mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-26 09:34:11 +01:00
Auto Update 2024/11/01 06:30:48
This commit is contained in:
parent
713baa323d
commit
045eab5e03
58 changed files with 334 additions and 263 deletions
2014
2017
2018
2019
2020
CVE-2020-0069.jsonCVE-2020-0688.jsonCVE-2020-0796.jsonCVE-2020-11651.jsonCVE-2020-1472.jsonCVE-2020-14883.jsonCVE-2020-2551.jsonCVE-2020-2555.jsonCVE-2020-26259.jsonCVE-2020-5902.jsonCVE-2020-9547.json
2021
CVE-2021-1675.jsonCVE-2021-25646.jsonCVE-2021-26855.jsonCVE-2021-3129.jsonCVE-2021-36260.jsonCVE-2021-42278.json
2022
2023
CVE-2023-21674.jsonCVE-2023-21839.jsonCVE-2023-38408.jsonCVE-2023-38831.jsonCVE-2023-42326.jsonCVE-2023-46604.jsonCVE-2023-46747.json
2024
CVE-2024-23113.jsonCVE-2024-23334.jsonCVE-2024-23897.jsonCVE-2024-32002.jsonCVE-2024-35250.jsonCVE-2024-38063.jsonCVE-2024-39205.jsonCVE-2024-43532.jsonCVE-2024-44000.jsonCVE-2024-4577.jsonCVE-2024-46483.jsonCVE-2024-46538.jsonCVE-2024-47575.jsonCVE-2024-48063.jsonCVE-2024-48217.jsonCVE-2024-51567.jsonCVE-2024-6387.jsonCVE-2024-9264.jsonCVE-2024-9954.jsonCVE-2024-9955.json
README.md
|
@ -2235,42 +2235,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 731326674,
|
||||
"name": "CVE-2014-6271-Shellshock",
|
||||
"full_name": "MY7H404\/CVE-2014-6271-Shellshock",
|
||||
"owner": {
|
||||
"login": "MY7H404",
|
||||
"id": 100413372,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/100413372?v=4",
|
||||
"html_url": "https:\/\/github.com\/MY7H404",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MY7H404\/CVE-2014-6271-Shellshock",
|
||||
"description": "The Shellshock Exploit is a tool designed to efficiently exploit the Shellshock vulnerability (CVE-2014-6271) in susceptible CGI servers, enabling a precise takeover of the target server. Shellshock is a critical security vulnerability that affects the Bash shell, allowing attackers to execute arbitrary commands on the targeted system",
|
||||
"fork": false,
|
||||
"created_at": "2023-12-13T20:43:33Z",
|
||||
"updated_at": "2024-10-28T13:27:27Z",
|
||||
"pushed_at": "2024-10-28T13:27:24Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2014-6271",
|
||||
"exploit",
|
||||
"shellshock",
|
||||
"shellshock-vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 752760045,
|
||||
"name": "Shellshock",
|
||||
|
|
|
@ -428,10 +428,10 @@
|
|||
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-13T09:44:18Z",
|
||||
"updated_at": "2024-10-31T08:25:15Z",
|
||||
"updated_at": "2024-11-01T02:37:45Z",
|
||||
"pushed_at": "2020-10-01T20:20:41Z",
|
||||
"stargazers_count": 457,
|
||||
"watchers_count": 457,
|
||||
"stargazers_count": 456,
|
||||
"watchers_count": 456,
|
||||
"has_discussions": false,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
|
@ -440,7 +440,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"watchers": 457,
|
||||
"watchers": 456,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
@ -676,10 +676,10 @@
|
|||
"description": "WebLogic CNVD-C-2019_48814 CVE-2017-10271 Scan By 7kbstorm",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-25T12:33:31Z",
|
||||
"updated_at": "2024-08-12T19:48:16Z",
|
||||
"updated_at": "2024-11-01T02:37:48Z",
|
||||
"pushed_at": "2019-04-25T12:44:02Z",
|
||||
"stargazers_count": 117,
|
||||
"watchers_count": 117,
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"has_discussions": false,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
|
@ -688,7 +688,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 54,
|
||||
"watchers": 117,
|
||||
"watchers": 116,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "CVE-2017-12149 jboss反序列化 可回显",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-28T02:52:47Z",
|
||||
"updated_at": "2024-09-10T09:00:35Z",
|
||||
"updated_at": "2024-11-01T02:37:43Z",
|
||||
"pushed_at": "2019-03-13T08:57:50Z",
|
||||
"stargazers_count": 207,
|
||||
"watchers_count": 207,
|
||||
"stargazers_count": 206,
|
||||
"watchers_count": 206,
|
||||
"has_discussions": false,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"watchers": 207,
|
||||
"watchers": 206,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -14,8 +14,8 @@
|
|||
"description": "Fork of the send module to deal with CVE-2017-20165",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-11T10:20:27Z",
|
||||
"updated_at": "2024-10-24T16:47:54Z",
|
||||
"pushed_at": "2024-10-24T16:47:51Z",
|
||||
"updated_at": "2024-11-01T05:13:29Z",
|
||||
"pushed_at": "2024-11-01T05:13:32Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2017-5645 - Apache Log4j RCE due Insecure Deserialization",
|
||||
"fork": false,
|
||||
"created_at": "2017-08-04T01:12:47Z",
|
||||
"updated_at": "2024-08-12T19:31:46Z",
|
||||
"updated_at": "2024-11-01T02:37:42Z",
|
||||
"pushed_at": "2018-11-18T11:14:20Z",
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 92,
|
||||
"watchers": 91,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Exploit for CVE-2018-4233, a WebKit JIT optimization bug used during Pwn2Own 2018",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-08T14:41:20Z",
|
||||
"updated_at": "2024-10-23T03:00:01Z",
|
||||
"updated_at": "2024-11-01T02:31:05Z",
|
||||
"pushed_at": "2024-02-07T23:51:49Z",
|
||||
"stargazers_count": 179,
|
||||
"watchers_count": 179,
|
||||
"stargazers_count": 180,
|
||||
"watchers_count": 180,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 179,
|
||||
"watchers": 180,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
}
|
||||
|
|
|
@ -83,10 +83,10 @@
|
|||
"description": "Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 \/ CVE-2018-7600 \/ SA-CORE-2018-002)",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-12T22:53:14Z",
|
||||
"updated_at": "2024-10-28T18:14:02Z",
|
||||
"updated_at": "2024-11-01T03:48:23Z",
|
||||
"pushed_at": "2021-01-08T10:31:22Z",
|
||||
"stargazers_count": 579,
|
||||
"watchers_count": 579,
|
||||
"stargazers_count": 580,
|
||||
"watchers_count": 580,
|
||||
"has_discussions": false,
|
||||
"forks_count": 173,
|
||||
"allow_forking": true,
|
||||
|
@ -105,7 +105,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 173,
|
||||
"watchers": 579,
|
||||
"watchers": 580,
|
||||
"score": 0,
|
||||
"subscribers_count": 23
|
||||
},
|
||||
|
|
|
@ -422,10 +422,10 @@
|
|||
"description": "3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-15T15:01:38Z",
|
||||
"updated_at": "2024-09-07T01:52:10Z",
|
||||
"updated_at": "2024-11-01T02:37:48Z",
|
||||
"pushed_at": "2019-06-13T13:07:03Z",
|
||||
"stargazers_count": 389,
|
||||
"watchers_count": 389,
|
||||
"stargazers_count": 388,
|
||||
"watchers_count": 388,
|
||||
"has_discussions": false,
|
||||
"forks_count": 191,
|
||||
"allow_forking": true,
|
||||
|
@ -445,7 +445,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 191,
|
||||
"watchers": 389,
|
||||
"watchers": 388,
|
||||
"score": 0,
|
||||
"subscribers_count": 16
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Proof of Concept of ESP32\/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-03T15:08:49Z",
|
||||
"updated_at": "2024-10-18T03:40:02Z",
|
||||
"updated_at": "2024-11-01T04:44:24Z",
|
||||
"pushed_at": "2019-09-08T06:09:11Z",
|
||||
"stargazers_count": 793,
|
||||
"watchers_count": 793,
|
||||
"stargazers_count": 794,
|
||||
"watchers_count": 794,
|
||||
"has_discussions": false,
|
||||
"forks_count": 69,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 69,
|
||||
"watchers": 793,
|
||||
"watchers": 794,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-13T09:44:18Z",
|
||||
"updated_at": "2024-10-31T08:25:15Z",
|
||||
"updated_at": "2024-11-01T02:37:45Z",
|
||||
"pushed_at": "2020-10-01T20:20:41Z",
|
||||
"stargazers_count": 457,
|
||||
"watchers_count": 457,
|
||||
"stargazers_count": 456,
|
||||
"watchers_count": 456,
|
||||
"has_discussions": false,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"watchers": 457,
|
||||
"watchers": 456,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Exploit for CVE-2019-9810 Firefox on Windows 64-bit.",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-05T17:19:02Z",
|
||||
"updated_at": "2024-08-12T19:48:36Z",
|
||||
"updated_at": "2024-11-01T02:37:48Z",
|
||||
"pushed_at": "2019-12-28T18:25:10Z",
|
||||
"stargazers_count": 228,
|
||||
"watchers_count": 228,
|
||||
"stargazers_count": 227,
|
||||
"watchers_count": 227,
|
||||
"has_discussions": false,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
|
@ -63,7 +63,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"watchers": 228,
|
||||
"watchers": 227,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Root your MediaTek device with CVE-2020-0069",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-06T12:12:48Z",
|
||||
"updated_at": "2024-10-17T01:15:00Z",
|
||||
"updated_at": "2024-11-01T06:06:32Z",
|
||||
"pushed_at": "2023-02-06T19:18:56Z",
|
||||
"stargazers_count": 149,
|
||||
"watchers_count": 149,
|
||||
"stargazers_count": 150,
|
||||
"watchers_count": 150,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 149,
|
||||
"watchers": 150,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
|
|
@ -47,10 +47,10 @@
|
|||
"description": "CVE-2020-0688 - Exchange",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-26T12:28:11Z",
|
||||
"updated_at": "2024-03-15T07:40:26Z",
|
||||
"updated_at": "2024-11-01T02:37:51Z",
|
||||
"pushed_at": "2020-02-27T03:50:07Z",
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -59,7 +59,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 67,
|
||||
"watchers": 66,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
@ -78,10 +78,10 @@
|
|||
"description": "cve-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-27T02:54:27Z",
|
||||
"updated_at": "2024-09-19T11:52:32Z",
|
||||
"updated_at": "2024-11-01T02:37:51Z",
|
||||
"pushed_at": "2023-07-04T05:16:05Z",
|
||||
"stargazers_count": 321,
|
||||
"watchers_count": 321,
|
||||
"stargazers_count": 320,
|
||||
"watchers_count": 320,
|
||||
"has_discussions": false,
|
||||
"forks_count": 86,
|
||||
"allow_forking": true,
|
||||
|
@ -90,7 +90,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 86,
|
||||
"watchers": 321,
|
||||
"watchers": 320,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -138,10 +138,10 @@
|
|||
"description": "Scanner for CVE-2020-0796 - SMBv3 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-11T15:21:27Z",
|
||||
"updated_at": "2024-10-29T21:41:51Z",
|
||||
"updated_at": "2024-11-01T02:37:52Z",
|
||||
"pushed_at": "2020-10-01T08:36:29Z",
|
||||
"stargazers_count": 665,
|
||||
"watchers_count": 665,
|
||||
"stargazers_count": 664,
|
||||
"watchers_count": 664,
|
||||
"has_discussions": false,
|
||||
"forks_count": 199,
|
||||
"allow_forking": true,
|
||||
|
@ -152,7 +152,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 199,
|
||||
"watchers": 665,
|
||||
"watchers": 664,
|
||||
"score": 0,
|
||||
"subscribers_count": 26
|
||||
},
|
||||
|
@ -1076,10 +1076,10 @@
|
|||
"description": "CVE-2020-0796 Local Privilege Escalation POC",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-30T16:06:50Z",
|
||||
"updated_at": "2024-08-12T19:59:29Z",
|
||||
"updated_at": "2024-11-01T02:37:52Z",
|
||||
"pushed_at": "2020-04-02T08:01:38Z",
|
||||
"stargazers_count": 242,
|
||||
"watchers_count": 242,
|
||||
"stargazers_count": 240,
|
||||
"watchers_count": 240,
|
||||
"has_discussions": false,
|
||||
"forks_count": 90,
|
||||
"allow_forking": true,
|
||||
|
@ -1093,7 +1093,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 90,
|
||||
"watchers": 242,
|
||||
"watchers": 240,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
|
|
@ -81,10 +81,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-05-04T08:01:37Z",
|
||||
"updated_at": "2024-08-12T20:01:04Z",
|
||||
"updated_at": "2024-11-01T02:37:53Z",
|
||||
"pushed_at": "2020-05-04T08:11:21Z",
|
||||
"stargazers_count": 103,
|
||||
"watchers_count": 103,
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"has_discussions": false,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
|
@ -93,7 +93,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 103,
|
||||
"watchers": 102,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2024-10-26T05:05:29Z",
|
||||
"updated_at": "2024-11-01T02:37:56Z",
|
||||
"pushed_at": "2023-07-20T10:51:42Z",
|
||||
"stargazers_count": 1730,
|
||||
"watchers_count": 1730,
|
||||
"stargazers_count": 1728,
|
||||
"watchers_count": 1728,
|
||||
"has_discussions": false,
|
||||
"forks_count": 360,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 360,
|
||||
"watchers": 1730,
|
||||
"watchers": 1728,
|
||||
"score": 0,
|
||||
"subscribers_count": 86
|
||||
},
|
||||
|
@ -107,10 +107,10 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2024-10-26T05:09:19Z",
|
||||
"updated_at": "2024-11-01T06:09:57Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 1187,
|
||||
"watchers_count": 1187,
|
||||
"stargazers_count": 1186,
|
||||
"watchers_count": 1186,
|
||||
"has_discussions": false,
|
||||
"forks_count": 288,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 288,
|
||||
"watchers": 1187,
|
||||
"watchers": 1186,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
@ -176,10 +176,10 @@
|
|||
"description": "Exploit for zerologon cve-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T19:19:07Z",
|
||||
"updated_at": "2024-10-26T05:13:28Z",
|
||||
"updated_at": "2024-11-01T02:37:56Z",
|
||||
"pushed_at": "2020-10-15T18:31:15Z",
|
||||
"stargazers_count": 633,
|
||||
"watchers_count": 633,
|
||||
"stargazers_count": 631,
|
||||
"watchers_count": 631,
|
||||
"has_discussions": false,
|
||||
"forks_count": 146,
|
||||
"allow_forking": true,
|
||||
|
@ -188,7 +188,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 146,
|
||||
"watchers": 633,
|
||||
"watchers": 631,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
},
|
||||
|
|
|
@ -138,10 +138,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2024-10-25T07:37:37Z",
|
||||
"updated_at": "2024-11-01T02:37:58Z",
|
||||
"pushed_at": "2023-05-11T14:36:58Z",
|
||||
"stargazers_count": 1079,
|
||||
"watchers_count": 1079,
|
||||
"stargazers_count": 1077,
|
||||
"watchers_count": 1077,
|
||||
"has_discussions": false,
|
||||
"forks_count": 319,
|
||||
"allow_forking": true,
|
||||
|
@ -154,7 +154,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 319,
|
||||
"watchers": 1079,
|
||||
"watchers": 1077,
|
||||
"score": 0,
|
||||
"subscribers_count": 36
|
||||
},
|
||||
|
|
|
@ -128,10 +128,10 @@
|
|||
"description": "Weblogic IIOP CVE-2020-2551",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-28T08:46:21Z",
|
||||
"updated_at": "2024-09-05T08:26:39Z",
|
||||
"updated_at": "2024-11-01T02:37:51Z",
|
||||
"pushed_at": "2020-04-07T03:32:24Z",
|
||||
"stargazers_count": 334,
|
||||
"watchers_count": 334,
|
||||
"stargazers_count": 333,
|
||||
"watchers_count": 333,
|
||||
"has_discussions": false,
|
||||
"forks_count": 78,
|
||||
"allow_forking": true,
|
||||
|
@ -140,7 +140,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 78,
|
||||
"watchers": 334,
|
||||
"watchers": 333,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "CVE-2020-2555 Python POC",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-06T16:02:59Z",
|
||||
"updated_at": "2024-08-12T19:58:26Z",
|
||||
"updated_at": "2024-11-01T02:37:52Z",
|
||||
"pushed_at": "2020-04-16T12:04:18Z",
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 47,
|
||||
"watchers": 46,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -76,10 +76,10 @@
|
|||
"description": "Weblogic com.tangosol.util.extractor.ReflectionExtractor RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-07T18:58:09Z",
|
||||
"updated_at": "2024-08-12T19:58:28Z",
|
||||
"updated_at": "2024-11-01T02:37:52Z",
|
||||
"pushed_at": "2022-12-15T00:36:55Z",
|
||||
"stargazers_count": 177,
|
||||
"watchers_count": 177,
|
||||
"stargazers_count": 176,
|
||||
"watchers_count": 176,
|
||||
"has_discussions": false,
|
||||
"forks_count": 56,
|
||||
"allow_forking": true,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 56,
|
||||
"watchers": 177,
|
||||
"watchers": 176,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2020-26259: XStream is vulnerable to an Arbitrary File Deletion on the local host when unmarshalling as long as the executing process has sufficient rights.",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-13T17:39:11Z",
|
||||
"updated_at": "2024-08-12T20:08:28Z",
|
||||
"updated_at": "2024-11-01T02:37:57Z",
|
||||
"pushed_at": "2020-12-13T19:12:34Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 26,
|
||||
"watchers": 25,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -237,10 +237,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-07-05T20:16:07Z",
|
||||
"updated_at": "2024-08-12T20:03:25Z",
|
||||
"updated_at": "2024-11-01T02:37:55Z",
|
||||
"pushed_at": "2020-07-05T20:32:18Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -249,7 +249,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 9,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2020-9547:FasterXML\/jackson-databind 远程代码执行漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-02T13:37:21Z",
|
||||
"updated_at": "2024-09-10T07:09:52Z",
|
||||
"updated_at": "2024-11-01T02:37:52Z",
|
||||
"pushed_at": "2020-03-02T14:18:24Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 23,
|
||||
"watchers": 22,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2024-10-25T08:27:28Z",
|
||||
"updated_at": "2024-11-01T02:37:59Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1840,
|
||||
"watchers_count": 1840,
|
||||
"stargazers_count": 1837,
|
||||
"watchers_count": 1837,
|
||||
"has_discussions": false,
|
||||
"forks_count": 583,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 583,
|
||||
"watchers": 1840,
|
||||
"watchers": 1837,
|
||||
"score": 0,
|
||||
"subscribers_count": 44
|
||||
},
|
||||
|
|
|
@ -138,10 +138,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2024-10-25T07:37:37Z",
|
||||
"updated_at": "2024-11-01T02:37:58Z",
|
||||
"pushed_at": "2023-05-11T14:36:58Z",
|
||||
"stargazers_count": 1079,
|
||||
"watchers_count": 1079,
|
||||
"stargazers_count": 1077,
|
||||
"watchers_count": 1077,
|
||||
"has_discussions": false,
|
||||
"forks_count": 319,
|
||||
"allow_forking": true,
|
||||
|
@ -154,7 +154,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 319,
|
||||
"watchers": 1079,
|
||||
"watchers": 1077,
|
||||
"score": 0,
|
||||
"subscribers_count": 36
|
||||
},
|
||||
|
|
|
@ -114,10 +114,10 @@
|
|||
"description": "Microsoft Exchange Server SSRF漏洞(CVE-2021-26855)",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-06T09:15:55Z",
|
||||
"updated_at": "2022-11-12T08:35:22Z",
|
||||
"updated_at": "2024-11-01T02:37:58Z",
|
||||
"pushed_at": "2021-03-06T10:34:49Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -126,7 +126,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 37,
|
||||
"watchers": 36,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -209,13 +209,13 @@
|
|||
"stargazers_count": 146,
|
||||
"watchers_count": 146,
|
||||
"has_discussions": false,
|
||||
"forks_count": 62,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 62,
|
||||
"forks": 58,
|
||||
"watchers": 146,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-27T15:51:12Z",
|
||||
"updated_at": "2024-10-29T01:49:16Z",
|
||||
"updated_at": "2024-11-01T04:11:46Z",
|
||||
"pushed_at": "2021-10-28T06:37:37Z",
|
||||
"stargazers_count": 251,
|
||||
"watchers_count": 251,
|
||||
"stargazers_count": 252,
|
||||
"watchers_count": 252,
|
||||
"has_discussions": false,
|
||||
"forks_count": 76,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 76,
|
||||
"watchers": 251,
|
||||
"watchers": 252,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
@ -138,10 +138,10 @@
|
|||
"description": "海康威视RCE漏洞 批量检测和利用工具",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-03T17:27:59Z",
|
||||
"updated_at": "2024-10-26T13:29:10Z",
|
||||
"updated_at": "2024-11-01T03:08:13Z",
|
||||
"pushed_at": "2022-08-05T19:57:30Z",
|
||||
"stargazers_count": 142,
|
||||
"watchers_count": 142,
|
||||
"stargazers_count": 143,
|
||||
"watchers_count": 143,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -153,7 +153,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 142,
|
||||
"watchers": 143,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -55,13 +55,13 @@
|
|||
"stargazers_count": 793,
|
||||
"watchers_count": 793,
|
||||
"has_discussions": false,
|
||||
"forks_count": 121,
|
||||
"forks_count": 122,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 121,
|
||||
"forks": 122,
|
||||
"watchers": 793,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
|
|
|
@ -327,10 +327,10 @@
|
|||
"description": "PoC for CVE-2022-22954 - VMware Workspace ONE Access Freemarker Server-Side Template Injection",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-12T21:15:27Z",
|
||||
"updated_at": "2023-07-06T12:17:05Z",
|
||||
"updated_at": "2024-11-01T03:31:51Z",
|
||||
"pushed_at": "2022-04-12T23:19:41Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -339,7 +339,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-03-07T05:43:48Z",
|
||||
"updated_at": "2024-08-27T01:34:03Z",
|
||||
"updated_at": "2024-11-01T02:54:26Z",
|
||||
"pushed_at": "2024-04-05T00:05:44Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 25,
|
||||
"watchers": 26,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-02-21T16:08:56Z",
|
||||
"updated_at": "2024-10-25T08:17:56Z",
|
||||
"updated_at": "2024-11-01T00:37:50Z",
|
||||
"pushed_at": "2023-02-26T06:43:18Z",
|
||||
"stargazers_count": 223,
|
||||
"watchers_count": 223,
|
||||
"stargazers_count": 224,
|
||||
"watchers_count": 224,
|
||||
"has_discussions": false,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"watchers": 223,
|
||||
"watchers": 224,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -45,10 +45,10 @@
|
|||
"description": "Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-24T13:54:42Z",
|
||||
"updated_at": "2024-10-26T15:26:20Z",
|
||||
"updated_at": "2024-11-01T00:26:08Z",
|
||||
"pushed_at": "2023-02-24T13:29:38Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"has_discussions": false,
|
||||
"forks_count": 108,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 108,
|
||||
"watchers": 50,
|
||||
"watchers": 51,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -113,8 +113,8 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-02-16T18:20:12Z",
|
||||
"updated_at": "2024-02-16T18:20:13Z",
|
||||
"pushed_at": "2024-02-16T21:22:44Z",
|
||||
"updated_at": "2024-11-01T05:17:51Z",
|
||||
"pushed_at": "2024-11-01T05:17:47Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "CVE-2023-38831 winrar exploit generator",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-25T09:44:08Z",
|
||||
"updated_at": "2024-10-30T17:52:01Z",
|
||||
"updated_at": "2024-11-01T01:14:26Z",
|
||||
"pushed_at": "2023-11-26T06:46:44Z",
|
||||
"stargazers_count": 777,
|
||||
"watchers_count": 777,
|
||||
"stargazers_count": 778,
|
||||
"watchers_count": 778,
|
||||
"has_discussions": false,
|
||||
"forks_count": 138,
|
||||
"allow_forking": true,
|
||||
|
@ -61,7 +61,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 138,
|
||||
"watchers": 777,
|
||||
"watchers": 778,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -59,6 +59,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -45,10 +45,10 @@
|
|||
"description": "ActiveMQ RCE (CVE-2023-46604) 漏洞利用工具",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-27T05:57:21Z",
|
||||
"updated_at": "2024-10-18T20:12:39Z",
|
||||
"updated_at": "2024-11-01T05:52:18Z",
|
||||
"pushed_at": "2024-01-29T02:28:11Z",
|
||||
"stargazers_count": 221,
|
||||
"watchers_count": 221,
|
||||
"stargazers_count": 222,
|
||||
"watchers_count": 222,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 221,
|
||||
"watchers": 222,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
@ -667,10 +667,10 @@
|
|||
"description": "ActiveMQ RCE (CVE-2023-46604) 回显利用工具",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-05T07:09:21Z",
|
||||
"updated_at": "2024-09-25T03:16:06Z",
|
||||
"updated_at": "2024-11-01T02:03:26Z",
|
||||
"pushed_at": "2024-09-13T05:35:25Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -679,7 +679,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -345,5 +345,36 @@
|
|||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 881664533,
|
||||
"name": "CVE-2023-46747-RCE-poc",
|
||||
"full_name": "zgimszhd61\/CVE-2023-46747-RCE-poc",
|
||||
"owner": {
|
||||
"login": "zgimszhd61",
|
||||
"id": 114722053,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/114722053?v=4",
|
||||
"html_url": "https:\/\/github.com\/zgimszhd61",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zgimszhd61\/CVE-2023-46747-RCE-poc",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-11-01T01:52:51Z",
|
||||
"updated_at": "2024-11-01T02:02:54Z",
|
||||
"pushed_at": "2024-11-01T02:02:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -312,6 +312,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -76,10 +76,10 @@
|
|||
"description": "A proof of concept of the path traversal vulnerability in the python AioHTTP library =< 3.9.1",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-18T20:39:27Z",
|
||||
"updated_at": "2024-10-30T05:05:21Z",
|
||||
"updated_at": "2024-11-01T03:09:11Z",
|
||||
"pushed_at": "2024-03-19T06:37:30Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -107,10 +107,10 @@
|
|||
"description": "CVE-2024-23897 | Jenkins <= 2.441 & <= LTS 2.426.2 PoC and scanner. ",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-26T19:00:03Z",
|
||||
"updated_at": "2024-09-18T22:47:54Z",
|
||||
"updated_at": "2024-11-01T05:21:26Z",
|
||||
"pushed_at": "2024-02-29T12:13:21Z",
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 66,
|
||||
"watchers": 67,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -265,10 +265,10 @@
|
|||
"description": "CVE-2024-23897 - Jenkins 任意文件读取 利用工具",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-27T19:34:48Z",
|
||||
"updated_at": "2024-10-30T10:29:36Z",
|
||||
"updated_at": "2024-11-01T02:15:55Z",
|
||||
"pushed_at": "2024-03-16T07:55:41Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -281,7 +281,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 69,
|
||||
"watchers": 70,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -1097,5 +1097,36 @@
|
|||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 881653321,
|
||||
"name": "CVE-2024-23897-poc",
|
||||
"full_name": "zgimszhd61\/CVE-2024-23897-poc",
|
||||
"owner": {
|
||||
"login": "zgimszhd61",
|
||||
"id": 114722053,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/114722053?v=4",
|
||||
"html_url": "https:\/\/github.com\/zgimszhd61",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zgimszhd61\/CVE-2024-23897-poc",
|
||||
"description": "CVE-2024-23897是一个影响Jenkins的严重安全漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-01T01:16:49Z",
|
||||
"updated_at": "2024-11-01T01:25:28Z",
|
||||
"pushed_at": "2024-11-01T01:25:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -76,10 +76,10 @@
|
|||
"description": "Exploit PoC for CVE-2024-32002",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-17T19:33:08Z",
|
||||
"updated_at": "2024-10-31T23:20:07Z",
|
||||
"updated_at": "2024-11-01T03:03:29Z",
|
||||
"pushed_at": "2024-05-19T07:12:00Z",
|
||||
"stargazers_count": 505,
|
||||
"watchers_count": 505,
|
||||
"stargazers_count": 506,
|
||||
"watchers_count": 506,
|
||||
"has_discussions": false,
|
||||
"forks_count": 144,
|
||||
"allow_forking": true,
|
||||
|
@ -93,7 +93,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 144,
|
||||
"watchers": 505,
|
||||
"watchers": 506,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "PoC for the Untrusted Pointer Dereference in the ks.sys driver",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-13T19:30:20Z",
|
||||
"updated_at": "2024-10-31T22:53:26Z",
|
||||
"updated_at": "2024-11-01T02:51:31Z",
|
||||
"pushed_at": "2024-10-17T18:36:54Z",
|
||||
"stargazers_count": 191,
|
||||
"watchers_count": 191,
|
||||
"stargazers_count": 192,
|
||||
"watchers_count": 192,
|
||||
"has_discussions": false,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 191,
|
||||
"watchers": 192,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
@ -45,10 +45,10 @@
|
|||
"description": "Cobalt Strike 的 CVE-2024-35250 的 BOF。(请给我加个星,谢谢。) ",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-15T07:23:47Z",
|
||||
"updated_at": "2024-10-31T11:15:14Z",
|
||||
"updated_at": "2024-11-01T03:42:57Z",
|
||||
"pushed_at": "2024-10-21T04:15:27Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -61,7 +61,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 17,
|
||||
"watchers": 20,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -265,10 +265,10 @@
|
|||
"description": "poc for CVE-2024-38063 (RCE in tcpip.sys)",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-24T18:25:46Z",
|
||||
"updated_at": "2024-10-31T09:53:30Z",
|
||||
"updated_at": "2024-11-01T06:25:56Z",
|
||||
"pushed_at": "2024-08-27T12:22:39Z",
|
||||
"stargazers_count": 613,
|
||||
"watchers_count": 613,
|
||||
"stargazers_count": 614,
|
||||
"watchers_count": 614,
|
||||
"has_discussions": false,
|
||||
"forks_count": 112,
|
||||
"allow_forking": true,
|
||||
|
@ -277,7 +277,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 112,
|
||||
"watchers": 613,
|
||||
"watchers": 614,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -19,7 +19,7 @@
|
|||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
"rce"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -90,6 +90,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -135,10 +135,10 @@
|
|||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zgimszhd61\/CVE-2024-44000",
|
||||
"description": "CVE-2024-44000",
|
||||
"description": "GenCookieSessionHijack 是一个用于利用不安全暴露的 WordPress 调试日志并提取会话 Cookie 的 PoC 工具。通过该工具,攻击者可以劫持活跃的管理员会话,从而未授权地访问 WordPress 管理控制台。",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-31T11:03:26Z",
|
||||
"updated_at": "2024-10-31T11:06:44Z",
|
||||
"updated_at": "2024-11-01T02:08:06Z",
|
||||
"pushed_at": "2024-10-31T11:06:40Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
@ -147,11 +147,15 @@
|
|||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"topics": [
|
||||
"cve",
|
||||
"poc",
|
||||
"wordpress"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -641,7 +641,7 @@
|
|||
"description": "A PoC exploit for CVE-2024-4577 - PHP CGI Argument Injection Remote Code Execution (RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-09T23:32:11Z",
|
||||
"updated_at": "2024-08-17T03:15:40Z",
|
||||
"updated_at": "2024-11-01T02:45:50Z",
|
||||
"pushed_at": "2024-07-12T02:56:25Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Pre-Authentication Heap Overflow in Xlight SFTP server <= 3.9.4.2",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-18T11:46:14Z",
|
||||
"updated_at": "2024-10-30T11:38:04Z",
|
||||
"updated_at": "2024-11-01T00:53:14Z",
|
||||
"pushed_at": "2024-10-18T12:29:36Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Proof-of-Concept for CVE-2024-46538",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-23T10:50:01Z",
|
||||
"updated_at": "2024-10-31T18:15:57Z",
|
||||
"updated_at": "2024-11-01T01:45:54Z",
|
||||
"pushed_at": "2024-10-30T04:05:02Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -36,7 +36,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 25,
|
||||
"watchers": 27,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -245,6 +245,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -11,11 +11,11 @@
|
|||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zgimszhd61\/CVE-2024-48063-poc",
|
||||
"description": null,
|
||||
"description": "PyTorch RemoteModule反序列化远程代码执行漏洞(CVE-2024-48063)是一个影响PyTorch 2.4.1及更早版本的严重安全漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-31T18:54:54Z",
|
||||
"updated_at": "2024-10-31T19:23:51Z",
|
||||
"pushed_at": "2024-10-31T19:23:48Z",
|
||||
"updated_at": "2024-11-01T01:28:52Z",
|
||||
"pushed_at": "2024-11-01T01:28:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
@ -23,11 +23,15 @@
|
|||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"topics": [
|
||||
"cve",
|
||||
"poc",
|
||||
"security-tools"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2024/CVE-2024-48217.json
Normal file
33
2024/CVE-2024-48217.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 881716535,
|
||||
"name": "CVE-2024-48217",
|
||||
"full_name": "ajrielrm\/CVE-2024-48217",
|
||||
"owner": {
|
||||
"login": "ajrielrm",
|
||||
"id": 45825467,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45825467?v=4",
|
||||
"html_url": "https:\/\/github.com\/ajrielrm",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ajrielrm\/CVE-2024-48217",
|
||||
"description": "CVE-2024-48217 Sismart Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-01T04:44:17Z",
|
||||
"updated_at": "2024-11-01T04:44:17Z",
|
||||
"pushed_at": "2024-11-01T04:44:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -31,6 +31,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1230,7 +1230,7 @@
|
|||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -1246,7 +1246,7 @@
|
|||
"sshd"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"forks": 6,
|
||||
"watchers": 25,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -124,10 +124,10 @@
|
|||
"description": "Grafana RCE exploit (CVE-2024-9264)",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-21T03:36:05Z",
|
||||
"updated_at": "2024-10-28T03:15:54Z",
|
||||
"updated_at": "2024-11-01T05:55:09Z",
|
||||
"pushed_at": "2024-10-21T22:31:47Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -143,7 +143,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-10-30T19:31:48Z",
|
||||
"updated_at": "2024-10-31T19:45:58Z",
|
||||
"updated_at": "2024-11-01T06:05:36Z",
|
||||
"pushed_at": "2024-10-31T19:45:55Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -28,7 +28,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 881572918,
|
||||
|
@ -59,6 +59,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -2557,6 +2557,7 @@
|
|||
- [BinaryGoodBoy0101/Jenkins-Exploit-CVE-2024-23897-Fsociety](https://github.com/BinaryGoodBoy0101/Jenkins-Exploit-CVE-2024-23897-Fsociety)
|
||||
- [ShieldAuth-PHP/PBL05-CVE-Analsys](https://github.com/ShieldAuth-PHP/PBL05-CVE-Analsys)
|
||||
- [verylazytech/CVE-2024-23897](https://github.com/verylazytech/CVE-2024-23897)
|
||||
- [zgimszhd61/CVE-2024-23897-poc](https://github.com/zgimszhd61/CVE-2024-23897-poc)
|
||||
|
||||
### CVE-2024-23995 (2024-04-29)
|
||||
|
||||
|
@ -5708,6 +5709,9 @@
|
|||
### CVE-2024-48063
|
||||
- [zgimszhd61/CVE-2024-48063-poc](https://github.com/zgimszhd61/CVE-2024-48063-poc)
|
||||
|
||||
### CVE-2024-48217
|
||||
- [ajrielrm/CVE-2024-48217](https://github.com/ajrielrm/CVE-2024-48217)
|
||||
|
||||
### CVE-2024-48359
|
||||
- [OpenXP-Research/CVE-2024-48359](https://github.com/OpenXP-Research/CVE-2024-48359)
|
||||
|
||||
|
@ -13000,6 +13004,7 @@
|
|||
- [rainbowhatrkn/CVE-2023-46747-RCE](https://github.com/rainbowhatrkn/CVE-2023-46747-RCE)
|
||||
- [AMELYA13/CVE-2023-46747-Mass-RCE](https://github.com/AMELYA13/CVE-2023-46747-Mass-RCE)
|
||||
- [MacTavish2/CVE-2023-46747-Mass-RCE](https://github.com/MacTavish2/CVE-2023-46747-Mass-RCE)
|
||||
- [zgimszhd61/CVE-2023-46747-RCE-poc](https://github.com/zgimszhd61/CVE-2023-46747-RCE-poc)
|
||||
|
||||
### CVE-2023-46805 (2024-01-12)
|
||||
|
||||
|
@ -45545,7 +45550,6 @@
|
|||
- [hanmin0512/CVE-2014-6271_pwnable](https://github.com/hanmin0512/CVE-2014-6271_pwnable)
|
||||
- [0xTabun/CVE-2014-6271](https://github.com/0xTabun/CVE-2014-6271)
|
||||
- [0xN7y/CVE-2014-6271](https://github.com/0xN7y/CVE-2014-6271)
|
||||
- [MY7H404/CVE-2014-6271-Shellshock](https://github.com/MY7H404/CVE-2014-6271-Shellshock)
|
||||
- [AlissonFaoli/Shellshock](https://github.com/AlissonFaoli/Shellshock)
|
||||
- [hackintoanetwork/shellshock](https://github.com/hackintoanetwork/shellshock)
|
||||
- [ajansha/shellshock](https://github.com/ajansha/shellshock)
|
||||
|
|
Loading…
Add table
Reference in a new issue