[ { "name": "CVE-2021-4034", "full_name": "berdav/CVE-2021-4034", "html_url": "https://github.com/berdav/CVE-2021-4034", "description": "CVE-2021-4034 1day", "stargazers_count": 1984, "forks_count": 513, "created_at": "2022-01-25T23:51:37Z" }, { "name": "CVE-2021-1675", "full_name": "cube0x0/CVE-2021-1675", "html_url": "https://github.com/cube0x0/CVE-2021-1675", "description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527", "stargazers_count": 1872, "forks_count": 583, "created_at": "2021-06-29T17:24:14Z" }, { "name": "CVE-2021-40444", "full_name": "lockedbyte/CVE-2021-40444", "html_url": "https://github.com/lockedbyte/CVE-2021-40444", "description": "CVE-2021-40444 PoC", "stargazers_count": 1618, "forks_count": 481, "created_at": "2021-09-10T16:55:53Z" }, { "name": "CVE-2021-4034", "full_name": "arthepsy/CVE-2021-4034", "html_url": "https://github.com/arthepsy/CVE-2021-4034", "description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)", "stargazers_count": 1078, "forks_count": 307, "created_at": "2022-01-26T00:56:36Z" }, { "name": "CVE-2021-1675", "full_name": "calebstewart/CVE-2021-1675", "html_url": "https://github.com/calebstewart/CVE-2021-1675", "description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)", "stargazers_count": 1043, "forks_count": 229, "created_at": "2021-07-01T23:45:58Z" }, { "name": "CVE-2021-3156", "full_name": "blasty/CVE-2021-3156", "html_url": "https://github.com/blasty/CVE-2021-3156", "description": null, "stargazers_count": 971, "forks_count": 236, "created_at": "2021-01-30T20:39:58Z" }, { "name": "CVE-2021-44228-PoC-log4j-bypass-words", "full_name": "Puliczek/CVE-2021-44228-PoC-log4j-bypass-words", "html_url": "https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words", "description": "πŸ±β€πŸ’» βœ‚οΈ 🀬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks", "stargazers_count": 932, "forks_count": 142, "created_at": "2021-12-10T22:35:00Z" }, { "name": "CVE-2021-44228-Scanner", "full_name": "logpresso/CVE-2021-44228-Scanner", "html_url": "https://github.com/logpresso/CVE-2021-44228-Scanner", "description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228", "stargazers_count": 857, "forks_count": 173, "created_at": "2021-12-11T11:18:46Z" }, { "name": "CVE-2021-31166", "full_name": "0vercl0k/CVE-2021-31166", "html_url": "https://github.com/0vercl0k/CVE-2021-31166", "description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.", "stargazers_count": 822, "forks_count": 139, "created_at": "2021-05-16T16:15:56Z" }, { "name": "CVE-2021-40444", "full_name": "klezVirus/CVE-2021-40444", "html_url": "https://github.com/klezVirus/CVE-2021-40444", "description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit", "stargazers_count": 805, "forks_count": 170, "created_at": "2021-09-15T22:34:35Z" }, { "name": "CVE-2021-3156", "full_name": "worawit/CVE-2021-3156", "html_url": "https://github.com/worawit/CVE-2021-3156", "description": "Sudo Baron Samedit Exploit", "stargazers_count": 743, "forks_count": 169, "created_at": "2021-03-15T17:37:02Z" }, { "name": "CVE-2021-21972", "full_name": "NS-Sp4ce/CVE-2021-21972", "html_url": "https://github.com/NS-Sp4ce/CVE-2021-21972", "description": "CVE-2021-21972 Exploit", "stargazers_count": 489, "forks_count": 145, "created_at": "2021-02-24T11:14:58Z" }, { "name": "Log4j2-CVE-2021-44228", "full_name": "jas502n/Log4j2-CVE-2021-44228", "html_url": "https://github.com/jas502n/Log4j2-CVE-2021-44228", "description": "Remote Code Injection In Log4j", "stargazers_count": 463, "forks_count": 119, "created_at": "2021-12-10T05:23:44Z" }, { "name": "CVE-2021-3156", "full_name": "stong/CVE-2021-3156", "html_url": "https://github.com/stong/CVE-2021-3156", "description": "PoC for CVE-2021-3156 (sudo heap overflow)", "stargazers_count": 434, "forks_count": 108, "created_at": "2021-01-30T03:22:04Z" }, { "name": "CVE-2021-3493", "full_name": "briskets/CVE-2021-3493", "html_url": "https://github.com/briskets/CVE-2021-3493", "description": "Ubuntu OverlayFS Local Privesc", "stargazers_count": 417, "forks_count": 138, "created_at": "2021-04-19T20:07:01Z" }, { "name": "CVE-2021-1732-Exploit", "full_name": "KaLendsi/CVE-2021-1732-Exploit", "html_url": "https://github.com/KaLendsi/CVE-2021-1732-Exploit", "description": "CVE-2021-1732 Exploit", "stargazers_count": 417, "forks_count": 131, "created_at": "2021-03-05T02:11:10Z" }, { "name": "Grafana-CVE-2021-43798", "full_name": "jas502n/Grafana-CVE-2021-43798", "html_url": "https://github.com/jas502n/Grafana-CVE-2021-43798", "description": "Grafana Unauthorized arbitrary file reading vulnerability", "stargazers_count": 355, "forks_count": 89, "created_at": "2021-12-07T09:02:16Z" }, { "name": "CVE-2021-44228_scanner", "full_name": "CERTCC/CVE-2021-44228_scanner", "html_url": "https://github.com/CERTCC/CVE-2021-44228_scanner", "description": "Scanners for Jar files that may be vulnerable to CVE-2021-44228", "stargazers_count": 345, "forks_count": 87, "created_at": "2021-12-14T23:33:51Z" }, { "name": "CVE-2021-4034", "full_name": "PwnFunction/CVE-2021-4034", "html_url": "https://github.com/PwnFunction/CVE-2021-4034", "description": "Proof of concept for pwnkit vulnerability", "stargazers_count": 342, "forks_count": 43, "created_at": "2022-01-27T14:43:57Z" }, { "name": "CVE-2021-1675-LPE", "full_name": "hlldz/CVE-2021-1675-LPE", "html_url": "https://github.com/hlldz/CVE-2021-1675-LPE", "description": "Local Privilege Escalation Edition for CVE-2021-1675/CVE-2021-34527", "stargazers_count": 333, "forks_count": 79, "created_at": "2021-07-01T09:47:13Z" }, { "name": "CVE-2021-26084_Confluence", "full_name": "hev0x/CVE-2021-26084_Confluence", "html_url": "https://github.com/hev0x/CVE-2021-26084_Confluence", "description": "Confluence Server Webwork OGNL injection", "stargazers_count": 308, "forks_count": 81, "created_at": "2021-09-01T07:15:17Z" }, { "name": "Linux_LPE_eBPF_CVE-2021-3490", "full_name": "chompie1337/Linux_LPE_eBPF_CVE-2021-3490", "html_url": "https://github.com/chompie1337/Linux_LPE_eBPF_CVE-2021-3490", "description": null, "stargazers_count": 300, "forks_count": 49, "created_at": "2021-06-24T18:50:17Z" }, { "name": "CVE-2021-34527", "full_name": "JohnHammond/CVE-2021-34527", "html_url": "https://github.com/JohnHammond/CVE-2021-34527", "description": null, "stargazers_count": 273, "forks_count": 68, "created_at": "2021-07-02T12:10:49Z" }, { "name": "CVE-2021-22205", "full_name": "Al1ex/CVE-2021-22205", "html_url": "https://github.com/Al1ex/CVE-2021-22205", "description": "CVE-2021-22205& GitLab CE/EE RCE", "stargazers_count": 270, "forks_count": 99, "created_at": "2021-10-29T04:30:45Z" }, { "name": "CVE-2021-21972", "full_name": "horizon3ai/CVE-2021-21972", "html_url": "https://github.com/horizon3ai/CVE-2021-21972", "description": "Proof of Concept Exploit for vCenter CVE-2021-21972", "stargazers_count": 260, "forks_count": 85, "created_at": "2021-02-24T16:31:34Z" }, { "name": "CVE-2021-36260", "full_name": "Aiminsun/CVE-2021-36260", "html_url": "https://github.com/Aiminsun/CVE-2021-36260", "description": "command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.", "stargazers_count": 260, "forks_count": 77, "created_at": "2021-10-27T15:51:12Z" }, { "name": "CVE-2021-21551", "full_name": "waldo-irc/CVE-2021-21551", "html_url": "https://github.com/waldo-irc/CVE-2021-21551", "description": "Exploit to SYSTEM for CVE-2021-21551", "stargazers_count": 237, "forks_count": 43, "created_at": "2021-05-13T13:23:38Z" }, { "name": "CVE-2021-38647", "full_name": "horizon3ai/CVE-2021-38647", "html_url": "https://github.com/horizon3ai/CVE-2021-38647", "description": "Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)", "stargazers_count": 233, "forks_count": 54, "created_at": "2021-09-16T02:11:36Z" }, { "name": "CVE-2021-24086", "full_name": "0vercl0k/CVE-2021-24086", "html_url": "https://github.com/0vercl0k/CVE-2021-24086", "description": "Proof of concept for CVE-2021-24086, a NULL dereference in tcpip.sys triggered remotely.", "stargazers_count": 233, "forks_count": 50, "created_at": "2021-04-07T11:10:40Z" }, { "name": "cve-2021-3449", "full_name": "riptl/cve-2021-3449", "html_url": "https://github.com/riptl/cve-2021-3449", "description": "CVE-2021-3449 OpenSSL denial-of-service exploit πŸ‘¨πŸ»β€πŸ’»", "stargazers_count": 225, "forks_count": 39, "created_at": "2021-03-26T01:09:25Z" } ]