Auto Update 2022/01/26 18:14:42

This commit is contained in:
motikan2010-bot 2022-01-27 03:14:42 +09:00
parent 14ca1aa031
commit dc5d034885
41 changed files with 747 additions and 768 deletions

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2021-08-31T09:51:12Z",
"updated_at": "2022-01-19T06:22:53Z",
"pushed_at": "2022-01-21T13:46:17Z",
"pushed_at": "2022-01-26T14:31:32Z",
"stargazers_count": 82,
"watchers_count": 82,
"forks_count": 8,

View file

@ -275,32 +275,5 @@
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 452259121,
"name": "CVE-2015-3306-PoC",
"full_name": "7unn3l\/CVE-2015-3306-PoC",
"owner": {
"login": "7unn3l",
"id": 32908487,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32908487?v=4",
"html_url": "https:\/\/github.com\/7unn3l"
},
"html_url": "https:\/\/github.com\/7unn3l\/CVE-2015-3306-PoC",
"description": "PoC Exploit for CVE-2015-3306",
"fork": false,
"created_at": "2022-01-26T12:03:12Z",
"updated_at": "2022-01-26T12:03:45Z",
"pushed_at": "2022-01-26T12:03:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -216,12 +216,12 @@
"pushed_at": "2017-02-27T18:56:12Z",
"stargazers_count": 393,
"watchers_count": 393,
"forks_count": 142,
"forks_count": 141,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 142,
"forks": 141,
"watchers": 393,
"score": 0
},

View file

@ -125,10 +125,10 @@
"description": "Exploit script for Apache Struts2 REST Plugin XStream RCE (CVE-2017-9805)",
"fork": false,
"created_at": "2017-11-24T14:46:35Z",
"updated_at": "2021-11-05T12:17:34Z",
"updated_at": "2022-01-26T17:27:10Z",
"pushed_at": "2020-11-26T18:35:29Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
@ -140,7 +140,7 @@
],
"visibility": "public",
"forks": 13,
"watchers": 14,
"watchers": 15,
"score": 0
},
{

View file

@ -121,17 +121,17 @@
"description": "Script to identify hosts vulnerable to CVE-2018-10933",
"fork": false,
"created_at": "2018-10-17T23:05:10Z",
"updated_at": "2022-01-19T13:31:49Z",
"updated_at": "2022-01-26T15:46:45Z",
"pushed_at": "2018-11-04T17:29:33Z",
"stargazers_count": 231,
"watchers_count": 231,
"stargazers_count": 230,
"watchers_count": 230,
"forks_count": 54,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 54,
"watchers": 231,
"watchers": 230,
"score": 0
},
{

View file

@ -40,10 +40,10 @@
"description": "💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002",
"fork": false,
"created_at": "2018-03-30T14:23:18Z",
"updated_at": "2021-12-27T10:19:11Z",
"updated_at": "2022-01-26T15:17:48Z",
"pushed_at": "2019-03-29T11:25:57Z",
"stargazers_count": 340,
"watchers_count": 340,
"stargazers_count": 339,
"watchers_count": 339,
"forks_count": 114,
"allow_forking": true,
"is_template": false,
@ -57,7 +57,7 @@
],
"visibility": "public",
"forks": 114,
"watchers": 340,
"watchers": 339,
"score": 0
},
{
@ -74,10 +74,10 @@
"description": "Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 \/ CVE-2018-7600 \/ SA-CORE-2018-002)",
"fork": false,
"created_at": "2018-04-12T22:53:14Z",
"updated_at": "2022-01-20T03:07:21Z",
"updated_at": "2022-01-26T15:17:50Z",
"pushed_at": "2021-01-08T10:31:22Z",
"stargazers_count": 514,
"watchers_count": 514,
"stargazers_count": 513,
"watchers_count": 513,
"forks_count": 166,
"allow_forking": true,
"is_template": false,
@ -94,7 +94,7 @@
],
"visibility": "public",
"forks": 166,
"watchers": 514,
"watchers": 513,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2018-8581 | Microsoft Exchange Server Elevation of Privilege Vulnerability",
"fork": false,
"created_at": "2018-12-27T06:30:32Z",
"updated_at": "2022-01-21T10:46:57Z",
"updated_at": "2022-01-26T15:46:45Z",
"pushed_at": "2018-12-30T11:53:08Z",
"stargazers_count": 329,
"watchers_count": 329,
"stargazers_count": 328,
"watchers_count": 328,
"forks_count": 112,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 112,
"watchers": 329,
"watchers": 328,
"score": 0
},
{

View file

@ -1488,12 +1488,12 @@
"pushed_at": "2019-06-22T21:48:45Z",
"stargazers_count": 843,
"watchers_count": 843,
"forks_count": 263,
"forks_count": 264,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 263,
"forks": 264,
"watchers": 843,
"score": 0
},

View file

@ -13,8 +13,8 @@
"description": null,
"fork": false,
"created_at": "2019-11-06T22:19:01Z",
"updated_at": "2021-12-05T21:57:04Z",
"pushed_at": "2019-11-06T23:33:11Z",
"updated_at": "2022-01-26T17:08:31Z",
"pushed_at": "2022-01-26T17:08:27Z",
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 4,

View file

@ -40,7 +40,7 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-01-26T08:13:11Z",
"updated_at": "2022-01-26T13:09:39Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3109,
"watchers_count": 3109,

View file

@ -44,12 +44,12 @@
"pushed_at": "2021-11-10T21:19:47Z",
"stargazers_count": 230,
"watchers_count": 230,
"forks_count": 65,
"forks_count": 66,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 65,
"forks": 66,
"watchers": 230,
"score": 0
},

View file

@ -153,10 +153,10 @@
"description": "PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)",
"fork": false,
"created_at": "2020-01-15T23:07:41Z",
"updated_at": "2022-01-24T08:21:25Z",
"updated_at": "2022-01-26T15:22:56Z",
"pushed_at": "2020-01-20T23:33:19Z",
"stargazers_count": 869,
"watchers_count": 869,
"stargazers_count": 870,
"watchers_count": 870,
"forks_count": 224,
"allow_forking": true,
"is_template": false,
@ -165,7 +165,7 @@
],
"visibility": "public",
"forks": 224,
"watchers": 869,
"watchers": 870,
"score": 0
},
{

View file

@ -40,10 +40,10 @@
"description": "PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE",
"fork": false,
"created_at": "2020-01-23T22:29:46Z",
"updated_at": "2021-12-30T12:01:02Z",
"updated_at": "2022-01-26T15:22:53Z",
"pushed_at": "2020-01-24T15:21:06Z",
"stargazers_count": 249,
"watchers_count": 249,
"stargazers_count": 250,
"watchers_count": 250,
"forks_count": 78,
"allow_forking": true,
"is_template": false,
@ -53,7 +53,7 @@
],
"visibility": "public",
"forks": 78,
"watchers": 249,
"watchers": 250,
"score": 0
},
{

View file

@ -121,10 +121,10 @@
"description": "Scanner for CVE-2020-0796 - SMBv3 RCE",
"fork": false,
"created_at": "2020-03-11T15:21:27Z",
"updated_at": "2022-01-13T18:07:04Z",
"updated_at": "2022-01-26T15:22:48Z",
"pushed_at": "2020-10-01T08:36:29Z",
"stargazers_count": 605,
"watchers_count": 605,
"stargazers_count": 606,
"watchers_count": 606,
"forks_count": 201,
"allow_forking": true,
"is_template": false,
@ -133,7 +133,7 @@
],
"visibility": "public",
"forks": 201,
"watchers": 605,
"watchers": 606,
"score": 0
},
{

View file

@ -159,12 +159,12 @@
"pushed_at": "2020-10-15T18:31:15Z",
"stargazers_count": 397,
"watchers_count": 397,
"forks_count": 118,
"forks_count": 119,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 118,
"forks": 119,
"watchers": 397,
"score": 0
},

View file

@ -13,7 +13,7 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-01-26T08:13:11Z",
"updated_at": "2022-01-26T13:09:39Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3109,
"watchers_count": 3109,

View file

@ -175,10 +175,10 @@
"description": "Python implementation for PrintNightmare (CVE-2021-1675 \/ CVE-2021-34527)",
"fork": false,
"created_at": "2021-09-26T13:53:10Z",
"updated_at": "2022-01-24T20:00:02Z",
"updated_at": "2022-01-26T15:38:15Z",
"pushed_at": "2021-10-17T13:29:56Z",
"stargazers_count": 98,
"watchers_count": 98,
"stargazers_count": 100,
"watchers_count": 100,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
@ -188,7 +188,7 @@
],
"visibility": "public",
"forks": 19,
"watchers": 98,
"watchers": 100,
"score": 0
},
{

View file

@ -1,29 +0,0 @@
[
{
"id": 406597081,
"name": "CVE-2021-21220",
"full_name": "security-dbg\/CVE-2021-21220",
"owner": {
"login": "security-dbg",
"id": 82885694,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/82885694?v=4",
"html_url": "https:\/\/github.com\/security-dbg"
},
"html_url": "https:\/\/github.com\/security-dbg\/CVE-2021-21220",
"description": null,
"fork": false,
"created_at": "2021-09-15T03:11:41Z",
"updated_at": "2022-01-07T19:43:58Z",
"pushed_at": "2021-09-15T03:22:06Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 3,
"score": 0
}
]

View file

@ -268,32 +268,5 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 407074218,
"name": "CVE-2021-21300",
"full_name": "0ahu\/CVE-2021-21300",
"owner": {
"login": "0ahu",
"id": 9623677,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9623677?v=4",
"html_url": "https:\/\/github.com\/0ahu"
},
"html_url": "https:\/\/github.com\/0ahu\/CVE-2021-21300",
"description": null,
"fork": false,
"created_at": "2021-09-16T07:53:40Z",
"updated_at": "2021-09-16T07:53:40Z",
"pushed_at": "2021-09-16T07:53:41Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -17,7 +17,7 @@
"pushed_at": "2021-05-20T21:42:43Z",
"stargazers_count": 31,
"watchers_count": 31,
"forks_count": 8,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [
@ -25,7 +25,7 @@
"exiftool"
],
"visibility": "public",
"forks": 8,
"forks": 9,
"watchers": 31,
"score": 0
},

View file

@ -1,29 +0,0 @@
[
{
"id": 407084740,
"name": "CVE-2021-2302",
"full_name": "quynhle7821\/CVE-2021-2302",
"owner": {
"login": "quynhle7821",
"id": 34308443,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34308443?v=4",
"html_url": "https:\/\/github.com\/quynhle7821"
},
"html_url": "https:\/\/github.com\/quynhle7821\/CVE-2021-2302",
"description": null,
"fork": false,
"created_at": "2021-09-16T08:27:30Z",
"updated_at": "2021-11-03T13:13:53Z",
"pushed_at": "2021-09-16T08:49:16Z",
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 10,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 407098893,
"name": "CVE-2021-2456",
"full_name": "peterjson31337\/CVE-2021-2456",
"owner": {
"login": "peterjson31337",
"id": 63134447,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63134447?v=4",
"html_url": "https:\/\/github.com\/peterjson31337"
},
"html_url": "https:\/\/github.com\/peterjson31337\/CVE-2021-2456",
"description": "CVE-2021-2456",
"fork": false,
"created_at": "2021-09-16T09:14:09Z",
"updated_at": "2021-10-24T05:57:25Z",
"pushed_at": "2021-09-16T09:15:15Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 8,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "PoC for CVE-2021-28476 a guest-to-host \"Hyper-V Remote Code Execution Vulnerability\" in vmswitch.sys.",
"fork": false,
"created_at": "2021-05-31T18:02:39Z",
"updated_at": "2022-01-24T17:04:27Z",
"updated_at": "2022-01-26T15:26:08Z",
"pushed_at": "2021-06-01T15:08:23Z",
"stargazers_count": 205,
"watchers_count": 205,
"stargazers_count": 204,
"watchers_count": 204,
"forks_count": 34,
"allow_forking": true,
"is_template": false,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 34,
"watchers": 205,
"watchers": 204,
"score": 0
},
{

View file

@ -1,29 +0,0 @@
[
{
"id": 406636028,
"name": "CVE-2021-29003",
"full_name": "jaysharma786\/CVE-2021-29003",
"owner": {
"login": "jaysharma786",
"id": 46397588,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46397588?v=4",
"html_url": "https:\/\/github.com\/jaysharma786"
},
"html_url": "https:\/\/github.com\/jaysharma786\/CVE-2021-29003",
"description": null,
"fork": false,
"created_at": "2021-09-15T06:14:47Z",
"updated_at": "2021-09-15T06:17:05Z",
"pushed_at": "2021-09-15T06:17:02Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2021-30481",
"fork": false,
"created_at": "2021-04-17T01:29:31Z",
"updated_at": "2022-01-26T12:00:51Z",
"updated_at": "2022-01-26T14:03:46Z",
"pushed_at": "2021-04-20T16:00:46Z",
"stargazers_count": 46,
"watchers_count": 46,
"stargazers_count": 49,
"watchers_count": 49,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 46,
"watchers": 49,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 406209309,
"name": "CVE-2021-32202",
"full_name": "l00neyhacker\/CVE-2021-32202",
"owner": {
"login": "l00neyhacker",
"id": 84419990,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84419990?v=4",
"html_url": "https:\/\/github.com\/l00neyhacker"
},
"html_url": "https:\/\/github.com\/l00neyhacker\/CVE-2021-32202",
"description": "CVE-2021-32202",
"fork": false,
"created_at": "2021-09-14T03:19:37Z",
"updated_at": "2021-09-14T03:21:25Z",
"pushed_at": "2021-09-14T03:21:23Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -34,32 +34,5 @@
"forks": 18,
"watchers": 30,
"score": 0
},
{
"id": 406689758,
"name": "CVE-2021-33766-ProxyToken",
"full_name": "demossl\/CVE-2021-33766-ProxyToken",
"owner": {
"login": "demossl",
"id": 29975349,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29975349?v=4",
"html_url": "https:\/\/github.com\/demossl"
},
"html_url": "https:\/\/github.com\/demossl\/CVE-2021-33766-ProxyToken",
"description": "CVE-2021-33766-poc",
"fork": false,
"created_at": "2021-09-15T09:09:20Z",
"updated_at": "2021-12-26T07:45:23Z",
"pushed_at": "2021-09-15T09:23:39Z",
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 7,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 406208148,
"name": "CVE-2021-36582",
"full_name": "l00neyhacker\/CVE-2021-36582",
"owner": {
"login": "l00neyhacker",
"id": 84419990,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84419990?v=4",
"html_url": "https:\/\/github.com\/l00neyhacker"
},
"html_url": "https:\/\/github.com\/l00neyhacker\/CVE-2021-36582",
"description": "CVE-2021-36582",
"fork": false,
"created_at": "2021-09-14T03:14:50Z",
"updated_at": "2021-09-14T03:17:26Z",
"pushed_at": "2021-09-14T03:17:24Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -57,32 +57,5 @@
"forks": 4,
"watchers": 12,
"score": 0
},
{
"id": 389099085,
"name": "CVE-2021-36934",
"full_name": "cube0x0\/CVE-2021-36934",
"owner": {
"login": "cube0x0",
"id": 39370848,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39370848?v=4",
"html_url": "https:\/\/github.com\/cube0x0"
},
"html_url": "https:\/\/github.com\/cube0x0\/CVE-2021-36934",
"description": "C# PoC for CVE-2021-36934\/HiveNightmare\/SeriousSAM",
"fork": false,
"created_at": "2021-07-24T12:55:05Z",
"updated_at": "2022-01-24T21:19:51Z",
"pushed_at": "2021-09-15T12:41:32Z",
"stargazers_count": 234,
"watchers_count": 234,
"forks_count": 63,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 63,
"watchers": 234,
"score": 0
}
]

View file

@ -26,87 +26,6 @@
"watchers": 5,
"score": 0
},
{
"id": 406932707,
"name": "CVE-2021-38647",
"full_name": "midoxnet\/CVE-2021-38647",
"owner": {
"login": "midoxnet",
"id": 27289397,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27289397?v=4",
"html_url": "https:\/\/github.com\/midoxnet"
},
"html_url": "https:\/\/github.com\/midoxnet\/CVE-2021-38647",
"description": "CVE-2021-38647 POC for RCE",
"fork": false,
"created_at": "2021-09-15T21:44:30Z",
"updated_at": "2021-09-19T05:39:40Z",
"pushed_at": "2021-09-15T21:48:10Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 6,
"score": 0
},
{
"id": 406986611,
"name": "CVE-2021-38647",
"full_name": "horizon3ai\/CVE-2021-38647",
"owner": {
"login": "horizon3ai",
"id": 79593994,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79593994?v=4",
"html_url": "https:\/\/github.com\/horizon3ai"
},
"html_url": "https:\/\/github.com\/horizon3ai\/CVE-2021-38647",
"description": "Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)",
"fork": false,
"created_at": "2021-09-16T02:11:36Z",
"updated_at": "2022-01-24T14:08:01Z",
"pushed_at": "2021-09-16T10:39:04Z",
"stargazers_count": 197,
"watchers_count": 197,
"forks_count": 52,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 52,
"watchers": 197,
"score": 0
},
{
"id": 407086358,
"name": "cve-2021-38647",
"full_name": "Immersive-Labs-Sec\/cve-2021-38647",
"owner": {
"login": "Immersive-Labs-Sec",
"id": 79456607,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79456607?v=4",
"html_url": "https:\/\/github.com\/Immersive-Labs-Sec"
},
"html_url": "https:\/\/github.com\/Immersive-Labs-Sec\/cve-2021-38647",
"description": "A PoC exploit for CVE-2021-38647 RCE in OMI",
"fork": false,
"created_at": "2021-09-16T08:33:02Z",
"updated_at": "2021-09-29T12:13:38Z",
"pushed_at": "2021-09-16T14:50:57Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 2,
"score": 0
},
{
"id": 407219653,
"name": "omigood",

View file

@ -13,17 +13,17 @@
"description": "Local Privilege Escalation in polkit's pkexec",
"fork": false,
"created_at": "2022-01-25T23:11:30Z",
"updated_at": "2022-01-26T10:53:05Z",
"updated_at": "2022-01-26T17:42:30Z",
"pushed_at": "2022-01-26T01:01:15Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 7,
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 6,
"forks": 10,
"watchers": 20,
"score": 0
},
{
@ -69,17 +69,17 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2022-01-26T12:12:11Z",
"pushed_at": "2022-01-26T09:22:10Z",
"stargazers_count": 380,
"watchers_count": 380,
"forks_count": 119,
"updated_at": "2022-01-26T18:12:56Z",
"pushed_at": "2022-01-26T14:59:00Z",
"stargazers_count": 499,
"watchers_count": 499,
"forks_count": 158,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 119,
"watchers": 380,
"forks": 158,
"watchers": 499,
"score": 0
},
{
@ -150,11 +150,11 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-26T00:56:36Z",
"updated_at": "2022-01-26T12:12:29Z",
"updated_at": "2022-01-26T18:12:54Z",
"pushed_at": "2022-01-26T07:38:31Z",
"stargazers_count": 235,
"watchers_count": 235,
"forks_count": 77,
"stargazers_count": 297,
"watchers_count": 297,
"forks_count": 97,
"allow_forking": true,
"is_template": false,
"topics": [
@ -163,8 +163,8 @@
"poc"
],
"visibility": "public",
"forks": 77,
"watchers": 235,
"forks": 97,
"watchers": 297,
"score": 0
},
{
@ -181,17 +181,17 @@
"description": "Bash implementation of CVE-2021-4034",
"fork": false,
"created_at": "2022-01-26T01:05:55Z",
"updated_at": "2022-01-26T08:16:49Z",
"updated_at": "2022-01-26T17:19:27Z",
"pushed_at": "2022-01-26T01:05:56Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 7,
"score": 0
},
{
@ -235,17 +235,17 @@
"description": "PoC for CVE-2021-4034 dubbed pwnkit",
"fork": false,
"created_at": "2022-01-26T01:34:44Z",
"updated_at": "2022-01-26T11:47:09Z",
"pushed_at": "2022-01-26T10:31:23Z",
"stargazers_count": 24,
"watchers_count": 24,
"forks_count": 9,
"updated_at": "2022-01-26T18:12:49Z",
"pushed_at": "2022-01-26T17:54:27Z",
"stargazers_count": 36,
"watchers_count": 36,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 24,
"forks": 14,
"watchers": 36,
"score": 0
},
{
@ -262,17 +262,17 @@
"description": "PoC for CVE-2021-4034",
"fork": false,
"created_at": "2022-01-26T02:02:25Z",
"updated_at": "2022-01-26T11:17:13Z",
"updated_at": "2022-01-26T16:06:25Z",
"pushed_at": "2022-01-26T02:27:53Z",
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 16,
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 10,
"forks": 20,
"watchers": 17,
"score": 0
},
{
@ -289,17 +289,17 @@
"description": "CVE-2021-4034",
"fork": false,
"created_at": "2022-01-26T02:21:08Z",
"updated_at": "2022-01-26T02:35:15Z",
"updated_at": "2022-01-26T18:02:50Z",
"pushed_at": "2022-01-26T02:30:05Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 1,
"watchers": 3,
"score": 0
},
{
@ -316,10 +316,10 @@
"description": "CVE-2021-4034: Local Privilege Escalation in polkit's pkexec proof of concept",
"fork": false,
"created_at": "2022-01-26T03:20:18Z",
"updated_at": "2022-01-26T10:18:48Z",
"pushed_at": "2022-01-26T04:14:41Z",
"stargazers_count": 5,
"watchers_count": 5,
"updated_at": "2022-01-26T16:37:22Z",
"pushed_at": "2022-01-26T16:22:46Z",
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -333,7 +333,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 5,
"watchers": 10,
"score": 0
},
{
@ -350,17 +350,17 @@
"description": "Exploit for CVE-2021-4034",
"fork": false,
"created_at": "2022-01-26T03:33:47Z",
"updated_at": "2022-01-26T11:43:52Z",
"updated_at": "2022-01-26T16:22:35Z",
"pushed_at": "2022-01-26T09:12:44Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 1,
"stargazers_count": 28,
"watchers_count": 28,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 9,
"forks": 3,
"watchers": 28,
"score": 0
},
{
@ -381,12 +381,12 @@
"pushed_at": "2022-01-26T06:03:52Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 2,
"score": 0
},
@ -512,17 +512,17 @@
"description": "polkit pkexec Local Privilege Vulnerability to Add custom commands",
"fork": false,
"created_at": "2022-01-26T07:19:21Z",
"updated_at": "2022-01-26T11:34:11Z",
"pushed_at": "2022-01-26T07:39:31Z",
"stargazers_count": 7,
"watchers_count": 7,
"updated_at": "2022-01-26T15:10:49Z",
"pushed_at": "2022-01-26T12:48:32Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 7,
"watchers": 9,
"score": 0
},
{
@ -552,6 +552,33 @@
"watchers": 0,
"score": 0
},
{
"id": 452195404,
"name": "CVE-2021-4034",
"full_name": "Immersive-Labs-Sec\/CVE-2021-4034",
"owner": {
"login": "Immersive-Labs-Sec",
"id": 79456607,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79456607?v=4",
"html_url": "https:\/\/github.com\/Immersive-Labs-Sec"
},
"html_url": "https:\/\/github.com\/Immersive-Labs-Sec\/CVE-2021-4034",
"description": "Proof of Concept for CVE-2021-4034 Polkit Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T08:25:41Z",
"updated_at": "2022-01-26T16:15:44Z",
"pushed_at": "2022-01-26T09:37:18Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 452200465,
"name": "pkwner",
@ -563,13 +590,13 @@
"html_url": "https:\/\/github.com\/kimusan"
},
"html_url": "https:\/\/github.com\/kimusan\/pkwner",
"description": "A python3 PoC for CVE-2021-4034 by Kim Schulz",
"description": "A python3 and bash PoC for CVE-2021-4034 by Kim Schulz",
"fork": false,
"created_at": "2022-01-26T08:43:15Z",
"updated_at": "2022-01-26T09:10:04Z",
"pushed_at": "2022-01-26T10:52:30Z",
"stargazers_count": 0,
"watchers_count": 0,
"updated_at": "2022-01-26T16:48:23Z",
"pushed_at": "2022-01-26T13:26:39Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -581,7 +608,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
},
{
@ -626,7 +653,7 @@
"fork": false,
"created_at": "2022-01-26T10:22:43Z",
"updated_at": "2022-01-26T10:24:58Z",
"pushed_at": "2022-01-26T10:30:43Z",
"pushed_at": "2022-01-26T14:32:16Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
@ -652,17 +679,17 @@
"description": "A stupid poc for CVE-2021-4034",
"fork": false,
"created_at": "2022-01-26T10:36:35Z",
"updated_at": "2022-01-26T10:42:20Z",
"pushed_at": "2022-01-26T10:47:46Z",
"stargazers_count": 0,
"watchers_count": 0,
"updated_at": "2022-01-26T12:49:03Z",
"pushed_at": "2022-01-26T12:28:31Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
},
{
@ -706,17 +733,17 @@
"description": "CVE-2021-4034 POC and Docker and Analysis write up",
"fork": false,
"created_at": "2022-01-26T10:58:23Z",
"updated_at": "2022-01-26T11:09:34Z",
"updated_at": "2022-01-26T15:09:51Z",
"pushed_at": "2022-01-26T11:13:35Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"forks": 1,
"watchers": 2,
"score": 0
},
{
@ -745,5 +772,464 @@
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 452271601,
"name": "-CVE-2021-4034",
"full_name": "jostmart\/-CVE-2021-4034",
"owner": {
"login": "jostmart",
"id": 402127,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/402127?v=4",
"html_url": "https:\/\/github.com\/jostmart"
},
"html_url": "https:\/\/github.com\/jostmart\/-CVE-2021-4034",
"description": null,
"fork": false,
"created_at": "2022-01-26T12:44:22Z",
"updated_at": "2022-01-26T12:44:22Z",
"pushed_at": "2022-01-26T13:00:04Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 452288004,
"name": "pwnkit",
"full_name": "c3l3si4n\/pwnkit",
"owner": {
"login": "c3l3si4n",
"id": 39219175,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39219175?v=4",
"html_url": "https:\/\/github.com\/c3l3si4n"
},
"html_url": "https:\/\/github.com\/c3l3si4n\/pwnkit",
"description": "PoC for the CVE-2021-4034 vulnerability, affecting polkit < 0.120.",
"fork": false,
"created_at": "2022-01-26T13:34:01Z",
"updated_at": "2022-01-26T16:47:01Z",
"pushed_at": "2022-01-26T13:40:31Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"score": 0
},
{
"id": 452291757,
"name": "CVE-2021-4034",
"full_name": "1nf1n17yk1ng\/CVE-2021-4034",
"owner": {
"login": "1nf1n17yk1ng",
"id": 66146701,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
"html_url": "https:\/\/github.com\/1nf1n17yk1ng"
},
"html_url": "https:\/\/github.com\/1nf1n17yk1ng\/CVE-2021-4034",
"description": null,
"fork": false,
"created_at": "2022-01-26T13:45:17Z",
"updated_at": "2022-01-26T13:47:01Z",
"pushed_at": "2022-01-26T13:50:23Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 452304819,
"name": "cve-2021-4034",
"full_name": "binksjar\/cve-2021-4034",
"owner": {
"login": "binksjar",
"id": 79991211,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79991211?v=4",
"html_url": "https:\/\/github.com\/binksjar"
},
"html_url": "https:\/\/github.com\/binksjar\/cve-2021-4034",
"description": "Simple POC Code",
"fork": false,
"created_at": "2022-01-26T14:22:33Z",
"updated_at": "2022-01-26T14:23:38Z",
"pushed_at": "2022-01-26T14:25:35Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 452306200,
"name": "PwnKit",
"full_name": "ly4k\/PwnKit",
"owner": {
"login": "ly4k",
"id": 53348818,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53348818?v=4",
"html_url": "https:\/\/github.com\/ly4k"
},
"html_url": "https:\/\/github.com\/ly4k\/PwnKit",
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2022-01-26T17:41:42Z",
"pushed_at": "2022-01-26T14:27:26Z",
"stargazers_count": 35,
"watchers_count": 35,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 35,
"score": 0
},
{
"id": 452311547,
"name": "CVE-2021-4034-POC",
"full_name": "san3ncrypt3d\/CVE-2021-4034-POC",
"owner": {
"login": "san3ncrypt3d",
"id": 32395477,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32395477?v=4",
"html_url": "https:\/\/github.com\/san3ncrypt3d"
},
"html_url": "https:\/\/github.com\/san3ncrypt3d\/CVE-2021-4034-POC",
"description": null,
"fork": false,
"created_at": "2022-01-26T14:40:27Z",
"updated_at": "2022-01-26T14:41:01Z",
"pushed_at": "2022-01-26T14:43:49Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 452318593,
"name": "CVE-2021-4034",
"full_name": "fdellwing\/CVE-2021-4034",
"owner": {
"login": "fdellwing",
"id": 22813377,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22813377?v=4",
"html_url": "https:\/\/github.com\/fdellwing"
},
"html_url": "https:\/\/github.com\/fdellwing\/CVE-2021-4034",
"description": null,
"fork": false,
"created_at": "2022-01-26T14:59:37Z",
"updated_at": "2022-01-26T15:06:30Z",
"pushed_at": "2022-01-26T15:06:26Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 452321441,
"name": "CVE-2021-4034-UniontechOS",
"full_name": "xcanwin\/CVE-2021-4034-UniontechOS",
"owner": {
"login": "xcanwin",
"id": 14187349,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14187349?v=4",
"html_url": "https:\/\/github.com\/xcanwin"
},
"html_url": "https:\/\/github.com\/xcanwin\/CVE-2021-4034-UniontechOS",
"description": "低调证明",
"fork": false,
"created_at": "2022-01-26T15:07:07Z",
"updated_at": "2022-01-26T15:12:37Z",
"pushed_at": "2022-01-26T15:09:38Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 452339779,
"name": "CVE-2021-4034",
"full_name": "azminawwar\/CVE-2021-4034",
"owner": {
"login": "azminawwar",
"id": 9054660,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9054660?v=4",
"html_url": "https:\/\/github.com\/azminawwar"
},
"html_url": "https:\/\/github.com\/azminawwar\/CVE-2021-4034",
"description": "CVE-2021-4034 in Bash Script",
"fork": false,
"created_at": "2022-01-26T15:56:15Z",
"updated_at": "2022-01-26T15:57:47Z",
"pushed_at": "2022-01-26T16:09:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 452343009,
"name": "pwnkit-exploit",
"full_name": "PeterGottesman\/pwnkit-exploit",
"owner": {
"login": "PeterGottesman",
"id": 9545411,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9545411?v=4",
"html_url": "https:\/\/github.com\/PeterGottesman"
},
"html_url": "https:\/\/github.com\/PeterGottesman\/pwnkit-exploit",
"description": "CVE-2021-4034 POC exploit",
"fork": false,
"created_at": "2022-01-26T16:04:37Z",
"updated_at": "2022-01-26T17:41:41Z",
"pushed_at": "2022-01-26T16:15:16Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 452343489,
"name": "CVE-2021-4034",
"full_name": "sunny0day\/CVE-2021-4034",
"owner": {
"login": "sunny0day",
"id": 47361206,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47361206?v=4",
"html_url": "https:\/\/github.com\/sunny0day"
},
"html_url": "https:\/\/github.com\/sunny0day\/CVE-2021-4034",
"description": null,
"fork": false,
"created_at": "2022-01-26T16:05:47Z",
"updated_at": "2022-01-26T16:06:47Z",
"pushed_at": "2022-01-26T16:08:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 452345701,
"name": "cve-2021-4034",
"full_name": "mike-artemis\/cve-2021-4034",
"owner": {
"login": "mike-artemis",
"id": 96480991,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/96480991?v=4",
"html_url": "https:\/\/github.com\/mike-artemis"
},
"html_url": "https:\/\/github.com\/mike-artemis\/cve-2021-4034",
"description": "PoC for cve-2021-4034",
"fork": false,
"created_at": "2022-01-26T16:11:40Z",
"updated_at": "2022-01-26T17:28:15Z",
"pushed_at": "2022-01-26T16:44:52Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 452348088,
"name": "CVE-2021-4034",
"full_name": "whokilleddb\/CVE-2021-4034",
"owner": {
"login": "whokilleddb",
"id": 56482137,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56482137?v=4",
"html_url": "https:\/\/github.com\/whokilleddb"
},
"html_url": "https:\/\/github.com\/whokilleddb\/CVE-2021-4034",
"description": "An exploit for CVE-2021-4034 aka Pwnkit: Local Privilege Escalation in polkit's pkexec",
"fork": false,
"created_at": "2022-01-26T16:18:10Z",
"updated_at": "2022-01-26T16:19:26Z",
"pushed_at": "2022-01-26T16:19:23Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 452357365,
"name": "-CVE-2021-4034",
"full_name": "dadvlingd\/-CVE-2021-4034",
"owner": {
"login": "dadvlingd",
"id": 61039959,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61039959?v=4",
"html_url": "https:\/\/github.com\/dadvlingd"
},
"html_url": "https:\/\/github.com\/dadvlingd\/-CVE-2021-4034",
"description": null,
"fork": false,
"created_at": "2022-01-26T16:43:18Z",
"updated_at": "2022-01-26T16:51:29Z",
"pushed_at": "2022-01-26T16:51:02Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 452365926,
"name": "cve-2021-4034",
"full_name": "zcrosman\/cve-2021-4034",
"owner": {
"login": "zcrosman",
"id": 21688962,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21688962?v=4",
"html_url": "https:\/\/github.com\/zcrosman"
},
"html_url": "https:\/\/github.com\/zcrosman\/cve-2021-4034",
"description": null,
"fork": false,
"created_at": "2022-01-26T17:07:26Z",
"updated_at": "2022-01-26T17:08:27Z",
"pushed_at": "2022-01-26T17:13:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 452380197,
"name": "CVE-2021-4034",
"full_name": "robemmerson\/CVE-2021-4034",
"owner": {
"login": "robemmerson",
"id": 5360258,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5360258?v=4",
"html_url": "https:\/\/github.com\/robemmerson"
},
"html_url": "https:\/\/github.com\/robemmerson\/CVE-2021-4034",
"description": null,
"fork": false,
"created_at": "2022-01-26T17:49:58Z",
"updated_at": "2022-01-26T17:50:58Z",
"pushed_at": "2022-01-26T17:50:55Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 452381294,
"name": "CVE-2021-4034",
"full_name": "joeammond\/CVE-2021-4034",
"owner": {
"login": "joeammond",
"id": 12400203,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12400203?v=4",
"html_url": "https:\/\/github.com\/joeammond"
},
"html_url": "https:\/\/github.com\/joeammond\/CVE-2021-4034",
"description": "Python exploit code for CVE-2021-4034 (pwnkit)",
"fork": false,
"created_at": "2022-01-26T17:53:16Z",
"updated_at": "2022-01-26T18:00:45Z",
"pushed_at": "2022-01-26T18:00:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -26,33 +26,6 @@
"watchers": 18,
"score": 0
},
{
"id": 404779804,
"name": "cve-2021-40444-analysis",
"full_name": "Immersive-Labs-Sec\/cve-2021-40444-analysis",
"owner": {
"login": "Immersive-Labs-Sec",
"id": 79456607,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79456607?v=4",
"html_url": "https:\/\/github.com\/Immersive-Labs-Sec"
},
"html_url": "https:\/\/github.com\/Immersive-Labs-Sec\/cve-2021-40444-analysis",
"description": null,
"fork": false,
"created_at": "2021-09-09T15:43:08Z",
"updated_at": "2021-09-14T08:18:40Z",
"pushed_at": "2021-09-14T08:18:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 405152543,
"name": "CVE-2021-40444",
@ -67,44 +40,17 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
"updated_at": "2022-01-25T17:28:02Z",
"updated_at": "2022-01-26T15:04:07Z",
"pushed_at": "2021-12-25T18:31:02Z",
"stargazers_count": 1350,
"watchers_count": 1350,
"stargazers_count": 1351,
"watchers_count": 1351,
"forks_count": 444,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 444,
"watchers": 1350,
"score": 0
},
{
"id": 405415528,
"name": "MSHTMHell",
"full_name": "amartinsec\/MSHTMHell",
"owner": {
"login": "amartinsec",
"id": 65378624,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65378624?v=4",
"html_url": "https:\/\/github.com\/amartinsec"
},
"html_url": "https:\/\/github.com\/amartinsec\/MSHTMHell",
"description": "Malicious document builder for CVE-2021-40444 ",
"fork": false,
"created_at": "2021-09-11T15:33:41Z",
"updated_at": "2021-09-14T13:49:09Z",
"pushed_at": "2021-09-14T13:49:06Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"watchers": 1351,
"score": 0
},
{
@ -134,60 +80,6 @@
"watchers": 161,
"score": 0
},
{
"id": 406384562,
"name": "CVE-2021-40444",
"full_name": "js-on\/CVE-2021-40444",
"owner": {
"login": "js-on",
"id": 55274241,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55274241?v=4",
"html_url": "https:\/\/github.com\/js-on"
},
"html_url": "https:\/\/github.com\/js-on\/CVE-2021-40444",
"description": "partly working PoC, check lockedbytes PoC for full experience!",
"fork": false,
"created_at": "2021-09-14T13:45:36Z",
"updated_at": "2021-12-15T14:42:59Z",
"pushed_at": "2021-09-14T13:56:46Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 406457018,
"name": "CVE-2021-40444",
"full_name": "k8gege\/CVE-2021-40444",
"owner": {
"login": "k8gege",
"id": 42312878,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42312878?v=4",
"html_url": "https:\/\/github.com\/k8gege"
},
"html_url": "https:\/\/github.com\/k8gege\/CVE-2021-40444",
"description": null,
"fork": false,
"created_at": "2021-09-14T17:10:48Z",
"updated_at": "2021-11-15T04:16:33Z",
"pushed_at": "2021-09-14T17:19:26Z",
"stargazers_count": 18,
"watchers_count": 18,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 18,
"score": 0
},
{
"id": 406513123,
"name": "MSHTML-CVE-2021-40444",
@ -249,33 +141,6 @@
"watchers": 565,
"score": 0
},
{
"id": 407116716,
"name": "CVE-2021-40444-CAB",
"full_name": "Udyz\/CVE-2021-40444-CAB",
"owner": {
"login": "Udyz",
"id": 39673284,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39673284?v=4",
"html_url": "https:\/\/github.com\/Udyz"
},
"html_url": "https:\/\/github.com\/Udyz\/CVE-2021-40444-CAB",
"description": "CVE-2021-40444 - Custom CAB templates from MakeCAB",
"fork": false,
"created_at": "2021-09-16T10:14:08Z",
"updated_at": "2021-10-09T17:56:16Z",
"pushed_at": "2021-09-16T10:20:10Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 9,
"score": 0
},
{
"id": 407245865,
"name": "CVE-2021-40444-URL-Extractor",

View file

@ -13,17 +13,17 @@
"description": "Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)",
"fork": false,
"created_at": "2021-10-16T16:17:44Z",
"updated_at": "2022-01-26T08:04:25Z",
"updated_at": "2022-01-26T15:22:28Z",
"pushed_at": "2021-11-11T17:09:56Z",
"stargazers_count": 368,
"watchers_count": 368,
"stargazers_count": 369,
"watchers_count": 369,
"forks_count": 80,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 80,
"watchers": 368,
"watchers": 369,
"score": 0
},
{

View file

@ -99,17 +99,17 @@
"description": "Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)",
"fork": false,
"created_at": "2021-12-13T23:15:05Z",
"updated_at": "2022-01-23T12:44:28Z",
"updated_at": "2022-01-26T15:38:04Z",
"pushed_at": "2022-01-13T12:35:19Z",
"stargazers_count": 196,
"watchers_count": 196,
"stargazers_count": 198,
"watchers_count": 198,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 196,
"watchers": 198,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
"updated_at": "2022-01-25T15:36:59Z",
"updated_at": "2022-01-26T13:06:18Z",
"pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 1001,
"watchers_count": 1001,
"stargazers_count": 1002,
"watchers_count": 1002,
"forks_count": 267,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 267,
"watchers": 1001,
"watchers": 1002,
"score": 0
}
]

View file

@ -129,7 +129,7 @@
"fork": false,
"created_at": "2021-11-25T08:02:31Z",
"updated_at": "2021-11-25T11:56:45Z",
"pushed_at": "2021-11-30T18:55:51Z",
"pushed_at": "2022-01-26T18:09:44Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,

View file

@ -394,12 +394,12 @@
"pushed_at": "2022-01-18T09:01:46Z",
"stargazers_count": 925,
"watchers_count": 925,
"forks_count": 366,
"forks_count": 368,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 366,
"forks": 368,
"watchers": 925,
"score": 0
},
@ -417,10 +417,10 @@
"description": "A script that checks for vulnerable Log4j (CVE-2021-44228) systems using injection of the payload in common HTTP headers.",
"fork": false,
"created_at": "2021-12-10T14:22:49Z",
"updated_at": "2022-01-21T23:18:28Z",
"updated_at": "2022-01-26T14:17:15Z",
"pushed_at": "2021-12-14T15:16:15Z",
"stargazers_count": 117,
"watchers_count": 117,
"stargazers_count": 118,
"watchers_count": 118,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
@ -434,7 +434,7 @@
],
"visibility": "public",
"forks": 27,
"watchers": 117,
"watchers": 118,
"score": 0
},
{
@ -858,10 +858,10 @@
"description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks",
"fork": false,
"created_at": "2021-12-10T22:35:00Z",
"updated_at": "2022-01-26T10:00:43Z",
"updated_at": "2022-01-26T17:42:32Z",
"pushed_at": "2022-01-15T16:18:44Z",
"stargazers_count": 676,
"watchers_count": 676,
"stargazers_count": 677,
"watchers_count": 677,
"forks_count": 106,
"allow_forking": true,
"is_template": false,
@ -888,7 +888,7 @@
],
"visibility": "public",
"forks": 106,
"watchers": 676,
"watchers": 677,
"score": 0
},
{
@ -905,10 +905,10 @@
"description": "A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2022-01-25T15:18:08Z",
"updated_at": "2022-01-26T17:50:56Z",
"pushed_at": "2022-01-22T14:55:02Z",
"stargazers_count": 1192,
"watchers_count": 1192,
"stargazers_count": 1194,
"watchers_count": 1194,
"forks_count": 310,
"allow_forking": true,
"is_template": false,
@ -920,7 +920,7 @@
],
"visibility": "public",
"forks": 310,
"watchers": 1192,
"watchers": 1194,
"score": 0
},
{
@ -964,10 +964,10 @@
"description": "Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam",
"fork": false,
"created_at": "2021-12-10T23:35:31Z",
"updated_at": "2022-01-21T23:35:21Z",
"updated_at": "2022-01-26T16:09:16Z",
"pushed_at": "2021-12-14T13:43:35Z",
"stargazers_count": 74,
"watchers_count": 74,
"stargazers_count": 75,
"watchers_count": 75,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
@ -979,7 +979,7 @@
],
"visibility": "public",
"forks": 16,
"watchers": 74,
"watchers": 75,
"score": 0
},
{
@ -1373,11 +1373,11 @@
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
"fork": false,
"created_at": "2021-12-11T11:18:46Z",
"updated_at": "2022-01-26T10:58:56Z",
"updated_at": "2022-01-26T13:42:04Z",
"pushed_at": "2022-01-11T14:45:44Z",
"stargazers_count": 750,
"watchers_count": 750,
"forks_count": 153,
"stargazers_count": 751,
"watchers_count": 751,
"forks_count": 154,
"allow_forking": true,
"is_template": false,
"topics": [
@ -1392,8 +1392,8 @@
"scanner"
],
"visibility": "public",
"forks": 153,
"watchers": 750,
"forks": 154,
"watchers": 751,
"score": 0
},
{
@ -3139,11 +3139,11 @@
"description": "A Docker based LDAP RCE exploit demo for CVE-2021-44228 Log4Shell",
"fork": false,
"created_at": "2021-12-12T21:45:33Z",
"updated_at": "2022-01-17T09:36:55Z",
"updated_at": "2022-01-26T16:05:46Z",
"pushed_at": "2022-01-18T08:18:21Z",
"stargazers_count": 35,
"watchers_count": 35,
"forks_count": 13,
"stargazers_count": 36,
"watchers_count": 36,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"topics": [
@ -3154,8 +3154,8 @@
"poc"
],
"visibility": "public",
"forks": 13,
"watchers": 35,
"forks": 14,
"watchers": 36,
"score": 0
},
{
@ -3539,17 +3539,17 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2022-01-26T11:56:55Z",
"updated_at": "2022-01-26T15:58:08Z",
"pushed_at": "2022-01-02T20:21:42Z",
"stargazers_count": 2659,
"watchers_count": 2659,
"forks_count": 637,
"stargazers_count": 2662,
"watchers_count": 2662,
"forks_count": 639,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 637,
"watchers": 2659,
"forks": 639,
"watchers": 2662,
"score": 0
},
{

View file

@ -13,17 +13,44 @@
"description": "CVE-2022-0185",
"fork": false,
"created_at": "2022-01-19T06:19:38Z",
"updated_at": "2022-01-26T11:29:31Z",
"updated_at": "2022-01-26T18:07:41Z",
"pushed_at": "2022-01-25T17:00:16Z",
"stargazers_count": 136,
"watchers_count": 136,
"forks_count": 11,
"stargazers_count": 162,
"watchers_count": 162,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 136,
"forks": 13,
"watchers": 162,
"score": 0
},
{
"id": 452351785,
"name": "cve-2022-0185-crash-poc",
"full_name": "discordianfish\/cve-2022-0185-crash-poc",
"owner": {
"login": "discordianfish",
"id": 275966,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/275966?v=4",
"html_url": "https:\/\/github.com\/discordianfish"
},
"html_url": "https:\/\/github.com\/discordianfish\/cve-2022-0185-crash-poc",
"description": null,
"fork": false,
"created_at": "2022-01-26T16:27:50Z",
"updated_at": "2022-01-26T16:33:02Z",
"pushed_at": "2022-01-26T16:45:45Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Oracle WebLogic Server 12.1.3.0.0 \/ 12.2.1.3.0 \/ 12.2.1.4.0 \/ 14.1.1.0.0 Local File Inclusion",
"fork": false,
"created_at": "2022-01-25T14:50:29Z",
"updated_at": "2022-01-26T08:21:57Z",
"updated_at": "2022-01-26T13:29:34Z",
"pushed_at": "2022-01-25T14:52:21Z",
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 2,
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 10,
"forks": 3,
"watchers": 11,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "cve-2022-21907",
"fork": false,
"created_at": "2022-01-11T05:00:55Z",
"updated_at": "2022-01-26T11:36:57Z",
"pushed_at": "2022-01-13T23:17:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"updated_at": "2022-01-26T13:49:03Z",
"pushed_at": "2022-01-26T13:40:37Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
},
{
@ -67,17 +67,17 @@
"description": "HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907",
"fork": false,
"created_at": "2022-01-17T02:28:50Z",
"updated_at": "2022-01-26T11:11:31Z",
"updated_at": "2022-01-26T14:10:55Z",
"pushed_at": "2022-01-20T02:07:59Z",
"stargazers_count": 311,
"watchers_count": 311,
"stargazers_count": 312,
"watchers_count": 312,
"forks_count": 90,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 90,
"watchers": 311,
"watchers": 312,
"score": 0
},
{

View file

@ -3,6 +3,7 @@
## 2022
### CVE-2022-0185
- [Crusaders-of-Rust/CVE-2022-0185](https://github.com/Crusaders-of-Rust/CVE-2022-0185)
- [discordianfish/cve-2022-0185-crash-poc](https://github.com/discordianfish/cve-2022-0185-crash-poc)
### CVE-2022-0219 (2022-01-20)
@ -80,7 +81,12 @@ Sourcecodester Hospital's Patient Records Management System 1.0 is vulnerable to
### CVE-2022-22850
- [Sant268/CVE-2022-22850](https://github.com/Sant268/CVE-2022-22850)
### CVE-2022-22851
### CVE-2022-22851 (2022-01-26)
<code>
A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodtester Hospital's Patient Records Management System 1.0 via the specialization parameter in doctors.php
</code>
- [Sant268/CVE-2022-22851](https://github.com/Sant268/CVE-2022-22851)
### CVE-2022-22852
@ -227,14 +233,6 @@ Vulnerability in the Recovery component of Oracle Database Server. Supported ver
- [emad-almousa/CVE-2021-2173](https://github.com/emad-almousa/CVE-2021-2173)
### CVE-2021-2302 (2021-04-22)
<code>
Vulnerability in the Oracle Platform Security for Java product of Oracle Fusion Middleware (component: OPSS). Supported versions that are affected are 11.1.1.9.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Platform Security for Java. Successful attacks of this vulnerability can result in takeover of Oracle Platform Security for Java. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
</code>
- [quynhle7821/CVE-2021-2302](https://github.com/quynhle7821/CVE-2021-2302)
### CVE-2021-2394 (2021-07-20)
<code>
@ -244,14 +242,6 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware
- [lz2y/CVE-2021-2394](https://github.com/lz2y/CVE-2021-2394)
- [fasanhlieu/CVE-2021-2394](https://github.com/fasanhlieu/CVE-2021-2394)
### CVE-2021-2456 (2021-07-20)
<code>
Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middleware (component: Analytics Web General). The supported version that is affected is 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Business Intelligence Enterprise Edition. Successful attacks of this vulnerability can result in takeover of Oracle Business Intelligence Enterprise Edition. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
</code>
- [peterjson31337/CVE-2021-2456](https://github.com/peterjson31337/CVE-2021-2456)
### CVE-2021-2471 (2021-10-20)
<code>
@ -566,6 +556,7 @@ D-Link router DSL-2750U with firmware vME1.16 or prior versions is vulnerable to
- [0x05a/my-cve-2021-4034-poc](https://github.com/0x05a/my-cve-2021-4034-poc)
- [zhzyker/CVE-2021-4034](https://github.com/zhzyker/CVE-2021-4034)
- [J0hnbX/CVE-2021-4034-new](https://github.com/J0hnbX/CVE-2021-4034-new)
- [Immersive-Labs-Sec/CVE-2021-4034](https://github.com/Immersive-Labs-Sec/CVE-2021-4034)
- [kimusan/pkwner](https://github.com/kimusan/pkwner)
- [N1et/CVE-2021-4034](https://github.com/N1et/CVE-2021-4034)
- [Nero22k/CVE-2021-4034](https://github.com/Nero22k/CVE-2021-4034)
@ -573,6 +564,23 @@ D-Link router DSL-2750U with firmware vME1.16 or prior versions is vulnerable to
- [aus-mate/CVE-2021-4034-POC](https://github.com/aus-mate/CVE-2021-4034-POC)
- [chenaotian/CVE-2021-4034](https://github.com/chenaotian/CVE-2021-4034)
- [moldabekov/CVE-2021-4034](https://github.com/moldabekov/CVE-2021-4034)
- [jostmart/-CVE-2021-4034](https://github.com/jostmart/-CVE-2021-4034)
- [c3l3si4n/pwnkit](https://github.com/c3l3si4n/pwnkit)
- [1nf1n17yk1ng/CVE-2021-4034](https://github.com/1nf1n17yk1ng/CVE-2021-4034)
- [binksjar/cve-2021-4034](https://github.com/binksjar/cve-2021-4034)
- [ly4k/PwnKit](https://github.com/ly4k/PwnKit)
- [san3ncrypt3d/CVE-2021-4034-POC](https://github.com/san3ncrypt3d/CVE-2021-4034-POC)
- [fdellwing/CVE-2021-4034](https://github.com/fdellwing/CVE-2021-4034)
- [xcanwin/CVE-2021-4034-UniontechOS](https://github.com/xcanwin/CVE-2021-4034-UniontechOS)
- [azminawwar/CVE-2021-4034](https://github.com/azminawwar/CVE-2021-4034)
- [PeterGottesman/pwnkit-exploit](https://github.com/PeterGottesman/pwnkit-exploit)
- [sunny0day/CVE-2021-4034](https://github.com/sunny0day/CVE-2021-4034)
- [mike-artemis/cve-2021-4034](https://github.com/mike-artemis/cve-2021-4034)
- [whokilleddb/CVE-2021-4034](https://github.com/whokilleddb/CVE-2021-4034)
- [dadvlingd/-CVE-2021-4034](https://github.com/dadvlingd/-CVE-2021-4034)
- [zcrosman/cve-2021-4034](https://github.com/zcrosman/cve-2021-4034)
- [robemmerson/CVE-2021-4034](https://github.com/robemmerson/CVE-2021-4034)
- [joeammond/CVE-2021-4034](https://github.com/joeammond/CVE-2021-4034)
### CVE-2021-4104 (2021-12-14)
@ -676,14 +684,6 @@ Heap buffer overflow in V8 in Google Chrome prior to 88.0.4324.150 allowed a rem
- [Grayhaxor/CVE-2021-21148](https://github.com/Grayhaxor/CVE-2021-21148)
### CVE-2021-21220 (2021-04-26)
<code>
Insufficient validation of untrusted input in V8 in Google Chrome prior to 89.0.4389.128 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
</code>
- [security-dbg/CVE-2021-21220](https://github.com/security-dbg/CVE-2021-21220)
### CVE-2021-21224 (2021-04-26)
<code>
@ -717,7 +717,6 @@ Git is an open-source distributed revision control system. In affected versions
- [fengzhouc/CVE-2021-21300](https://github.com/fengzhouc/CVE-2021-21300)
- [danshuizhangyu/CVE-2021-21300](https://github.com/danshuizhangyu/CVE-2021-21300)
- [tao-sun2/CVE-2021-21300](https://github.com/tao-sun2/CVE-2021-21300)
- [0ahu/CVE-2021-21300](https://github.com/0ahu/CVE-2021-21300)
### CVE-2021-21315 (2021-02-16)
@ -1754,14 +1753,6 @@ Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is uni
### CVE-2021-28750
- [PfalzPrince/CVE-2021-28750-site](https://github.com/PfalzPrince/CVE-2021-28750-site)
### CVE-2021-29003 (2021-04-13)
<code>
Genexis PLATINUM 4410 2.1 P4410-V2-1.28 devices allow remote attackers to execute arbitrary code via shell metacharacters to sys_config_valid.xgi, as demonstrated by the sys_config_valid.xgi?exeshell=%60telnetd%20%26%60 URI.
</code>
- [jaysharma786/CVE-2021-29003](https://github.com/jaysharma786/CVE-2021-29003)
### CVE-2021-29155 (2021-04-20)
<code>
@ -2125,14 +2116,6 @@ A SQL injection vulnerability in the pandora_console component of Artica Pandora
- [ibnuuby/CVE-2021-32099](https://github.com/ibnuuby/CVE-2021-32099)
- [l3eol3eo/CVE-2021-32099_SQLi](https://github.com/l3eol3eo/CVE-2021-32099_SQLi)
### CVE-2021-32202 (2021-09-14)
<code>
In CS-Cart version 4.11.1, it is possible to induce copy-paste XSS by manipulating the &quot;post description&quot; filed in the blog post creation page.
</code>
- [l00neyhacker/CVE-2021-32202](https://github.com/l00neyhacker/CVE-2021-32202)
### CVE-2021-32471 (2021-05-10)
<code>
@ -2259,7 +2242,6 @@ Microsoft Exchange Information Disclosure Vulnerability
</code>
- [bhdresh/CVE-2021-33766](https://github.com/bhdresh/CVE-2021-33766)
- [demossl/CVE-2021-33766-ProxyToken](https://github.com/demossl/CVE-2021-33766-ProxyToken)
### CVE-2021-33879 (2021-06-06)
@ -2410,14 +2392,6 @@ The CheckMK management web console (versions 1.5.0 to 2.0.0) does not sanitise u
- [Edgarloyola/CVE-2021-36563](https://github.com/Edgarloyola/CVE-2021-36563)
### CVE-2021-36582 (2021-09-14)
<code>
In Kooboo CMS 2.1.1.0, it is possible to upload a remote shell (e.g., aspx) to the server and then call upon it to receive a reverse shell from the victim server. The files are uploaded to /Content/Template/root/reverse-shell.aspx and can be simply triggered by browsing that URL.
</code>
- [l00neyhacker/CVE-2021-36582](https://github.com/l00neyhacker/CVE-2021-36582)
### CVE-2021-36749 (2021-09-24)
<code>
@ -2462,7 +2436,6 @@ Windows Elevation of Privilege Vulnerability
- [HuskyHacks/ShadowSteal](https://github.com/HuskyHacks/ShadowSteal)
- [JoranSlingerland/CVE-2021-36934](https://github.com/JoranSlingerland/CVE-2021-36934)
- [cube0x0/CVE-2021-36934](https://github.com/cube0x0/CVE-2021-36934)
### CVE-2021-37580 (2021-11-16)
@ -2570,9 +2543,6 @@ Open Management Infrastructure Remote Code Execution Vulnerability
</code>
- [corelight/CVE-2021-38647](https://github.com/corelight/CVE-2021-38647)
- [midoxnet/CVE-2021-38647](https://github.com/midoxnet/CVE-2021-38647)
- [horizon3ai/CVE-2021-38647](https://github.com/horizon3ai/CVE-2021-38647)
- [Immersive-Labs-Sec/cve-2021-38647](https://github.com/Immersive-Labs-Sec/cve-2021-38647)
- [marcosimioni/omigood](https://github.com/marcosimioni/omigood)
- [craig-m-unsw/omigod-lab](https://github.com/craig-m-unsw/omigod-lab)
- [SimenBai/CVE-2021-38647-POC-and-Demo-environment](https://github.com/SimenBai/CVE-2021-38647-POC-and-Demo-environment)
@ -2679,15 +2649,10 @@ Microsoft MSHTML Remote Code Execution Vulnerability
</code>
- [ozergoker/CVE-2021-40444](https://github.com/ozergoker/CVE-2021-40444)
- [Immersive-Labs-Sec/cve-2021-40444-analysis](https://github.com/Immersive-Labs-Sec/cve-2021-40444-analysis)
- [lockedbyte/CVE-2021-40444](https://github.com/lockedbyte/CVE-2021-40444)
- [amartinsec/MSHTMHell](https://github.com/amartinsec/MSHTMHell)
- [aslitsecurity/CVE-2021-40444_builders](https://github.com/aslitsecurity/CVE-2021-40444_builders)
- [js-on/CVE-2021-40444](https://github.com/js-on/CVE-2021-40444)
- [k8gege/CVE-2021-40444](https://github.com/k8gege/CVE-2021-40444)
- [vanhohen/MSHTML-CVE-2021-40444](https://github.com/vanhohen/MSHTML-CVE-2021-40444)
- [klezVirus/CVE-2021-40444](https://github.com/klezVirus/CVE-2021-40444)
- [Udyz/CVE-2021-40444-CAB](https://github.com/Udyz/CVE-2021-40444-CAB)
- [gh0stxplt/CVE-2021-40444-URL-Extractor](https://github.com/gh0stxplt/CVE-2021-40444-URL-Extractor)
- [Edubr2020/CVE-2021-40444--CABless](https://github.com/Edubr2020/CVE-2021-40444--CABless)
- [kal1gh0st/CVE-2021-40444_CAB_archives](https://github.com/kal1gh0st/CVE-2021-40444_CAB_archives)
@ -20008,7 +19973,6 @@ The mod_copy module in ProFTPD 1.3.5 allows remote attackers to read and write t
- [cd6629/CVE-2015-3306-Python-PoC](https://github.com/cd6629/CVE-2015-3306-Python-PoC)
- [m4udSec/ProFTPD_CVE-2015-3306](https://github.com/m4udSec/ProFTPD_CVE-2015-3306)
- [jptr218/proftpd_bypass](https://github.com/jptr218/proftpd_bypass)
- [7unn3l/CVE-2015-3306-PoC](https://github.com/7unn3l/CVE-2015-3306-PoC)
### CVE-2015-3337 (2015-05-01)