Auto Update 2025/01/13 06:32:04

This commit is contained in:
motikan2010-bot 2025-01-13 15:32:04 +09:00
parent a0ed6a9ea7
commit 0cc79627f1
45 changed files with 153 additions and 153 deletions

View file

@ -182,7 +182,7 @@
"fork": false,
"created_at": "2024-11-14T04:35:59Z",
"updated_at": "2025-01-05T15:26:10Z",
"pushed_at": "2025-01-12T15:55:56Z",
"pushed_at": "2025-01-13T05:14:03Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -107,10 +107,10 @@
"description": "WebLogic Exploit",
"fork": false,
"created_at": "2017-12-28T01:30:50Z",
"updated_at": "2024-08-12T19:35:04Z",
"updated_at": "2025-01-13T01:37:38Z",
"pushed_at": "2018-07-13T18:56:53Z",
"stargazers_count": 141,
"watchers_count": 141,
"stargazers_count": 142,
"watchers_count": 142,
"has_discussions": false,
"forks_count": 46,
"allow_forking": true,
@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 46,
"watchers": 141,
"watchers": 142,
"score": 0,
"subscribers_count": 9
},
@ -200,10 +200,10 @@
"description": "Oracle WebLogic WLS-WSAT Remote Code Execution Exploit (CVE-2017-10271)",
"fork": false,
"created_at": "2018-01-05T21:57:03Z",
"updated_at": "2024-08-12T19:35:18Z",
"updated_at": "2025-01-13T01:37:32Z",
"pushed_at": "2022-09-16T12:53:46Z",
"stargazers_count": 125,
"watchers_count": 125,
"stargazers_count": 126,
"watchers_count": 126,
"has_discussions": false,
"forks_count": 42,
"allow_forking": true,
@ -212,7 +212,7 @@
"topics": [],
"visibility": "public",
"forks": 42,
"watchers": 125,
"watchers": 126,
"score": 0,
"subscribers_count": 7
},

View file

@ -417,7 +417,7 @@
"description": "tomcat自动化漏洞扫描利用工具支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
"fork": false,
"created_at": "2024-08-29T06:38:16Z",
"updated_at": "2025-01-12T20:34:56Z",
"updated_at": "2025-01-13T01:58:36Z",
"pushed_at": "2024-11-13T03:12:58Z",
"stargazers_count": 174,
"watchers_count": 174,

View file

@ -14,10 +14,10 @@
"description": "Multi-purpose proof-of-concept tool based on CPU-Z CVE-2017-15303",
"fork": false,
"created_at": "2018-02-22T05:31:13Z",
"updated_at": "2024-10-15T02:57:14Z",
"updated_at": "2025-01-13T02:23:54Z",
"pushed_at": "2018-02-25T08:49:07Z",
"stargazers_count": 107,
"watchers_count": 107,
"stargazers_count": 108,
"watchers_count": 108,
"has_discussions": false,
"forks_count": 57,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 57,
"watchers": 107,
"watchers": 108,
"score": 0,
"subscribers_count": 11
}

View file

@ -847,7 +847,7 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -860,7 +860,7 @@
"rce"
],
"visibility": "public",
"forks": 3,
"forks": 4,
"watchers": 1,
"score": 0,
"subscribers_count": 1

View file

@ -107,10 +107,10 @@
"description": null,
"fork": false,
"created_at": "2019-06-24T15:33:50Z",
"updated_at": "2024-12-26T00:10:58Z",
"updated_at": "2025-01-13T03:40:38Z",
"pushed_at": "2020-11-09T07:33:12Z",
"stargazers_count": 289,
"watchers_count": 289,
"stargazers_count": 290,
"watchers_count": 290,
"has_discussions": false,
"forks_count": 56,
"allow_forking": true,
@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 56,
"watchers": 289,
"watchers": 290,
"score": 0,
"subscribers_count": 8
},

File diff suppressed because one or more lines are too long

View file

@ -1652,10 +1652,10 @@
"description": "SMBGhost (CVE-2020-0796) Automate Exploitation and Detection",
"fork": false,
"created_at": "2020-06-10T16:44:39Z",
"updated_at": "2025-01-07T10:35:15Z",
"updated_at": "2025-01-13T01:52:24Z",
"pushed_at": "2022-03-30T14:02:04Z",
"stargazers_count": 275,
"watchers_count": 275,
"stargazers_count": 276,
"watchers_count": 276,
"has_discussions": false,
"forks_count": 51,
"allow_forking": true,
@ -1664,7 +1664,7 @@
"topics": [],
"visibility": "public",
"forks": 51,
"watchers": 275,
"watchers": 276,
"score": 0,
"subscribers_count": 7
},

View file

@ -19,13 +19,13 @@
"stargazers_count": 47,
"watchers_count": 47,
"has_discussions": false,
"forks_count": 25,
"forks_count": 26,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 25,
"forks": 26,
"watchers": 47,
"score": 0,
"subscribers_count": 5

View file

@ -45,10 +45,10 @@
"description": "Test tool for CVE-2020-1472",
"fork": false,
"created_at": "2020-09-08T08:58:37Z",
"updated_at": "2024-12-24T12:04:55Z",
"updated_at": "2025-01-13T04:40:43Z",
"pushed_at": "2023-07-20T10:51:42Z",
"stargazers_count": 1746,
"watchers_count": 1746,
"stargazers_count": 1747,
"watchers_count": 1747,
"has_discussions": false,
"forks_count": 358,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 358,
"watchers": 1746,
"watchers": 1747,
"score": 0,
"subscribers_count": 86
},
@ -76,10 +76,10 @@
"description": null,
"fork": false,
"created_at": "2020-09-14T16:52:37Z",
"updated_at": "2024-10-17T18:04:09Z",
"updated_at": "2025-01-13T04:21:38Z",
"pushed_at": "2020-09-14T16:53:07Z",
"stargazers_count": 36,
"watchers_count": 36,
"stargazers_count": 37,
"watchers_count": 37,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 36,
"watchers": 37,
"score": 0,
"subscribers_count": 3
},

View file

@ -981,7 +981,7 @@
"description": "tomcat自动化漏洞扫描利用工具支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
"fork": false,
"created_at": "2024-08-29T06:38:16Z",
"updated_at": "2025-01-12T20:34:56Z",
"updated_at": "2025-01-13T01:58:36Z",
"pushed_at": "2024-11-13T03:12:58Z",
"stargazers_count": 174,
"watchers_count": 174,

View file

@ -311,10 +311,10 @@
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
"fork": false,
"created_at": "2021-07-01T23:45:58Z",
"updated_at": "2025-01-05T00:19:21Z",
"updated_at": "2025-01-13T03:28:57Z",
"pushed_at": "2021-07-05T08:54:06Z",
"stargazers_count": 1024,
"watchers_count": 1024,
"stargazers_count": 1025,
"watchers_count": 1025,
"has_discussions": false,
"forks_count": 231,
"allow_forking": true,
@ -323,7 +323,7 @@
"topics": [],
"visibility": "public",
"forks": 231,
"watchers": 1024,
"watchers": 1025,
"score": 0,
"subscribers_count": 26
},

View file

@ -330,6 +330,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -848,10 +848,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2025-01-10T22:02:06Z",
"updated_at": "2025-01-13T02:23:25Z",
"pushed_at": "2024-04-25T06:09:38Z",
"stargazers_count": 1364,
"watchers_count": 1364,
"stargazers_count": 1365,
"watchers_count": 1365,
"has_discussions": false,
"forks_count": 167,
"allow_forking": true,
@ -867,7 +867,7 @@
],
"visibility": "public",
"forks": 167,
"watchers": 1364,
"watchers": 1365,
"score": 0,
"subscribers_count": 15
}

View file

@ -967,10 +967,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2025-01-12T14:36:00Z",
"updated_at": "2025-01-13T01:09:22Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 1104,
"watchers_count": 1104,
"stargazers_count": 1105,
"watchers_count": 1105,
"has_discussions": false,
"forks_count": 193,
"allow_forking": true,
@ -981,7 +981,7 @@
],
"visibility": "public",
"forks": 193,
"watchers": 1104,
"watchers": 1105,
"score": 0,
"subscribers_count": 14
},

View file

@ -231,10 +231,10 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
"updated_at": "2025-01-12T22:18:26Z",
"updated_at": "2025-01-13T00:52:10Z",
"pushed_at": "2021-12-25T18:31:02Z",
"stargazers_count": 1608,
"watchers_count": 1608,
"stargazers_count": 1609,
"watchers_count": 1609,
"has_discussions": false,
"forks_count": 482,
"allow_forking": true,
@ -243,7 +243,7 @@
"topics": [],
"visibility": "public",
"forks": 482,
"watchers": 1608,
"watchers": 1609,
"score": 0,
"subscribers_count": 28
},

View file

@ -14,19 +14,19 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
"updated_at": "2025-01-11T08:53:04Z",
"updated_at": "2025-01-13T04:21:02Z",
"pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 1351,
"watchers_count": 1351,
"stargazers_count": 1352,
"watchers_count": 1352,
"has_discussions": false,
"forks_count": 323,
"forks_count": 322,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 323,
"watchers": 1351,
"forks": 322,
"watchers": 1352,
"score": 0,
"subscribers_count": 27
},

View file

@ -4261,13 +4261,13 @@
"stargazers_count": 101,
"watchers_count": 101,
"has_discussions": false,
"forks_count": 27,
"forks_count": 25,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 27,
"forks": 25,
"watchers": 101,
"score": 0,
"subscribers_count": 7

View file

@ -792,10 +792,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2025-01-10T22:02:06Z",
"updated_at": "2025-01-13T02:23:25Z",
"pushed_at": "2024-04-25T06:09:38Z",
"stargazers_count": 1364,
"watchers_count": 1364,
"stargazers_count": 1365,
"watchers_count": 1365,
"has_discussions": false,
"forks_count": 167,
"allow_forking": true,
@ -811,7 +811,7 @@
],
"visibility": "public",
"forks": 167,
"watchers": 1364,
"watchers": 1365,
"score": 0,
"subscribers_count": 15
}

View file

@ -19,13 +19,13 @@
"stargazers_count": 108,
"watchers_count": 108,
"has_discussions": false,
"forks_count": 51,
"forks_count": 49,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 51,
"forks": 49,
"watchers": 108,
"score": 0,
"subscribers_count": 2

View file

@ -14,10 +14,10 @@
"description": "CVE-2022-31705 (Geekpwn 2022 Vmware EHCI OOB) POC ",
"fork": false,
"created_at": "2023-01-09T04:27:15Z",
"updated_at": "2024-08-12T20:29:15Z",
"updated_at": "2025-01-13T03:14:38Z",
"pushed_at": "2023-01-09T08:19:27Z",
"stargazers_count": 118,
"watchers_count": 118,
"stargazers_count": 119,
"watchers_count": 119,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 118,
"watchers": 119,
"score": 0,
"subscribers_count": 4
}

View file

@ -200,10 +200,10 @@
"description": "Privilege escaltion exploit script for Boardlight machine on HackTheBox. I had access as the Larissa user and ran this script from the \/tmp directory; script has been adjusted accordingly.",
"fork": false,
"created_at": "2024-12-10T12:52:29Z",
"updated_at": "2024-12-10T13:06:30Z",
"updated_at": "2025-01-13T04:54:01Z",
"pushed_at": "2024-12-10T13:06:26Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -212,7 +212,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -76,7 +76,7 @@
"description": "CVE-2022-46463 harbor公开镜像全自动下载脚本",
"fork": false,
"created_at": "2024-12-23T08:35:30Z",
"updated_at": "2024-12-28T07:21:03Z",
"updated_at": "2025-01-13T01:24:47Z",
"pushed_at": "2024-12-23T08:40:16Z",
"stargazers_count": 6,
"watchers_count": 6,

View file

@ -14,10 +14,10 @@
"description": "Writeup and exploit for CVE-2023-45777, bypass for Intent validation inside AccountManagerService on Android 13 despite \"Lazy Bundle\" mitigation",
"fork": false,
"created_at": "2024-01-20T07:14:06Z",
"updated_at": "2024-12-29T05:49:29Z",
"updated_at": "2025-01-13T05:51:37Z",
"pushed_at": "2024-01-21T05:04:01Z",
"stargazers_count": 82,
"watchers_count": 82,
"stargazers_count": 83,
"watchers_count": 83,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 82,
"watchers": 83,
"score": 0,
"subscribers_count": 4
}

View file

@ -14,10 +14,10 @@
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
"fork": false,
"created_at": "2024-01-16T06:52:02Z",
"updated_at": "2025-01-12T16:12:02Z",
"updated_at": "2025-01-13T01:37:28Z",
"pushed_at": "2024-08-18T08:26:46Z",
"stargazers_count": 1380,
"watchers_count": 1380,
"stargazers_count": 1381,
"watchers_count": 1381,
"has_discussions": false,
"forks_count": 238,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 238,
"watchers": 1380,
"watchers": 1381,
"score": 0,
"subscribers_count": 21
},

View file

@ -59,6 +59,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -219,6 +219,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 2
}
]

View file

@ -28,6 +28,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -45,10 +45,10 @@
"description": "Proof of concept of the CVE-2024-24549, Exploit in Python. ",
"fork": false,
"created_at": "2024-12-09T04:59:07Z",
"updated_at": "2025-01-13T00:24:33Z",
"updated_at": "2025-01-13T01:24:19Z",
"pushed_at": "2024-12-16T23:48:12Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 7,
"watchers": 6,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "CVE-2024-30085",
"fork": false,
"created_at": "2024-12-25T06:03:45Z",
"updated_at": "2024-12-27T16:22:22Z",
"updated_at": "2025-01-13T01:11:28Z",
"pushed_at": "2024-12-27T02:08:14Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},

View file

@ -156,6 +156,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -143,7 +143,7 @@
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -154,7 +154,7 @@
"telerik-report-server"
],
"visibility": "public",
"forks": 4,
"forks": 5,
"watchers": 9,
"score": 0,
"subscribers_count": 1

View file

@ -19,13 +19,13 @@
"stargazers_count": 144,
"watchers_count": 144,
"has_discussions": false,
"forks_count": 20,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 20,
"forks": 21,
"watchers": 144,
"score": 0,
"subscribers_count": 2

View file

@ -14,10 +14,10 @@
"description": "Information & PoC for CVE-2024-45200, Mario Kart 8 Deluxe's \"KartLANPwn\" buffer overflow vulnerability",
"fork": false,
"created_at": "2024-09-13T00:41:32Z",
"updated_at": "2025-01-12T20:01:00Z",
"updated_at": "2025-01-13T01:21:23Z",
"pushed_at": "2024-10-01T00:57:03Z",
"stargazers_count": 57,
"watchers_count": 57,
"stargazers_count": 56,
"watchers_count": 56,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 57,
"watchers": 56,
"score": 0,
"subscribers_count": 3
}

View file

@ -14,10 +14,10 @@
"description": "LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113",
"fork": false,
"created_at": "2025-01-01T15:48:38Z",
"updated_at": "2025-01-12T17:39:09Z",
"updated_at": "2025-01-13T05:39:08Z",
"pushed_at": "2025-01-02T16:07:23Z",
"stargazers_count": 430,
"watchers_count": 430,
"stargazers_count": 431,
"watchers_count": 431,
"has_discussions": false,
"forks_count": 102,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 102,
"watchers": 430,
"watchers": 431,
"score": 0,
"subscribers_count": 3
},

View file

@ -262,10 +262,10 @@
"description": "CVE-2024-50379-exp",
"fork": false,
"created_at": "2024-12-25T02:41:31Z",
"updated_at": "2025-01-12T23:25:24Z",
"updated_at": "2025-01-13T01:24:50Z",
"pushed_at": "2024-12-31T07:11:13Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -274,7 +274,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 7,
"watchers": 6,
"score": 0,
"subscribers_count": 1
},

View file

@ -59,6 +59,6 @@
"forks": 1,
"watchers": 4,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -14,10 +14,10 @@
"description": "Escape macOS Sandbox using sharedfilelistd exploit",
"fork": false,
"created_at": "2025-01-08T09:55:44Z",
"updated_at": "2025-01-11T10:40:42Z",
"updated_at": "2025-01-13T02:16:47Z",
"pushed_at": "2025-01-09T06:34:50Z",
"stargazers_count": 26,
"watchers_count": 26,
"stargazers_count": 27,
"watchers_count": 27,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 26,
"watchers": 27,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "CVE-2024-55875 | GHSA-7mj5-hjjj-8rgw | http4k first CVE",
"fork": false,
"created_at": "2024-12-13T06:21:36Z",
"updated_at": "2025-01-13T00:28:20Z",
"updated_at": "2025-01-13T01:24:28Z",
"pushed_at": "2024-12-13T07:28:34Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 7,
"watchers": 6,
"score": 0,
"subscribers_count": 1
}

View file

@ -1159,10 +1159,10 @@
"description": "CVE-2024-6387 (regreSSHion) Exploit (PoC), a vulnerability in OpenSSH's server (sshd) on glibc-based Linux systems.",
"fork": false,
"created_at": "2024-07-02T14:41:43Z",
"updated_at": "2025-01-08T20:02:49Z",
"updated_at": "2025-01-13T03:23:03Z",
"pushed_at": "2024-07-02T15:16:04Z",
"stargazers_count": 32,
"watchers_count": 32,
"stargazers_count": 33,
"watchers_count": 33,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -1181,7 +1181,7 @@
],
"visibility": "public",
"forks": 8,
"watchers": 32,
"watchers": 33,
"score": 0,
"subscribers_count": 2
},

View file

@ -45,10 +45,10 @@
"description": null,
"fork": false,
"created_at": "2024-10-20T12:47:53Z",
"updated_at": "2025-01-12T23:22:46Z",
"updated_at": "2025-01-13T01:22:30Z",
"pushed_at": "2024-10-20T12:50:33Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 7,
"watchers": 6,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "⚠️⚠️ CVE-2024-7120 Command Injection Vulnerability in RAISECOM Gateway Devices",
"fork": false,
"created_at": "2024-08-30T15:50:50Z",
"updated_at": "2025-01-12T20:42:17Z",
"updated_at": "2025-01-13T01:21:09Z",
"pushed_at": "2024-08-30T16:29:33Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 7,
"watchers": 6,
"score": 0,
"subscribers_count": 1
}

View file

@ -76,10 +76,10 @@
"description": "Proof of Concept Exploit for CVE-2024-9465",
"fork": false,
"created_at": "2024-12-03T12:16:44Z",
"updated_at": "2025-01-12T23:31:40Z",
"updated_at": "2025-01-13T01:24:06Z",
"pushed_at": "2024-12-03T12:21:35Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 7,
"watchers": 6,
"score": 0,
"subscribers_count": 1
}

View file

@ -45,8 +45,8 @@
"description": "he Hunk Companion Plugin for WordPress: Vulnerable to Unauthorized Plugin Installation\/Activation (Versions Up to and Including 1.8.4)",
"fork": false,
"created_at": "2025-01-12T23:35:02Z",
"updated_at": "2025-01-13T00:13:58Z",
"pushed_at": "2025-01-13T00:13:54Z",
"updated_at": "2025-01-13T02:15:00Z",
"pushed_at": "2025-01-13T02:14:57Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
@ -59,6 +59,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -45,10 +45,10 @@
"description": "Safely detect if an Ivanti server is vulnerable to CVE-2025-0282",
"fork": false,
"created_at": "2025-01-09T18:43:08Z",
"updated_at": "2025-01-12T15:47:13Z",
"updated_at": "2025-01-13T04:36:15Z",
"pushed_at": "2025-01-10T21:27:47Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 0
},
@ -107,19 +107,19 @@
"description": "CVE-2025-0282 is a critical vulnerability found in Ivanti Connect Secure, allowing Remote Command Execution (RCE) through a buffer overflow exploit.",
"fork": false,
"created_at": "2025-01-11T02:06:51Z",
"updated_at": "2025-01-12T20:07:52Z",
"updated_at": "2025-01-13T01:56:53Z",
"pushed_at": "2025-01-11T23:54:06Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 23,
"watchers_count": 23,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 21,
"forks": 3,
"watchers": 23,
"score": 0,
"subscribers_count": 0
},