30:50Z",
|
||||
"pushed_at": "2023-06-16T03:28:34Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 4,
|
||||
"forks": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -103,10 +103,10 @@
|
|||
"description": "Safely detect whether a FortiGate SSL VPN instance is vulnerable to CVE-2023-27997 based on response timing",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-16T20:15:36Z",
|
||||
"updated_at": "2023-07-04T12:30:47Z",
|
||||
"updated_at": "2023-07-04T16:08:56Z",
|
||||
"pushed_at": "2023-06-20T21:32:56Z",
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 45,
|
||||
"watchers": 46,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "rce",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-14T09:43:31Z",
|
||||
"updated_at": "2023-07-02T09:44:07Z",
|
||||
"updated_at": "2023-07-04T14:19:22Z",
|
||||
"pushed_at": "2023-06-15T01:35:51Z",
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 75,
|
||||
"watchers": 76,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Original PoC for CVE-2023-32784",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-01T17:08:55Z",
|
||||
"updated_at": "2023-07-04T13:10:52Z",
|
||||
"updated_at": "2023-07-04T17:46:01Z",
|
||||
"pushed_at": "2023-06-03T23:23:11Z",
|
||||
"stargazers_count": 487,
|
||||
"watchers_count": 487,
|
||||
"stargazers_count": 488,
|
||||
"watchers_count": 488,
|
||||
"has_discussions": false,
|
||||
"forks_count": 41,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 41,
|
||||
"watchers": 487,
|
||||
"watchers": 488,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
Loading…
Reference in a new issue