mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2023/08/31 13:50:43
This commit is contained in:
parent
7493f3c113
commit
0a8ff6a6f3
57 changed files with 516 additions and 341 deletions
|
@ -118,35 +118,5 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 675548416,
|
||||
"name": "CVE-2010-2075",
|
||||
"full_name": "imperialbyte\/CVE-2010-2075",
|
||||
"owner": {
|
||||
"login": "imperialbyte",
|
||||
"id": 110067750,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/110067750?v=4",
|
||||
"html_url": "https:\/\/github.com\/imperialbyte"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/imperialbyte\/CVE-2010-2075",
|
||||
"description": "Very simple program to take advantage of CVE-2010-2075 UnrealIRCd Backdoor Exploit for Windows",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-07T07:16:35Z",
|
||||
"updated_at": "2023-08-07T07:20:06Z",
|
||||
"pushed_at": "2023-08-07T07:24:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -43,12 +43,12 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-08-31T01:39:54Z",
|
||||
"updated_at": "2023-08-31T09:29:28Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1773,
|
||||
"watchers_count": 1773,
|
||||
"stargazers_count": 1774,
|
||||
"watchers_count": 1774,
|
||||
"has_discussions": false,
|
||||
"forks_count": 331,
|
||||
"forks_count": 332,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -75,8 +75,8 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 331,
|
||||
"watchers": 1773,
|
||||
"forks": 332,
|
||||
"watchers": 1774,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -168,13 +168,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -13,12 +13,12 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-08-31T01:39:54Z",
|
||||
"updated_at": "2023-08-31T09:29:28Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1773,
|
||||
"watchers_count": 1773,
|
||||
"stargazers_count": 1774,
|
||||
"watchers_count": 1774,
|
||||
"has_discussions": false,
|
||||
"forks_count": 331,
|
||||
"forks_count": 332,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -45,8 +45,8 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 331,
|
||||
"watchers": 1773,
|
||||
"forks": 332,
|
||||
"watchers": 1774,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Blueborne CVE-2017-0785 Android information leak vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2017-09-20T23:32:29Z",
|
||||
"updated_at": "2023-07-21T03:21:28Z",
|
||||
"updated_at": "2023-08-31T13:11:57Z",
|
||||
"pushed_at": "2017-09-23T05:11:45Z",
|
||||
"stargazers_count": 451,
|
||||
"watchers_count": 451,
|
||||
"stargazers_count": 452,
|
||||
"watchers_count": 452,
|
||||
"has_discussions": false,
|
||||
"forks_count": 199,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 199,
|
||||
"watchers": 451,
|
||||
"watchers": 452,
|
||||
"score": 0,
|
||||
"subscribers_count": 46
|
||||
},
|
||||
|
|
|
@ -43,12 +43,12 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-08-31T01:39:54Z",
|
||||
"updated_at": "2023-08-31T09:29:28Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1773,
|
||||
"watchers_count": 1773,
|
||||
"stargazers_count": 1774,
|
||||
"watchers_count": 1774,
|
||||
"has_discussions": false,
|
||||
"forks_count": 331,
|
||||
"forks_count": 332,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -75,8 +75,8 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 331,
|
||||
"watchers": 1773,
|
||||
"forks": 332,
|
||||
"watchers": 1774,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 183400075,
|
||||
"name": "hack4lx_CVE-2018-2019",
|
||||
"full_name": "attakercyebr\/hack4lx_CVE-2018-2019",
|
||||
"owner": {
|
||||
"login": "attakercyebr",
|
||||
"id": 38162851,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38162851?v=4",
|
||||
"html_url": "https:\/\/github.com\/attakercyebr"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/attakercyebr\/hack4lx_CVE-2018-2019",
|
||||
"description": "DVR-HACKING-HACK4LX",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-25T09:19:42Z",
|
||||
"updated_at": "2022-11-11T23:07:38Z",
|
||||
"pushed_at": "2020-06-01T15:15:13Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 24,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
]
|
|
@ -587,12 +587,12 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-08-31T01:39:54Z",
|
||||
"updated_at": "2023-08-31T09:29:28Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1773,
|
||||
"watchers_count": 1773,
|
||||
"stargazers_count": 1774,
|
||||
"watchers_count": 1774,
|
||||
"has_discussions": false,
|
||||
"forks_count": 331,
|
||||
"forks_count": 332,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -619,8 +619,8 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 331,
|
||||
"watchers": 1773,
|
||||
"forks": 332,
|
||||
"watchers": 1774,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -2914,10 +2914,10 @@
|
|||
"description": "ispy V1.0 - Eternalblue(ms17-010)\/Bluekeep(CVE-2019-0708) Scanner and exploit ( Metasploit automation )",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-30T19:46:21Z",
|
||||
"updated_at": "2023-08-29T14:30:29Z",
|
||||
"updated_at": "2023-08-31T11:56:58Z",
|
||||
"pushed_at": "2021-02-06T00:24:21Z",
|
||||
"stargazers_count": 230,
|
||||
"watchers_count": 230,
|
||||
"stargazers_count": 231,
|
||||
"watchers_count": 231,
|
||||
"has_discussions": false,
|
||||
"forks_count": 78,
|
||||
"allow_forking": true,
|
||||
|
@ -2926,7 +2926,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 78,
|
||||
"watchers": 230,
|
||||
"watchers": 231,
|
||||
"score": 0,
|
||||
"subscribers_count": 22
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2023-08-31T00:44:10Z",
|
||||
"updated_at": "2023-08-31T07:02:15Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3855,
|
||||
"watchers_count": 3855,
|
||||
"stargazers_count": 3856,
|
||||
"watchers_count": 3856,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1087,
|
||||
"allow_forking": true,
|
||||
|
@ -75,7 +75,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1087,
|
||||
"watchers": 3855,
|
||||
"watchers": 3856,
|
||||
"score": 0,
|
||||
"subscribers_count": 155
|
||||
},
|
||||
|
|
|
@ -193,12 +193,12 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-08-31T01:39:54Z",
|
||||
"updated_at": "2023-08-31T09:29:28Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1773,
|
||||
"watchers_count": 1773,
|
||||
"stargazers_count": 1774,
|
||||
"watchers_count": 1774,
|
||||
"has_discussions": false,
|
||||
"forks_count": 331,
|
||||
"forks_count": 332,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -225,8 +225,8 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 331,
|
||||
"watchers": 1773,
|
||||
"forks": 332,
|
||||
"watchers": 1774,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Python \/ scapy module implementing SRVLOC\/SLP protocol and scans for enabled OpenSLP services.",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-01T13:49:26Z",
|
||||
"updated_at": "2023-08-21T08:57:02Z",
|
||||
"updated_at": "2023-08-31T09:20:00Z",
|
||||
"pushed_at": "2023-02-07T07:56:20Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 39,
|
||||
"watchers": 40,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-23T22:29:46Z",
|
||||
"updated_at": "2023-08-01T20:02:28Z",
|
||||
"updated_at": "2023-08-31T12:39:12Z",
|
||||
"pushed_at": "2020-01-24T15:21:06Z",
|
||||
"stargazers_count": 255,
|
||||
"watchers_count": 255,
|
||||
"stargazers_count": 254,
|
||||
"watchers_count": 254,
|
||||
"has_discussions": false,
|
||||
"forks_count": 81,
|
||||
"allow_forking": true,
|
||||
|
@ -58,7 +58,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 81,
|
||||
"watchers": 255,
|
||||
"watchers": 254,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
|
|
@ -14,17 +14,17 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-06-11T14:52:03Z",
|
||||
"updated_at": "2023-08-30T15:39:00Z",
|
||||
"pushed_at": "2023-08-30T18:57:54Z",
|
||||
"pushed_at": "2023-08-31T08:50:41Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-03-26T23:14:55Z",
|
||||
"updated_at": "2022-05-02T08:10:40Z",
|
||||
"updated_at": "2023-08-31T08:45:01Z",
|
||||
"pushed_at": "2020-10-20T21:00:19Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -170,7 +170,7 @@
|
|||
"description": "Exploit for zerologon cve-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T19:19:07Z",
|
||||
"updated_at": "2023-08-29T15:02:07Z",
|
||||
"updated_at": "2023-08-31T11:16:18Z",
|
||||
"pushed_at": "2020-10-15T18:31:15Z",
|
||||
"stargazers_count": 554,
|
||||
"watchers_count": 554,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2023-08-31T00:44:10Z",
|
||||
"updated_at": "2023-08-31T07:02:15Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3855,
|
||||
"watchers_count": 3855,
|
||||
"stargazers_count": 3856,
|
||||
"watchers_count": 3856,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1087,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1087,
|
||||
"watchers": 3855,
|
||||
"watchers": 3856,
|
||||
"score": 0,
|
||||
"subscribers_count": 155
|
||||
},
|
||||
|
|
|
@ -78,13 +78,13 @@
|
|||
"stargazers_count": 148,
|
||||
"watchers_count": 148,
|
||||
"has_discussions": false,
|
||||
"forks_count": 43,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"forks": 44,
|
||||
"watchers": 148,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
|
|
32
2020/CVE-2020-19360.json
Normal file
32
2020/CVE-2020-19360.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 685531028,
|
||||
"name": "CVE-2020-19360",
|
||||
"full_name": "a1665454764\/CVE-2020-19360",
|
||||
"owner": {
|
||||
"login": "a1665454764",
|
||||
"id": 143511005,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/143511005?v=4",
|
||||
"html_url": "https:\/\/github.com\/a1665454764"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/a1665454764\/CVE-2020-19360",
|
||||
"description": "CVE-2020-19360",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-31T12:47:52Z",
|
||||
"updated_at": "2023-08-31T12:48:42Z",
|
||||
"pushed_at": "2023-08-31T12:49:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,12 +13,12 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-08-31T01:39:54Z",
|
||||
"updated_at": "2023-08-31T09:29:28Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1773,
|
||||
"watchers_count": 1773,
|
||||
"stargazers_count": 1774,
|
||||
"watchers_count": 1774,
|
||||
"has_discussions": false,
|
||||
"forks_count": 331,
|
||||
"forks_count": 332,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -45,8 +45,8 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 331,
|
||||
"watchers": 1773,
|
||||
"forks": 332,
|
||||
"watchers": 1774,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Python \/ scapy module implementing SRVLOC\/SLP protocol and scans for enabled OpenSLP services.",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-01T13:49:26Z",
|
||||
"updated_at": "2023-08-21T08:57:02Z",
|
||||
"updated_at": "2023-08-31T09:20:00Z",
|
||||
"pushed_at": "2023-02-07T07:56:20Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 39,
|
||||
"watchers": 40,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -28,5 +28,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 685410174,
|
||||
"name": "platform_art_CVE-2021-0394",
|
||||
"full_name": "Trinadh465\/platform_art_CVE-2021-0394",
|
||||
"owner": {
|
||||
"login": "Trinadh465",
|
||||
"id": 102574296,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
|
||||
"html_url": "https:\/\/github.com\/Trinadh465"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Trinadh465\/platform_art_CVE-2021-0394",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-31T07:00:49Z",
|
||||
"updated_at": "2023-08-31T07:02:47Z",
|
||||
"pushed_at": "2023-08-31T07:03:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -851,12 +851,12 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2023-08-31T01:36:32Z",
|
||||
"updated_at": "2023-08-31T07:20:32Z",
|
||||
"pushed_at": "2023-05-14T12:08:39Z",
|
||||
"stargazers_count": 1076,
|
||||
"watchers_count": 1076,
|
||||
"stargazers_count": 1077,
|
||||
"watchers_count": 1077,
|
||||
"has_discussions": false,
|
||||
"forks_count": 139,
|
||||
"forks_count": 140,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -869,8 +869,8 @@
|
|||
"vcenter"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 139,
|
||||
"watchers": 1076,
|
||||
"forks": 140,
|
||||
"watchers": 1077,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "POC for CVE-2021-21974 VMWare ESXi RCE Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-25T17:14:38Z",
|
||||
"updated_at": "2023-08-29T20:54:21Z",
|
||||
"updated_at": "2023-08-31T09:19:17Z",
|
||||
"pushed_at": "2021-07-09T19:38:41Z",
|
||||
"stargazers_count": 152,
|
||||
"watchers_count": 152,
|
||||
"stargazers_count": 153,
|
||||
"watchers_count": 153,
|
||||
"has_discussions": false,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"watchers": 152,
|
||||
"watchers": 153,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
32
2021/CVE-2021-22145.json
Normal file
32
2021/CVE-2021-22145.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 685428734,
|
||||
"name": "CVE-2021-22145-poc",
|
||||
"full_name": "niceeeeeeee\/CVE-2021-22145-poc",
|
||||
"owner": {
|
||||
"login": "niceeeeeeee",
|
||||
"id": 33342959,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33342959?v=4",
|
||||
"html_url": "https:\/\/github.com\/niceeeeeeee"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/niceeeeeeee\/CVE-2021-22145-poc",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-31T07:56:03Z",
|
||||
"updated_at": "2023-08-31T08:10:17Z",
|
||||
"pushed_at": "2023-08-31T08:10:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -820,13 +820,13 @@
|
|||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"forks": 7,
|
||||
"watchers": 32,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303.",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-31T16:30:02Z",
|
||||
"updated_at": "2023-08-26T02:12:04Z",
|
||||
"updated_at": "2023-08-31T08:19:17Z",
|
||||
"pushed_at": "2021-03-29T12:33:38Z",
|
||||
"stargazers_count": 113,
|
||||
"watchers_count": 113,
|
||||
"stargazers_count": 114,
|
||||
"watchers_count": 114,
|
||||
"has_discussions": true,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 113,
|
||||
"watchers": 114,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
}
|
||||
|
|
|
@ -989,13 +989,13 @@
|
|||
"stargazers_count": 192,
|
||||
"watchers_count": 192,
|
||||
"has_discussions": false,
|
||||
"forks_count": 42,
|
||||
"forks_count": 41,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 42,
|
||||
"forks": 41,
|
||||
"watchers": 192,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
|
@ -1079,13 +1079,13 @@
|
|||
"stargazers_count": 621,
|
||||
"watchers_count": 621,
|
||||
"has_discussions": false,
|
||||
"forks_count": 161,
|
||||
"forks_count": 160,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 161,
|
||||
"forks": 160,
|
||||
"watchers": 621,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Local Privilege Escalation in polkit's pkexec",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:11:30Z",
|
||||
"updated_at": "2023-07-07T12:11:19Z",
|
||||
"updated_at": "2023-08-31T11:46:03Z",
|
||||
"pushed_at": "2022-01-26T01:01:15Z",
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"has_discussions": false,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 74,
|
||||
"watchers": 75,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -197,10 +197,10 @@
|
|||
"description": "Using CVE-2021-40449 to manual map kernel mode driver",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-04T17:55:52Z",
|
||||
"updated_at": "2023-08-26T02:12:30Z",
|
||||
"updated_at": "2023-08-31T08:10:32Z",
|
||||
"pushed_at": "2022-03-05T18:34:25Z",
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"has_discussions": false,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
|
@ -209,7 +209,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 79,
|
||||
"watchers": 80,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -760,10 +760,10 @@
|
|||
"description": "Simple Python 3 script to detect the \"Log4j\" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T21:46:18Z",
|
||||
"updated_at": "2023-08-17T23:30:13Z",
|
||||
"updated_at": "2023-08-31T09:14:20Z",
|
||||
"pushed_at": "2021-12-13T22:27:25Z",
|
||||
"stargazers_count": 192,
|
||||
"watchers_count": 192,
|
||||
"stargazers_count": 191,
|
||||
"watchers_count": 191,
|
||||
"has_discussions": false,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
|
@ -772,7 +772,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"watchers": 192,
|
||||
"watchers": 191,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
@ -907,10 +907,10 @@
|
|||
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2023-08-30T09:56:12Z",
|
||||
"updated_at": "2023-08-31T06:54:38Z",
|
||||
"pushed_at": "2023-02-08T23:41:04Z",
|
||||
"stargazers_count": 1631,
|
||||
"watchers_count": 1631,
|
||||
"stargazers_count": 1632,
|
||||
"watchers_count": 1632,
|
||||
"has_discussions": false,
|
||||
"forks_count": 480,
|
||||
"allow_forking": true,
|
||||
|
@ -924,7 +924,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 480,
|
||||
"watchers": 1631,
|
||||
"watchers": 1632,
|
||||
"score": 0,
|
||||
"subscribers_count": 25
|
||||
},
|
||||
|
@ -1423,10 +1423,10 @@
|
|||
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T11:18:46Z",
|
||||
"updated_at": "2023-08-22T23:36:00Z",
|
||||
"updated_at": "2023-08-31T07:44:25Z",
|
||||
"pushed_at": "2022-04-07T14:47:03Z",
|
||||
"stargazers_count": 854,
|
||||
"watchers_count": 854,
|
||||
"stargazers_count": 853,
|
||||
"watchers_count": 853,
|
||||
"has_discussions": false,
|
||||
"forks_count": 179,
|
||||
"allow_forking": true,
|
||||
|
@ -1448,7 +1448,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 179,
|
||||
"watchers": 854,
|
||||
"watchers": 853,
|
||||
"score": 0,
|
||||
"subscribers_count": 33
|
||||
},
|
||||
|
@ -3093,12 +3093,12 @@
|
|||
"description": "Spring Boot Log4j - CVE-2021-44228 Docker Lab ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T16:54:33Z",
|
||||
"updated_at": "2023-08-15T12:51:04Z",
|
||||
"updated_at": "2023-08-31T08:31:37Z",
|
||||
"pushed_at": "2021-12-17T13:59:44Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -3108,8 +3108,8 @@
|
|||
"spring-boot-log4j"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 22,
|
||||
"forks": 21,
|
||||
"watchers": 23,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -5752,10 +5752,10 @@
|
|||
"description": "Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T10:04:42Z",
|
||||
"updated_at": "2023-08-29T14:49:47Z",
|
||||
"updated_at": "2023-08-31T13:00:06Z",
|
||||
"pushed_at": "2022-12-27T17:57:19Z",
|
||||
"stargazers_count": 437,
|
||||
"watchers_count": 437,
|
||||
"stargazers_count": 438,
|
||||
"watchers_count": 438,
|
||||
"has_discussions": true,
|
||||
"forks_count": 94,
|
||||
"allow_forking": true,
|
||||
|
@ -5773,7 +5773,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 94,
|
||||
"watchers": 437,
|
||||
"watchers": 438,
|
||||
"score": 0,
|
||||
"subscribers_count": 20
|
||||
},
|
||||
|
|
|
@ -766,12 +766,12 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2023-08-31T01:36:32Z",
|
||||
"updated_at": "2023-08-31T07:20:32Z",
|
||||
"pushed_at": "2023-05-14T12:08:39Z",
|
||||
"stargazers_count": 1076,
|
||||
"watchers_count": 1076,
|
||||
"stargazers_count": 1077,
|
||||
"watchers_count": 1077,
|
||||
"has_discussions": false,
|
||||
"forks_count": 139,
|
||||
"forks_count": 140,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -784,8 +784,8 @@
|
|||
"vcenter"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 139,
|
||||
"watchers": 1076,
|
||||
"forks": 140,
|
||||
"watchers": 1077,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploits GitLab authenticated RCE vulnerability known as CVE-2022-2884.",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-22T17:52:26Z",
|
||||
"updated_at": "2023-08-26T15:27:08Z",
|
||||
"updated_at": "2023-08-31T09:41:52Z",
|
||||
"pushed_at": "2022-12-26T09:49:16Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A buffer overflow in the component nfc_device_load_mifare_ul_data of Flipper Devices Inc., Flipper Zero before v0.65.2 allows attackers to cause a Denial of Service (DoS) via a crafted NFC file. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-19T04:19:42Z",
|
||||
"updated_at": "2023-08-08T06:24:41Z",
|
||||
"updated_at": "2023-08-31T11:50:07Z",
|
||||
"pushed_at": "2022-12-29T11:12:27Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-20052, information leak vulnerability in the DMG file parser of ClamAV",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-08T18:34:02Z",
|
||||
"updated_at": "2023-08-30T19:32:12Z",
|
||||
"updated_at": "2023-08-31T12:24:51Z",
|
||||
"pushed_at": "2023-05-08T18:42:52Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 17,
|
||||
"watchers": 18,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "JDK CVE-2023-21939",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-26T06:45:26Z",
|
||||
"updated_at": "2023-08-31T06:00:27Z",
|
||||
"updated_at": "2023-08-31T13:27:00Z",
|
||||
"pushed_at": "2023-08-26T06:57:55Z",
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 79,
|
||||
"forks": 10,
|
||||
"watchers": 82,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -413,10 +413,10 @@
|
|||
"description": "Simple PoC of the CVE-2023-23397 vulnerability with the payload sent by email.",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-20T16:31:54Z",
|
||||
"updated_at": "2023-08-24T09:06:31Z",
|
||||
"updated_at": "2023-08-31T10:37:58Z",
|
||||
"pushed_at": "2023-03-24T10:46:38Z",
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"stargazers_count": 96,
|
||||
"watchers_count": 96,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -427,7 +427,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 95,
|
||||
"watchers": 96,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-11T07:37:52Z",
|
||||
"updated_at": "2023-08-31T02:08:08Z",
|
||||
"updated_at": "2023-08-31T10:59:25Z",
|
||||
"pushed_at": "2023-08-08T02:30:25Z",
|
||||
"stargazers_count": 206,
|
||||
"watchers_count": 206,
|
||||
"stargazers_count": 207,
|
||||
"watchers_count": 207,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 206,
|
||||
"watchers": 207,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -635,7 +635,7 @@
|
|||
"description": "Perform With Mass Exploiter In Joomla 4.2.8.",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-09T13:20:48Z",
|
||||
"updated_at": "2023-08-11T05:32:45Z",
|
||||
"updated_at": "2023-08-31T12:34:26Z",
|
||||
"pushed_at": "2023-07-24T22:22:00Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
|
@ -655,36 +655,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 626768348,
|
||||
"name": "Radiance",
|
||||
"full_name": "equationsoftworks\/Radiance",
|
||||
"owner": {
|
||||
"login": "equationsoftworks",
|
||||
"id": 127855503,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/127855503?v=4",
|
||||
"html_url": "https:\/\/github.com\/equationsoftworks"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/equationsoftworks\/Radiance",
|
||||
"description": "RADIANCE is an exploit for CVE-2023-23752",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-12T05:59:18Z",
|
||||
"updated_at": "2023-04-12T06:03:14Z",
|
||||
"pushed_at": "2023-04-12T06:03:11Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 637773004,
|
||||
"name": "Joomla-CVE-2023-23752",
|
||||
|
|
|
@ -78,13 +78,13 @@
|
|||
"stargazers_count": 93,
|
||||
"watchers_count": 93,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"forks": 20,
|
||||
"watchers": 93,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "WooCommerce Payments: Unauthorized Admin Access Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-30T23:50:39Z",
|
||||
"updated_at": "2023-08-01T13:27:29Z",
|
||||
"updated_at": "2023-08-31T13:12:21Z",
|
||||
"pushed_at": "2023-05-31T13:21:43Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 37,
|
||||
"watchers": 36,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-06-27T12:22:05Z",
|
||||
"updated_at": "2023-08-29T08:18:14Z",
|
||||
"updated_at": "2023-08-31T11:12:34Z",
|
||||
"pushed_at": "2023-07-10T16:57:44Z",
|
||||
"stargazers_count": 124,
|
||||
"watchers_count": 124,
|
||||
"stargazers_count": 125,
|
||||
"watchers_count": 125,
|
||||
"has_discussions": false,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 124,
|
||||
"watchers": 125,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
32
2023/CVE-2023-30943.json
Normal file
32
2023/CVE-2023-30943.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 685436172,
|
||||
"name": "CVE-2023-30943",
|
||||
"full_name": "d0rb\/CVE-2023-30943",
|
||||
"owner": {
|
||||
"login": "d0rb",
|
||||
"id": 10403781,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10403781?v=4",
|
||||
"html_url": "https:\/\/github.com\/d0rb"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/d0rb\/CVE-2023-30943",
|
||||
"description": "CVE-2023-30943 RCE PoC",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-31T08:18:17Z",
|
||||
"updated_at": "2023-08-31T09:39:21Z",
|
||||
"pushed_at": "2023-08-31T09:39:18Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -182,5 +182,35 @@
|
|||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 685445091,
|
||||
"name": "CVE-2023-32315",
|
||||
"full_name": "gibran-abdillah\/CVE-2023-32315",
|
||||
"owner": {
|
||||
"login": "gibran-abdillah",
|
||||
"id": 70421698,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70421698?v=4",
|
||||
"html_url": "https:\/\/github.com\/gibran-abdillah"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gibran-abdillah\/CVE-2023-32315",
|
||||
"description": "Tool for CVE-2023-32315 exploitation",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-31T08:43:44Z",
|
||||
"updated_at": "2023-08-31T08:52:23Z",
|
||||
"pushed_at": "2023-08-31T08:49:26Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -189,5 +189,35 @@
|
|||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 685546262,
|
||||
"name": "MOVEit-Exploit",
|
||||
"full_name": "errorfiathck\/MOVEit-Exploit",
|
||||
"owner": {
|
||||
"login": "errorfiathck",
|
||||
"id": 110461609,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/110461609?v=4",
|
||||
"html_url": "https:\/\/github.com\/errorfiathck"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/errorfiathck\/MOVEit-Exploit",
|
||||
"description": "an exploit of POC for CVE-2023-34362 affecting MOVEit Transfer",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-31T13:25:53Z",
|
||||
"updated_at": "2023-08-31T13:33:03Z",
|
||||
"pushed_at": "2023-08-31T13:28:49Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -337,5 +337,35 @@
|
|||
"watchers": 43,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
{
|
||||
"id": 685454983,
|
||||
"name": "CVE-2023-3519-BackdoorCheck",
|
||||
"full_name": "JonaNeidhart\/CVE-2023-3519-BackdoorCheck",
|
||||
"owner": {
|
||||
"login": "JonaNeidhart",
|
||||
"id": 143702445,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/143702445?v=4",
|
||||
"html_url": "https:\/\/github.com\/JonaNeidhart"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/JonaNeidhart\/CVE-2023-3519-BackdoorCheck",
|
||||
"description": "Script for checking CVE-2023-3519 for Backdoors",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-31T09:10:30Z",
|
||||
"updated_at": "2023-08-31T09:14:30Z",
|
||||
"pushed_at": "2023-08-31T09:18:08Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-25T07:28:06Z",
|
||||
"updated_at": "2023-08-31T06:23:23Z",
|
||||
"updated_at": "2023-08-31T11:56:38Z",
|
||||
"pushed_at": "2023-08-25T09:38:05Z",
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 65,
|
||||
"watchers": 70,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-36874 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-20T13:50:42Z",
|
||||
"updated_at": "2023-08-30T00:45:56Z",
|
||||
"updated_at": "2023-08-31T12:50:05Z",
|
||||
"pushed_at": "2023-08-20T13:54:15Z",
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 65,
|
||||
"watchers": 66,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -103,19 +103,19 @@
|
|||
"description": "Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-24T22:24:34Z",
|
||||
"updated_at": "2023-08-31T06:37:43Z",
|
||||
"updated_at": "2023-08-31T09:57:15Z",
|
||||
"pushed_at": "2023-08-25T00:30:01Z",
|
||||
"stargazers_count": 131,
|
||||
"watchers_count": 131,
|
||||
"stargazers_count": 133,
|
||||
"watchers_count": 133,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 131,
|
||||
"forks": 21,
|
||||
"watchers": 133,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "Apache RocketMQ Arbitrary File Write Vulnerability Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-14T12:22:45Z",
|
||||
"updated_at": "2023-08-29T08:46:27Z",
|
||||
"updated_at": "2023-08-31T13:17:57Z",
|
||||
"pushed_at": "2023-07-19T02:29:39Z",
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 33,
|
||||
"forks": 12,
|
||||
"watchers": 34,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Ivanti Sentry CVE-2023-38035",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-23T17:34:36Z",
|
||||
"updated_at": "2023-08-29T22:38:55Z",
|
||||
"updated_at": "2023-08-31T13:19:08Z",
|
||||
"pushed_at": "2023-08-23T18:42:37Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Mass Exploit - CVE-2023-38388 < Unauthenticated < Arbitrary File Upload",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-26T05:51:06Z",
|
||||
"updated_at": "2023-08-31T05:38:56Z",
|
||||
"updated_at": "2023-08-31T10:10:10Z",
|
||||
"pushed_at": "2023-08-27T00:41:52Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -34,7 +34,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-38389 < Wordpress < JupiterX Core < Unauthenticated Account Takeover",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-27T00:30:16Z",
|
||||
"updated_at": "2023-08-31T02:43:42Z",
|
||||
"updated_at": "2023-08-31T12:30:45Z",
|
||||
"pushed_at": "2023-08-27T00:41:40Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -34,7 +34,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 15,
|
||||
"watchers": 16,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -43,12 +43,12 @@
|
|||
"description": "CVE-2023-38831 winrar exploit generator",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-25T09:44:08Z",
|
||||
"updated_at": "2023-08-31T06:23:41Z",
|
||||
"updated_at": "2023-08-31T13:29:06Z",
|
||||
"pushed_at": "2023-08-30T14:20:43Z",
|
||||
"stargazers_count": 491,
|
||||
"watchers_count": 491,
|
||||
"stargazers_count": 502,
|
||||
"watchers_count": 502,
|
||||
"has_discussions": false,
|
||||
"forks_count": 72,
|
||||
"forks_count": 74,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -58,8 +58,8 @@
|
|||
"exploit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 72,
|
||||
"watchers": 491,
|
||||
"forks": 74,
|
||||
"watchers": 502,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
@ -107,10 +107,10 @@
|
|||
"description": "一款用于生成winrar程序RCE(即cve-2023-38831)的POC的工具。",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-27T14:08:36Z",
|
||||
"updated_at": "2023-08-31T06:19:02Z",
|
||||
"updated_at": "2023-08-31T11:28:53Z",
|
||||
"pushed_at": "2023-08-27T14:35:00Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 25,
|
||||
"watchers": 26,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -137,10 +137,10 @@
|
|||
"description": "An easy to install and easy to run tool for generating exploit payloads for CVE-2023-38831, WinRAR RCE before versions 6.23",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-27T21:49:37Z",
|
||||
"updated_at": "2023-08-31T05:42:07Z",
|
||||
"updated_at": "2023-08-31T12:40:58Z",
|
||||
"pushed_at": "2023-08-27T22:17:56Z",
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"stargazers_count": 87,
|
||||
"watchers_count": 87,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -156,7 +156,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 78,
|
||||
"watchers": 87,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -174,10 +174,10 @@
|
|||
"description": "CVE-2023-38831 PoC (Proof Of Concept)",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-28T04:56:10Z",
|
||||
"updated_at": "2023-08-29T13:56:05Z",
|
||||
"updated_at": "2023-08-31T13:18:32Z",
|
||||
"pushed_at": "2023-08-28T20:41:57Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -186,7 +186,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
@ -205,7 +205,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-08-28T08:56:16Z",
|
||||
"updated_at": "2023-08-30T01:27:38Z",
|
||||
"pushed_at": "2023-08-28T09:32:04Z",
|
||||
"pushed_at": "2023-08-31T07:40:12Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
|
@ -234,10 +234,10 @@
|
|||
"description": "Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831) ",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-28T14:48:22Z",
|
||||
"updated_at": "2023-08-31T02:12:49Z",
|
||||
"updated_at": "2023-08-31T12:51:14Z",
|
||||
"pushed_at": "2023-08-28T15:33:27Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -246,7 +246,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 27,
|
||||
"watchers": 28,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
@ -415,7 +415,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-08-30T10:11:16Z",
|
||||
"updated_at": "2023-08-30T10:15:43Z",
|
||||
"pushed_at": "2023-08-30T10:23:24Z",
|
||||
"pushed_at": "2023-08-31T07:03:02Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
@ -540,12 +540,12 @@
|
|||
"description": "This is a basic proof of concept for the CVE-2023-3883 exploit targeting WinRAR up to 6.22. Modified some existing internet-sourced POCs by introducing greater dynamism and incorporated additional try-except blocks within the code.",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-30T19:55:11Z",
|
||||
"updated_at": "2023-08-30T23:37:52Z",
|
||||
"updated_at": "2023-08-31T08:36:33Z",
|
||||
"pushed_at": "2023-08-30T23:32:13Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -559,8 +559,8 @@
|
|||
"winrar"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2023-40477 PoC by Wild-Pointer",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-29T16:29:48Z",
|
||||
"updated_at": "2023-08-31T05:28:23Z",
|
||||
"updated_at": "2023-08-31T10:05:31Z",
|
||||
"pushed_at": "2023-08-30T14:34:32Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
32
2023/CVE-2023-41717.json
Normal file
32
2023/CVE-2023-41717.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 685433459,
|
||||
"name": "CVE-2023-41717",
|
||||
"full_name": "federella\/CVE-2023-41717",
|
||||
"owner": {
|
||||
"login": "federella",
|
||||
"id": 38486839,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38486839?v=4",
|
||||
"html_url": "https:\/\/github.com\/federella"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/federella\/CVE-2023-41717",
|
||||
"description": "This repository is to provide a write-up and PoC for CVE-2023-41717.",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-31T08:10:22Z",
|
||||
"updated_at": "2023-08-31T09:19:18Z",
|
||||
"pushed_at": "2023-08-31T09:51:35Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC Script for CVE-2023-4596, unauthenticated Remote Command Execution through arbitrary file uploads.",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-30T22:40:10Z",
|
||||
"updated_at": "2023-08-31T06:07:14Z",
|
||||
"pushed_at": "2023-08-30T23:39:59Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"updated_at": "2023-08-31T10:17:10Z",
|
||||
"pushed_at": "2023-08-31T12:48:57Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
37
README.md
37
README.md
|
@ -473,6 +473,7 @@
|
|||
- [passwa11/CVE-2023-3519](https://github.com/passwa11/CVE-2023-3519)
|
||||
- [rwincey/cve-2023-3519](https://github.com/rwincey/cve-2023-3519)
|
||||
- [mandiant/citrix-ioc-scanner-cve-2023-3519](https://github.com/mandiant/citrix-ioc-scanner-cve-2023-3519)
|
||||
- [JonaNeidhart/CVE-2023-3519-BackdoorCheck](https://github.com/JonaNeidhart/CVE-2023-3519-BackdoorCheck)
|
||||
|
||||
### CVE-2023-3640 (2023-07-24)
|
||||
|
||||
|
@ -952,7 +953,6 @@
|
|||
- [adhikara13/CVE-2023-23752](https://github.com/adhikara13/CVE-2023-23752)
|
||||
- [AkbarWiraN/Joomla-Scanner](https://github.com/AkbarWiraN/Joomla-Scanner)
|
||||
- [Pari-Malam/CVE-2023-23752](https://github.com/Pari-Malam/CVE-2023-23752)
|
||||
- [equationsoftworks/Radiance](https://github.com/equationsoftworks/Radiance)
|
||||
- [wibuheker/Joomla-CVE-2023-23752](https://github.com/wibuheker/Joomla-CVE-2023-23752)
|
||||
- [Sweelg/CVE-2023-23752](https://github.com/Sweelg/CVE-2023-23752)
|
||||
- [MrP4nda1337/CVE-2023-23752](https://github.com/MrP4nda1337/CVE-2023-23752)
|
||||
|
@ -1815,6 +1815,13 @@
|
|||
|
||||
- [jmrcsnchz/CVE-2023-30854](https://github.com/jmrcsnchz/CVE-2023-30854)
|
||||
|
||||
### CVE-2023-30943 (2023-05-02)
|
||||
|
||||
<code>The vulnerability was found Moodle which exists because the application allows a user to control path of the older to create in TinyMCE loaders. A remote user can send a specially crafted HTTP request and create arbitrary folders on the system.
|
||||
</code>
|
||||
|
||||
- [d0rb/CVE-2023-30943](https://github.com/d0rb/CVE-2023-30943)
|
||||
|
||||
### CVE-2023-31070
|
||||
- [bugprove/cve-2023-31070](https://github.com/bugprove/cve-2023-31070)
|
||||
|
||||
|
@ -2040,6 +2047,7 @@
|
|||
- [miko550/CVE-2023-32315](https://github.com/miko550/CVE-2023-32315)
|
||||
- [Pari-Malam/CVE-2023-32315](https://github.com/Pari-Malam/CVE-2023-32315)
|
||||
- [izzz0/CVE-2023-32315-POC](https://github.com/izzz0/CVE-2023-32315-POC)
|
||||
- [gibran-abdillah/CVE-2023-32315](https://github.com/gibran-abdillah/CVE-2023-32315)
|
||||
|
||||
### CVE-2023-32353 (2023-06-23)
|
||||
|
||||
|
@ -2336,6 +2344,7 @@
|
|||
- [kenbuckler/MOVEit-CVE-2023-34362](https://github.com/kenbuckler/MOVEit-CVE-2023-34362)
|
||||
- [Malwareman007/CVE-2023-34362](https://github.com/Malwareman007/CVE-2023-34362)
|
||||
- [toorandom/moveit-payload-decrypt-CVE-2023-34362](https://github.com/toorandom/moveit-payload-decrypt-CVE-2023-34362)
|
||||
- [errorfiathck/MOVEit-Exploit](https://github.com/errorfiathck/MOVEit-Exploit)
|
||||
|
||||
### CVE-2023-34537 (2023-06-13)
|
||||
|
||||
|
@ -2992,6 +3001,9 @@
|
|||
|
||||
- [shiomiyan/CVE-2023-41080](https://github.com/shiomiyan/CVE-2023-41080)
|
||||
|
||||
### CVE-2023-41717
|
||||
- [federella/CVE-2023-41717](https://github.com/federella/CVE-2023-41717)
|
||||
|
||||
### CVE-2023-51504
|
||||
- [Sybelle03/CVE-2023-51504](https://github.com/Sybelle03/CVE-2023-51504)
|
||||
|
||||
|
@ -9264,6 +9276,7 @@
|
|||
</code>
|
||||
|
||||
- [nanopathi/packages_apps_Settings_CVE-2021-0394](https://github.com/nanopathi/packages_apps_Settings_CVE-2021-0394)
|
||||
- [Trinadh465/platform_art_CVE-2021-0394](https://github.com/Trinadh465/platform_art_CVE-2021-0394)
|
||||
|
||||
### CVE-2021-0396 (2021-03-10)
|
||||
|
||||
|
@ -10846,6 +10859,13 @@
|
|||
|
||||
- [murataydemir/CVE-2021-22123](https://github.com/murataydemir/CVE-2021-22123)
|
||||
|
||||
### CVE-2021-22145 (2021-07-21)
|
||||
|
||||
<code>A memory disclosure vulnerability was identified in Elasticsearch 7.10.0 to 7.13.3 error reporting. A user with the ability to submit arbitrary queries to Elasticsearch could submit a malformed query that would result in an error message returned containing previously used portions of a data buffer. This buffer could contain sensitive information such as Elasticsearch documents or authentication details.
|
||||
</code>
|
||||
|
||||
- [niceeeeeeee/CVE-2021-22145-poc](https://github.com/niceeeeeeee/CVE-2021-22145-poc)
|
||||
|
||||
### CVE-2021-22146 (2021-07-21)
|
||||
|
||||
<code>All versions of Elastic Cloud Enterprise has the Elasticsearch “anonymous” user enabled by default in deployed clusters. While in the default setting the anonymous user has no permissions and is unable to successfully query any Elasticsearch APIs, an attacker could leverage the anonymous user to gain insight into certain details of a deployed cluster.
|
||||
|
@ -19274,6 +19294,13 @@
|
|||
|
||||
- [hamm0nz/CVE-2020-18326](https://github.com/hamm0nz/CVE-2020-18326)
|
||||
|
||||
### CVE-2020-19360 (2021-01-19)
|
||||
|
||||
<code>Local file inclusion in FHEM 6.0 allows in fhem/FileLog_logWrapper file parameter can allow an attacker to include a file, which can lead to sensitive information disclosure.
|
||||
</code>
|
||||
|
||||
- [a1665454764/CVE-2020-19360](https://github.com/a1665454764/CVE-2020-19360)
|
||||
|
||||
### CVE-2020-19586 (2022-09-13)
|
||||
|
||||
<code>Incorrect Access Control issue in Yellowfin Business Intelligence 7.3 allows remote attackers to escalate privilege via MIAdminStyles.i4 Admin UI.
|
||||
|
@ -24601,13 +24628,6 @@
|
|||
|
||||
- [BKreisel/CVE-2018-1932X](https://github.com/BKreisel/CVE-2018-1932X)
|
||||
|
||||
### CVE-2018-2019 (2019-01-18)
|
||||
|
||||
<code>IBM Security Identity Manager 6.0.0 Virtual Appliance is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 155265.
|
||||
</code>
|
||||
|
||||
- [attakercyebr/hack4lx_CVE-2018-2019](https://github.com/attakercyebr/hack4lx_CVE-2018-2019)
|
||||
|
||||
### CVE-2018-2380 (2018-03-01)
|
||||
|
||||
<code>SAP CRM, 7.01, 7.02,7.30, 7.31, 7.33, 7.54, allows an attacker to exploit insufficient validation of path information provided by users, thus characters representing "traverse to parent directory" are passed through to the file APIs.
|
||||
|
@ -33595,7 +33615,6 @@
|
|||
- [MFernstrom/OffensivePascal-CVE-2010-2075](https://github.com/MFernstrom/OffensivePascal-CVE-2010-2075)
|
||||
- [chancej715/UnrealIRCd-3.2.8.1-Backdoor-Command-Execution](https://github.com/chancej715/UnrealIRCd-3.2.8.1-Backdoor-Command-Execution)
|
||||
- [FredBrave/CVE-2010-2075-UnrealIRCd-3.2.8.1](https://github.com/FredBrave/CVE-2010-2075-UnrealIRCd-3.2.8.1)
|
||||
- [imperialbyte/CVE-2010-2075](https://github.com/imperialbyte/CVE-2010-2075)
|
||||
|
||||
### CVE-2010-2387 (2012-12-20)
|
||||
|
||||
|
|
Loading…
Add table
Reference in a new issue