mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/08/12 18:30:00
This commit is contained in:
parent
a71d957183
commit
0be75a11de
48 changed files with 292 additions and 280 deletions
|
@ -1158,10 +1158,10 @@
|
|||
"description": "Shellshock exploit + vulnerable environment",
|
||||
"fork": false,
|
||||
"created_at": "2016-12-07T23:38:50Z",
|
||||
"updated_at": "2024-08-08T02:41:19Z",
|
||||
"updated_at": "2024-08-12T14:04:57Z",
|
||||
"pushed_at": "2023-05-11T02:12:25Z",
|
||||
"stargazers_count": 197,
|
||||
"watchers_count": 197,
|
||||
"stargazers_count": 198,
|
||||
"watchers_count": 198,
|
||||
"has_discussions": false,
|
||||
"forks_count": 56,
|
||||
"allow_forking": true,
|
||||
|
@ -1177,7 +1177,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 56,
|
||||
"watchers": 197,
|
||||
"watchers": 198,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -103,7 +103,7 @@
|
|||
"forks": 50,
|
||||
"watchers": 127,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
"subscribers_count": 11
|
||||
},
|
||||
{
|
||||
"id": 146056002,
|
||||
|
@ -234,7 +234,7 @@
|
|||
"forks": 5,
|
||||
"watchers": 21,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 146373342,
|
||||
|
|
|
@ -43,8 +43,8 @@
|
|||
"description": "A tool for retrieving login credentials from Netwave IP cameras using a memory dump vulnerability (CVE-2018-17240)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-04T21:44:21Z",
|
||||
"updated_at": "2024-08-09T16:04:27Z",
|
||||
"pushed_at": "2024-08-12T08:43:31Z",
|
||||
"updated_at": "2024-08-12T15:33:19Z",
|
||||
"pushed_at": "2024-08-12T15:33:18Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -395,7 +395,7 @@
|
|||
"forks": 61,
|
||||
"watchers": 112,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
"subscribers_count": 13
|
||||
},
|
||||
{
|
||||
"id": 130395597,
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:57:49Z",
|
||||
"updated_at": "2024-08-06T15:58:08Z",
|
||||
"updated_at": "2024-08-12T18:18:14Z",
|
||||
"pushed_at": "2020-11-05T16:37:20Z",
|
||||
"stargazers_count": 371,
|
||||
"watchers_count": 371,
|
||||
"stargazers_count": 372,
|
||||
"watchers_count": 372,
|
||||
"has_discussions": false,
|
||||
"forks_count": 67,
|
||||
"allow_forking": true,
|
||||
|
@ -152,7 +152,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 67,
|
||||
"watchers": 371,
|
||||
"watchers": 372,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
@ -170,10 +170,10 @@
|
|||
"description": "Exploit for zerologon cve-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T19:19:07Z",
|
||||
"updated_at": "2024-08-07T15:22:31Z",
|
||||
"updated_at": "2024-08-12T18:15:57Z",
|
||||
"pushed_at": "2020-10-15T18:31:15Z",
|
||||
"stargazers_count": 620,
|
||||
"watchers_count": 620,
|
||||
"stargazers_count": 621,
|
||||
"watchers_count": 621,
|
||||
"has_discussions": false,
|
||||
"forks_count": 146,
|
||||
"allow_forking": true,
|
||||
|
@ -182,7 +182,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 146,
|
||||
"watchers": 620,
|
||||
"watchers": 621,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
|
|
@ -48,13 +48,13 @@
|
|||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"has_discussions": false,
|
||||
"forks_count": 25,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"forks": 26,
|
||||
"watchers": 49,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -88,5 +88,35 @@
|
|||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 841517177,
|
||||
"name": "sap_bo_launchpad-ssrf-timing_attack",
|
||||
"full_name": "MachadoOtto\/sap_bo_launchpad-ssrf-timing_attack",
|
||||
"owner": {
|
||||
"login": "MachadoOtto",
|
||||
"id": 93268441,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/93268441?v=4",
|
||||
"html_url": "https:\/\/github.com\/MachadoOtto"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MachadoOtto\/sap_bo_launchpad-ssrf-timing_attack",
|
||||
"description": "This script exploits and performs an SSRF (Server-Side Request Forgery) and Timing Attack against the SAP BusinessObjects Launchpad (CVE-2020-6308). It attempts to determine the status of various ports on a target IP address by measuring the response time of the application when attempting to authenticate against it.",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-12T15:05:13Z",
|
||||
"updated_at": "2024-08-12T15:14:35Z",
|
||||
"pushed_at": "2024-08-12T15:14:31Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -43,10 +43,10 @@
|
|||
"description": "PoC for Nginx 0.6.18 - 1.20.0 Memory Overwrite Vulnerability CVE-2021-23017",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-30T04:39:58Z",
|
||||
"updated_at": "2024-07-27T09:49:21Z",
|
||||
"updated_at": "2024-08-12T16:59:45Z",
|
||||
"pushed_at": "2023-11-12T16:29:03Z",
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -58,7 +58,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 89,
|
||||
"watchers": 90,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Oracle Access Manager Unauthenticated Attacker Vulnerability CVE-2021-35587",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-14T05:03:54Z",
|
||||
"updated_at": "2024-06-13T21:25:35Z",
|
||||
"updated_at": "2024-08-12T16:38:01Z",
|
||||
"pushed_at": "2022-03-14T05:07:01Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 39,
|
||||
"watchers": 40,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "海康威视RCE漏洞 批量检测和利用工具",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-03T17:27:59Z",
|
||||
"updated_at": "2024-08-05T05:51:11Z",
|
||||
"updated_at": "2024-08-12T16:39:43Z",
|
||||
"pushed_at": "2022-08-05T19:57:30Z",
|
||||
"stargazers_count": 134,
|
||||
"watchers_count": 134,
|
||||
"stargazers_count": 135,
|
||||
"watchers_count": 135,
|
||||
"has_discussions": false,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
|
@ -148,7 +148,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 134,
|
||||
"watchers": 135,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A local attacker could bypass the app password using a race condition in Sophos Secure Workspace for Android before version 9.7.3115.",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-09T07:48:55Z",
|
||||
"updated_at": "2021-11-09T07:54:51Z",
|
||||
"updated_at": "2024-08-12T17:00:42Z",
|
||||
"pushed_at": "2021-11-09T07:54:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -47,10 +47,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2024-08-09T14:38:36Z",
|
||||
"updated_at": "2024-08-12T18:09:00Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1939,
|
||||
"watchers_count": 1939,
|
||||
"stargazers_count": 1938,
|
||||
"watchers_count": 1938,
|
||||
"has_discussions": false,
|
||||
"forks_count": 509,
|
||||
"allow_forking": true,
|
||||
|
@ -59,7 +59,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 509,
|
||||
"watchers": 1939,
|
||||
"watchers": 1938,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A download of code without integrity check vulnerability in the \"execute restore src-vis\" command of FortiOS before 7.0.3.",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-08T07:30:52Z",
|
||||
"updated_at": "2024-06-05T15:28:26Z",
|
||||
"updated_at": "2024-08-12T15:42:37Z",
|
||||
"pushed_at": "2023-10-18T17:15:55Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 16,
|
||||
"watchers": 17,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -3516,10 +3516,10 @@
|
|||
"description": "log4J burp被扫插件、CVE-2021-44228、支持dnclog.cn和burp内置DNS、可配合JNDIExploit生成payload",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T01:55:51Z",
|
||||
"updated_at": "2024-07-10T02:29:28Z",
|
||||
"updated_at": "2024-08-12T14:06:37Z",
|
||||
"pushed_at": "2021-12-13T09:18:19Z",
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -3528,7 +3528,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 65,
|
||||
"watchers": 66,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "An unauthenticated data extraction vulnerability in Kyocera printers, which allows for recovery of cleartext address book and domain joined passwords",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-15T14:23:41Z",
|
||||
"updated_at": "2024-03-06T13:19:17Z",
|
||||
"updated_at": "2024-08-12T17:41:30Z",
|
||||
"pushed_at": "2023-03-15T14:33:48Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -1434,10 +1434,10 @@
|
|||
"description": "Nacos下Spring-Cloud-Gateway CVE-2022-22947利用环境",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-25T05:02:06Z",
|
||||
"updated_at": "2024-08-09T13:02:11Z",
|
||||
"updated_at": "2024-08-12T17:10:27Z",
|
||||
"pushed_at": "2022-06-25T13:43:53Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -1446,7 +1446,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T22:59:03Z",
|
||||
"updated_at": "2024-08-02T01:28:59Z",
|
||||
"updated_at": "2024-08-12T16:49:24Z",
|
||||
"pushed_at": "2022-04-22T11:26:31Z",
|
||||
"stargazers_count": 690,
|
||||
"watchers_count": 690,
|
||||
"stargazers_count": 688,
|
||||
"watchers_count": 688,
|
||||
"has_discussions": false,
|
||||
"forks_count": 106,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 106,
|
||||
"watchers": 690,
|
||||
"watchers": 688,
|
||||
"score": 0,
|
||||
"subscribers_count": 26
|
||||
},
|
||||
|
|
|
@ -208,10 +208,10 @@
|
|||
"description": "Updated Exploit - pfBlockerNG <= 2.1.4_26 Unauth RCE (CVE-2022-31814)",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-23T09:44:46Z",
|
||||
"updated_at": "2024-08-12T12:18:51Z",
|
||||
"updated_at": "2024-08-12T16:26:28Z",
|
||||
"pushed_at": "2024-07-23T10:03:08Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -220,7 +220,37 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 7,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 841455990,
|
||||
"name": "CVE-2022-31814",
|
||||
"full_name": "ArunHAtter\/CVE-2022-31814",
|
||||
"owner": {
|
||||
"login": "ArunHAtter",
|
||||
"id": 53938283,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53938283?v=4",
|
||||
"html_url": "https:\/\/github.com\/ArunHAtter"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ArunHAtter\/CVE-2022-31814",
|
||||
"description": "This script is a proof-of-concept exploit for pfBlockerNG <= 2.1.4_26 that allows for remote code execution. It takes a single target URL or a list of URLs, tries to upload a shell using multiple payloads, executes a command, and then deletes the shell.",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-12T12:50:48Z",
|
||||
"updated_at": "2024-08-12T12:57:41Z",
|
||||
"pushed_at": "2024-08-12T12:57:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "This is a one-time signature verification bypass. For persistent signature verification bypass, check https:\/\/github.com\/TomKing062\/CVE-2022-38691_38692",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-10T08:31:26Z",
|
||||
"updated_at": "2024-07-31T15:57:29Z",
|
||||
"updated_at": "2024-08-12T13:49:18Z",
|
||||
"pushed_at": "2024-08-01T15:09:15Z",
|
||||
"stargazers_count": 243,
|
||||
"watchers_count": 243,
|
||||
"stargazers_count": 244,
|
||||
"watchers_count": 244,
|
||||
"has_discussions": true,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 243,
|
||||
"watchers": 244,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -28,35 +28,5 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 840469662,
|
||||
"name": "CVE-2022-44149",
|
||||
"full_name": "geniuszlyy\/CVE-2022-44149",
|
||||
"owner": {
|
||||
"login": "geniuszlyy",
|
||||
"id": 137893386,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/137893386?v=4",
|
||||
"html_url": "https:\/\/github.com\/geniuszlyy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/geniuszlyy\/CVE-2022-44149",
|
||||
"description": "it is script designed to interact with a router by sending a payload to its system tools. The script retrieves the router's configuration from environment variables to ensure security. It includes functions for generating an authorization header, sending a payload, and logging the process.",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-09T19:27:22Z",
|
||||
"updated_at": "2024-08-12T07:08:10Z",
|
||||
"pushed_at": "2024-08-09T19:28:51Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -28,35 +28,5 @@
|
|||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 840470520,
|
||||
"name": "CVE-2022-45701",
|
||||
"full_name": "geniuszlyy\/CVE-2022-45701",
|
||||
"owner": {
|
||||
"login": "geniuszlyy",
|
||||
"id": 137893386,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/137893386?v=4",
|
||||
"html_url": "https:\/\/github.com\/geniuszlyy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/geniuszlyy\/CVE-2022-45701",
|
||||
"description": "it is script designed to exploit certain vulnerabilities in routers by sending payloads through SNMP (Simple Network Management Protocol). The script automates the process of authorization, payload generation, and execution, allowing for remote command execution on the target device.",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-09T19:30:20Z",
|
||||
"updated_at": "2024-08-12T07:08:10Z",
|
||||
"pushed_at": "2024-08-09T19:31:12Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Pwndoc local file inclusion to remote code execution of Node.js code on the server",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-13T10:03:14Z",
|
||||
"updated_at": "2024-07-10T12:18:40Z",
|
||||
"updated_at": "2024-08-12T13:26:51Z",
|
||||
"pushed_at": "2023-09-14T20:19:41Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 46,
|
||||
"watchers": 47,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -28,35 +28,5 @@
|
|||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 840471119,
|
||||
"name": "CVE-2022-46080",
|
||||
"full_name": "geniuszlyy\/CVE-2022-46080",
|
||||
"owner": {
|
||||
"login": "geniuszlyy",
|
||||
"id": 137893386,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/137893386?v=4",
|
||||
"html_url": "https:\/\/github.com\/geniuszlyy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/geniuszlyy\/CVE-2022-46080",
|
||||
"description": "it is script that enables Telnet on routers by sending a specially crafted request. The script allows users to specify the router's URL, Telnet port, and password. It validates the inputs and logs the process, providing feedback on whether the exploit was successful.",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-09T19:32:32Z",
|
||||
"updated_at": "2024-08-12T07:08:10Z",
|
||||
"pushed_at": "2024-08-11T07:29:30Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1023,10 +1023,10 @@
|
|||
"description": "A PoC exploit for CVE-2023-23752 - Joomla Improper Access Check in Versions 4.0.0 through 4.2.7",
|
||||
"fork": false,
|
||||
"created_at": "2023-12-04T13:05:08Z",
|
||||
"updated_at": "2024-08-03T02:03:25Z",
|
||||
"updated_at": "2024-08-12T14:03:58Z",
|
||||
"pushed_at": "2023-12-04T13:30:56Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -1041,7 +1041,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-09-04T07:48:13Z",
|
||||
"updated_at": "2024-08-10T14:49:56Z",
|
||||
"updated_at": "2024-08-12T18:12:39Z",
|
||||
"pushed_at": "2024-01-08T03:34:51Z",
|
||||
"stargazers_count": 125,
|
||||
"watchers_count": 125,
|
||||
"stargazers_count": 126,
|
||||
"watchers_count": 126,
|
||||
"has_discussions": false,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 125,
|
||||
"watchers": 126,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-05-25T18:47:39Z",
|
||||
"updated_at": "2024-07-27T14:24:52Z",
|
||||
"updated_at": "2024-08-12T12:48:59Z",
|
||||
"pushed_at": "2024-07-27T14:24:49Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Takeover Account OpenSSH",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-09T04:34:39Z",
|
||||
"updated_at": "2024-07-27T00:14:51Z",
|
||||
"updated_at": "2024-08-12T15:49:32Z",
|
||||
"pushed_at": "2024-06-30T21:54:54Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -61,7 +61,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 15,
|
||||
"watchers": 16,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -49,10 +49,10 @@
|
|||
"description": "Wonder CMS RCE (XSS)",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-11T16:43:56Z",
|
||||
"updated_at": "2024-08-11T18:40:21Z",
|
||||
"updated_at": "2024-08-12T16:36:36Z",
|
||||
"pushed_at": "2024-08-11T18:40:18Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -68,7 +68,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -86,10 +86,10 @@
|
|||
"description": "WonderCMS RCE CVE-2023-41425",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-12T06:16:17Z",
|
||||
"updated_at": "2024-08-12T07:12:20Z",
|
||||
"updated_at": "2024-08-12T14:38:53Z",
|
||||
"pushed_at": "2024-08-12T06:55:30Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -98,7 +98,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "JumpServer 堡垒机未授权综合漏洞利用, Exploit for CVE-2023-42442 \/ CVE-2023-42820 \/ RCE 2021",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-14T09:35:07Z",
|
||||
"updated_at": "2024-08-11T14:22:01Z",
|
||||
"updated_at": "2024-08-12T14:53:45Z",
|
||||
"pushed_at": "2024-05-16T07:42:00Z",
|
||||
"stargazers_count": 201,
|
||||
"watchers_count": 201,
|
||||
"stargazers_count": 202,
|
||||
"watchers_count": 202,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -59,7 +59,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 201,
|
||||
"watchers": 202,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T06:52:02Z",
|
||||
"updated_at": "2024-08-12T12:11:35Z",
|
||||
"updated_at": "2024-08-12T17:21:48Z",
|
||||
"pushed_at": "2024-07-24T13:17:05Z",
|
||||
"stargazers_count": 1049,
|
||||
"watchers_count": 1049,
|
||||
"stargazers_count": 1050,
|
||||
"watchers_count": 1050,
|
||||
"has_discussions": false,
|
||||
"forks_count": 180,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 180,
|
||||
"watchers": 1049,
|
||||
"watchers": 1050,
|
||||
"score": 0,
|
||||
"subscribers_count": 17
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-52251 There is a Remote Code Execution vulnerability provectus\/kafka-ui.",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-06T11:07:36Z",
|
||||
"updated_at": "2024-07-28T04:56:45Z",
|
||||
"updated_at": "2024-08-12T13:29:26Z",
|
||||
"pushed_at": "2024-01-23T19:06:14Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 256,
|
||||
"watchers_count": 256,
|
||||
"has_discussions": false,
|
||||
"forks_count": 57,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 57,
|
||||
"forks": 58,
|
||||
"watchers": 256,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
|
|
|
@ -47,8 +47,8 @@
|
|||
"description": "This is my exploit for CVE-2024-22120, which involves an SSRF vulnerability inside an XXE with a Gopher payload.",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-09T21:21:02Z",
|
||||
"updated_at": "2024-08-12T06:08:20Z",
|
||||
"pushed_at": "2024-08-09T21:28:11Z",
|
||||
"updated_at": "2024-08-12T17:43:15Z",
|
||||
"pushed_at": "2024-08-12T17:43:13Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I\/O Control Code",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-10T17:02:03Z",
|
||||
"updated_at": "2024-08-12T01:53:25Z",
|
||||
"updated_at": "2024-08-12T13:32:30Z",
|
||||
"pushed_at": "2024-07-04T10:39:15Z",
|
||||
"stargazers_count": 293,
|
||||
"watchers_count": 293,
|
||||
"stargazers_count": 294,
|
||||
"watchers_count": 294,
|
||||
"has_discussions": false,
|
||||
"forks_count": 57,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 57,
|
||||
"watchers": 293,
|
||||
"watchers": 294,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
@ -43,10 +43,10 @@
|
|||
"description": "Windows LPE",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-11T08:03:29Z",
|
||||
"updated_at": "2024-08-08T09:18:44Z",
|
||||
"updated_at": "2024-08-12T13:27:46Z",
|
||||
"pushed_at": "2024-06-11T20:41:59Z",
|
||||
"stargazers_count": 73,
|
||||
"watchers_count": 73,
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 73,
|
||||
"watchers": 74,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -350,19 +350,19 @@
|
|||
"description": "CVE-2024-27198 & CVE-2024-27199 PoC - RCE, Admin Account Creation, Enum Users, Server Information #RCE #python3",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-12T04:46:34Z",
|
||||
"updated_at": "2024-08-12T09:45:39Z",
|
||||
"updated_at": "2024-08-12T15:14:37Z",
|
||||
"pushed_at": "2024-08-12T04:47:04Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "The tool helps in quickly identifying vulnerabilities by examining a comprehensive list of potential paths on a website, making it useful for security assessments.",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-03T14:40:08Z",
|
||||
"updated_at": "2024-08-06T15:06:49Z",
|
||||
"updated_at": "2024-08-12T16:12:02Z",
|
||||
"pushed_at": "2024-08-03T15:00:55Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploiting XXE Vulnerabilities on Microsoft SharePoint Server and Cloud via Confused URL Parsing",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-06T18:31:57Z",
|
||||
"updated_at": "2024-07-15T13:33:11Z",
|
||||
"updated_at": "2024-08-12T13:30:22Z",
|
||||
"pushed_at": "2024-06-06T18:38:06Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 29,
|
||||
"watchers": 30,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "Kernel exploit for Xbox SystemOS using CVE-2024-30088",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-15T08:07:05Z",
|
||||
"updated_at": "2024-08-12T02:25:04Z",
|
||||
"updated_at": "2024-08-12T17:18:46Z",
|
||||
"pushed_at": "2024-07-18T01:28:46Z",
|
||||
"stargazers_count": 291,
|
||||
"watchers_count": 291,
|
||||
"stargazers_count": 292,
|
||||
"watchers_count": 292,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 291,
|
||||
"watchers": 292,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
},
|
||||
|
|
|
@ -982,10 +982,10 @@
|
|||
"description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-01T14:28:09Z",
|
||||
"updated_at": "2024-08-10T08:54:28Z",
|
||||
"updated_at": "2024-08-12T14:57:31Z",
|
||||
"pushed_at": "2024-04-03T04:58:50Z",
|
||||
"stargazers_count": 3482,
|
||||
"watchers_count": 3482,
|
||||
"stargazers_count": 3481,
|
||||
"watchers_count": 3481,
|
||||
"has_discussions": false,
|
||||
"forks_count": 233,
|
||||
"allow_forking": true,
|
||||
|
@ -994,7 +994,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 233,
|
||||
"watchers": 3482,
|
||||
"watchers": 3481,
|
||||
"score": 0,
|
||||
"subscribers_count": 39
|
||||
},
|
||||
|
|
|
@ -83,10 +83,10 @@
|
|||
"description": "CVE-2024-32113 Apache OFBIZ Batch Scanning",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-07T07:12:56Z",
|
||||
"updated_at": "2024-08-07T22:31:36Z",
|
||||
"updated_at": "2024-08-12T14:24:05Z",
|
||||
"pushed_at": "2024-08-07T07:16:26Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -95,7 +95,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "POC",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-05T03:02:30Z",
|
||||
"updated_at": "2024-07-31T07:00:04Z",
|
||||
"updated_at": "2024-08-12T14:43:10Z",
|
||||
"pushed_at": "2024-07-05T03:05:39Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -58,5 +58,35 @@
|
|||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 841585434,
|
||||
"name": "Vmware-ESXI",
|
||||
"full_name": "WTN-arny\/Vmware-ESXI",
|
||||
"owner": {
|
||||
"login": "WTN-arny",
|
||||
"id": 178199794,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/178199794?v=4",
|
||||
"html_url": "https:\/\/github.com\/WTN-arny"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/WTN-arny\/Vmware-ESXI",
|
||||
"description": "CVE-2024-37085 unauthenticated shell upload to full administrator on domain-joined esxi hypervisors.",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-12T17:44:17Z",
|
||||
"updated_at": "2024-08-12T17:47:43Z",
|
||||
"pushed_at": "2024-08-12T17:47:41Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,19 +13,19 @@
|
|||
"description": "原文已被作者删除,备份用,非原创,EXP & POC",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-09T01:18:48Z",
|
||||
"updated_at": "2024-08-12T12:19:29Z",
|
||||
"updated_at": "2024-08-12T17:29:19Z",
|
||||
"pushed_at": "2024-08-09T17:18:10Z",
|
||||
"stargazers_count": 289,
|
||||
"watchers_count": 289,
|
||||
"stargazers_count": 293,
|
||||
"watchers_count": 293,
|
||||
"has_discussions": false,
|
||||
"forks_count": 205,
|
||||
"forks_count": 210,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 205,
|
||||
"watchers": 289,
|
||||
"forks": 210,
|
||||
"watchers": 293,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
@ -43,10 +43,10 @@
|
|||
"description": "RDL的堆溢出导致的RCE",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-09T05:00:44Z",
|
||||
"updated_at": "2024-08-12T10:32:04Z",
|
||||
"updated_at": "2024-08-12T15:48:38Z",
|
||||
"pushed_at": "2024-08-09T10:12:42Z",
|
||||
"stargazers_count": 141,
|
||||
"watchers_count": 141,
|
||||
"stargazers_count": 143,
|
||||
"watchers_count": 143,
|
||||
"has_discussions": false,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"watchers": 141,
|
||||
"watchers": 143,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -103,10 +103,10 @@
|
|||
"description": "远程探测 remote desktop licensing 服务开放情况,用于 CVE-2024-38077 漏洞快速排查",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-09T07:45:25Z",
|
||||
"updated_at": "2024-08-12T02:24:04Z",
|
||||
"updated_at": "2024-08-12T13:38:48Z",
|
||||
"pushed_at": "2024-08-09T08:06:19Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -193,7 +193,7 @@
|
|||
"description": "检测RDL服务是否运行,快速排查受影响资产",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-10T01:10:06Z",
|
||||
"updated_at": "2024-08-10T22:45:03Z",
|
||||
"updated_at": "2024-08-12T13:38:36Z",
|
||||
"pushed_at": "2024-08-10T02:19:43Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Apache OFBiz RCE Scanner & Exploit (CVE-2024-38856)",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-08T02:40:56Z",
|
||||
"updated_at": "2024-08-12T09:08:52Z",
|
||||
"updated_at": "2024-08-12T16:46:21Z",
|
||||
"pushed_at": "2024-08-11T03:28:23Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 19,
|
||||
"watchers": 20,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "The script checks Jenkins endpoints for CVE-2024-43044 by retrieving the Jenkins version from the innstance and comparing it against known vulnerable version ranges.",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-08T08:28:26Z",
|
||||
"updated_at": "2024-08-09T08:04:11Z",
|
||||
"updated_at": "2024-08-12T13:10:16Z",
|
||||
"pushed_at": "2024-08-08T09:32:00Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -47,8 +47,8 @@
|
|||
"description": "This repository provides a workaround preventing exploitation of SECURITY-3430 \/ CVE-2024-43044",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-08T11:55:32Z",
|
||||
"updated_at": "2024-08-09T22:49:07Z",
|
||||
"pushed_at": "2024-08-10T21:17:10Z",
|
||||
"updated_at": "2024-08-12T17:13:03Z",
|
||||
"pushed_at": "2024-08-12T17:19:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2024-4879 - Jelly Template Injection Vulnerability in ServiceNow",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-12T10:32:37Z",
|
||||
"updated_at": "2024-08-09T21:02:33Z",
|
||||
"updated_at": "2024-08-12T14:44:07Z",
|
||||
"pushed_at": "2024-07-13T10:46:32Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 22,
|
||||
"watchers": 23,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "32-bit PoC for CVE-2024-6387 — mirror of the original 7etsuo\/cve-2024-6387-poc",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-01T12:16:21Z",
|
||||
"updated_at": "2024-08-11T05:09:30Z",
|
||||
"updated_at": "2024-08-12T14:22:52Z",
|
||||
"pushed_at": "2024-07-01T12:25:01Z",
|
||||
"stargazers_count": 383,
|
||||
"watchers_count": 383,
|
||||
"stargazers_count": 380,
|
||||
"watchers_count": 380,
|
||||
"has_discussions": false,
|
||||
"forks_count": 90,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 90,
|
||||
"watchers": 383,
|
||||
"watchers": 380,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
@ -2233,10 +2233,10 @@
|
|||
"description": "Vulnerability remediation and mitigationCVE-2024-6387",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-05T21:29:11Z",
|
||||
"updated_at": "2024-08-10T07:45:32Z",
|
||||
"updated_at": "2024-08-12T14:40:39Z",
|
||||
"pushed_at": "2024-07-05T21:47:44Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -2245,7 +2245,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -2773,7 +2773,7 @@
|
|||
"description": "CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH. ",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-12T06:16:08Z",
|
||||
"updated_at": "2024-08-12T09:44:44Z",
|
||||
"updated_at": "2024-08-12T13:11:31Z",
|
||||
"pushed_at": "2024-08-12T06:18:37Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
|
|
24
README.md
24
README.md
|
@ -3599,7 +3599,11 @@
|
|||
### CVE-2024-36842
|
||||
- [abbiy/Backdooring-Oncord-Android-Sterio-](https://github.com/abbiy/Backdooring-Oncord-Android-Sterio-)
|
||||
|
||||
### CVE-2024-36877
|
||||
### CVE-2024-36877 (2024-08-12)
|
||||
|
||||
<code>Micro-Star International Z-series motherboards (Z590, Z490, and Z790) and B-series motherboards (B760, B560, B660, and B460) with firmware 7D25v14, 7D25v17 to 7D25v19, and 7D25v1A to 7D25v1H was discovered to contain a write-what-where condition in the in the SW handler for SMI 0xE3.
|
||||
</code>
|
||||
|
||||
- [jjensn/CVE-2024-36877](https://github.com/jjensn/CVE-2024-36877)
|
||||
|
||||
### CVE-2024-36991 (2024-07-01)
|
||||
|
@ -3646,6 +3650,7 @@
|
|||
|
||||
- [mahmutaymahmutay/CVE-2024-37085](https://github.com/mahmutaymahmutay/CVE-2024-37085)
|
||||
- [Florian-Hoth/CVE-2024-37085-RCE-POC](https://github.com/Florian-Hoth/CVE-2024-37085-RCE-POC)
|
||||
- [WTN-arny/Vmware-ESXI](https://github.com/WTN-arny/Vmware-ESXI)
|
||||
|
||||
### CVE-2024-37147 (2024-07-10)
|
||||
|
||||
|
@ -3984,7 +3989,11 @@
|
|||
|
||||
- [Dirac231/CVE-2024-40498](https://github.com/Dirac231/CVE-2024-40498)
|
||||
|
||||
### CVE-2024-40500
|
||||
### CVE-2024-40500 (2024-08-12)
|
||||
|
||||
<code>Cross Site Scripting vulnerability in Martin Kucej i-librarian v.5.11.0 and before allows a local attacker to execute arbitrary code via the search function in the import component.
|
||||
</code>
|
||||
|
||||
- [nitipoom-jar/CVE-2024-40500](https://github.com/nitipoom-jar/CVE-2024-40500)
|
||||
|
||||
### CVE-2024-40506
|
||||
|
@ -4064,7 +4073,11 @@
|
|||
|
||||
- [alemusix/CVE-2024-41640](https://github.com/alemusix/CVE-2024-41640)
|
||||
|
||||
### CVE-2024-41651
|
||||
### CVE-2024-41651 (2024-08-12)
|
||||
|
||||
<code>An issue in Prestashop v.8.1.7 and before allows a remote attacker to execute arbitrary code via the module upgrade functionality.
|
||||
</code>
|
||||
|
||||
- [Fckroun/CVE-2024-41651](https://github.com/Fckroun/CVE-2024-41651)
|
||||
|
||||
### CVE-2024-41662 (2024-07-24)
|
||||
|
@ -16338,6 +16351,7 @@
|
|||
- [Chocapikk/CVE-2022-31814](https://github.com/Chocapikk/CVE-2022-31814)
|
||||
- [dkstar11q/CVE-2022-31814](https://github.com/dkstar11q/CVE-2022-31814)
|
||||
- [Laburity/CVE-2022-31814](https://github.com/Laburity/CVE-2022-31814)
|
||||
- [ArunHAtter/CVE-2022-31814](https://github.com/ArunHAtter/CVE-2022-31814)
|
||||
|
||||
### CVE-2022-31854 (2022-07-07)
|
||||
|
||||
|
@ -18063,7 +18077,6 @@
|
|||
</code>
|
||||
|
||||
- [yerodin/CVE-2022-44149](https://github.com/yerodin/CVE-2022-44149)
|
||||
- [geniuszlyy/CVE-2022-44149](https://github.com/geniuszlyy/CVE-2022-44149)
|
||||
|
||||
### CVE-2022-44183 (2022-11-21)
|
||||
|
||||
|
@ -18341,7 +18354,6 @@
|
|||
</code>
|
||||
|
||||
- [yerodin/CVE-2022-45701](https://github.com/yerodin/CVE-2022-45701)
|
||||
- [geniuszlyy/CVE-2022-45701](https://github.com/geniuszlyy/CVE-2022-45701)
|
||||
|
||||
### CVE-2022-45728 (2023-01-12)
|
||||
|
||||
|
@ -18401,7 +18413,6 @@
|
|||
</code>
|
||||
|
||||
- [yerodin/CVE-2022-46080](https://github.com/yerodin/CVE-2022-46080)
|
||||
- [geniuszlyy/CVE-2022-46080](https://github.com/geniuszlyy/CVE-2022-46080)
|
||||
|
||||
### CVE-2022-46087 (2023-01-30)
|
||||
|
||||
|
@ -27088,6 +27099,7 @@
|
|||
- [InitRoot/CVE-2020-6308-PoC](https://github.com/InitRoot/CVE-2020-6308-PoC)
|
||||
- [freeFV/CVE-2020-6308-mass-exploiter](https://github.com/freeFV/CVE-2020-6308-mass-exploiter)
|
||||
- [TheMMMdev/CVE-2020-6308](https://github.com/TheMMMdev/CVE-2020-6308)
|
||||
- [MachadoOtto/sap_bo_launchpad-ssrf-timing_attack](https://github.com/MachadoOtto/sap_bo_launchpad-ssrf-timing_attack)
|
||||
|
||||
### CVE-2020-6364 (2020-10-15)
|
||||
|
||||
|
|
Loading…
Reference in a new issue