mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2023/03/31 06:34:27
This commit is contained in:
parent
55f6a2ea41
commit
104bf41d27
27 changed files with 159 additions and 129 deletions
|
@ -226,10 +226,10 @@
|
|||
"description": "PoC for Dirty COW (CVE-2016-5195)",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-22T15:25:34Z",
|
||||
"updated_at": "2023-03-15T02:06:31Z",
|
||||
"updated_at": "2023-03-31T05:56:27Z",
|
||||
"pushed_at": "2022-03-16T12:08:54Z",
|
||||
"stargazers_count": 430,
|
||||
"watchers_count": 430,
|
||||
"stargazers_count": 431,
|
||||
"watchers_count": 431,
|
||||
"has_discussions": false,
|
||||
"forks_count": 151,
|
||||
"allow_forking": true,
|
||||
|
@ -238,7 +238,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 151,
|
||||
"watchers": 430,
|
||||
"watchers": 431,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Tool to exploit CVE-2018-13341 and recover hidden account password on Crestron devices",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-13T01:27:36Z",
|
||||
"updated_at": "2023-01-05T15:44:07Z",
|
||||
"updated_at": "2023-03-31T01:25:45Z",
|
||||
"pushed_at": "2019-12-13T01:36:08Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 18,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 155,
|
||||
"watchers_count": 155,
|
||||
"has_discussions": false,
|
||||
"forks_count": 28,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -41,7 +41,7 @@
|
|||
"vulnerability-detection"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"forks": 27,
|
||||
"watchers": 155,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2023-03-30T01:10:20Z",
|
||||
"updated_at": "2023-03-31T03:58:11Z",
|
||||
"pushed_at": "2023-02-16T02:07:09Z",
|
||||
"stargazers_count": 1565,
|
||||
"watchers_count": 1565,
|
||||
"stargazers_count": 1566,
|
||||
"watchers_count": 1566,
|
||||
"has_discussions": false,
|
||||
"forks_count": 354,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 354,
|
||||
"watchers": 1565,
|
||||
"watchers": 1566,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -76,13 +76,13 @@
|
|||
"stargazers_count": 107,
|
||||
"watchers_count": 107,
|
||||
"has_discussions": false,
|
||||
"forks_count": 73,
|
||||
"forks_count": 72,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 73,
|
||||
"forks": 72,
|
||||
"watchers": 107,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -207,7 +207,7 @@
|
|||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -221,7 +221,7 @@
|
|||
"red-teaming"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"forks": 24,
|
||||
"watchers": 69,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -423,10 +423,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-11-09T18:19:43Z",
|
||||
"updated_at": "2022-12-10T10:38:35Z",
|
||||
"updated_at": "2023-03-31T04:55:11Z",
|
||||
"pushed_at": "2021-11-12T07:40:09Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -435,7 +435,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"forks": 20,
|
||||
"watchers": 68,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -187,19 +187,19 @@
|
|||
"description": "CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-29T12:37:31Z",
|
||||
"updated_at": "2023-03-30T14:38:00Z",
|
||||
"updated_at": "2023-03-31T00:54:51Z",
|
||||
"pushed_at": "2022-06-30T08:36:58Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -908,12 +908,12 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2023-03-30T17:29:29Z",
|
||||
"updated_at": "2023-03-31T05:44:15Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 757,
|
||||
"watchers_count": 757,
|
||||
"stargazers_count": 758,
|
||||
"watchers_count": 758,
|
||||
"has_discussions": false,
|
||||
"forks_count": 156,
|
||||
"forks_count": 157,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -921,8 +921,8 @@
|
|||
"cve-2021-4034"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 156,
|
||||
"watchers": 757,
|
||||
"forks": 157,
|
||||
"watchers": 758,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1409,10 +1409,10 @@
|
|||
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T11:18:46Z",
|
||||
"updated_at": "2023-03-26T16:59:54Z",
|
||||
"updated_at": "2023-03-31T06:16:20Z",
|
||||
"pushed_at": "2022-04-07T14:47:03Z",
|
||||
"stargazers_count": 844,
|
||||
"watchers_count": 844,
|
||||
"stargazers_count": 843,
|
||||
"watchers_count": 843,
|
||||
"has_discussions": false,
|
||||
"forks_count": 178,
|
||||
"allow_forking": true,
|
||||
|
@ -1434,7 +1434,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 178,
|
||||
"watchers": 844,
|
||||
"watchers": 843,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -10058,10 +10058,10 @@
|
|||
"description": "A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX\/vCenter\/NSX\/Horizon\/vRealize Operations Manager",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-28T01:37:20Z",
|
||||
"updated_at": "2023-03-29T03:13:24Z",
|
||||
"updated_at": "2023-03-31T02:03:58Z",
|
||||
"pushed_at": "2022-01-24T05:37:34Z",
|
||||
"stargazers_count": 135,
|
||||
"watchers_count": 135,
|
||||
"stargazers_count": 136,
|
||||
"watchers_count": 136,
|
||||
"has_discussions": false,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
|
@ -10075,7 +10075,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 135,
|
||||
"watchers": 136,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A tool for extracting, modifying, and crafting ASDM binary packages (CVE-2022-20829)",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-28T17:04:58Z",
|
||||
"updated_at": "2023-03-15T01:52:48Z",
|
||||
"updated_at": "2023-03-31T01:04:42Z",
|
||||
"pushed_at": "2022-08-15T19:03:07Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -251,10 +251,10 @@
|
|||
"description": "Demonstration of the SQL injection vulnerability in wordpress 5.8.2",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-08T04:58:57Z",
|
||||
"updated_at": "2023-02-08T05:00:06Z",
|
||||
"updated_at": "2023-03-31T05:33:42Z",
|
||||
"pushed_at": "2023-02-08T04:59:46Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -263,7 +263,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,7 +42,7 @@
|
|||
"description": "CVE-2022-23935 exploit PoC exiftool version 12.37 written in python",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-07T13:02:40Z",
|
||||
"updated_at": "2023-03-26T19:57:12Z",
|
||||
"updated_at": "2023-03-31T02:55:52Z",
|
||||
"pushed_at": "2023-02-07T13:10:30Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Windows LPE exploit for CVE-2022-37969",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-09T21:17:44Z",
|
||||
"updated_at": "2023-03-30T05:15:35Z",
|
||||
"updated_at": "2023-03-31T02:15:57Z",
|
||||
"pushed_at": "2023-03-14T15:36:39Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 15,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "nps认证绕过利用工具,CVE-2022-40494,使用此工具可在浏览器访问web控制端后台页面,或者批量获取socks5和http代理",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-04T08:22:41Z",
|
||||
"updated_at": "2023-03-30T02:32:03Z",
|
||||
"updated_at": "2023-03-31T02:59:34Z",
|
||||
"pushed_at": "2022-08-19T09:04:09Z",
|
||||
"stargazers_count": 220,
|
||||
"watchers_count": 220,
|
||||
"stargazers_count": 221,
|
||||
"watchers_count": 221,
|
||||
"has_discussions": false,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 220,
|
||||
"watchers": 221,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,19 +42,19 @@
|
|||
"description": "poc",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-15T06:28:40Z",
|
||||
"updated_at": "2023-02-17T05:24:40Z",
|
||||
"updated_at": "2023-03-31T06:17:35Z",
|
||||
"pushed_at": "2023-02-17T05:32:38Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,19 +42,19 @@
|
|||
"description": "RTF Crash POC Python 3.11 Windows 10",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-07T15:03:43Z",
|
||||
"updated_at": "2023-03-27T00:44:36Z",
|
||||
"updated_at": "2023-03-31T01:00:25Z",
|
||||
"pushed_at": "2023-03-07T15:17:47Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 32,
|
||||
"forks": 8,
|
||||
"watchers": 33,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-13T03:42:27Z",
|
||||
"updated_at": "2023-03-30T23:30:21Z",
|
||||
"updated_at": "2023-03-31T02:34:00Z",
|
||||
"pushed_at": "2023-03-03T03:30:04Z",
|
||||
"stargazers_count": 490,
|
||||
"watchers_count": 490,
|
||||
"stargazers_count": 491,
|
||||
"watchers_count": 491,
|
||||
"has_discussions": false,
|
||||
"forks_count": 75,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 75,
|
||||
"watchers": 490,
|
||||
"watchers": 491,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,12 +13,12 @@
|
|||
"description": "A script to automate privilege escalation with CVE-2023-22809 vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-21T15:19:23Z",
|
||||
"updated_at": "2023-03-30T20:20:18Z",
|
||||
"updated_at": "2023-03-31T05:59:12Z",
|
||||
"pushed_at": "2023-02-15T18:10:53Z",
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -33,8 +33,8 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 78,
|
||||
"forks": 24,
|
||||
"watchers": 85,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -51,10 +51,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-02-22T17:50:03Z",
|
||||
"updated_at": "2023-02-23T01:38:55Z",
|
||||
"updated_at": "2023-03-31T01:03:30Z",
|
||||
"pushed_at": "2023-02-22T17:54:37Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -63,7 +63,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 136,
|
||||
"watchers_count": 136,
|
||||
"has_discussions": false,
|
||||
"forks_count": 38,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"forks": 39,
|
||||
"watchers": 136,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -173,13 +173,13 @@
|
|||
"stargazers_count": 274,
|
||||
"watchers_count": 274,
|
||||
"has_discussions": false,
|
||||
"forks_count": 44,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"forks": 46,
|
||||
"watchers": 274,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -371,12 +371,12 @@
|
|||
"description": "Simple PoC of the CVE-2023-23397 vulnerability with the payload sent by email.",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-20T16:31:54Z",
|
||||
"updated_at": "2023-03-30T14:12:37Z",
|
||||
"updated_at": "2023-03-31T06:34:32Z",
|
||||
"pushed_at": "2023-03-24T10:46:38Z",
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -384,8 +384,8 @@
|
|||
"cve-2023-23397"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 61,
|
||||
"forks": 18,
|
||||
"watchers": 63,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -431,10 +431,10 @@
|
|||
"description": "Proof of Concept for CVE-2023-23397 in Python",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-21T18:38:00Z",
|
||||
"updated_at": "2023-03-30T23:32:04Z",
|
||||
"updated_at": "2023-03-31T01:48:51Z",
|
||||
"pushed_at": "2023-03-21T18:43:50Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -443,7 +443,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -590,5 +590,34 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 621625300,
|
||||
"name": "CVE-2023-23397-POC",
|
||||
"full_name": "CKevens\/CVE-2023-23397-POC",
|
||||
"owner": {
|
||||
"login": "CKevens",
|
||||
"id": 7390055,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7390055?v=4",
|
||||
"html_url": "https:\/\/github.com\/CKevens"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CKevens\/CVE-2023-23397-POC",
|
||||
"description": "CVE-2023-23397漏洞的简单PoC,有效载荷通过电子邮件发送。",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-31T03:35:30Z",
|
||||
"updated_at": "2023-03-31T03:36:44Z",
|
||||
"pushed_at": "2023-03-31T03:37:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-03-22T11:23:44Z",
|
||||
"updated_at": "2023-03-30T11:11:33Z",
|
||||
"updated_at": "2023-03-31T03:20:24Z",
|
||||
"pushed_at": "2023-03-22T11:41:03Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Apache Commons FileUpload 보안 취약점 테스트",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-29T01:36:29Z",
|
||||
"updated_at": "2023-03-29T04:39:38Z",
|
||||
"updated_at": "2023-03-31T02:16:50Z",
|
||||
"pushed_at": "2023-03-29T04:56:04Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-28434 nuclei templates",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-23T14:44:24Z",
|
||||
"updated_at": "2023-03-30T08:07:00Z",
|
||||
"updated_at": "2023-03-31T06:19:38Z",
|
||||
"pushed_at": "2023-03-23T15:53:05Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 25,
|
||||
"watchers": 26,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -103,10 +103,10 @@
|
|||
"description": "MinIO敏感信息泄露漏洞批量扫描poc&exp",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-24T08:13:34Z",
|
||||
"updated_at": "2023-03-30T08:07:20Z",
|
||||
"updated_at": "2023-03-31T02:41:02Z",
|
||||
"pushed_at": "2023-03-24T08:19:42Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -219,10 +219,10 @@
|
|||
"description": "CVE-2023-28432 MinIO敏感信息泄露检测脚本",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-29T01:26:30Z",
|
||||
"updated_at": "2023-03-30T15:17:02Z",
|
||||
"updated_at": "2023-03-31T02:24:16Z",
|
||||
"pushed_at": "2023-03-29T01:40:42Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -231,7 +231,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,12 +13,12 @@
|
|||
"description": "EXP for CVE-2023-28434 MinIO unauthorized to RCE",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-27T08:53:04Z",
|
||||
"updated_at": "2023-03-30T17:25:44Z",
|
||||
"updated_at": "2023-03-31T06:27:21Z",
|
||||
"pushed_at": "2023-03-27T09:03:56Z",
|
||||
"stargazers_count": 113,
|
||||
"watchers_count": 113,
|
||||
"stargazers_count": 131,
|
||||
"watchers_count": 131,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -27,8 +27,8 @@
|
|||
"minio"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 113,
|
||||
"forks": 19,
|
||||
"watchers": 131,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -339,6 +339,7 @@ Microsoft Outlook Elevation of Privilege Vulnerability
|
|||
- [madelynadams9/CVE-2023-23397-Report](https://github.com/madelynadams9/CVE-2023-23397-Report)
|
||||
- [Zeppperoni/CVE-2023-23397-Patch](https://github.com/Zeppperoni/CVE-2023-23397-Patch)
|
||||
- [jacquesquail/CVE-2023-23397](https://github.com/jacquesquail/CVE-2023-23397)
|
||||
- [CKevens/CVE-2023-23397-POC](https://github.com/CKevens/CVE-2023-23397-POC)
|
||||
|
||||
### CVE-2023-23488 (2023-01-20)
|
||||
|
||||
|
|
Loading…
Reference in a new issue