Auto Update 2023/08/15 13:52:46

This commit is contained in:
motikan2010-bot 2023-08-15 22:52:46 +09:00
parent c668f30a4d
commit 03d9fad2ef
49 changed files with 323 additions and 598 deletions

View file

@ -228,10 +228,10 @@
"description": "Ruby Exploit for IIS 6.0 Buffer Overflow (CVE-2017-7269)",
"fork": false,
"created_at": "2017-04-06T13:27:20Z",
"updated_at": "2021-05-12T01:03:19Z",
"updated_at": "2023-08-15T12:19:52Z",
"pushed_at": "2017-04-06T13:47:49Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -240,7 +240,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 6,
"watchers": 7,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2019-1064 Local Privilege Escalation Vulnerability",
"fork": false,
"created_at": "2019-06-12T10:21:35Z",
"updated_at": "2023-03-01T04:03:06Z",
"updated_at": "2023-08-15T07:55:46Z",
"pushed_at": "2019-06-13T09:55:07Z",
"stargazers_count": 23,
"watchers_count": 23,
"stargazers_count": 22,
"watchers_count": 22,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 23,
"watchers": 22,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2019-1388 UAC提权 (nt authority\\system)",
"fork": false,
"created_at": "2019-11-21T06:26:27Z",
"updated_at": "2023-08-06T13:46:49Z",
"updated_at": "2023-08-15T06:53:11Z",
"pushed_at": "2019-11-21T09:27:59Z",
"stargazers_count": 177,
"watchers_count": 177,
"stargazers_count": 178,
"watchers_count": 178,
"has_discussions": false,
"forks_count": 54,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 54,
"watchers": 177,
"watchers": 178,
"score": 0,
"subscribers_count": 4
},

View file

@ -43,10 +43,10 @@
"description": "Test tool for CVE-2020-1472",
"fork": false,
"created_at": "2020-09-08T08:58:37Z",
"updated_at": "2023-08-13T08:58:22Z",
"updated_at": "2023-08-15T13:13:10Z",
"pushed_at": "2023-07-20T10:51:42Z",
"stargazers_count": 1627,
"watchers_count": 1627,
"stargazers_count": 1628,
"watchers_count": 1628,
"has_discussions": false,
"forks_count": 361,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 361,
"watchers": 1627,
"watchers": 1628,
"score": 0,
"subscribers_count": 90
},
@ -103,10 +103,10 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false,
"created_at": "2020-09-14T16:56:51Z",
"updated_at": "2023-08-14T17:32:31Z",
"updated_at": "2023-08-15T10:25:26Z",
"pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 1067,
"watchers_count": 1067,
"stargazers_count": 1068,
"watchers_count": 1068,
"has_discussions": false,
"forks_count": 281,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 281,
"watchers": 1067,
"watchers": 1068,
"score": 0,
"subscribers_count": 35
},

View file

@ -78,13 +78,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1

View file

@ -13,10 +13,10 @@
"description": "Writeup and exploit for installed app to system privilege escalation on Android 12 Beta through CVE-2021-0928, a `writeToParcel`\/`createFromParcel` serialization mismatch in `OutputConfiguration`",
"fork": false,
"created_at": "2022-01-29T10:14:32Z",
"updated_at": "2023-07-17T01:53:26Z",
"updated_at": "2023-08-15T13:32:04Z",
"pushed_at": "2022-03-03T17:50:03Z",
"stargazers_count": 76,
"watchers_count": 76,
"stargazers_count": 77,
"watchers_count": 77,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 76,
"watchers": 77,
"score": 0,
"subscribers_count": 4
}

View file

@ -301,7 +301,7 @@
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
"fork": false,
"created_at": "2021-07-01T23:45:58Z",
"updated_at": "2023-08-13T08:58:28Z",
"updated_at": "2023-08-15T11:20:18Z",
"pushed_at": "2021-07-05T08:54:06Z",
"stargazers_count": 931,
"watchers_count": 931,

View file

@ -851,10 +851,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2023-08-14T09:17:46Z",
"updated_at": "2023-08-15T09:16:24Z",
"pushed_at": "2023-05-14T12:08:39Z",
"stargazers_count": 1013,
"watchers_count": 1013,
"stargazers_count": 1014,
"watchers_count": 1014,
"has_discussions": false,
"forks_count": 129,
"allow_forking": true,
@ -870,7 +870,7 @@
],
"visibility": "public",
"forks": 129,
"watchers": 1013,
"watchers": 1014,
"score": 0,
"subscribers_count": 10
}

View file

@ -48,13 +48,13 @@
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 15,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 15,
"forks": 16,
"watchers": 5,
"score": 0,
"subscribers_count": 0

View file

@ -809,13 +809,13 @@
"stargazers_count": 131,
"watchers_count": 131,
"has_discussions": false,
"forks_count": 53,
"forks_count": 54,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 53,
"forks": 54,
"watchers": 131,
"score": 0,
"subscribers_count": 1
@ -869,13 +869,13 @@
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 5,
"score": 0,
"subscribers_count": 2

View file

@ -18,13 +18,13 @@
"stargazers_count": 76,
"watchers_count": 76,
"has_discussions": false,
"forks_count": 66,
"forks_count": 67,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 66,
"forks": 67,
"watchers": 76,
"score": 0,
"subscribers_count": 4

View file

@ -18,7 +18,7 @@
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -30,7 +30,7 @@
"poc"
],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1

View file

@ -84,13 +84,13 @@
"stargazers_count": 1843,
"watchers_count": 1843,
"has_discussions": false,
"forks_count": 513,
"forks_count": 514,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 513,
"forks": 514,
"watchers": 1843,
"score": 0,
"subscribers_count": 22
@ -169,10 +169,10 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-26T00:56:36Z",
"updated_at": "2023-08-14T21:56:35Z",
"updated_at": "2023-08-15T13:38:37Z",
"pushed_at": "2023-05-04T19:24:39Z",
"stargazers_count": 980,
"watchers_count": 980,
"stargazers_count": 981,
"watchers_count": 981,
"has_discussions": false,
"forks_count": 317,
"allow_forking": true,
@ -185,7 +185,7 @@
],
"visibility": "public",
"forks": 317,
"watchers": 980,
"watchers": 981,
"score": 0,
"subscribers_count": 15
},

View file

@ -523,10 +523,10 @@
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
"fork": false,
"created_at": "2021-09-15T22:34:35Z",
"updated_at": "2023-08-12T14:46:45Z",
"updated_at": "2023-08-15T08:44:08Z",
"pushed_at": "2022-06-22T20:21:42Z",
"stargazers_count": 758,
"watchers_count": 758,
"stargazers_count": 759,
"watchers_count": 759,
"has_discussions": false,
"forks_count": 169,
"allow_forking": true,
@ -542,7 +542,7 @@
],
"visibility": "public",
"forks": 169,
"watchers": 758,
"watchers": 759,
"score": 0,
"subscribers_count": 19
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 93,
"watchers_count": 93,
"has_discussions": false,
"forks_count": 21,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 21,
"forks": 22,
"watchers": 93,
"score": 0,
"subscribers_count": 5

View file

@ -48,10 +48,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
"updated_at": "2023-08-13T06:12:22Z",
"updated_at": "2023-08-15T13:35:09Z",
"pushed_at": "2023-01-29T03:31:27Z",
"stargazers_count": 625,
"watchers_count": 625,
"stargazers_count": 626,
"watchers_count": 626,
"has_discussions": false,
"forks_count": 111,
"allow_forking": true,
@ -60,7 +60,7 @@
"topics": [],
"visibility": "public",
"forks": 111,
"watchers": 625,
"watchers": 626,
"score": 0,
"subscribers_count": 12
},

View file

@ -13,10 +13,10 @@
"description": "Apache Log4j 远程代码执行",
"fork": false,
"created_at": "2021-12-09T15:27:38Z",
"updated_at": "2023-08-10T08:13:26Z",
"updated_at": "2023-08-15T12:50:55Z",
"pushed_at": "2023-05-14T04:54:32Z",
"stargazers_count": 56,
"watchers_count": 56,
"stargazers_count": 57,
"watchers_count": 57,
"has_discussions": false,
"forks_count": 23,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 56,
"watchers": 57,
"score": 0,
"subscribers_count": 2
},
@ -103,10 +103,10 @@
"description": "Remote Code Injection In Log4j",
"fork": false,
"created_at": "2021-12-10T05:23:44Z",
"updated_at": "2023-08-11T14:48:03Z",
"updated_at": "2023-08-15T12:51:03Z",
"pushed_at": "2022-01-18T12:01:52Z",
"stargazers_count": 443,
"watchers_count": 443,
"stargazers_count": 444,
"watchers_count": 444,
"has_discussions": false,
"forks_count": 127,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 127,
"watchers": 443,
"watchers": 444,
"score": 0,
"subscribers_count": 8
},
@ -539,10 +539,10 @@
"description": "vulnerability POC",
"fork": false,
"created_at": "2021-12-10T17:13:18Z",
"updated_at": "2021-12-17T17:16:32Z",
"updated_at": "2023-08-15T12:50:54Z",
"pushed_at": "2021-12-17T17:16:30Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -555,7 +555,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 2
},
@ -827,10 +827,10 @@
"description": "CVE-2021-44228 DFIR Notes",
"fork": false,
"created_at": "2021-12-10T22:19:16Z",
"updated_at": "2023-03-15T18:59:54Z",
"updated_at": "2023-08-15T12:50:42Z",
"pushed_at": "2021-12-14T12:15:16Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -839,7 +839,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 7,
"watchers": 8,
"score": 0,
"subscribers_count": 3
},
@ -857,10 +857,10 @@
"description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks",
"fork": false,
"created_at": "2021-12-10T22:35:00Z",
"updated_at": "2023-08-11T03:09:02Z",
"updated_at": "2023-08-15T08:52:39Z",
"pushed_at": "2022-01-15T16:18:44Z",
"stargazers_count": 905,
"watchers_count": 905,
"stargazers_count": 906,
"watchers_count": 906,
"has_discussions": false,
"forks_count": 139,
"allow_forking": true,
@ -889,7 +889,7 @@
],
"visibility": "public",
"forks": 139,
"watchers": 905,
"watchers": 906,
"score": 0,
"subscribers_count": 23
},
@ -1303,10 +1303,10 @@
"description": null,
"fork": false,
"created_at": "2021-12-11T07:55:45Z",
"updated_at": "2023-04-23T03:02:51Z",
"updated_at": "2023-08-15T12:51:02Z",
"pushed_at": "2021-12-11T08:07:20Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -1315,7 +1315,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},
@ -2327,10 +2327,10 @@
"description": "CVE-2021-44228",
"fork": false,
"created_at": "2021-12-12T10:22:45Z",
"updated_at": "2023-08-03T13:52:42Z",
"updated_at": "2023-08-15T12:50:52Z",
"pushed_at": "2021-12-12T14:08:08Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -2343,7 +2343,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 1
},
@ -2489,10 +2489,10 @@
"description": "Abuse Log4J CVE-2021-44228 to patch CVE-2021-44228 in vulnerable Minecraft game sessions to prevent exploitation in the session :) ",
"fork": false,
"created_at": "2021-12-12T11:26:42Z",
"updated_at": "2023-08-04T07:27:26Z",
"updated_at": "2023-08-15T12:50:44Z",
"pushed_at": "2021-12-12T17:37:11Z",
"stargazers_count": 67,
"watchers_count": 67,
"stargazers_count": 68,
"watchers_count": 68,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -2509,7 +2509,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 67,
"watchers": 68,
"score": 0,
"subscribers_count": 1
},
@ -3093,10 +3093,10 @@
"description": "Spring Boot Log4j - CVE-2021-44228 Docker Lab ",
"fork": false,
"created_at": "2021-12-12T16:54:33Z",
"updated_at": "2023-04-24T08:57:55Z",
"updated_at": "2023-08-15T12:51:04Z",
"pushed_at": "2021-12-17T13:59:44Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 22,
"watchers_count": 22,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -3109,7 +3109,7 @@
],
"visibility": "public",
"forks": 19,
"watchers": 21,
"watchers": 22,
"score": 0,
"subscribers_count": 2
},
@ -3194,10 +3194,10 @@
"description": null,
"fork": false,
"created_at": "2021-12-12T20:31:19Z",
"updated_at": "2021-12-13T05:13:22Z",
"updated_at": "2023-08-15T12:50:35Z",
"pushed_at": "2022-01-14T10:08:06Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -3206,7 +3206,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 2
},
@ -3523,10 +3523,10 @@
"description": "Some files for red team\/blue team investigations into CVE-2021-44228",
"fork": false,
"created_at": "2021-12-13T00:14:45Z",
"updated_at": "2021-12-14T19:46:05Z",
"updated_at": "2023-08-15T12:50:48Z",
"pushed_at": "2021-12-14T19:46:02Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -3535,7 +3535,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
@ -3984,10 +3984,10 @@
"description": "Log4j Remote Code Injection (Apache Log4j 2.x < 2.15.0-rc2)",
"fork": false,
"created_at": "2021-12-13T08:40:13Z",
"updated_at": "2021-12-13T10:29:05Z",
"updated_at": "2023-08-15T12:50:45Z",
"pushed_at": "2021-12-13T12:01:19Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -3996,7 +3996,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
@ -4014,10 +4014,10 @@
"description": "Log4Shell Docker Env",
"fork": false,
"created_at": "2021-12-13T08:43:45Z",
"updated_at": "2022-11-09T18:14:44Z",
"updated_at": "2023-08-15T12:50:53Z",
"pushed_at": "2021-12-14T02:54:48Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -4026,7 +4026,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},
@ -4349,10 +4349,10 @@
"description": null,
"fork": false,
"created_at": "2021-12-13T13:05:26Z",
"updated_at": "2021-12-15T10:01:39Z",
"updated_at": "2023-08-15T12:50:31Z",
"pushed_at": "2021-12-13T13:26:11Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -4361,7 +4361,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 12,
"watchers": 13,
"score": 0,
"subscribers_count": 3
},
@ -6127,10 +6127,10 @@
"description": null,
"fork": false,
"created_at": "2021-12-14T21:32:42Z",
"updated_at": "2023-06-25T15:40:14Z",
"updated_at": "2023-08-15T12:51:05Z",
"pushed_at": "2021-12-15T11:23:38Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -6139,7 +6139,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 9,
"watchers": 10,
"score": 0,
"subscribers_count": 1
},
@ -6338,10 +6338,10 @@
"description": null,
"fork": false,
"created_at": "2021-12-15T00:55:12Z",
"updated_at": "2022-10-06T16:24:16Z",
"updated_at": "2023-08-15T12:50:50Z",
"pushed_at": "2021-12-14T12:49:56Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -6350,7 +6350,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 0
},
@ -7354,10 +7354,10 @@
"description": "This Log4j RCE exploit originated from https:\/\/github.com\/tangxiaofeng7\/CVE-2021-44228-Apache-Log4j-Rce",
"fork": false,
"created_at": "2021-12-16T08:46:55Z",
"updated_at": "2022-04-23T18:35:54Z",
"updated_at": "2023-08-15T12:50:57Z",
"pushed_at": "2021-12-16T08:59:14Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -7366,7 +7366,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 10,
"watchers": 11,
"score": 0,
"subscribers_count": 2
},
@ -7922,10 +7922,10 @@
"description": "Log4Shell Proof of Concept (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-16T21:19:17Z",
"updated_at": "2022-07-23T07:58:43Z",
"updated_at": "2023-08-15T12:51:08Z",
"pushed_at": "2022-04-21T13:23:40Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -7934,7 +7934,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},
@ -8821,10 +8821,10 @@
"description": "Vulnerability analysis, patch management and exploitation tool forCVE-2021-44228 \/ CVE-2021-45046 \/ CVE-2021-4104",
"fork": false,
"created_at": "2021-12-19T05:13:25Z",
"updated_at": "2022-03-21T08:34:57Z",
"updated_at": "2023-08-15T12:50:36Z",
"pushed_at": "2021-12-25T01:51:35Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -8839,7 +8839,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},
@ -9853,10 +9853,10 @@
"description": "A Proof-Of-Concept Exploit for CVE-2021-44228 vulnerability.",
"fork": false,
"created_at": "2021-12-24T09:26:38Z",
"updated_at": "2023-06-20T16:14:38Z",
"updated_at": "2023-08-15T12:50:37Z",
"pushed_at": "2021-12-24T10:16:10Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -9865,7 +9865,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 1
},
@ -10370,10 +10370,10 @@
"description": "Presents how to exploit CVE-2021-44228 vulnerability.",
"fork": false,
"created_at": "2021-12-30T19:10:21Z",
"updated_at": "2022-01-03T17:14:53Z",
"updated_at": "2023-08-15T12:50:39Z",
"pushed_at": "2022-01-03T17:14:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -10382,7 +10382,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
@ -12102,10 +12102,10 @@
"description": "Vulnerability CVE-2021-44228 allows remote code execution without authentication for several versions of Apache Log4j2 (Log4Shell). Attackers can exploit vulnerable servers by connecting over any protocol, such as HTTPS, and sending a specially crafted string.",
"fork": false,
"created_at": "2023-01-31T20:29:26Z",
"updated_at": "2023-05-24T00:51:09Z",
"updated_at": "2023-08-15T12:50:59Z",
"pushed_at": "2023-01-31T20:35:59Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -12128,7 +12128,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 2
},
@ -12185,10 +12185,10 @@
"description": "An educational Proof of Concept for the Log4j Vulnerability (CVE-2021-44228) in Minecraft",
"fork": false,
"created_at": "2023-03-14T18:49:36Z",
"updated_at": "2023-03-14T18:51:09Z",
"updated_at": "2023-08-15T12:50:40Z",
"pushed_at": "2023-03-14T18:50:34Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -12204,7 +12204,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
@ -12342,10 +12342,10 @@
"description": "Using this tool, you can scan for remote command execution vulnerability CVE-2021-44228 on Apache Log4j at multiple addresses.",
"fork": false,
"created_at": "2023-06-29T07:46:40Z",
"updated_at": "2023-07-03T11:02:32Z",
"updated_at": "2023-08-15T12:51:06Z",
"pushed_at": "2023-06-29T08:14:23Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -12354,7 +12354,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 0,
"watchers": 3,
"score": 0,
"subscribers_count": 1

View file

@ -13,10 +13,10 @@
"description": "Android kernel exploitation for CVE-2022-20409",
"fork": false,
"created_at": "2022-11-21T22:42:50Z",
"updated_at": "2023-08-14T07:00:46Z",
"updated_at": "2023-08-15T12:05:15Z",
"pushed_at": "2023-08-05T20:56:12Z",
"stargazers_count": 90,
"watchers_count": 90,
"stargazers_count": 91,
"watchers_count": 91,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 11,
"watchers": 90,
"watchers": 91,
"score": 0,
"subscribers_count": 2
}

View file

@ -766,10 +766,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2023-08-14T09:17:46Z",
"updated_at": "2023-08-15T09:16:24Z",
"pushed_at": "2023-05-14T12:08:39Z",
"stargazers_count": 1013,
"watchers_count": 1013,
"stargazers_count": 1014,
"watchers_count": 1014,
"has_discussions": false,
"forks_count": 129,
"allow_forking": true,
@ -785,7 +785,7 @@
],
"visibility": "public",
"forks": 129,
"watchers": 1013,
"watchers": 1014,
"score": 0,
"subscribers_count": 10
},

View file

@ -173,10 +173,10 @@
"description": "Microsoft Office Word Rce 复现(CVE-2022-30190)",
"fork": false,
"created_at": "2022-05-31T12:15:18Z",
"updated_at": "2023-08-04T01:23:05Z",
"updated_at": "2023-08-15T08:45:06Z",
"pushed_at": "2022-05-31T12:27:50Z",
"stargazers_count": 53,
"watchers_count": 53,
"stargazers_count": 54,
"watchers_count": 54,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -185,7 +185,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 53,
"watchers": 54,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-10-18T09:16:04Z",
"updated_at": "2022-12-27T21:24:11Z",
"updated_at": "2023-08-15T10:19:10Z",
"pushed_at": "2022-10-18T09:30:55Z",
"stargazers_count": 32,
"watchers_count": 32,
"stargazers_count": 31,
"watchers_count": 31,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 32,
"watchers": 31,
"score": 0,
"subscribers_count": 2
}

View file

@ -18,13 +18,13 @@
"stargazers_count": 238,
"watchers_count": 238,
"has_discussions": false,
"forks_count": 31,
"forks_count": 32,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 31,
"forks": 32,
"watchers": 238,
"score": 0,
"subscribers_count": 12
@ -138,13 +138,13 @@
"stargazers_count": 215,
"watchers_count": 215,
"has_discussions": false,
"forks_count": 38,
"forks_count": 39,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 38,
"forks": 39,
"watchers": 215,
"score": 0,
"subscribers_count": 8

View file

@ -321,10 +321,10 @@
"description": "CobaltStrike <= 4.7.1 RCE",
"fork": false,
"created_at": "2022-10-14T11:46:01Z",
"updated_at": "2023-08-10T06:07:44Z",
"updated_at": "2023-08-15T11:38:25Z",
"pushed_at": "2022-10-25T05:32:54Z",
"stargazers_count": 345,
"watchers_count": 345,
"stargazers_count": 346,
"watchers_count": 346,
"has_discussions": false,
"forks_count": 83,
"allow_forking": true,
@ -333,7 +333,7 @@
"topics": [],
"visibility": "public",
"forks": 83,
"watchers": 345,
"watchers": 346,
"score": 0,
"subscribers_count": 7
},

View file

@ -13,19 +13,19 @@
"description": null,
"fork": false,
"created_at": "2023-01-21T01:02:01Z",
"updated_at": "2023-08-15T03:21:02Z",
"updated_at": "2023-08-15T11:37:51Z",
"pushed_at": "2023-02-16T13:49:47Z",
"stargazers_count": 186,
"watchers_count": 186,
"stargazers_count": 189,
"watchers_count": 189,
"has_discussions": false,
"forks_count": 33,
"forks_count": 34,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 186,
"forks": 34,
"watchers": 189,
"score": 0,
"subscribers_count": 5
},

View file

@ -43,10 +43,10 @@
"description": "A collection of resources and information about CVE-2023-2033",
"fork": false,
"created_at": "2023-04-26T15:24:02Z",
"updated_at": "2023-07-25T04:31:53Z",
"updated_at": "2023-08-15T12:38:57Z",
"pushed_at": "2023-08-13T21:53:14Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -60,7 +60,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 9,
"watchers": 11,
"score": 0,
"subscribers_count": 1
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 41,
"watchers_count": 41,
"has_discussions": false,
"forks_count": 11,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 11,
"forks": 12,
"watchers": 41,
"score": 0,
"subscribers_count": 1

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-01-10T15:59:26Z",
"updated_at": "2023-08-04T05:23:50Z",
"updated_at": "2023-08-15T10:30:46Z",
"pushed_at": "2023-01-13T09:01:20Z",
"stargazers_count": 289,
"watchers_count": 289,
"stargazers_count": 288,
"watchers_count": 288,
"has_discussions": false,
"forks_count": 62,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 62,
"watchers": 289,
"watchers": 288,
"score": 0,
"subscribers_count": 5
},

View file

@ -73,10 +73,10 @@
"description": "Using CVE-2023-21768 to manual map kernel mode driver ",
"fork": false,
"created_at": "2023-03-10T19:08:28Z",
"updated_at": "2023-08-15T01:17:11Z",
"updated_at": "2023-08-15T13:42:15Z",
"pushed_at": "2023-03-10T20:16:53Z",
"stargazers_count": 129,
"watchers_count": 129,
"stargazers_count": 130,
"watchers_count": 130,
"has_discussions": false,
"forks_count": 40,
"allow_forking": true,
@ -93,7 +93,7 @@
],
"visibility": "public",
"forks": 40,
"watchers": 129,
"watchers": 130,
"score": 0,
"subscribers_count": 3
},

View file

@ -1,124 +1,4 @@
[
{
"id": 661072883,
"name": "CVE-2023-24488-PoC",
"full_name": "SirBugs\/CVE-2023-24488-PoC",
"owner": {
"login": "SirBugs",
"id": 37689994,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37689994?v=4",
"html_url": "https:\/\/github.com\/SirBugs"
},
"html_url": "https:\/\/github.com\/SirBugs\/CVE-2023-24488-PoC",
"description": "CVE-2023-24488 PoC",
"fork": false,
"created_at": "2023-07-01T17:47:17Z",
"updated_at": "2023-07-24T21:45:44Z",
"pushed_at": "2023-07-01T17:49:16Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},
{
"id": 661909414,
"name": "CVE-2023-24488",
"full_name": "Abo5\/CVE-2023-24488",
"owner": {
"login": "Abo5",
"id": 40110835,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40110835?v=4",
"html_url": "https:\/\/github.com\/Abo5"
},
"html_url": "https:\/\/github.com\/Abo5\/CVE-2023-24488",
"description": "CVE-2023-24488.rb The provided script is a Ruby script used to check and detect the CVE-2023-24488 security vulnerability in Citrix Gateway and Citrix ADC.",
"fork": false,
"created_at": "2023-07-04T00:29:56Z",
"updated_at": "2023-07-22T18:29:56Z",
"pushed_at": "2023-07-04T00:40:46Z",
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 8,
"score": 0,
"subscribers_count": 1
},
{
"id": 662260047,
"name": "CVE-2023-24488",
"full_name": "securitycipher\/CVE-2023-24488",
"owner": {
"login": "securitycipher",
"id": 111536600,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/111536600?v=4",
"html_url": "https:\/\/github.com\/securitycipher"
},
"html_url": "https:\/\/github.com\/securitycipher\/CVE-2023-24488",
"description": "POC for CVE-2023-24488",
"fork": false,
"created_at": "2023-07-04T18:02:50Z",
"updated_at": "2023-07-19T18:59:08Z",
"pushed_at": "2023-07-04T18:39:03Z",
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 7,
"score": 0,
"subscribers_count": 1
},
{
"id": 662853030,
"name": "cve-2023-24488",
"full_name": "codeb0ss\/cve-2023-24488",
"owner": {
"login": "codeb0ss",
"id": 135759201,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/135759201?v=4",
"html_url": "https:\/\/github.com\/codeb0ss"
},
"html_url": "https:\/\/github.com\/codeb0ss\/cve-2023-24488",
"description": "CVE-2023-24488 By codeb0ss",
"fork": false,
"created_at": "2023-07-06T03:07:09Z",
"updated_at": "2023-07-06T18:25:10Z",
"pushed_at": "2023-07-06T03:07:28Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 2
},
{
"id": 663114176,
"name": "CVE-2023-24488-SIEM-Sigma-Rule",

View file

@ -74,36 +74,6 @@
"score": 0,
"subscribers_count": 0
},
{
"id": 662629965,
"name": "CVE-2023-27372-PoC",
"full_name": "RSTG0D\/CVE-2023-27372-PoC",
"owner": {
"login": "RSTG0D",
"id": 103416140,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/103416140?v=4",
"html_url": "https:\/\/github.com\/RSTG0D"
},
"html_url": "https:\/\/github.com\/RSTG0D\/CVE-2023-27372-PoC",
"description": "This is a PoC for CVE-2023-27372 which spawns a fully interactive shell. ",
"fork": false,
"created_at": "2023-07-05T14:41:03Z",
"updated_at": "2023-07-19T19:46:46Z",
"pushed_at": "2023-07-05T14:42:24Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},
{
"id": 665042042,
"name": "CVE-2023-27372-POC",

View file

@ -43,7 +43,7 @@
"description": "CVE-2023-28121 - WooCommerce Payments < 5.6.2 - Unauthenticated Privilege Escalation [ Mass Add Admin User ] ",
"fork": false,
"created_at": "2023-07-12T02:41:26Z",
"updated_at": "2023-07-25T11:37:44Z",
"updated_at": "2023-08-15T06:50:57Z",
"pushed_at": "2023-07-14T21:47:59Z",
"stargazers_count": 7,
"watchers_count": 7,

View file

@ -58,35 +58,5 @@
"watchers": 9,
"score": 0,
"subscribers_count": 2
},
{
"id": 661672662,
"name": "CVE-2023-28343",
"full_name": "hba343434\/CVE-2023-28343",
"owner": {
"login": "hba343434",
"id": 120598843,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/120598843?v=4",
"html_url": "https:\/\/github.com\/hba343434"
},
"html_url": "https:\/\/github.com\/hba343434\/CVE-2023-28343",
"description": "CVE-2023-28343",
"fork": false,
"created_at": "2023-07-03T11:48:21Z",
"updated_at": "2023-07-06T15:42:44Z",
"pushed_at": "2023-07-03T11:50:59Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}
]

32
2023/CVE-2023-2916.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 678836726,
"name": "CVE-2023-2916",
"full_name": "d0rb\/CVE-2023-2916",
"owner": {
"login": "d0rb",
"id": 10403781,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10403781?v=4",
"html_url": "https:\/\/github.com\/d0rb"
},
"html_url": "https:\/\/github.com\/d0rb\/CVE-2023-2916",
"description": "CVE-2023-2916 PoC",
"fork": false,
"created_at": "2023-08-15T13:51:38Z",
"updated_at": "2023-08-15T13:53:04Z",
"pushed_at": "2023-08-15T13:53:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -44,7 +44,7 @@
"fork": false,
"created_at": "2023-07-27T17:28:41Z",
"updated_at": "2023-07-27T23:01:14Z",
"pushed_at": "2023-07-27T17:56:43Z",
"pushed_at": "2023-08-15T07:19:58Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,

View file

@ -1,32 +0,0 @@
[
{
"id": 662588518,
"name": "CVE-2023-29439",
"full_name": "LOURC0D3\/CVE-2023-29439",
"owner": {
"login": "LOURC0D3",
"id": 83567597,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83567597?v=4",
"html_url": "https:\/\/github.com\/LOURC0D3"
},
"html_url": "https:\/\/github.com\/LOURC0D3\/CVE-2023-29439",
"description": "PoC of CVE-2023-29439",
"fork": false,
"created_at": "2023-07-05T13:04:39Z",
"updated_at": "2023-08-06T14:54:28Z",
"pushed_at": "2023-07-05T13:06:37Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-29478 - BiblioCraft File Manipulation\/Remote Code Execution exploit affecting BiblioCraft versions prior to v2.4.6",
"fork": false,
"created_at": "2022-10-27T06:17:24Z",
"updated_at": "2023-04-07T10:24:06Z",
"updated_at": "2023-08-15T13:34:36Z",
"pushed_at": "2023-02-21T02:11:16Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 8,
"watchers": 9,
"score": 0,
"subscribers_count": 2
}

View file

@ -13,19 +13,19 @@
"description": null,
"fork": false,
"created_at": "2023-08-15T04:16:46Z",
"updated_at": "2023-08-15T06:27:12Z",
"updated_at": "2023-08-15T12:50:17Z",
"pushed_at": "2023-08-15T04:29:41Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 2,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 6,
"forks": 5,
"watchers": 18,
"score": 0,
"subscribers_count": 0
}

View file

@ -43,10 +43,10 @@
"description": "CVE-2023-32233: Linux内核中的安全漏洞",
"fork": false,
"created_at": "2023-05-16T03:06:40Z",
"updated_at": "2023-08-15T00:11:57Z",
"updated_at": "2023-08-15T07:25:48Z",
"pushed_at": "2023-05-16T04:34:16Z",
"stargazers_count": 279,
"watchers_count": 279,
"stargazers_count": 280,
"watchers_count": 280,
"has_discussions": false,
"forks_count": 66,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 66,
"watchers": 279,
"watchers": 280,
"score": 0,
"subscribers_count": 3
},

View file

@ -243,36 +243,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 661522187,
"name": "WP-CVE-2023-32243",
"full_name": "Jenderal92\/WP-CVE-2023-32243",
"owner": {
"login": "Jenderal92",
"id": 59664965,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59664965?v=4",
"html_url": "https:\/\/github.com\/Jenderal92"
},
"html_url": "https:\/\/github.com\/Jenderal92\/WP-CVE-2023-32243",
"description": "Python 2.7",
"fork": false,
"created_at": "2023-07-03T04:16:16Z",
"updated_at": "2023-07-24T14:30:30Z",
"pushed_at": "2023-07-03T04:17:45Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},
{
"id": 672367254,
"name": "Mass-CVE-2023-32243",

32
2023/CVE-2023-33242.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 678834741,
"name": "CVE-2023-33242",
"full_name": "d0rb\/CVE-2023-33242",
"owner": {
"login": "d0rb",
"id": 10403781,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10403781?v=4",
"html_url": "https:\/\/github.com\/d0rb"
},
"html_url": "https:\/\/github.com\/d0rb\/CVE-2023-33242",
"description": "CVE-2023-33242 PoC",
"fork": false,
"created_at": "2023-08-15T13:46:48Z",
"updated_at": "2023-08-15T13:47:27Z",
"pushed_at": "2023-08-15T13:47:21Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -73,10 +73,10 @@
"description": "Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit",
"fork": false,
"created_at": "2023-06-01T02:17:20Z",
"updated_at": "2023-08-15T05:48:07Z",
"updated_at": "2023-08-15T09:16:32Z",
"pushed_at": "2023-06-04T12:19:12Z",
"stargazers_count": 56,
"watchers_count": 56,
"stargazers_count": 57,
"watchers_count": 57,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 56,
"watchers": 57,
"score": 0,
"subscribers_count": 1
},

View file

@ -1,34 +1,4 @@
[
{
"id": 662605583,
"name": "CVE-2023-3460",
"full_name": "gbrsh\/CVE-2023-3460",
"owner": {
"login": "gbrsh",
"id": 36970331,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36970331?v=4",
"html_url": "https:\/\/github.com\/gbrsh"
},
"html_url": "https:\/\/github.com\/gbrsh\/CVE-2023-3460",
"description": "Exploit for CVE-2023-3460. Unauthorized admin access for Ultimate Member plugin < v2.6.7",
"fork": false,
"created_at": "2023-07-05T13:44:50Z",
"updated_at": "2023-07-22T01:50:46Z",
"pushed_at": "2023-07-05T13:49:03Z",
"stargazers_count": 21,
"watchers_count": 21,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 21,
"score": 0,
"subscribers_count": 1
},
{
"id": 663499259,
"name": "CVE-2023-3460",

View file

@ -29,36 +29,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 661661784,
"name": "CHAMILO-CVE-2023-34960",
"full_name": "Jenderal92\/CHAMILO-CVE-2023-34960",
"owner": {
"login": "Jenderal92",
"id": 59664965,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59664965?v=4",
"html_url": "https:\/\/github.com\/Jenderal92"
},
"html_url": "https:\/\/github.com\/Jenderal92\/CHAMILO-CVE-2023-34960",
"description": "Python 2.7",
"fork": false,
"created_at": "2023-07-03T11:17:42Z",
"updated_at": "2023-07-03T12:02:55Z",
"pushed_at": "2023-07-03T11:19:39Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 664245908,
"name": "Chamilo_CVE-2023-34960-EXP",

View file

@ -13,10 +13,10 @@
"description": "POC of CVE-2023-35086 only DoS",
"fork": false,
"created_at": "2023-07-25T01:36:07Z",
"updated_at": "2023-08-05T12:15:03Z",
"updated_at": "2023-08-15T07:50:08Z",
"pushed_at": "2023-07-25T01:42:02Z",
"stargazers_count": 34,
"watchers_count": 34,
"stargazers_count": 35,
"watchers_count": 35,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 34,
"watchers": 35,
"score": 0,
"subscribers_count": 1
}

View file

@ -47,10 +47,10 @@
"description": "Accurately fingerprint and detect vulnerable (and patched!) versions of Netscaler \/ Citrix ADC to CVE-2023-3519",
"fork": false,
"created_at": "2023-07-20T16:05:07Z",
"updated_at": "2023-08-11T16:38:21Z",
"updated_at": "2023-08-15T10:49:25Z",
"pushed_at": "2023-07-23T03:54:44Z",
"stargazers_count": 62,
"watchers_count": 62,
"stargazers_count": 63,
"watchers_count": 63,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -64,7 +64,7 @@
],
"visibility": "public",
"forks": 10,
"watchers": 62,
"watchers": 63,
"score": 0,
"subscribers_count": 1
},
@ -82,10 +82,10 @@
"description": null,
"fork": false,
"created_at": "2023-07-21T08:55:28Z",
"updated_at": "2023-07-25T07:13:53Z",
"updated_at": "2023-08-15T10:50:16Z",
"pushed_at": "2023-07-21T09:02:23Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -94,7 +94,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 13,
"watchers": 14,
"score": 0,
"subscribers_count": 1
},
@ -172,10 +172,10 @@
"description": "RCE exploit for CVE-2023-3519",
"fork": false,
"created_at": "2023-07-21T20:17:43Z",
"updated_at": "2023-08-14T12:38:53Z",
"updated_at": "2023-08-15T08:21:32Z",
"pushed_at": "2023-08-04T22:36:02Z",
"stargazers_count": 154,
"watchers_count": 154,
"stargazers_count": 155,
"watchers_count": 155,
"has_discussions": false,
"forks_count": 23,
"allow_forking": true,
@ -184,7 +184,7 @@
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 154,
"watchers": 155,
"score": 0,
"subscribers_count": 1
},
@ -322,19 +322,19 @@
"description": null,
"fork": false,
"created_at": "2023-08-10T18:22:57Z",
"updated_at": "2023-08-15T02:39:24Z",
"updated_at": "2023-08-15T13:33:08Z",
"pushed_at": "2023-08-14T18:35:33Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"forks": 1,
"watchers": 11,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "Ghostscript command injection vulnerability PoC (CVE-2023-36664)",
"fork": false,
"created_at": "2023-08-12T18:33:57Z",
"updated_at": "2023-08-15T03:20:55Z",
"updated_at": "2023-08-15T09:54:04Z",
"pushed_at": "2023-08-14T08:09:39Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 8,
"watchers": 9,
"score": 0,
"subscribers_count": 2
}

View file

@ -1,32 +0,0 @@
[
{
"id": 661203032,
"name": "CVE-2023-37250",
"full_name": "ewilded\/CVE-2023-37250",
"owner": {
"login": "ewilded",
"id": 1158719,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1158719?v=4",
"html_url": "https:\/\/github.com\/ewilded"
},
"html_url": "https:\/\/github.com\/ewilded\/CVE-2023-37250",
"description": "PoC",
"fork": false,
"created_at": "2023-07-02T05:37:51Z",
"updated_at": "2023-07-07T03:46:15Z",
"pushed_at": "2023-07-03T10:34:45Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -370,6 +370,13 @@
- [RandomRobbieBF/CVE-2023-2877](https://github.com/RandomRobbieBF/CVE-2023-2877)
### CVE-2023-2916 (2023-08-15)
<code>The InfiniteWP Client plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 1.11.1 via the 'admin_notice' function. This can allow authenticated attackers with subscriber-level permissions or above to extract sensitive data including configuration. It can only be exploited if the plugin has not been configured yet. If combined with another arbitrary plugin installation and activation vulnerability, it may be possible to connect a site to InfiniteWP which would make remote management possible and allow for elevation of privileges.
</code>
- [d0rb/CVE-2023-2916](https://github.com/d0rb/CVE-2023-2916)
### CVE-2023-2982 (2023-06-28)
<code>The WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 7.6.4. This is due to insufficient encryption on the user being supplied during a login validated through the plugin. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they know the email address associated with that user. This was partially patched in version 7.6.4 and fully patched in version 7.6.5.
@ -427,7 +434,6 @@
<code>The Ultimate Member WordPress plugin before 2.6.7 does not prevent visitors from creating user accounts with arbitrary capabilities, effectively allowing attackers to create administrator accounts at will. This is actively being exploited in the wild.
</code>
- [gbrsh/CVE-2023-3460](https://github.com/gbrsh/CVE-2023-3460)
- [rizqimaulanaa/CVE-2023-3460](https://github.com/rizqimaulanaa/CVE-2023-3460)
- [yon3zu/Mass-CVE-2023-3460](https://github.com/yon3zu/Mass-CVE-2023-3460)
- [Fire-Null/CVE-2023-3460](https://github.com/Fire-Null/CVE-2023-3460)
@ -940,10 +946,6 @@
<code>Cross site scripting vulnerability in Citrix ADC and Citrix Gateway in allows and attacker to perform cross site scripting
</code>
- [SirBugs/CVE-2023-24488-PoC](https://github.com/SirBugs/CVE-2023-24488-PoC)
- [Abo5/CVE-2023-24488](https://github.com/Abo5/CVE-2023-24488)
- [securitycipher/CVE-2023-24488](https://github.com/securitycipher/CVE-2023-24488)
- [codeb0ss/cve-2023-24488](https://github.com/codeb0ss/cve-2023-24488)
- [NSTCyber/CVE-2023-24488-SIEM-Sigma-Rule](https://github.com/NSTCyber/CVE-2023-24488-SIEM-Sigma-Rule)
- [LazyySec/CVE-2023-24488](https://github.com/LazyySec/CVE-2023-24488)
@ -1226,7 +1228,6 @@
- [nuts7/CVE-2023-27372](https://github.com/nuts7/CVE-2023-27372)
- [tucommenceapousser/CVE-2023-27372](https://github.com/tucommenceapousser/CVE-2023-27372)
- [RSTG0D/CVE-2023-27372-PoC](https://github.com/RSTG0D/CVE-2023-27372-PoC)
- [izzz0/CVE-2023-27372-POC](https://github.com/izzz0/CVE-2023-27372-POC)
- [Pari-Malam/CVE-2023-27372](https://github.com/Pari-Malam/CVE-2023-27372)
@ -1365,7 +1366,6 @@
- [gobysec/CVE-2023-28343](https://github.com/gobysec/CVE-2023-28343)
- [superzerosec/CVE-2023-28343](https://github.com/superzerosec/CVE-2023-28343)
- [hba343434/CVE-2023-28343](https://github.com/hba343434/CVE-2023-28343)
### CVE-2023-28432 (2023-03-22)
@ -1477,13 +1477,6 @@
- [Wh04m1001/CVE-2023-29343](https://github.com/Wh04m1001/CVE-2023-29343)
### CVE-2023-29439 (2023-05-16)
<code>Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in FooPlugins FooGallery plugin &lt;= 2.2.35 versions.
</code>
- [LOURC0D3/CVE-2023-29439](https://github.com/LOURC0D3/CVE-2023-29439)
### CVE-2023-29478 (2023-04-06)
<code>BiblioCraft before 2.4.6 does not sanitize path-traversal characters in filenames, allowing restricted write access to almost anywhere on the filesystem. This includes the Minecraft mods folder, which results in code execution.
@ -1909,7 +1902,6 @@
- [YouGina/CVE-2023-32243](https://github.com/YouGina/CVE-2023-32243)
- [thatonesecguy/Wordpress-Vulnerability-Identification-Scripts](https://github.com/thatonesecguy/Wordpress-Vulnerability-Identification-Scripts)
- [manavvedawala/CVE-2023-32243-proof-of-concept](https://github.com/manavvedawala/CVE-2023-32243-proof-of-concept)
- [Jenderal92/WP-CVE-2023-32243](https://github.com/Jenderal92/WP-CVE-2023-32243)
- [shaoyu521/Mass-CVE-2023-32243](https://github.com/shaoyu521/Mass-CVE-2023-32243)
### CVE-2023-32315 (2023-05-26)
@ -1964,6 +1956,13 @@
- [LOURC0D3/CVE-2023-32961](https://github.com/LOURC0D3/CVE-2023-32961)
### CVE-2023-33242 (2023-08-09)
<code>Crypto wallets implementing the Lindell17 TSS protocol might allow an attacker to extract the full ECDSA private key by exfiltrating a single bit in every signature attempt (256 in total) because of not adhering to the paper's security proof's assumption regarding handling aborts after a failed signature.
</code>
- [d0rb/CVE-2023-33242](https://github.com/d0rb/CVE-2023-33242)
### CVE-2023-33243 (2023-06-15)
<code>RedTeam Pentesting discovered that the web interface of STARFACE as well as its REST API allows authentication using the SHA512 hash of the password instead of the cleartext password. While storing password hashes instead of cleartext passwords in an application's database generally has become best practice to protect users' passwords in case of a database compromise, this is rendered ineffective when allowing to authenticate using the password hash.
@ -2320,7 +2319,6 @@
</code>
- [Aituglo/CVE-2023-34960](https://github.com/Aituglo/CVE-2023-34960)
- [Jenderal92/CHAMILO-CVE-2023-34960](https://github.com/Jenderal92/CHAMILO-CVE-2023-34960)
- [YongYe-Security/Chamilo_CVE-2023-34960-EXP](https://github.com/YongYe-Security/Chamilo_CVE-2023-34960-EXP)
- [Pari-Malam/CVE-2023-34960](https://github.com/Pari-Malam/CVE-2023-34960)
- [Mantodkaz/CVE-2023-34960](https://github.com/Mantodkaz/CVE-2023-34960)
@ -2513,9 +2511,6 @@
- [sahiloj/CVE-2023-37191](https://github.com/sahiloj/CVE-2023-37191)
### CVE-2023-37250
- [ewilded/CVE-2023-37250](https://github.com/ewilded/CVE-2023-37250)
### CVE-2023-37474 (2023-07-14)
<code>Copyparty is a portable file server. Versions prior to 1.8.2 are subject to a path traversal vulnerability detected in the `.cpr` subfolder. The Path Traversal attack technique allows an attacker access to files, directories, and commands that reside outside the web document root directory. This issue has been addressed in commit `043e3c7d` which has been included in release 1.8.2. Users are advised to upgrade. There are no known workarounds for this vulnerability.