mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-27 01:54:09 +01:00
Auto Update 2022/01/05 00:15:49
This commit is contained in:
parent
b6ded49154
commit
e42732e571
11 changed files with 102 additions and 102 deletions
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2020-10-30T19:56:54Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2017-07-26T13:07:51Z",
|
||||
"stargazers_count": 181,
|
||||
"watchers_count": 181,
|
||||
"forks_count": 61,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 61,
|
||||
"forks": 60,
|
||||
"watchers": 181,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-28T11:50:00Z",
|
||||
"updated_at": "2021-12-28T19:07:27Z",
|
||||
"updated_at": "2022-01-04T18:41:52Z",
|
||||
"pushed_at": "2018-08-30T05:37:03Z",
|
||||
"stargazers_count": 437,
|
||||
"watchers_count": 437,
|
||||
"stargazers_count": 438,
|
||||
"watchers_count": 438,
|
||||
"forks_count": 56,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 56,
|
||||
"watchers": 437,
|
||||
"watchers": 438,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2021-09-03T13:01:38Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 6,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -38,7 +38,7 @@
|
|||
"mips-exploitation"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"forks": 7,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -1022,7 +1022,7 @@
|
|||
"pushed_at": "2020-12-07T20:04:27Z",
|
||||
"stargazers_count": 1176,
|
||||
"watchers_count": 1176,
|
||||
"forks_count": 370,
|
||||
"forks_count": 369,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -1033,7 +1033,7 @@
|
|||
"smbghost"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 370,
|
||||
"forks": 369,
|
||||
"watchers": 1176,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2022-01-01T08:34:56Z",
|
||||
"updated_at": "2022-01-04T18:32:29Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1487,
|
||||
"watchers_count": 1487,
|
||||
"stargazers_count": 1488,
|
||||
"watchers_count": 1488,
|
||||
"forks_count": 543,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 543,
|
||||
"watchers": 1487,
|
||||
"watchers": 1488,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -112,6 +112,33 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 391965692,
|
||||
"name": "poc_CVE-2021-36934",
|
||||
"full_name": "grishinpv\/poc_CVE-2021-36934",
|
||||
"owner": {
|
||||
"login": "grishinpv",
|
||||
"id": 88319804,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88319804?v=4",
|
||||
"html_url": "https:\/\/github.com\/grishinpv"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/grishinpv\/poc_CVE-2021-36934",
|
||||
"description": "POC experiments with Volume Shadow copy Service (VSS)",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-02T13:47:17Z",
|
||||
"updated_at": "2021-12-15T14:42:41Z",
|
||||
"pushed_at": "2021-08-02T13:52:20Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 392648426,
|
||||
"name": "SeriousSam",
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "CVE-2021-42342 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-04T14:48:59Z",
|
||||
"updated_at": "2022-01-04T14:54:42Z",
|
||||
"updated_at": "2022-01-04T19:10:37Z",
|
||||
"pushed_at": "2022-01-04T14:54:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -390,17 +390,17 @@
|
|||
"description": "Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T12:38:20Z",
|
||||
"updated_at": "2022-01-04T10:21:48Z",
|
||||
"updated_at": "2022-01-04T18:58:24Z",
|
||||
"pushed_at": "2021-12-27T10:27:42Z",
|
||||
"stargazers_count": 871,
|
||||
"watchers_count": 871,
|
||||
"forks_count": 343,
|
||||
"stargazers_count": 873,
|
||||
"watchers_count": 873,
|
||||
"forks_count": 344,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 343,
|
||||
"watchers": 871,
|
||||
"forks": 344,
|
||||
"watchers": 873,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -905,10 +905,10 @@
|
|||
"description": "A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2022-01-04T17:18:29Z",
|
||||
"updated_at": "2022-01-04T21:59:27Z",
|
||||
"pushed_at": "2022-01-02T07:12:10Z",
|
||||
"stargazers_count": 1091,
|
||||
"watchers_count": 1091,
|
||||
"stargazers_count": 1093,
|
||||
"watchers_count": 1093,
|
||||
"forks_count": 271,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -920,7 +920,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 271,
|
||||
"watchers": 1091,
|
||||
"watchers": 1093,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1051,7 +1051,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-12-11T01:08:00Z",
|
||||
"updated_at": "2021-12-29T19:18:20Z",
|
||||
"pushed_at": "2021-12-18T21:11:18Z",
|
||||
"pushed_at": "2022-01-04T19:17:56Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"forks_count": 9,
|
||||
|
@ -1373,10 +1373,10 @@
|
|||
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T11:18:46Z",
|
||||
"updated_at": "2022-01-04T16:50:41Z",
|
||||
"updated_at": "2022-01-04T22:22:34Z",
|
||||
"pushed_at": "2022-01-02T15:10:51Z",
|
||||
"stargazers_count": 701,
|
||||
"watchers_count": 701,
|
||||
"stargazers_count": 704,
|
||||
"watchers_count": 704,
|
||||
"forks_count": 141,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1393,7 +1393,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 141,
|
||||
"watchers": 701,
|
||||
"watchers": 704,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1464,17 +1464,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T12:16:45Z",
|
||||
"updated_at": "2021-12-29T11:56:26Z",
|
||||
"updated_at": "2022-01-04T18:25:41Z",
|
||||
"pushed_at": "2022-01-04T16:57:43Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1889,7 +1889,7 @@
|
|||
"pushed_at": "2022-01-01T19:44:06Z",
|
||||
"stargazers_count": 552,
|
||||
"watchers_count": 552,
|
||||
"forks_count": 88,
|
||||
"forks_count": 90,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -1906,7 +1906,7 @@
|
|||
"vulnerability-scanner"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 88,
|
||||
"forks": 90,
|
||||
"watchers": 552,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -3198,17 +3198,17 @@
|
|||
"description": "Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T22:52:02Z",
|
||||
"updated_at": "2022-01-04T13:59:13Z",
|
||||
"updated_at": "2022-01-04T20:40:23Z",
|
||||
"pushed_at": "2021-12-20T15:34:21Z",
|
||||
"stargazers_count": 298,
|
||||
"watchers_count": 298,
|
||||
"stargazers_count": 299,
|
||||
"watchers_count": 299,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 298,
|
||||
"watchers": 299,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3538,17 +3538,17 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-01-04T16:15:51Z",
|
||||
"updated_at": "2022-01-04T23:00:38Z",
|
||||
"pushed_at": "2022-01-02T20:21:42Z",
|
||||
"stargazers_count": 2509,
|
||||
"watchers_count": 2509,
|
||||
"forks_count": 588,
|
||||
"stargazers_count": 2511,
|
||||
"watchers_count": 2511,
|
||||
"forks_count": 589,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 588,
|
||||
"watchers": 2509,
|
||||
"forks": 589,
|
||||
"watchers": 2511,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3846,8 +3846,8 @@
|
|||
"description": "This repository contains a script that you can run on your (windows) machine to mitigate CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T08:46:41Z",
|
||||
"updated_at": "2022-01-04T14:52:57Z",
|
||||
"pushed_at": "2022-01-04T17:29:32Z",
|
||||
"updated_at": "2022-01-04T19:17:48Z",
|
||||
"pushed_at": "2022-01-04T19:17:52Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
|
@ -4393,8 +4393,8 @@
|
|||
"description": "log4j \/ log4shell IoCs from multiple sources put together in one big file (IPs) more coming soon (CVE-2021-44228)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T16:39:16Z",
|
||||
"updated_at": "2022-01-04T18:00:41Z",
|
||||
"pushed_at": "2022-01-04T18:00:38Z",
|
||||
"updated_at": "2022-01-05T00:00:43Z",
|
||||
"pushed_at": "2022-01-05T00:00:40Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"forks_count": 10,
|
||||
|
@ -4718,10 +4718,10 @@
|
|||
"description": "Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T20:17:14Z",
|
||||
"updated_at": "2021-12-30T18:49:35Z",
|
||||
"updated_at": "2022-01-04T22:11:02Z",
|
||||
"pushed_at": "2021-12-17T17:23:57Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -4735,7 +4735,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 19,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -5412,10 +5412,10 @@
|
|||
"description": "Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T10:04:42Z",
|
||||
"updated_at": "2022-01-04T17:35:42Z",
|
||||
"updated_at": "2022-01-04T23:51:47Z",
|
||||
"pushed_at": "2022-01-03T01:27:06Z",
|
||||
"stargazers_count": 366,
|
||||
"watchers_count": 366,
|
||||
"stargazers_count": 367,
|
||||
"watchers_count": 367,
|
||||
"forks_count": 69,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -5431,7 +5431,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 69,
|
||||
"watchers": 366,
|
||||
"watchers": 367,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -5938,7 +5938,7 @@
|
|||
"pushed_at": "2021-12-30T04:39:35Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 2,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -5948,7 +5948,7 @@
|
|||
"log4shell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 4,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -6635,7 +6635,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-12-15T18:51:07Z",
|
||||
"updated_at": "2022-01-01T14:37:49Z",
|
||||
"pushed_at": "2022-01-01T14:37:45Z",
|
||||
"pushed_at": "2022-01-04T21:10:54Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 3,
|
||||
|
@ -6769,10 +6769,10 @@
|
|||
"description": "Dockerized honeypot for CVE-2021-44228.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-15T21:09:00Z",
|
||||
"updated_at": "2021-12-25T03:28:55Z",
|
||||
"updated_at": "2022-01-04T20:43:53Z",
|
||||
"pushed_at": "2021-12-16T05:03:07Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -6784,7 +6784,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -9748,33 +9748,6 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 442698858,
|
||||
"name": "tryhackme-Solar-exploiting-log4j",
|
||||
"full_name": "Bhagwatjadhav1997\/tryhackme-Solar-exploiting-log4j",
|
||||
"owner": {
|
||||
"login": "Bhagwatjadhav1997",
|
||||
"id": 84127578,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84127578?v=4",
|
||||
"html_url": "https:\/\/github.com\/Bhagwatjadhav1997"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Bhagwatjadhav1997\/tryhackme-Solar-exploiting-log4j",
|
||||
"description": "Explore CVE-2021-44228, a vulnerability in log4j affecting almost all software under the sun.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-29T07:46:28Z",
|
||||
"updated_at": "2021-12-29T07:46:28Z",
|
||||
"pushed_at": "2021-12-29T07:46:29Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 442846791,
|
||||
"name": "log4j-exploit-builder",
|
||||
|
|
|
@ -179,7 +179,7 @@
|
|||
"pushed_at": "2021-12-31T08:30:33Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"forks_count": 19,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -187,7 +187,7 @@
|
|||
"cve-2021-45232"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"forks": 20,
|
||||
"watchers": 41,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -2422,6 +2422,7 @@ Windows Elevation of Privilege Vulnerability
|
|||
- [JoranSlingerland/CVE-2021-36934](https://github.com/JoranSlingerland/CVE-2021-36934)
|
||||
- [cube0x0/CVE-2021-36934](https://github.com/cube0x0/CVE-2021-36934)
|
||||
- [websecnl/CVE-2021-36934](https://github.com/websecnl/CVE-2021-36934)
|
||||
- [grishinpv/poc_CVE-2021-36934](https://github.com/grishinpv/poc_CVE-2021-36934)
|
||||
- [shaktavist/SeriousSam](https://github.com/shaktavist/SeriousSam)
|
||||
- [OlivierLaflamme/CVE-2021-36934-export-shadow-volume-POC](https://github.com/OlivierLaflamme/CVE-2021-36934-export-shadow-volume-POC)
|
||||
- [chron1k/oxide_hive](https://github.com/chron1k/oxide_hive)
|
||||
|
@ -3990,7 +3991,6 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
|
|||
- [yesspider-hacker/log4j-payload-generator](https://github.com/yesspider-hacker/log4j-payload-generator)
|
||||
- [LinkMJB/log4shell_scanner](https://github.com/LinkMJB/log4shell_scanner)
|
||||
- [tslenter/RS4LOGJ-CVE-2021-44228](https://github.com/tslenter/RS4LOGJ-CVE-2021-44228)
|
||||
- [Bhagwatjadhav1997/tryhackme-Solar-exploiting-log4j](https://github.com/Bhagwatjadhav1997/tryhackme-Solar-exploiting-log4j)
|
||||
- [a5tra/log4j-exploit-builder](https://github.com/a5tra/log4j-exploit-builder)
|
||||
- [MarceloLeite2604/log4j-vulnerability](https://github.com/MarceloLeite2604/log4j-vulnerability)
|
||||
- [romanutti/log4shell-vulnerable-app](https://github.com/romanutti/log4shell-vulnerable-app)
|
||||
|
|
Loading…
Add table
Reference in a new issue