mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2021/12/16 18:14:02
This commit is contained in:
parent
26aa894fa1
commit
c6c984826a
30 changed files with 851 additions and 472 deletions
|
@ -67,17 +67,17 @@
|
|||
"description": "CVE-2016-5195 (dirtycow\/dirtyc0w) proof of concept for Android",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-21T11:19:21Z",
|
||||
"updated_at": "2021-12-15T23:59:06Z",
|
||||
"updated_at": "2021-12-16T13:14:29Z",
|
||||
"pushed_at": "2021-02-03T16:03:40Z",
|
||||
"stargazers_count": 886,
|
||||
"watchers_count": 886,
|
||||
"stargazers_count": 887,
|
||||
"watchers_count": 887,
|
||||
"forks_count": 410,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 410,
|
||||
"watchers": 886,
|
||||
"watchers": 887,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,7 +40,7 @@
|
|||
"description": "A simple and harmless example implementation of CVE-2017-5645. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T10:35:02Z",
|
||||
"updated_at": "2021-12-16T10:58:33Z",
|
||||
"updated_at": "2021-12-16T16:27:05Z",
|
||||
"pushed_at": "2021-12-15T14:45:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
|
|
@ -631,8 +631,8 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T15:48:11Z",
|
||||
"updated_at": "2021-12-15T15:26:43Z",
|
||||
"pushed_at": "2021-12-14T16:01:02Z",
|
||||
"updated_at": "2021-12-16T12:28:47Z",
|
||||
"pushed_at": "2021-12-16T12:28:44Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC + Docker Environment for Python PIL\/Pillow Remote Shell Command Execution via Ghostscript CVE-2018-16509",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-15T07:44:43Z",
|
||||
"updated_at": "2021-12-01T13:57:53Z",
|
||||
"updated_at": "2021-12-16T14:34:42Z",
|
||||
"pushed_at": "2021-01-06T01:11:32Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 32,
|
||||
"watchers": 33,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,10 +40,10 @@
|
|||
"description": "一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-21T22:45:55Z",
|
||||
"updated_at": "2021-12-14T06:08:49Z",
|
||||
"updated_at": "2021-12-16T13:19:28Z",
|
||||
"pushed_at": "2020-01-05T21:46:25Z",
|
||||
"stargazers_count": 476,
|
||||
"watchers_count": 476,
|
||||
"stargazers_count": 477,
|
||||
"watchers_count": 477,
|
||||
"forks_count": 111,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -63,7 +63,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 111,
|
||||
"watchers": 476,
|
||||
"watchers": 477,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": " double-free bug in WhatsApp exploit poc",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-03T09:26:24Z",
|
||||
"updated_at": "2021-12-15T14:37:23Z",
|
||||
"updated_at": "2021-12-16T15:46:16Z",
|
||||
"pushed_at": "2021-03-19T17:23:25Z",
|
||||
"stargazers_count": 247,
|
||||
"watchers_count": 247,
|
||||
"stargazers_count": 249,
|
||||
"watchers_count": 249,
|
||||
"forks_count": 76,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 76,
|
||||
"watchers": 247,
|
||||
"watchers": 249,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -67,17 +67,17 @@
|
|||
"description": "Temproot for Pixel 2 and Pixel 2 XL via CVE-2019-2215",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-14T17:27:37Z",
|
||||
"updated_at": "2021-11-23T02:09:46Z",
|
||||
"updated_at": "2021-12-16T13:11:45Z",
|
||||
"pushed_at": "2019-10-15T01:04:08Z",
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"stargazers_count": 87,
|
||||
"watchers_count": 87,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"watchers": 86,
|
||||
"watchers": 87,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -94,17 +94,17 @@
|
|||
"description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-21T09:22:43Z",
|
||||
"updated_at": "2021-12-15T14:36:35Z",
|
||||
"updated_at": "2021-12-16T14:59:56Z",
|
||||
"pushed_at": "2020-04-26T10:49:25Z",
|
||||
"stargazers_count": 792,
|
||||
"watchers_count": 792,
|
||||
"forks_count": 170,
|
||||
"stargazers_count": 793,
|
||||
"watchers_count": 793,
|
||||
"forks_count": 171,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 170,
|
||||
"watchers": 792,
|
||||
"forks": 171,
|
||||
"watchers": 793,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "poc for cve-2020-0022",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-15T16:55:44Z",
|
||||
"updated_at": "2021-12-15T14:38:20Z",
|
||||
"updated_at": "2021-12-16T13:29:35Z",
|
||||
"pushed_at": "2020-07-16T06:51:16Z",
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 58,
|
||||
"watchers": 59,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -94,17 +94,17 @@
|
|||
"description": "CVE-2020-0022 vulnerability exploitation on Bouygues BBox Miami (Android TV 8.0 - ARM32 Cortex A9)",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-24T19:33:10Z",
|
||||
"updated_at": "2021-09-01T08:22:47Z",
|
||||
"updated_at": "2021-12-16T13:30:21Z",
|
||||
"pushed_at": "2021-03-21T20:59:46Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 19,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -69,17 +69,17 @@
|
|||
"description": "cve-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-27T02:54:27Z",
|
||||
"updated_at": "2021-12-15T14:38:26Z",
|
||||
"updated_at": "2021-12-16T15:20:48Z",
|
||||
"pushed_at": "2021-12-02T03:02:45Z",
|
||||
"stargazers_count": 287,
|
||||
"watchers_count": 287,
|
||||
"stargazers_count": 289,
|
||||
"watchers_count": 289,
|
||||
"forks_count": 94,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 94,
|
||||
"watchers": 287,
|
||||
"watchers": 289,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -256,10 +256,10 @@
|
|||
"description": "Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-13T17:03:56Z",
|
||||
"updated_at": "2021-12-15T14:43:11Z",
|
||||
"updated_at": "2021-12-16T14:52:31Z",
|
||||
"pushed_at": "2021-10-14T21:11:44Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -270,7 +270,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 49,
|
||||
"watchers": 50,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -233,12 +233,12 @@
|
|||
"pushed_at": "2020-02-28T07:08:16Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 5,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"forks": 6,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -128,17 +128,17 @@
|
|||
"description": "CVE-2021-21985 VMware vCenter Server远程代码执行漏洞 EXP (更新可回显EXP)",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-03T09:59:21Z",
|
||||
"updated_at": "2021-12-15T18:54:06Z",
|
||||
"updated_at": "2021-12-16T13:56:18Z",
|
||||
"pushed_at": "2021-06-09T10:13:56Z",
|
||||
"stargazers_count": 294,
|
||||
"watchers_count": 294,
|
||||
"forks_count": 63,
|
||||
"stargazers_count": 295,
|
||||
"watchers_count": 295,
|
||||
"forks_count": 64,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 63,
|
||||
"watchers": 294,
|
||||
"forks": 64,
|
||||
"watchers": 295,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -155,17 +155,17 @@
|
|||
"description": "cve-2021-21985 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-03T12:17:06Z",
|
||||
"updated_at": "2021-12-16T08:36:57Z",
|
||||
"updated_at": "2021-12-16T13:07:20Z",
|
||||
"pushed_at": "2021-12-16T08:25:02Z",
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 80,
|
||||
"watchers": 82,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-15T15:40:45Z",
|
||||
"updated_at": "2021-12-16T08:14:55Z",
|
||||
"updated_at": "2021-12-16T12:45:15Z",
|
||||
"pushed_at": "2021-12-15T16:37:09Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1158,17 +1158,17 @@
|
|||
"description": "CVE-2021-3156 - Sudo Baron Samedit",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-29T06:29:26Z",
|
||||
"updated_at": "2021-12-16T11:58:24Z",
|
||||
"updated_at": "2021-12-16T15:52:44Z",
|
||||
"pushed_at": "2021-08-11T15:52:19Z",
|
||||
"stargazers_count": 113,
|
||||
"watchers_count": 113,
|
||||
"stargazers_count": 114,
|
||||
"watchers_count": 114,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 113,
|
||||
"watchers": 114,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "Sequoia exploit (7\/20\/21)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-21T04:04:49Z",
|
||||
"updated_at": "2021-12-15T14:42:36Z",
|
||||
"updated_at": "2021-12-16T18:04:03Z",
|
||||
"pushed_at": "2021-07-20T23:04:13Z",
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
|
@ -121,17 +121,17 @@
|
|||
"description": "CVE-2021-33909 Sequoia",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-02T04:51:54Z",
|
||||
"updated_at": "2021-12-15T14:42:53Z",
|
||||
"updated_at": "2021-12-16T18:03:45Z",
|
||||
"pushed_at": "2021-09-02T04:52:19Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 34,
|
||||
"watchers": 35,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -269,17 +269,17 @@
|
|||
"description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-05T20:13:49Z",
|
||||
"updated_at": "2021-12-15T14:42:28Z",
|
||||
"updated_at": "2021-12-16T12:25:10Z",
|
||||
"pushed_at": "2021-08-20T01:54:22Z",
|
||||
"stargazers_count": 653,
|
||||
"watchers_count": 653,
|
||||
"stargazers_count": 654,
|
||||
"watchers_count": 654,
|
||||
"forks_count": 95,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 95,
|
||||
"watchers": 653,
|
||||
"watchers": 654,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -75,12 +75,12 @@
|
|||
"pushed_at": "2021-10-14T17:44:20Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -56,5 +56,32 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 439038372,
|
||||
"name": "CVE-2021-38314",
|
||||
"full_name": "shubhayu-64\/CVE-2021-38314",
|
||||
"owner": {
|
||||
"login": "shubhayu-64",
|
||||
"id": 68614625,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68614625?v=4",
|
||||
"html_url": "https:\/\/github.com\/shubhayu-64"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/shubhayu-64\/CVE-2021-38314",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-16T15:27:59Z",
|
||||
"updated_at": "2021-12-16T15:31:48Z",
|
||||
"pushed_at": "2021-12-16T15:31:45Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-39685 Description and sample exploit for Linux USB Gadget overflow vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-15T14:28:00Z",
|
||||
"updated_at": "2021-12-16T09:21:26Z",
|
||||
"updated_at": "2021-12-16T14:15:27Z",
|
||||
"pushed_at": "2021-12-15T20:23:59Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -229,17 +229,17 @@
|
|||
"description": "CVE-2021-40444 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T16:55:53Z",
|
||||
"updated_at": "2021-12-15T14:42:58Z",
|
||||
"updated_at": "2021-12-16T13:46:49Z",
|
||||
"pushed_at": "2021-09-11T09:50:26Z",
|
||||
"stargazers_count": 1327,
|
||||
"watchers_count": 1327,
|
||||
"stargazers_count": 1328,
|
||||
"watchers_count": 1328,
|
||||
"forks_count": 436,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 436,
|
||||
"watchers": 1327,
|
||||
"watchers": 1328,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -553,10 +553,10 @@
|
|||
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-15T22:34:35Z",
|
||||
"updated_at": "2021-12-15T14:43:00Z",
|
||||
"updated_at": "2021-12-16T16:50:50Z",
|
||||
"pushed_at": "2021-10-12T23:05:07Z",
|
||||
"stargazers_count": 519,
|
||||
"watchers_count": 519,
|
||||
"stargazers_count": 520,
|
||||
"watchers_count": 520,
|
||||
"forks_count": 117,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -570,7 +570,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 117,
|
||||
"watchers": 519,
|
||||
"watchers": 520,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -44,12 +44,12 @@
|
|||
"pushed_at": "2021-11-09T11:15:19Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"forks_count": 17,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"forks": 16,
|
||||
"watchers": 34,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "log4j 1.x RCE Poc -- CVE-2021-4104",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T12:35:08Z",
|
||||
"updated_at": "2021-12-16T01:04:44Z",
|
||||
"updated_at": "2021-12-16T15:31:45Z",
|
||||
"pushed_at": "2021-12-14T12:56:24Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1479,10 +1479,10 @@
|
|||
"description": "Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-13T17:03:56Z",
|
||||
"updated_at": "2021-12-15T14:43:11Z",
|
||||
"updated_at": "2021-12-16T14:52:31Z",
|
||||
"pushed_at": "2021-10-14T21:11:44Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1493,7 +1493,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 49,
|
||||
"watchers": 50,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T15:10:30Z",
|
||||
"updated_at": "2021-12-16T09:59:00Z",
|
||||
"pushed_at": "2021-12-11T15:43:11Z",
|
||||
"stargazers_count": 535,
|
||||
"watchers_count": 535,
|
||||
"forks_count": 105,
|
||||
"updated_at": "2021-12-16T18:00:28Z",
|
||||
"pushed_at": "2021-12-16T14:47:13Z",
|
||||
"stargazers_count": 541,
|
||||
"watchers_count": 541,
|
||||
"forks_count": 108,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -27,8 +27,8 @@
|
|||
"s4u2self"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 105,
|
||||
"watchers": 535,
|
||||
"forks": 108,
|
||||
"watchers": 541,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -45,17 +45,17 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2021-12-16T09:38:42Z",
|
||||
"updated_at": "2021-12-16T15:59:21Z",
|
||||
"pushed_at": "2021-12-15T11:17:41Z",
|
||||
"stargazers_count": 96,
|
||||
"watchers_count": 96,
|
||||
"forks_count": 15,
|
||||
"stargazers_count": 99,
|
||||
"watchers_count": 99,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 96,
|
||||
"forks": 16,
|
||||
"watchers": 99,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -99,17 +99,17 @@
|
|||
"description": "Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T23:15:05Z",
|
||||
"updated_at": "2021-12-16T10:57:23Z",
|
||||
"updated_at": "2021-12-16T18:04:48Z",
|
||||
"pushed_at": "2021-12-13T23:15:47Z",
|
||||
"stargazers_count": 124,
|
||||
"watchers_count": 124,
|
||||
"stargazers_count": 132,
|
||||
"watchers_count": 132,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 124,
|
||||
"watchers": 132,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2021-12-16T11:02:46Z",
|
||||
"updated_at": "2021-12-16T13:36:03Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 873,
|
||||
"watchers_count": 873,
|
||||
"forks_count": 224,
|
||||
"stargazers_count": 874,
|
||||
"watchers_count": 874,
|
||||
"forks_count": 227,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 224,
|
||||
"watchers": 873,
|
||||
"forks": 227,
|
||||
"watchers": 874,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -461,12 +461,12 @@
|
|||
"pushed_at": "2021-12-11T19:10:03Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
|
|
File diff suppressed because it is too large
Load diff
|
@ -13,17 +13,17 @@
|
|||
"description": "Log4j 2.15.0 Privilege Escalation -- CVE-2021-45046",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-15T05:48:53Z",
|
||||
"updated_at": "2021-12-16T10:21:41Z",
|
||||
"updated_at": "2021-12-16T15:30:46Z",
|
||||
"pushed_at": "2021-12-15T05:50:22Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 3,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"forks": 4,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -40,17 +40,17 @@
|
|||
"description": "Oh no another one",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-15T09:01:37Z",
|
||||
"updated_at": "2021-12-16T10:21:16Z",
|
||||
"updated_at": "2021-12-16T13:39:54Z",
|
||||
"pushed_at": "2021-12-15T09:18:00Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
13
README.md
13
README.md
|
@ -2741,6 +2741,7 @@ The Gutenberg Template Library & Redux Framework plugin <= 4.2.11 for Wor
|
|||
|
||||
- [onsecuredev/CVE-2021-38314](https://github.com/onsecuredev/CVE-2021-38314)
|
||||
- [phrantom/cve-2021-38314](https://github.com/phrantom/cve-2021-38314)
|
||||
- [shubhayu-64/CVE-2021-38314](https://github.com/shubhayu-64/CVE-2021-38314)
|
||||
|
||||
### CVE-2021-38583 (2021-08-13)
|
||||
|
||||
|
@ -3815,6 +3816,7 @@ Apache Log4j2 2.0-beta9 through 2.12.1 and 2.13.0 through 2.15.0 JNDI features u
|
|||
- [chilliwebs/CVE-2021-44228_Example](https://github.com/chilliwebs/CVE-2021-44228_Example)
|
||||
- [irgoncalves/f5-waf-enforce-sig-CVE-2021-44228](https://github.com/irgoncalves/f5-waf-enforce-sig-CVE-2021-44228)
|
||||
- [jeffbryner/log4j-docker-vaccine](https://github.com/jeffbryner/log4j-docker-vaccine)
|
||||
- [mergebase/log4j-detector](https://github.com/mergebase/log4j-detector)
|
||||
- [unlimitedsola/log4j2-rce-poc](https://github.com/unlimitedsola/log4j2-rce-poc)
|
||||
- [Jeromeyoung/log4j2burpscanner](https://github.com/Jeromeyoung/log4j2burpscanner)
|
||||
- [corretto/hotpatch-for-apache-log4j2](https://github.com/corretto/hotpatch-for-apache-log4j2)
|
||||
|
@ -3983,6 +3985,7 @@ Apache Log4j2 2.0-beta9 through 2.12.1 and 2.13.0 through 2.15.0 JNDI features u
|
|||
- [pmontesd/log4j-cve-2021-44228](https://github.com/pmontesd/log4j-cve-2021-44228)
|
||||
- [aws-samples/kubernetes-log4j-cve-2021-44228-node-agent](https://github.com/aws-samples/kubernetes-log4j-cve-2021-44228-node-agent)
|
||||
- [michaelsanford/Log4Shell-Honeypot](https://github.com/michaelsanford/Log4Shell-Honeypot)
|
||||
- [thomaspatzke/Log4Pot](https://github.com/thomaspatzke/Log4Pot)
|
||||
- [ubitech/cve-2021-44228-rce-poc](https://github.com/ubitech/cve-2021-44228-rce-poc)
|
||||
- [rv4l3r3/log4v-vuln-check](https://github.com/rv4l3r3/log4v-vuln-check)
|
||||
- [dpomnean/log4j_scanner_wrapper](https://github.com/dpomnean/log4j_scanner_wrapper)
|
||||
|
@ -3990,6 +3993,16 @@ Apache Log4j2 2.0-beta9 through 2.12.1 and 2.13.0 through 2.15.0 JNDI features u
|
|||
- [shamo0/CVE-2021-44228](https://github.com/shamo0/CVE-2021-44228)
|
||||
- [snow0715/log4j-Scan-Burpsuite](https://github.com/snow0715/log4j-Scan-Burpsuite)
|
||||
- [Joefreedy/Log4j-Windows-Scanner](https://github.com/Joefreedy/Log4j-Windows-Scanner)
|
||||
- [Gyrfalc0n/scanlist-log4j](https://github.com/Gyrfalc0n/scanlist-log4j)
|
||||
- [korteke/log4shell-demo](https://github.com/korteke/log4shell-demo)
|
||||
- [recanavar/vuln_spring_log4j2](https://github.com/recanavar/vuln_spring_log4j2)
|
||||
- [DXC-StrikeForce/Burp-Log4j-HammerTime](https://github.com/DXC-StrikeForce/Burp-Log4j-HammerTime)
|
||||
- [andalik/log4j-filescan](https://github.com/andalik/log4j-filescan)
|
||||
- [lonecloud/CVE-2021-44228-Apache-Log4j](https://github.com/lonecloud/CVE-2021-44228-Apache-Log4j)
|
||||
- [gyaansastra/CVE-2021-44228](https://github.com/gyaansastra/CVE-2021-44228)
|
||||
- [axisops/CVE-2021-44228](https://github.com/axisops/CVE-2021-44228)
|
||||
- [kal1gh0st/MyLog4Shell](https://github.com/kal1gh0st/MyLog4Shell)
|
||||
- [hozyx/log4shell](https://github.com/hozyx/log4shell)
|
||||
|
||||
### CVE-2021-44827
|
||||
- [full-disclosure/CVE-2021-44827](https://github.com/full-disclosure/CVE-2021-44827)
|
||||
|
|
Loading…
Reference in a new issue