From 0689f32aa981e7028c7ed9cd2010231c07bf2f24 Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Sun, 26 Jan 2025 03:32:15 +0900 Subject: [PATCH] Auto Update 2025/01/25 18:32:14 --- 2009/CVE-2009-0689.json | 8 +++---- 2017/CVE-2017-12615.json | 8 +++---- 2019/CVE-2019-5418.json | 8 +++---- 2020/CVE-2020-10136.json | 4 ++-- 2020/CVE-2020-13151.json | 8 +++---- 2020/CVE-2020-1938.json | 24 +++++++++---------- 2021/CVE-2021-24084.json | 4 ++-- 2021/CVE-2021-26855.json | 8 +++---- 2021/CVE-2021-44228.json | 16 ++++++------- 2021/CVE-2021-46422.json | 8 +++---- 2022/CVE-2022-22947.json | 8 +++---- 2022/CVE-2022-32832.json | 8 +++---- 2022/CVE-2022-40684.json | 4 ++-- 2023/CVE-2023-38709.json | 8 +++---- 2023/CVE-2023-4220.json | 8 +++---- 2023/CVE-2023-44976.json | 8 +++---- 2023/CVE-2023-45866.json | 12 +++++----- 2024/CVE-2024-21413.json | 8 +++---- 2024/CVE-2024-27956.json | 8 +++---- 2024/CVE-2024-29943.json | 4 ++-- 2024/CVE-2024-3094.json | 8 +++---- 2024/CVE-2024-38472.json | 8 +++---- 2024/CVE-2024-41570.json | 16 ++++++------- 2024/CVE-2024-43451.json | 8 +++---- 2024/CVE-2024-4577.json | 4 ++-- 2024/CVE-2024-49112.json | 8 +++---- 2024/CVE-2024-50379.json | 16 ++++++------- 2024/CVE-2024-50623.json | 8 +++---- 2024/CVE-2024-53691.json | 4 ++-- 2024/CVE-2024-55591.json | 31 +++++++++++++++++++++++++ 2024/CVE-2024-7595.json | 4 ++-- 2024/CVE-2024-9047.json | 8 +++---- 2025/CVE-2025-0411.json | 50 +++++++++++++++++++++++++++++++++++----- README.md | 4 +++- 34 files changed, 210 insertions(+), 139 deletions(-) diff --git a/2009/CVE-2009-0689.json b/2009/CVE-2009-0689.json index 742ce03687..426eb59985 100644 --- a/2009/CVE-2009-0689.json +++ b/2009/CVE-2009-0689.json @@ -14,10 +14,10 @@ "description": "An implementation of CVE-2009-0689 for the Nintendo Wii.", "fork": false, "created_at": "2018-12-18T04:24:43Z", - "updated_at": "2024-12-21T04:54:44Z", + "updated_at": "2025-01-25T14:56:04Z", "pushed_at": "2019-09-30T23:38:11Z", - "stargazers_count": 75, - "watchers_count": 75, + "stargazers_count": 76, + "watchers_count": 76, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 75, + "watchers": 76, "score": 0, "subscribers_count": 7 } diff --git a/2017/CVE-2017-12615.json b/2017/CVE-2017-12615.json index f83d487494..9889393cbc 100644 --- a/2017/CVE-2017-12615.json +++ b/2017/CVE-2017-12615.json @@ -417,10 +417,10 @@ "description": "tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含", "fork": false, "created_at": "2024-08-29T06:38:16Z", - "updated_at": "2025-01-24T10:06:17Z", + "updated_at": "2025-01-25T15:55:34Z", "pushed_at": "2024-11-13T03:12:58Z", - "stargazers_count": 182, - "watchers_count": 182, + "stargazers_count": 183, + "watchers_count": 183, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -437,7 +437,7 @@ ], "visibility": "public", "forks": 16, - "watchers": 182, + "watchers": 183, "score": 0, "subscribers_count": 2 }, diff --git a/2019/CVE-2019-5418.json b/2019/CVE-2019-5418.json index 36bc7a4e37..a0993a9151 100644 --- a/2019/CVE-2019-5418.json +++ b/2019/CVE-2019-5418.json @@ -14,10 +14,10 @@ "description": "CVE-2019-5418 - File Content Disclosure on Ruby on Rails", "fork": false, "created_at": "2019-03-16T11:58:18Z", - "updated_at": "2025-01-20T15:29:23Z", + "updated_at": "2025-01-25T16:07:02Z", "pushed_at": "2021-04-05T21:28:36Z", - "stargazers_count": 194, - "watchers_count": 194, + "stargazers_count": 195, + "watchers_count": 195, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 24, - "watchers": 194, + "watchers": 195, "score": 0, "subscribers_count": 4 }, diff --git a/2020/CVE-2020-10136.json b/2020/CVE-2020-10136.json index 510ae5ca05..21de578b9e 100644 --- a/2020/CVE-2020-10136.json +++ b/2020/CVE-2020-10136.json @@ -61,8 +61,8 @@ "description": "Scanner and attack suite for hosts that forward unauthenticated packets via IPIP and GRE protocols. (CVE-2020-10136 CVE-2024-7595)", "fork": false, "created_at": "2025-01-23T20:21:00Z", - "updated_at": "2025-01-25T12:13:51Z", - "pushed_at": "2025-01-25T12:13:48Z", + "updated_at": "2025-01-25T18:12:47Z", + "pushed_at": "2025-01-25T18:12:44Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2020/CVE-2020-13151.json b/2020/CVE-2020-13151.json index 60944ae23d..7d83bf2056 100644 --- a/2020/CVE-2020-13151.json +++ b/2020/CVE-2020-13151.json @@ -14,10 +14,10 @@ "description": "POC for CVE-2020-13151", "fork": false, "created_at": "2020-08-01T14:29:59Z", - "updated_at": "2024-12-28T04:04:39Z", + "updated_at": "2025-01-25T12:49:41Z", "pushed_at": "2020-08-03T18:55:37Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 30, + "watchers_count": 30, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 5, - "watchers": 29, + "watchers": 30, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-1938.json b/2020/CVE-2020-1938.json index 5dbfb0cabd..e71e54bd64 100644 --- a/2020/CVE-2020-1938.json +++ b/2020/CVE-2020-1938.json @@ -386,10 +386,10 @@ "description": "Ghostcat read file\/code execute,CNVD-2020-10487(CVE-2020-1938) ", "fork": false, "created_at": "2020-02-22T16:16:20Z", - "updated_at": "2025-01-17T07:49:43Z", + "updated_at": "2025-01-25T17:36:24Z", "pushed_at": "2020-03-09T14:51:43Z", - "stargazers_count": 370, - "watchers_count": 370, + "stargazers_count": 371, + "watchers_count": 371, "has_discussions": false, "forks_count": 111, "allow_forking": true, @@ -404,7 +404,7 @@ ], "visibility": "public", "forks": 111, - "watchers": 370, + "watchers": 371, "score": 0, "subscribers_count": 5 }, @@ -702,10 +702,10 @@ "description": null, "fork": false, "created_at": "2021-03-28T03:30:44Z", - "updated_at": "2024-09-13T18:26:52Z", + "updated_at": "2025-01-25T17:28:27Z", "pushed_at": "2022-11-27T06:14:19Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -714,7 +714,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 12, + "watchers": 13, "score": 0, "subscribers_count": 1 }, @@ -981,10 +981,10 @@ "description": "tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含", "fork": false, "created_at": "2024-08-29T06:38:16Z", - "updated_at": "2025-01-24T10:06:17Z", + "updated_at": "2025-01-25T15:55:34Z", "pushed_at": "2024-11-13T03:12:58Z", - "stargazers_count": 182, - "watchers_count": 182, + "stargazers_count": 183, + "watchers_count": 183, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -1001,7 +1001,7 @@ ], "visibility": "public", "forks": 16, - "watchers": 182, + "watchers": 183, "score": 0, "subscribers_count": 2 }, diff --git a/2021/CVE-2021-24084.json b/2021/CVE-2021-24084.json index 53505b1e0d..5fca20ad3f 100644 --- a/2021/CVE-2021-24084.json +++ b/2021/CVE-2021-24084.json @@ -50,13 +50,13 @@ "stargazers_count": 48, "watchers_count": 48, "has_discussions": false, - "forks_count": 13, + "forks_count": 14, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 13, + "forks": 14, "watchers": 48, "score": 0, "subscribers_count": 2 diff --git a/2021/CVE-2021-26855.json b/2021/CVE-2021-26855.json index 2c5050dc99..6e6555ec4e 100644 --- a/2021/CVE-2021-26855.json +++ b/2021/CVE-2021-26855.json @@ -1166,10 +1166,10 @@ "description": "[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.", "fork": false, "created_at": "2021-04-14T11:12:30Z", - "updated_at": "2024-12-03T03:14:01Z", + "updated_at": "2025-01-25T14:14:36Z", "pushed_at": "2022-10-21T08:59:23Z", - "stargazers_count": 173, - "watchers_count": 173, + "stargazers_count": 174, + "watchers_count": 174, "has_discussions": false, "forks_count": 34, "allow_forking": true, @@ -1178,7 +1178,7 @@ "topics": [], "visibility": "public", "forks": 34, - "watchers": 173, + "watchers": 174, "score": 0, "subscribers_count": 4 }, diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index 688aeb0137..f18fb1a57c 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -3749,10 +3749,10 @@ "description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ", "fork": false, "created_at": "2021-12-13T03:57:50Z", - "updated_at": "2025-01-22T05:39:29Z", + "updated_at": "2025-01-25T17:37:06Z", "pushed_at": "2022-11-23T18:23:24Z", - "stargazers_count": 3406, - "watchers_count": 3406, + "stargazers_count": 3405, + "watchers_count": 3405, "has_discussions": true, "forks_count": 740, "allow_forking": true, @@ -3761,7 +3761,7 @@ "topics": [], "visibility": "public", "forks": 740, - "watchers": 3406, + "watchers": 3405, "score": 0, "subscribers_count": 55 }, @@ -10141,15 +10141,15 @@ { "id": 442071358, "name": "Log4j_Attacker_IPList", - "full_name": "ceyhuncamli\/Log4j_Attacker_IPList", + "full_name": "c3-h2\/Log4j_Attacker_IPList", "owner": { - "login": "ceyhuncamli", + "login": "c3-h2", "id": 57198926, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57198926?v=4", - "html_url": "https:\/\/github.com\/ceyhuncamli", + "html_url": "https:\/\/github.com\/c3-h2", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/ceyhuncamli\/Log4j_Attacker_IPList", + "html_url": "https:\/\/github.com\/c3-h2\/Log4j_Attacker_IPList", "description": "CVE-2021-44228", "fork": false, "created_at": "2021-12-27T06:29:12Z", diff --git a/2021/CVE-2021-46422.json b/2021/CVE-2021-46422.json index 52b8729a4b..dca3f58306 100644 --- a/2021/CVE-2021-46422.json +++ b/2021/CVE-2021-46422.json @@ -200,10 +200,10 @@ "description": "批量检测CVE-2021-46422 RCE漏洞", "fork": false, "created_at": "2022-10-16T09:23:56Z", - "updated_at": "2022-10-17T06:36:12Z", + "updated_at": "2025-01-25T16:03:49Z", "pushed_at": "2022-10-16T15:09:50Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -212,7 +212,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-22947.json b/2022/CVE-2022-22947.json index f253bb29af..6e593aac8c 100644 --- a/2022/CVE-2022-22947.json +++ b/2022/CVE-2022-22947.json @@ -1041,10 +1041,10 @@ "description": null, "fork": false, "created_at": "2022-03-29T17:17:34Z", - "updated_at": "2022-04-11T12:37:37Z", + "updated_at": "2025-01-25T15:02:30Z", "pushed_at": "2022-03-30T15:43:21Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1053,7 +1053,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-32832.json b/2022/CVE-2022-32832.json index 95ae5f5744..7f7fe5c2f6 100644 --- a/2022/CVE-2022-32832.json +++ b/2022/CVE-2022-32832.json @@ -45,10 +45,10 @@ "description": null, "fork": false, "created_at": "2022-07-22T17:37:27Z", - "updated_at": "2022-08-06T20:52:44Z", + "updated_at": "2025-01-25T15:17:01Z", "pushed_at": "2022-07-22T17:37:38Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-40684.json b/2022/CVE-2022-40684.json index dc362d5a16..2c3f63f0ac 100644 --- a/2022/CVE-2022-40684.json +++ b/2022/CVE-2022-40684.json @@ -805,8 +805,8 @@ "description": "Research repository tracking affected IPs from the Fortigate CVE-2022-40684 configuration leak by Belsen Group", "fork": false, "created_at": "2025-01-18T15:32:21Z", - "updated_at": "2025-01-25T12:11:07Z", - "pushed_at": "2025-01-25T12:11:04Z", + "updated_at": "2025-01-25T18:09:59Z", + "pushed_at": "2025-01-25T18:09:56Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2023/CVE-2023-38709.json b/2023/CVE-2023-38709.json index 0b3cf24d6e..628baad364 100644 --- a/2023/CVE-2023-38709.json +++ b/2023/CVE-2023-38709.json @@ -14,10 +14,10 @@ "description": "Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-38475 , CVE-2024-38474 , CVE-2024-38473 , CVE-2023-38709", "fork": false, "created_at": "2024-10-05T20:32:45Z", - "updated_at": "2025-01-21T10:22:26Z", + "updated_at": "2025-01-25T16:32:21Z", "pushed_at": "2024-10-05T20:37:02Z", - "stargazers_count": 68, - "watchers_count": 68, + "stargazers_count": 69, + "watchers_count": 69, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -37,7 +37,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 68, + "watchers": 69, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-4220.json b/2023/CVE-2023-4220.json index 4d13e9e9e3..8cd35ce76b 100644 --- a/2023/CVE-2023-4220.json +++ b/2023/CVE-2023-4220.json @@ -733,10 +733,10 @@ "description": "Exploit for CVE-2023-4220", "fork": false, "created_at": "2025-01-24T17:21:11Z", - "updated_at": "2025-01-24T17:25:30Z", + "updated_at": "2025-01-25T16:26:51Z", "pushed_at": "2025-01-24T17:25:26Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -745,7 +745,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-44976.json b/2023/CVE-2023-44976.json index 49b502f4b4..9216bb9355 100644 --- a/2023/CVE-2023-44976.json +++ b/2023/CVE-2023-44976.json @@ -14,10 +14,10 @@ "description": "A vulnerable driver exploited by me (BYOVD) that is capable of terminating several EDRs and antivirus software in the market, rendering them ineffective, working for both x32 and x64(CVE-2023-44976).", "fork": false, "created_at": "2023-10-01T18:24:38Z", - "updated_at": "2025-01-16T13:36:24Z", + "updated_at": "2025-01-25T15:40:13Z", "pushed_at": "2024-12-26T13:43:18Z", - "stargazers_count": 93, - "watchers_count": 93, + "stargazers_count": 92, + "watchers_count": 92, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 93, + "watchers": 92, "score": 0, "subscribers_count": 2 } diff --git a/2023/CVE-2023-45866.json b/2023/CVE-2023-45866.json index 3fde77caba..325e551973 100644 --- a/2023/CVE-2023-45866.json +++ b/2023/CVE-2023-45866.json @@ -14,10 +14,10 @@ "description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)", "fork": false, "created_at": "2024-01-16T06:52:02Z", - "updated_at": "2025-01-24T12:04:06Z", + "updated_at": "2025-01-25T16:49:57Z", "pushed_at": "2024-08-18T08:26:46Z", - "stargazers_count": 1396, - "watchers_count": 1396, + "stargazers_count": 1397, + "watchers_count": 1397, "has_discussions": false, "forks_count": 241, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 241, - "watchers": 1396, + "watchers": 1397, "score": 0, "subscribers_count": 21 }, @@ -231,8 +231,8 @@ "description": "Rust implementation of Marc Newlin's keystroke injection proof of concept (CVE-2023-45866).", "fork": false, "created_at": "2024-12-20T17:28:48Z", - "updated_at": "2025-01-24T12:08:12Z", - "pushed_at": "2025-01-24T12:08:08Z", + "updated_at": "2025-01-25T13:53:58Z", + "pushed_at": "2025-01-25T13:53:55Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2024/CVE-2024-21413.json b/2024/CVE-2024-21413.json index be21600e0c..504c0f2fb7 100644 --- a/2024/CVE-2024-21413.json +++ b/2024/CVE-2024-21413.json @@ -107,10 +107,10 @@ "description": "CVE-2024-21413 PoC for THM Lab", "fork": false, "created_at": "2024-02-17T14:52:52Z", - "updated_at": "2025-01-22T15:44:09Z", + "updated_at": "2025-01-25T18:06:59Z", "pushed_at": "2024-03-13T02:44:28Z", - "stargazers_count": 63, - "watchers_count": 63, + "stargazers_count": 65, + "watchers_count": 65, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 63, + "watchers": 65, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-27956.json b/2024/CVE-2024-27956.json index 894b0d30b8..c47aea29d5 100644 --- a/2024/CVE-2024-27956.json +++ b/2024/CVE-2024-27956.json @@ -169,10 +169,10 @@ "description": "WordPress Auto Admin Account Creation and Reverse Shell cve-2024-27956 automates the process of creating a new administrator account in a WordPress site and executing a reverse shell on the target server. It utilizes the wp-automatic plugin's CSV injection vulnerability to execute SQL queries", "fork": false, "created_at": "2024-05-14T14:21:49Z", - "updated_at": "2025-01-23T13:37:13Z", + "updated_at": "2025-01-25T14:59:15Z", "pushed_at": "2024-07-01T09:29:02Z", - "stargazers_count": 100, - "watchers_count": 100, + "stargazers_count": 101, + "watchers_count": 101, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -201,7 +201,7 @@ ], "visibility": "public", "forks": 24, - "watchers": 100, + "watchers": 101, "score": 0, "subscribers_count": 3 }, diff --git a/2024/CVE-2024-29943.json b/2024/CVE-2024-29943.json index 739768a571..aadf25baeb 100644 --- a/2024/CVE-2024-29943.json +++ b/2024/CVE-2024-29943.json @@ -14,8 +14,8 @@ "description": "A Pwn2Own 2024 SpiderMonkey JIT Bug: From Integer Range Inconsistency to Bound Check Elimination then RCE", "fork": false, "created_at": "2024-06-27T13:47:52Z", - "updated_at": "2024-12-16T06:25:48Z", - "pushed_at": "2024-07-07T03:36:49Z", + "updated_at": "2025-01-25T15:15:52Z", + "pushed_at": "2025-01-25T15:15:49Z", "stargazers_count": 88, "watchers_count": 88, "has_discussions": false, diff --git a/2024/CVE-2024-3094.json b/2024/CVE-2024-3094.json index feef03ccdf..ede5024782 100644 --- a/2024/CVE-2024-3094.json +++ b/2024/CVE-2024-3094.json @@ -952,10 +952,10 @@ "description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)", "fork": false, "created_at": "2024-04-01T14:28:09Z", - "updated_at": "2025-01-22T15:48:53Z", + "updated_at": "2025-01-25T15:04:28Z", "pushed_at": "2024-04-03T04:58:50Z", - "stargazers_count": 3507, - "watchers_count": 3507, + "stargazers_count": 3506, + "watchers_count": 3506, "has_discussions": false, "forks_count": 239, "allow_forking": true, @@ -964,7 +964,7 @@ "topics": [], "visibility": "public", "forks": 239, - "watchers": 3507, + "watchers": 3506, "score": 0, "subscribers_count": 38 }, diff --git a/2024/CVE-2024-38472.json b/2024/CVE-2024-38472.json index aa17ef9d7b..0dec4d8d72 100644 --- a/2024/CVE-2024-38472.json +++ b/2024/CVE-2024-38472.json @@ -45,10 +45,10 @@ "description": "Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-38475 , CVE-2024-38474 , CVE-2024-38473 , CVE-2023-38709", "fork": false, "created_at": "2024-10-05T20:32:45Z", - "updated_at": "2025-01-21T10:22:26Z", + "updated_at": "2025-01-25T16:32:21Z", "pushed_at": "2024-10-05T20:37:02Z", - "stargazers_count": 68, - "watchers_count": 68, + "stargazers_count": 69, + "watchers_count": 69, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -68,7 +68,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 68, + "watchers": 69, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-41570.json b/2024/CVE-2024-41570.json index 358b0905f0..84db27dc8e 100644 --- a/2024/CVE-2024-41570.json +++ b/2024/CVE-2024-41570.json @@ -107,10 +107,10 @@ "description": "This is a modified version of the CVE-2024-41570 SSRF PoC from @chebuya chained with the auth RCE exploit from @hyperreality. This exploit executes code remotely to a target due to multiple vulnerabilities in Havoc C2 Framework. (https:\/\/github.com\/HavocFramework\/Havoc) ", "fork": false, "created_at": "2025-01-21T06:12:33Z", - "updated_at": "2025-01-21T06:59:54Z", + "updated_at": "2025-01-25T15:55:03Z", "pushed_at": "2025-01-21T06:59:50Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -138,10 +138,10 @@ "description": "Automated Reverse Shell Exploit via WebSocket | Havoc-C2-SSRF with RCE", "fork": false, "created_at": "2025-01-21T09:41:05Z", - "updated_at": "2025-01-23T19:55:29Z", + "updated_at": "2025-01-25T15:15:59Z", "pushed_at": "2025-01-21T09:53:16Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -150,7 +150,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-43451.json b/2024/CVE-2024-43451.json index b3b4db3477..52d8279885 100644 --- a/2024/CVE-2024-43451.json +++ b/2024/CVE-2024-43451.json @@ -14,10 +14,10 @@ "description": "CVE-2024-43451 is a Windows NTLM vulnerability that allows an attacker to force authentication and capture NTLM hashes by using malicious shortcuts.", "fork": false, "created_at": "2025-01-20T15:30:55Z", - "updated_at": "2025-01-25T11:36:27Z", + "updated_at": "2025-01-25T14:47:52Z", "pushed_at": "2025-01-21T12:40:13Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 7, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-4577.json b/2024/CVE-2024-4577.json index 18b282e912..2caa27d229 100644 --- a/2024/CVE-2024-4577.json +++ b/2024/CVE-2024-4577.json @@ -807,10 +807,10 @@ "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Entropt\/CVE-2024-4577_Analysis", - "description": null, + "description": "Vietnam National Cyber Security (NCS)'s Internship - 2nd Test", "fork": false, "created_at": "2024-06-12T07:33:41Z", - "updated_at": "2024-08-14T20:03:31Z", + "updated_at": "2025-01-25T16:28:41Z", "pushed_at": "2024-08-14T20:03:28Z", "stargazers_count": 0, "watchers_count": 0, diff --git a/2024/CVE-2024-49112.json b/2024/CVE-2024-49112.json index 27585470be..6692ae3dca 100644 --- a/2024/CVE-2024-49112.json +++ b/2024/CVE-2024-49112.json @@ -14,10 +14,10 @@ "description": "A short scraper looking for a POC of CVE-2024-49112", "fork": false, "created_at": "2024-12-16T13:41:40Z", - "updated_at": "2025-01-03T19:33:51Z", + "updated_at": "2025-01-25T16:33:31Z", "pushed_at": "2024-12-16T19:35:02Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 13, + "watchers": 14, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-50379.json b/2024/CVE-2024-50379.json index c247c7376b..5db3a8a423 100644 --- a/2024/CVE-2024-50379.json +++ b/2024/CVE-2024-50379.json @@ -107,10 +107,10 @@ "description": "Apache Tomcat(CVE-2024-50379)条件竞争致远程代码执行漏洞批量检测脚本", "fork": false, "created_at": "2024-12-20T05:24:10Z", - "updated_at": "2025-01-24T08:35:11Z", + "updated_at": "2025-01-25T16:00:08Z", "pushed_at": "2024-12-20T05:41:23Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 10, + "watchers": 11, "score": 0, "subscribers_count": 2 }, @@ -355,10 +355,10 @@ "description": "ExploitDB CVE-2024-50379 a vulnerability that enables attackers to upload a JSP shell to a vulnerable server and execute commands remotely. The exploit is especially effective when the \/uploads directory is either unprotected or missing on the target server.", "fork": false, "created_at": "2025-01-23T10:28:40Z", - "updated_at": "2025-01-23T11:40:30Z", + "updated_at": "2025-01-25T16:28:54Z", "pushed_at": "2025-01-23T11:40:26Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -371,7 +371,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 0 } diff --git a/2024/CVE-2024-50623.json b/2024/CVE-2024-50623.json index 7bf3335241..eaeb8f9d88 100644 --- a/2024/CVE-2024-50623.json +++ b/2024/CVE-2024-50623.json @@ -82,10 +82,10 @@ "description": "Cleo 远程代码执行漏洞批量检测脚本(CVE-2024-50623)", "fork": false, "created_at": "2024-12-31T07:43:48Z", - "updated_at": "2025-01-09T16:33:37Z", + "updated_at": "2025-01-25T16:02:48Z", "pushed_at": "2024-12-31T07:46:50Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -94,7 +94,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-53691.json b/2024/CVE-2024-53691.json index cfd3194ffe..0668d8f4d6 100644 --- a/2024/CVE-2024-53691.json +++ b/2024/CVE-2024-53691.json @@ -19,13 +19,13 @@ "stargazers_count": 9, "watchers_count": 9, "has_discussions": false, - "forks_count": 3, + "forks_count": 4, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 3, + "forks": 4, "watchers": 9, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-55591.json b/2024/CVE-2024-55591.json index 9e1520778b..a8ce4622bd 100644 --- a/2024/CVE-2024-55591.json +++ b/2024/CVE-2024-55591.json @@ -122,5 +122,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 922180463, + "name": "exp-cmd-add-admin-vpn-CVE-2024-55591", + "full_name": "robomusk52\/exp-cmd-add-admin-vpn-CVE-2024-55591", + "owner": { + "login": "robomusk52", + "id": 188717146, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/188717146?v=4", + "html_url": "https:\/\/github.com\/robomusk52", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/robomusk52\/exp-cmd-add-admin-vpn-CVE-2024-55591", + "description": "CVE-2024-55591 Opening CMD (Command Line Interface), Creating a Superuser, and Managing VPN Groups", + "fork": false, + "created_at": "2025-01-25T14:35:57Z", + "updated_at": "2025-01-25T14:55:46Z", + "pushed_at": "2025-01-25T14:55:43Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 2, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2024/CVE-2024-7595.json b/2024/CVE-2024-7595.json index 510ae5ca05..21de578b9e 100644 --- a/2024/CVE-2024-7595.json +++ b/2024/CVE-2024-7595.json @@ -61,8 +61,8 @@ "description": "Scanner and attack suite for hosts that forward unauthenticated packets via IPIP and GRE protocols. (CVE-2020-10136 CVE-2024-7595)", "fork": false, "created_at": "2025-01-23T20:21:00Z", - "updated_at": "2025-01-25T12:13:51Z", - "pushed_at": "2025-01-25T12:13:48Z", + "updated_at": "2025-01-25T18:12:47Z", + "pushed_at": "2025-01-25T18:12:44Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2024/CVE-2024-9047.json b/2024/CVE-2024-9047.json index 67b91c447f..5cb4cf4090 100644 --- a/2024/CVE-2024-9047.json +++ b/2024/CVE-2024-9047.json @@ -80,10 +80,10 @@ "description": "Exploit for WordPress File Upload Plugin - All versions up to 4.24.11 are vulnerable.", "fork": false, "created_at": "2025-01-25T02:41:28Z", - "updated_at": "2025-01-25T03:20:28Z", + "updated_at": "2025-01-25T16:24:31Z", "pushed_at": "2025-01-25T03:20:25Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -92,7 +92,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 0 } diff --git a/2025/CVE-2025-0411.json b/2025/CVE-2025-0411.json index 62048d77c1..2a53a8d49c 100644 --- a/2025/CVE-2025-0411.json +++ b/2025/CVE-2025-0411.json @@ -14,12 +14,12 @@ "description": "This repository contains POC scenarios as part of CVE-2025-0411 MotW bypass.", "fork": false, "created_at": "2025-01-22T14:40:34Z", - "updated_at": "2025-01-25T04:05:16Z", + "updated_at": "2025-01-25T15:52:41Z", "pushed_at": "2025-01-22T15:08:56Z", - "stargazers_count": 60, - "watchers_count": 60, + "stargazers_count": 61, + "watchers_count": 61, "has_discussions": false, - "forks_count": 12, + "forks_count": 13, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -32,8 +32,46 @@ "poc" ], "visibility": "public", - "forks": 12, - "watchers": 60, + "forks": 13, + "watchers": 61, + "score": 0, + "subscribers_count": 0 + }, + { + "id": 922252842, + "name": "7-Zip-CVE-2025-0411-POC", + "full_name": "CastroJared\/7-Zip-CVE-2025-0411-POC", + "owner": { + "login": "CastroJared", + "id": 128201656, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/128201656?v=4", + "html_url": "https:\/\/github.com\/CastroJared", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/CastroJared\/7-Zip-CVE-2025-0411-POC", + "description": "This repository contains POC scenarios as part of CVE-2025-0411 MotW bypass.", + "fork": false, + "created_at": "2025-01-25T18:07:12Z", + "updated_at": "2025-01-25T18:07:37Z", + "pushed_at": "2025-01-25T18:07:13Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "7zip", + "cve", + "cve-2025-0411", + "cve-2025-0411-poc", + "payload-delivery", + "poc" + ], + "visibility": "public", + "forks": 0, + "watchers": 0, "score": 0, "subscribers_count": 0 } diff --git a/README.md b/README.md index f0490b49d7..5cd7cfbfd7 100644 --- a/README.md +++ b/README.md @@ -20,6 +20,7 @@ - [dhmosfunk/7-Zip-CVE-2025-0411-POC](https://github.com/dhmosfunk/7-Zip-CVE-2025-0411-POC) +- [CastroJared/7-Zip-CVE-2025-0411-POC](https://github.com/CastroJared/7-Zip-CVE-2025-0411-POC) ### CVE-2025-510 - [g0v3lla/CVE-2025-510T](https://github.com/g0v3lla/CVE-2025-510T) @@ -8508,6 +8509,7 @@ - [sysirq/fortios-auth-bypass-poc-CVE-2024-55591](https://github.com/sysirq/fortios-auth-bypass-poc-CVE-2024-55591) - [sysirq/fortios-auth-bypass-exploit-CVE-2024-55591](https://github.com/sysirq/fortios-auth-bypass-exploit-CVE-2024-55591) - [amfg145/Private-CVE-2024-55591.](https://github.com/amfg145/Private-CVE-2024-55591.) +- [robomusk52/exp-cmd-add-admin-vpn-CVE-2024-55591](https://github.com/robomusk52/exp-cmd-add-admin-vpn-CVE-2024-55591) ### CVE-2024-55875 (2024-12-12) @@ -30219,7 +30221,7 @@ - [bsigouin/log4shell-vulnerable-app](https://github.com/bsigouin/log4shell-vulnerable-app) - [ToxicEnvelope/XSYS-Log4J2Shell-Ex](https://github.com/ToxicEnvelope/XSYS-Log4J2Shell-Ex) - [felipe8398/ModSec-log4j2](https://github.com/felipe8398/ModSec-log4j2) -- [ceyhuncamli/Log4j_Attacker_IPList](https://github.com/ceyhuncamli/Log4j_Attacker_IPList) +- [c3-h2/Log4j_Attacker_IPList](https://github.com/c3-h2/Log4j_Attacker_IPList) - [mazhar-hassan/log4j-vulnerability](https://github.com/mazhar-hassan/log4j-vulnerability) - [xungzzz/VTI-IOCs-CVE-2021-44228](https://github.com/xungzzz/VTI-IOCs-CVE-2021-44228) - [s-retlaw/l4s_poc](https://github.com/s-retlaw/l4s_poc)