Auto Update 2024/10/03 18:31:55

This commit is contained in:
motikan2010-bot 2024-10-04 03:31:55 +09:00
parent dd6d50db7e
commit 03fb7fa7d4
26 changed files with 159 additions and 116 deletions

View file

@ -128,13 +128,13 @@
"stargazers_count": 155,
"watchers_count": 155,
"has_discussions": false,
"forks_count": 57,
"forks_count": 58,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 57,
"forks": 58,
"watchers": 155,
"score": 0,
"subscribers_count": 12

View file

@ -13,10 +13,10 @@
"description": "Use CVE-2020-0668 to perform an arbitrary privileged file move operation.",
"fork": false,
"created_at": "2020-02-20T06:22:40Z",
"updated_at": "2024-09-18T13:32:12Z",
"updated_at": "2024-10-03T13:22:10Z",
"pushed_at": "2020-02-20T11:03:18Z",
"stargazers_count": 208,
"watchers_count": 208,
"stargazers_count": 209,
"watchers_count": 209,
"has_discussions": false,
"forks_count": 55,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 55,
"watchers": 208,
"watchers": 209,
"score": 0,
"subscribers_count": 7
},

View file

@ -133,10 +133,10 @@
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
"fork": false,
"created_at": "2020-09-14T16:57:49Z",
"updated_at": "2024-09-29T14:57:04Z",
"updated_at": "2024-10-03T13:27:14Z",
"pushed_at": "2020-11-05T16:37:20Z",
"stargazers_count": 378,
"watchers_count": 378,
"stargazers_count": 379,
"watchers_count": 379,
"has_discussions": false,
"forks_count": 67,
"allow_forking": true,
@ -152,7 +152,7 @@
],
"visibility": "public",
"forks": 67,
"watchers": 378,
"watchers": 379,
"score": 0,
"subscribers_count": 9
},

View file

@ -43,10 +43,10 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2024-10-03T05:15:37Z",
"updated_at": "2024-10-03T13:20:07Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1832,
"watchers_count": 1832,
"stargazers_count": 1831,
"watchers_count": 1831,
"has_discussions": false,
"forks_count": 581,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 581,
"watchers": 1832,
"watchers": 1831,
"score": 0,
"subscribers_count": 44
},
@ -301,7 +301,7 @@
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
"fork": false,
"created_at": "2021-07-01T23:45:58Z",
"updated_at": "2024-09-23T12:46:04Z",
"updated_at": "2024-10-03T13:20:15Z",
"pushed_at": "2021-07-05T08:54:06Z",
"stargazers_count": 1002,
"watchers_count": 1002,

View file

@ -137,10 +137,10 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-26T00:56:36Z",
"updated_at": "2024-10-01T15:04:22Z",
"updated_at": "2024-10-03T13:19:45Z",
"pushed_at": "2023-05-04T19:24:39Z",
"stargazers_count": 1051,
"watchers_count": 1051,
"stargazers_count": 1052,
"watchers_count": 1052,
"has_discussions": false,
"forks_count": 308,
"allow_forking": true,
@ -153,7 +153,7 @@
],
"visibility": "public",
"forks": 308,
"watchers": 1051,
"watchers": 1052,
"score": 0,
"subscribers_count": 15
},

View file

@ -673,10 +673,10 @@
"description": "CVE-2022-0847",
"fork": false,
"created_at": "2022-03-09T02:47:08Z",
"updated_at": "2024-09-12T12:43:18Z",
"updated_at": "2024-10-03T15:32:35Z",
"pushed_at": "2022-03-09T02:47:32Z",
"stargazers_count": 72,
"watchers_count": 72,
"stargazers_count": 73,
"watchers_count": 73,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -687,7 +687,7 @@
],
"visibility": "public",
"forks": 16,
"watchers": 72,
"watchers": 73,
"score": 0,
"subscribers_count": 5
},
@ -1155,10 +1155,10 @@
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
"fork": false,
"created_at": "2022-03-12T20:57:24Z",
"updated_at": "2024-10-03T05:16:10Z",
"updated_at": "2024-10-03T14:13:15Z",
"pushed_at": "2023-05-20T05:55:45Z",
"stargazers_count": 540,
"watchers_count": 540,
"stargazers_count": 541,
"watchers_count": 541,
"has_discussions": false,
"forks_count": 140,
"allow_forking": true,
@ -1167,7 +1167,7 @@
"topics": [],
"visibility": "public",
"forks": 140,
"watchers": 540,
"watchers": 541,
"score": 0,
"subscribers_count": 15
},

View file

@ -13,10 +13,10 @@
"description": "This is a one-time signature verification bypass. For persistent signature verification bypass, check https:\/\/github.com\/TomKing062\/CVE-2022-38691_38692",
"fork": false,
"created_at": "2023-06-10T08:31:26Z",
"updated_at": "2024-10-01T19:28:29Z",
"updated_at": "2024-10-03T13:56:12Z",
"pushed_at": "2024-08-01T15:09:15Z",
"stargazers_count": 261,
"watchers_count": 261,
"stargazers_count": 262,
"watchers_count": 262,
"has_discussions": true,
"forks_count": 39,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 39,
"watchers": 261,
"watchers": 262,
"score": 0,
"subscribers_count": 5
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 123,
"watchers_count": 123,
"has_discussions": false,
"forks_count": 33,
"forks_count": 32,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 33,
"forks": 32,
"watchers": 123,
"score": 0,
"subscribers_count": 4

View file

@ -43,10 +43,10 @@
"description": null,
"fork": false,
"created_at": "2023-08-17T17:16:46Z",
"updated_at": "2024-08-06T10:57:46Z",
"updated_at": "2024-10-03T16:52:52Z",
"pushed_at": "2023-08-21T21:22:40Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 17,
"watchers": 18,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "LPE exploit for CVE-2023-21768",
"fork": false,
"created_at": "2023-03-07T23:00:27Z",
"updated_at": "2024-09-14T21:31:29Z",
"updated_at": "2024-10-03T13:30:00Z",
"pushed_at": "2023-07-10T16:35:49Z",
"stargazers_count": 473,
"watchers_count": 473,
"stargazers_count": 472,
"watchers_count": 472,
"has_discussions": false,
"forks_count": 162,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 162,
"watchers": 473,
"watchers": 472,
"score": 0,
"subscribers_count": 10
},

View file

@ -13,10 +13,10 @@
"description": "MStore API <= 3.9.2 - Authentication Bypass",
"fork": false,
"created_at": "2023-05-25T10:18:48Z",
"updated_at": "2024-10-02T17:14:46Z",
"updated_at": "2024-10-03T17:05:08Z",
"pushed_at": "2023-05-25T11:09:11Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 8,
"watchers": 7,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
"fork": false,
"created_at": "2024-01-16T06:52:02Z",
"updated_at": "2024-10-03T11:35:26Z",
"updated_at": "2024-10-03T14:16:35Z",
"pushed_at": "2024-08-18T08:26:46Z",
"stargazers_count": 1187,
"watchers_count": 1187,
"stargazers_count": 1188,
"watchers_count": 1188,
"has_discussions": false,
"forks_count": 200,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 200,
"watchers": 1187,
"watchers": 1188,
"score": 0,
"subscribers_count": 21
},
@ -43,10 +43,10 @@
"description": "CVE-2023-45866 - BluetoothDucky implementation (Using DuckyScript)",
"fork": false,
"created_at": "2024-01-16T07:44:35Z",
"updated_at": "2024-09-29T17:42:53Z",
"updated_at": "2024-10-03T14:16:35Z",
"pushed_at": "2024-01-15T15:16:40Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 6,
"watchers": 7,
"score": 0,
"subscribers_count": 0
},

View file

@ -43,10 +43,10 @@
"description": "A critical security vulnerability, identified as CVE-2023-50164 (CVE: 9.8) was found in Apache Struts, allowing attackers to manipulate file upload parameters that can potentially lead to unauthorized path traversal and remote code execution (RCE).",
"fork": false,
"created_at": "2023-12-13T09:31:36Z",
"updated_at": "2024-09-12T06:32:05Z",
"updated_at": "2024-10-03T15:42:15Z",
"pushed_at": "2024-08-30T06:37:53Z",
"stargazers_count": 75,
"watchers_count": 75,
"stargazers_count": 76,
"watchers_count": 76,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 75,
"watchers": 76,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "exploits for CVE-2024-20017",
"fork": false,
"created_at": "2024-08-30T05:54:36Z",
"updated_at": "2024-10-01T16:37:41Z",
"updated_at": "2024-10-03T13:57:43Z",
"pushed_at": "2024-09-07T10:11:22Z",
"stargazers_count": 117,
"watchers_count": 117,
"stargazers_count": 118,
"watchers_count": 118,
"has_discussions": false,
"forks_count": 28,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 28,
"watchers": 117,
"watchers": 118,
"score": 0,
"subscribers_count": 3
}

View file

@ -13,10 +13,10 @@
"description": "Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC",
"fork": false,
"created_at": "2024-02-15T19:57:38Z",
"updated_at": "2024-09-26T07:14:19Z",
"updated_at": "2024-10-03T18:25:42Z",
"pushed_at": "2024-02-17T07:08:49Z",
"stargazers_count": 150,
"watchers_count": 150,
"stargazers_count": 151,
"watchers_count": 151,
"has_discussions": false,
"forks_count": 32,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 32,
"watchers": 150,
"watchers": 151,
"score": 0,
"subscribers_count": 4
},
@ -43,10 +43,10 @@
"description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability",
"fork": false,
"created_at": "2024-02-16T15:17:59Z",
"updated_at": "2024-10-02T09:27:22Z",
"updated_at": "2024-10-03T14:16:35Z",
"pushed_at": "2024-02-19T20:00:35Z",
"stargazers_count": 673,
"watchers_count": 673,
"stargazers_count": 674,
"watchers_count": 674,
"has_discussions": false,
"forks_count": 149,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 149,
"watchers": 673,
"watchers": 674,
"score": 0,
"subscribers_count": 10
},

View file

@ -73,10 +73,10 @@
"description": "Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()",
"fork": false,
"created_at": "2024-05-27T08:30:06Z",
"updated_at": "2024-10-01T22:47:11Z",
"updated_at": "2024-10-03T15:16:36Z",
"pushed_at": "2024-09-30T08:45:56Z",
"stargazers_count": 389,
"watchers_count": 389,
"stargazers_count": 390,
"watchers_count": 390,
"has_discussions": false,
"forks_count": 52,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 52,
"watchers": 389,
"watchers": 390,
"score": 0,
"subscribers_count": 8
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 84,
"watchers_count": 84,
"has_discussions": false,
"forks_count": 15,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 15,
"forks": 16,
"watchers": 84,
"score": 0,
"subscribers_count": 2

View file

@ -13,19 +13,19 @@
"description": "CVE-2024-38200 - Microsoft Office NTLMv2 Disclosure Vulnerability ",
"fork": false,
"created_at": "2024-09-24T19:24:55Z",
"updated_at": "2024-10-03T09:39:58Z",
"updated_at": "2024-10-03T17:31:47Z",
"pushed_at": "2024-10-01T15:38:24Z",
"stargazers_count": 83,
"watchers_count": 83,
"stargazers_count": 87,
"watchers_count": 87,
"has_discussions": false,
"forks_count": 16,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 83,
"forks": 19,
"watchers": 87,
"score": 0,
"subscribers_count": 1
}

View file

@ -43,10 +43,10 @@
"description": "CVE-2024-38816 Proof of Concept",
"fork": false,
"created_at": "2024-09-25T09:36:59Z",
"updated_at": "2024-10-03T06:51:14Z",
"updated_at": "2024-10-03T18:28:34Z",
"pushed_at": "2024-09-26T09:46:19Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 3,
"watchers": 5,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2024-07-25T08:03:15Z",
"updated_at": "2024-07-26T19:41:52Z",
"updated_at": "2024-10-03T12:52:43Z",
"pushed_at": "2024-07-25T09:34:33Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2024-08-30T17:24:58Z",
"updated_at": "2024-09-19T22:32:37Z",
"updated_at": "2024-10-03T15:37:57Z",
"pushed_at": "2024-09-19T22:32:33Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 7,
"watchers": 8,
"score": 0,
"subscribers_count": 2
}

View file

@ -43,10 +43,10 @@
"description": null,
"fork": false,
"created_at": "2024-09-28T08:29:06Z",
"updated_at": "2024-10-02T22:40:31Z",
"updated_at": "2024-10-03T14:38:32Z",
"pushed_at": "2024-09-28T08:34:05Z",
"stargazers_count": 32,
"watchers_count": 32,
"stargazers_count": 34,
"watchers_count": 34,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 32,
"watchers": 34,
"score": 0,
"subscribers_count": 2
}

32
2024/CVE-2024-46658.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 867076537,
"name": "CVE-2024-46658",
"full_name": "jackalkarlos\/CVE-2024-46658",
"owner": {
"login": "jackalkarlos",
"id": 88983987,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88983987?v=4",
"html_url": "https:\/\/github.com\/jackalkarlos"
},
"html_url": "https:\/\/github.com\/jackalkarlos\/CVE-2024-46658",
"description": "Syrotech SY-GOPON-8OLT-L3 v1.6.0_240629",
"fork": false,
"created_at": "2024-10-03T12:12:23Z",
"updated_at": "2024-10-03T14:19:09Z",
"pushed_at": "2024-10-03T14:19:05Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Ultrafast CUPS-browsed scanner (CVE-2024-47076, CVE-2024-47175, CVE-2024-47176, CVE-2024-47177)",
"fork": false,
"created_at": "2024-09-29T09:05:30Z",
"updated_at": "2024-10-01T17:52:45Z",
"updated_at": "2024-10-03T15:42:08Z",
"pushed_at": "2024-10-01T08:03:53Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},

View file

@ -180,21 +180,21 @@
"subscribers_count": 1
},
{
"id": 866579190,
"name": "CVE-2024-47176-CUPS",
"full_name": "pearlmansara\/CVE-2024-47176-CUPS",
"id": 867190495,
"name": "CVE-2024-47176",
"full_name": "l0n3m4n\/CVE-2024-47176",
"owner": {
"login": "pearlmansara",
"id": 78921355,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78921355?v=4",
"html_url": "https:\/\/github.com\/pearlmansara"
"login": "l0n3m4n",
"id": 143868630,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/143868630?v=4",
"html_url": "https:\/\/github.com\/l0n3m4n"
},
"html_url": "https:\/\/github.com\/pearlmansara\/CVE-2024-47176-CUPS",
"description": null,
"html_url": "https:\/\/github.com\/l0n3m4n\/CVE-2024-47176",
"description": "Unauthenticated RCE on cups-browsed (exploit and nuclei template)",
"fork": false,
"created_at": "2024-10-02T14:10:56Z",
"updated_at": "2024-10-02T14:26:45Z",
"pushed_at": "2024-10-02T14:25:53Z",
"created_at": "2024-10-03T15:53:04Z",
"updated_at": "2024-10-03T17:11:20Z",
"pushed_at": "2024-10-03T17:11:17Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
@ -202,11 +202,19 @@
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"topics": [
"ctf",
"cups",
"cve",
"exploit",
"pentesting",
"rce",
"redteaming"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
"subscribers_count": 0
}
]

View file

@ -5216,6 +5216,9 @@
### CVE-2024-46635
- [h1thub/CVE-2024-46635](https://github.com/h1thub/CVE-2024-46635)
### CVE-2024-46658
- [jackalkarlos/CVE-2024-46658](https://github.com/jackalkarlos/CVE-2024-46658)
### CVE-2024-46986
- [vidura2/CVE-2024-46986](https://github.com/vidura2/CVE-2024-46986)
@ -5233,7 +5236,7 @@
- [mr-r3b00t/CVE-2024-47176](https://github.com/mr-r3b00t/CVE-2024-47176)
- [aytackalinci/CVE-2024-47176](https://github.com/aytackalinci/CVE-2024-47176)
- [nma-io/CVE-2024-47176](https://github.com/nma-io/CVE-2024-47176)
- [pearlmansara/CVE-2024-47176-CUPS](https://github.com/pearlmansara/CVE-2024-47176-CUPS)
- [l0n3m4n/CVE-2024-47176](https://github.com/l0n3m4n/CVE-2024-47176)
### CVE-2024-47177
- [referefref/cupspot-2024-47177](https://github.com/referefref/cupspot-2024-47177)