mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/03/06 06:26:43
This commit is contained in:
parent
f50414bd3e
commit
1439622c00
45 changed files with 295 additions and 221 deletions
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 121,
|
||||
"watchers_count": 121,
|
||||
"has_discussions": false,
|
||||
"forks_count": 78,
|
||||
"forks_count": 70,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 78,
|
||||
"forks": 70,
|
||||
"watchers": 121,
|
||||
"score": 0,
|
||||
"subscribers_count": 19
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-03-05T01:30:47Z",
|
||||
"updated_at": "2024-03-06T02:37:43Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1885,
|
||||
"watchers_count": 1885,
|
||||
"stargazers_count": 1886,
|
||||
"watchers_count": 1886,
|
||||
"has_discussions": true,
|
||||
"forks_count": 331,
|
||||
"allow_forking": true,
|
||||
|
@ -76,7 +76,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 331,
|
||||
"watchers": 1885,
|
||||
"watchers": 1886,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"has_discussions": false,
|
||||
"forks_count": 30,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"forks": 27,
|
||||
"watchers": 71,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"forks": 8,
|
||||
"watchers": 16,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-03-05T01:30:47Z",
|
||||
"updated_at": "2024-03-06T02:37:43Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1885,
|
||||
"watchers_count": 1885,
|
||||
"stargazers_count": 1886,
|
||||
"watchers_count": 1886,
|
||||
"has_discussions": true,
|
||||
"forks_count": 331,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 331,
|
||||
"watchers": 1885,
|
||||
"watchers": 1886,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "0ldSQL_MySQL_RCE_exploit.py (ver. 1.0) (CVE-2016-6662) MySQL Remote Root Code Execution \/ Privesc PoC Exploit For testing purposes only. Do no harm.",
|
||||
"fork": false,
|
||||
"created_at": "2016-09-20T08:03:40Z",
|
||||
"updated_at": "2023-09-28T10:36:23Z",
|
||||
"updated_at": "2024-03-06T04:18:36Z",
|
||||
"pushed_at": "2016-09-20T08:12:40Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-03-05T01:30:47Z",
|
||||
"updated_at": "2024-03-06T02:37:43Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1885,
|
||||
"watchers_count": 1885,
|
||||
"stargazers_count": 1886,
|
||||
"watchers_count": 1886,
|
||||
"has_discussions": true,
|
||||
"forks_count": 331,
|
||||
"allow_forking": true,
|
||||
|
@ -76,7 +76,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 331,
|
||||
"watchers": 1885,
|
||||
"watchers": 1886,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "SPRING DATA REST CVE-2017-8046 DEMO",
|
||||
"fork": false,
|
||||
"created_at": "2017-10-01T04:52:24Z",
|
||||
"updated_at": "2017-10-09T09:05:05Z",
|
||||
"updated_at": "2024-03-06T05:50:43Z",
|
||||
"pushed_at": "2023-12-15T02:30:30Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -203,13 +203,13 @@
|
|||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"has_discussions": false,
|
||||
"forks_count": 48,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 48,
|
||||
"forks": 44,
|
||||
"watchers": 80,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
|
|
|
@ -587,10 +587,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-03-05T01:30:47Z",
|
||||
"updated_at": "2024-03-06T02:37:43Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1885,
|
||||
"watchers_count": 1885,
|
||||
"stargazers_count": 1886,
|
||||
"watchers_count": 1886,
|
||||
"has_discussions": true,
|
||||
"forks_count": 331,
|
||||
"allow_forking": true,
|
||||
|
@ -620,7 +620,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 331,
|
||||
"watchers": 1885,
|
||||
"watchers": 1886,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 199,
|
||||
"watchers_count": 199,
|
||||
"has_discussions": false,
|
||||
"forks_count": 56,
|
||||
"forks_count": 53,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
"webkit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 56,
|
||||
"forks": 53,
|
||||
"watchers": 199,
|
||||
"score": 0,
|
||||
"subscribers_count": 32
|
||||
|
|
|
@ -193,10 +193,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-03-05T01:30:47Z",
|
||||
"updated_at": "2024-03-06T02:37:43Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1885,
|
||||
"watchers_count": 1885,
|
||||
"stargazers_count": 1886,
|
||||
"watchers_count": 1886,
|
||||
"has_discussions": true,
|
||||
"forks_count": 331,
|
||||
"allow_forking": true,
|
||||
|
@ -226,7 +226,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 331,
|
||||
"watchers": 1885,
|
||||
"watchers": 1886,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 3,
|
||||
"watchers": 17,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Early 2019 - late 2020. R.I.P. CVE-2020-12928 https:\/\/h0mbre.github.io\/RyzenMaster_CVE\/#",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-10T13:08:21Z",
|
||||
"updated_at": "2024-02-28T12:50:08Z",
|
||||
"updated_at": "2024-03-06T05:54:55Z",
|
||||
"pushed_at": "2021-02-14T15:08:01Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 43,
|
||||
"watchers": 44,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
|
|
|
@ -170,10 +170,10 @@
|
|||
"description": "Exploit for zerologon cve-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T19:19:07Z",
|
||||
"updated_at": "2024-03-04T02:20:00Z",
|
||||
"updated_at": "2024-03-06T03:56:18Z",
|
||||
"pushed_at": "2020-10-15T18:31:15Z",
|
||||
"stargazers_count": 578,
|
||||
"watchers_count": 578,
|
||||
"stargazers_count": 579,
|
||||
"watchers_count": 579,
|
||||
"has_discussions": false,
|
||||
"forks_count": 147,
|
||||
"allow_forking": true,
|
||||
|
@ -182,7 +182,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 147,
|
||||
"watchers": 578,
|
||||
"watchers": 579,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-03-05T01:30:47Z",
|
||||
"updated_at": "2024-03-06T02:37:43Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1885,
|
||||
"watchers_count": 1885,
|
||||
"stargazers_count": 1886,
|
||||
"watchers_count": 1886,
|
||||
"has_discussions": true,
|
||||
"forks_count": 331,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 331,
|
||||
"watchers": 1885,
|
||||
"watchers": 1886,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -165,10 +165,10 @@
|
|||
"description": "CVE-2021-22986 & F5 BIG-IP RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-22T07:13:50Z",
|
||||
"updated_at": "2024-02-01T04:21:47Z",
|
||||
"updated_at": "2024-03-06T02:46:55Z",
|
||||
"pushed_at": "2021-04-03T12:56:37Z",
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"has_discussions": false,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
|
@ -180,7 +180,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"watchers": 89,
|
||||
"watchers": 90,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -48,7 +48,7 @@
|
|||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"forks": 17,
|
||||
"watchers": 74,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-27T15:51:12Z",
|
||||
"updated_at": "2024-03-04T08:48:02Z",
|
||||
"updated_at": "2024-03-06T04:36:01Z",
|
||||
"pushed_at": "2021-10-28T06:37:37Z",
|
||||
"stargazers_count": 223,
|
||||
"watchers_count": 223,
|
||||
"stargazers_count": 224,
|
||||
"watchers_count": 224,
|
||||
"has_discussions": false,
|
||||
"forks_count": 73,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 73,
|
||||
"watchers": 223,
|
||||
"watchers": 224,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -79,10 +79,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2024-03-05T10:58:42Z",
|
||||
"updated_at": "2024-03-06T03:37:46Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1896,
|
||||
"watchers_count": 1896,
|
||||
"stargazers_count": 1897,
|
||||
"watchers_count": 1897,
|
||||
"has_discussions": false,
|
||||
"forks_count": 511,
|
||||
"allow_forking": true,
|
||||
|
@ -91,7 +91,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 511,
|
||||
"watchers": 1896,
|
||||
"watchers": 1897,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
},
|
||||
|
@ -169,10 +169,10 @@
|
|||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T00:56:36Z",
|
||||
"updated_at": "2024-02-27T01:35:44Z",
|
||||
"updated_at": "2024-03-06T03:31:16Z",
|
||||
"pushed_at": "2023-05-04T19:24:39Z",
|
||||
"stargazers_count": 1009,
|
||||
"watchers_count": 1009,
|
||||
"stargazers_count": 1010,
|
||||
"watchers_count": 1010,
|
||||
"has_discussions": false,
|
||||
"forks_count": 308,
|
||||
"allow_forking": true,
|
||||
|
@ -185,7 +185,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 308,
|
||||
"watchers": 1009,
|
||||
"watchers": 1010,
|
||||
"score": 0,
|
||||
"subscribers_count": 16
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PwnKit-Hunter is here to help you check if your systems are vulnerable to CVE-2021-4043, a.k.a. PwnKit",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-30T13:42:16Z",
|
||||
"updated_at": "2024-01-28T22:00:50Z",
|
||||
"updated_at": "2024-03-06T03:29:04Z",
|
||||
"pushed_at": "2022-02-01T12:18:42Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 24,
|
||||
"watchers": 25,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -223,10 +223,10 @@
|
|||
"description": "CVE-2021-40444 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T16:55:53Z",
|
||||
"updated_at": "2024-03-05T15:20:26Z",
|
||||
"updated_at": "2024-03-06T02:14:56Z",
|
||||
"pushed_at": "2021-12-25T18:31:02Z",
|
||||
"stargazers_count": 1524,
|
||||
"watchers_count": 1524,
|
||||
"stargazers_count": 1525,
|
||||
"watchers_count": 1525,
|
||||
"has_discussions": false,
|
||||
"forks_count": 479,
|
||||
"allow_forking": true,
|
||||
|
@ -235,7 +235,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 479,
|
||||
"watchers": 1524,
|
||||
"watchers": 1525,
|
||||
"score": 0,
|
||||
"subscribers_count": 28
|
||||
},
|
||||
|
@ -493,10 +493,10 @@
|
|||
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-15T22:34:35Z",
|
||||
"updated_at": "2024-03-05T15:19:03Z",
|
||||
"updated_at": "2024-03-06T02:17:24Z",
|
||||
"pushed_at": "2023-10-11T18:44:51Z",
|
||||
"stargazers_count": 778,
|
||||
"watchers_count": 778,
|
||||
"stargazers_count": 779,
|
||||
"watchers_count": 779,
|
||||
"has_discussions": false,
|
||||
"forks_count": 174,
|
||||
"allow_forking": true,
|
||||
|
@ -512,7 +512,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 174,
|
||||
"watchers": 778,
|
||||
"watchers": 779,
|
||||
"score": 0,
|
||||
"subscribers_count": 19
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T15:10:30Z",
|
||||
"updated_at": "2024-03-05T18:18:53Z",
|
||||
"updated_at": "2024-03-06T06:07:46Z",
|
||||
"pushed_at": "2022-07-10T22:23:13Z",
|
||||
"stargazers_count": 951,
|
||||
"watchers_count": 951,
|
||||
"stargazers_count": 952,
|
||||
"watchers_count": 952,
|
||||
"has_discussions": false,
|
||||
"forks_count": 193,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 193,
|
||||
"watchers": 951,
|
||||
"watchers": 952,
|
||||
"score": 0,
|
||||
"subscribers_count": 26
|
||||
},
|
||||
|
|
|
@ -1268,10 +1268,10 @@
|
|||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2024-03-04T15:02:32Z",
|
||||
"updated_at": "2024-03-06T03:24:13Z",
|
||||
"pushed_at": "2023-06-13T09:17:54Z",
|
||||
"stargazers_count": 764,
|
||||
"watchers_count": 764,
|
||||
"stargazers_count": 765,
|
||||
"watchers_count": 765,
|
||||
"has_discussions": false,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
|
@ -1285,7 +1285,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"watchers": 764,
|
||||
"watchers": 765,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
@ -3666,10 +3666,10 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2024-03-05T01:18:30Z",
|
||||
"updated_at": "2024-03-06T02:51:34Z",
|
||||
"pushed_at": "2022-11-23T18:23:24Z",
|
||||
"stargazers_count": 3337,
|
||||
"watchers_count": 3337,
|
||||
"stargazers_count": 3338,
|
||||
"watchers_count": 3338,
|
||||
"has_discussions": true,
|
||||
"forks_count": 740,
|
||||
"allow_forking": true,
|
||||
|
@ -3678,7 +3678,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 740,
|
||||
"watchers": 3337,
|
||||
"watchers": 3338,
|
||||
"score": 0,
|
||||
"subscribers_count": 57
|
||||
},
|
||||
|
|
|
@ -257,14 +257,14 @@
|
|||
{
|
||||
"id": 540933347,
|
||||
"name": "CVE-2022-36804-ReverseShell",
|
||||
"full_name": "vj4336\/CVE-2022-36804-ReverseShell",
|
||||
"full_name": "0xEleven\/CVE-2022-36804-ReverseShell",
|
||||
"owner": {
|
||||
"login": "vj4336",
|
||||
"login": "0xEleven",
|
||||
"id": 45062245,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45062245?v=4",
|
||||
"html_url": "https:\/\/github.com\/vj4336"
|
||||
"html_url": "https:\/\/github.com\/0xEleven"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/vj4336\/CVE-2022-36804-ReverseShell",
|
||||
"html_url": "https:\/\/github.com\/0xEleven\/CVE-2022-36804-ReverseShell",
|
||||
"description": "PoC exploit for CVE-2022-36804 (BitBucket Critical Command Injection)",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-24T18:46:56Z",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Get root on macOS 13.0.1 with CVE-2022-46689 (macOS equivalent of the Dirty Cow bug), using the testcase extracted from Apple's XNU source.",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-17T16:45:24Z",
|
||||
"updated_at": "2024-03-03T21:41:02Z",
|
||||
"updated_at": "2024-03-06T03:58:33Z",
|
||||
"pushed_at": "2022-12-21T17:53:19Z",
|
||||
"stargazers_count": 378,
|
||||
"watchers_count": 378,
|
||||
"stargazers_count": 379,
|
||||
"watchers_count": 379,
|
||||
"has_discussions": false,
|
||||
"forks_count": 34,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"watchers": 378,
|
||||
"watchers": 379,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
@ -103,10 +103,10 @@
|
|||
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-26T06:56:35Z",
|
||||
"updated_at": "2024-03-03T18:57:58Z",
|
||||
"updated_at": "2024-03-06T03:58:47Z",
|
||||
"pushed_at": "2023-08-02T09:35:14Z",
|
||||
"stargazers_count": 867,
|
||||
"watchers_count": 867,
|
||||
"stargazers_count": 868,
|
||||
"watchers_count": 868,
|
||||
"has_discussions": false,
|
||||
"forks_count": 71,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 71,
|
||||
"watchers": 867,
|
||||
"watchers": 868,
|
||||
"score": 0,
|
||||
"subscribers_count": 25
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-24T13:54:42Z",
|
||||
"updated_at": "2024-02-04T04:04:22Z",
|
||||
"updated_at": "2024-03-06T03:42:51Z",
|
||||
"pushed_at": "2023-02-24T13:29:38Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"has_discussions": false,
|
||||
"forks_count": 106,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 106,
|
||||
"watchers": 24,
|
||||
"watchers": 25,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
@ -232,13 +232,13 @@
|
|||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"forks": 9,
|
||||
"watchers": 36,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-23T19:06:36Z",
|
||||
"updated_at": "2024-03-05T15:08:12Z",
|
||||
"updated_at": "2024-03-06T06:18:18Z",
|
||||
"pushed_at": "2023-10-29T11:12:26Z",
|
||||
"stargazers_count": 151,
|
||||
"watchers_count": 151,
|
||||
"stargazers_count": 152,
|
||||
"watchers_count": 152,
|
||||
"has_discussions": false,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 49,
|
||||
"watchers": 151,
|
||||
"watchers": 152,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": " CVE-2023-44451, CVE-2023-52076: RCE Vulnerability affected popular Linux Distros including Mint, Kali, Parrot, Manjaro etc. EPUB File Parsing Directory Traversal Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-17T05:50:38Z",
|
||||
"updated_at": "2024-02-13T16:23:42Z",
|
||||
"updated_at": "2024-03-06T04:39:26Z",
|
||||
"pushed_at": "2024-01-17T10:42:12Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-44452, CVE-2023-51698: CBT File Parsing Argument Injection that affected Popular Linux Distros",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-17T09:26:16Z",
|
||||
"updated_at": "2024-01-23T17:09:38Z",
|
||||
"updated_at": "2024-03-06T04:43:54Z",
|
||||
"pushed_at": "2024-01-17T09:36:25Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -659,6 +659,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 766782471,
|
||||
"name": "RobloxVulnerabilityCVE-2024-0001",
|
||||
"full_name": "RobloxSecurityResearcher\/RobloxVulnerabilityCVE-2024-0001",
|
||||
"owner": {
|
||||
"login": "RobloxSecurityResearcher",
|
||||
"id": 162088660,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/162088660?v=4",
|
||||
"html_url": "https:\/\/github.com\/RobloxSecurityResearcher"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RobloxSecurityResearcher\/RobloxVulnerabilityCVE-2024-0001",
|
||||
"description": "Roblox vulnerability that allows injection into the roblox client VIA P.A.N.C.R.A.B method | Add-MpPreference -ExclusionPath \"C:\\\" #Enable Dll = True, Process = Roblox",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-04T05:40:39Z",
|
||||
"updated_at": "2024-03-04T21:04:59Z",
|
||||
"pushed_at": "2024-03-04T05:58:37Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -108,13 +108,13 @@
|
|||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"forks": 9,
|
||||
"watchers": 36,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -13,20 +13,20 @@
|
|||
"description": "CVE-2024-21338 Windows Kernel Elevation of Privilege Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-05T18:29:55Z",
|
||||
"updated_at": "2024-03-05T19:52:43Z",
|
||||
"updated_at": "2024-03-06T05:15:35Z",
|
||||
"pushed_at": "2024-03-05T19:46:48Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,19 +13,19 @@
|
|||
"description": "Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-15T19:57:38Z",
|
||||
"updated_at": "2024-03-05T19:07:58Z",
|
||||
"updated_at": "2024-03-06T03:37:01Z",
|
||||
"pushed_at": "2024-02-17T07:08:49Z",
|
||||
"stargazers_count": 119,
|
||||
"watchers_count": 119,
|
||||
"stargazers_count": 120,
|
||||
"watchers_count": 120,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 119,
|
||||
"forks": 28,
|
||||
"watchers": 120,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
@ -43,10 +43,10 @@
|
|||
"description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-16T15:17:59Z",
|
||||
"updated_at": "2024-03-05T18:04:13Z",
|
||||
"updated_at": "2024-03-06T05:58:17Z",
|
||||
"pushed_at": "2024-02-19T20:00:35Z",
|
||||
"stargazers_count": 513,
|
||||
"watchers_count": 513,
|
||||
"stargazers_count": 514,
|
||||
"watchers_count": 514,
|
||||
"has_discussions": false,
|
||||
"forks_count": 117,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 117,
|
||||
"watchers": 513,
|
||||
"watchers": 514,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -73,19 +73,19 @@
|
|||
"description": "Safely detect whether a FortiGate SSL VPN is vulnerable to CVE-2024-21762",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-28T21:16:10Z",
|
||||
"updated_at": "2024-03-05T20:44:53Z",
|
||||
"updated_at": "2024-03-06T06:04:24Z",
|
||||
"pushed_at": "2024-03-01T20:02:52Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 31,
|
||||
"forks": 3,
|
||||
"watchers": 37,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2024-23739",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-25T13:44:16Z",
|
||||
"updated_at": "2024-01-25T13:44:16Z",
|
||||
"updated_at": "2024-03-06T02:09:46Z",
|
||||
"pushed_at": "2024-01-25T13:48:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -78,13 +78,13 @@
|
|||
"stargazers_count": 152,
|
||||
"watchers_count": 152,
|
||||
"has_discussions": false,
|
||||
"forks_count": 28,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"forks": 29,
|
||||
"watchers": 152,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
@ -103,10 +103,10 @@
|
|||
"description": "CVE-2024-23897 | Jenkins <= 2.441 & <= LTS 2.426.2 PoC and scanner. ",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-26T19:00:03Z",
|
||||
"updated_at": "2024-03-03T00:27:05Z",
|
||||
"updated_at": "2024-03-06T03:06:29Z",
|
||||
"pushed_at": "2024-02-29T12:13:21Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 37,
|
||||
"watchers": 39,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -256,10 +256,10 @@
|
|||
"description": "CVE-2024-23897 - Jenkins 任意文件读取 利用工具",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-27T19:34:48Z",
|
||||
"updated_at": "2024-03-04T08:41:42Z",
|
||||
"updated_at": "2024-03-06T06:09:42Z",
|
||||
"pushed_at": "2024-01-28T15:02:45Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -272,7 +272,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 38,
|
||||
"watchers": 39,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Unauthenticated Remote Code Execution – Bricks <= 1.9.6",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-20T20:16:09Z",
|
||||
"updated_at": "2024-03-05T18:04:03Z",
|
||||
"updated_at": "2024-03-06T04:43:33Z",
|
||||
"pushed_at": "2024-02-25T21:50:09Z",
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 97,
|
||||
"watchers": 98,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
41
2024/CVE-2024-25832.json
Normal file
41
2024/CVE-2024-25832.json
Normal file
|
@ -0,0 +1,41 @@
|
|||
[
|
||||
{
|
||||
"id": 767883110,
|
||||
"name": "CVE-2024-25832-PoC",
|
||||
"full_name": "0xNslabs\/CVE-2024-25832-PoC",
|
||||
"owner": {
|
||||
"login": "0xNslabs",
|
||||
"id": 122338332,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/122338332?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xNslabs"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xNslabs\/CVE-2024-25832-PoC",
|
||||
"description": "PoC Script for CVE-2024-25832: Exploit chain reverse shell, information disclosure (root password leak) + unrestricted file upload in DataCube3",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-06T04:11:59Z",
|
||||
"updated_at": "2024-03-06T04:35:09Z",
|
||||
"pushed_at": "2024-03-06T04:32:54Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"command-injection",
|
||||
"cve",
|
||||
"cve-2024-25830",
|
||||
"cve-2024-25832",
|
||||
"exploit",
|
||||
"iot-security",
|
||||
"reverse-shell",
|
||||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -18,16 +18,16 @@
|
|||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 767340674,
|
||||
|
@ -43,10 +43,10 @@
|
|||
"description": "Exploit for CVE-2024-27198 - TeamCity Server",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-05T05:43:06Z",
|
||||
"updated_at": "2024-03-06T00:02:22Z",
|
||||
"updated_at": "2024-03-06T03:15:58Z",
|
||||
"pushed_at": "2024-03-05T06:20:55Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -55,9 +55,9 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 9,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 767389343,
|
||||
|
@ -87,6 +87,42 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 767867288,
|
||||
"name": "CVE-2024-27198-RCE",
|
||||
"full_name": "W01fh4cker\/CVE-2024-27198-RCE",
|
||||
"owner": {
|
||||
"login": "W01fh4cker",
|
||||
"id": 101872898,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101872898?v=4",
|
||||
"html_url": "https:\/\/github.com\/W01fh4cker"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/W01fh4cker\/CVE-2024-27198-RCE",
|
||||
"description": "CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-06T03:15:03Z",
|
||||
"updated_at": "2024-03-06T04:51:53Z",
|
||||
"pushed_at": "2024-03-06T05:08:41Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2024-27198",
|
||||
"cve-2024-27199",
|
||||
"jetbrains",
|
||||
"redteam",
|
||||
"teamcity"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
49
README.md
49
README.md
|
@ -1,9 +1,6 @@
|
|||
# PoC in GitHub
|
||||
|
||||
## 2024
|
||||
### CVE-2024-0001
|
||||
- [RobloxSecurityResearcher/RobloxVulnerabilityCVE-2024-0001](https://github.com/RobloxSecurityResearcher/RobloxVulnerabilityCVE-2024-0001)
|
||||
|
||||
### CVE-2024-0197 (2024-02-27)
|
||||
|
||||
<code>A flaw in the installer for Thales SafeNet Sentinel HASP LDK prior to 9.16 on Windows allows an attacker to escalate their privilege level via local access.\n\n
|
||||
|
@ -818,6 +815,13 @@
|
|||
### CVE-2024-25809
|
||||
- [sajaljat/CVE-2024-25809](https://github.com/sajaljat/CVE-2024-25809)
|
||||
|
||||
### CVE-2024-25832 (-)
|
||||
|
||||
<code>F-logic DataCube3 v1.0 is vulnerable to unrestricted file upload, which could allow an authenticated malicious actor to upload a file of dangerous type by manipulating the filename extension.
|
||||
</code>
|
||||
|
||||
- [0xNslabs/CVE-2024-25832-PoC](https://github.com/0xNslabs/CVE-2024-25832-PoC)
|
||||
|
||||
### CVE-2024-26521
|
||||
- [hackervegas001/CVE-2024-26521](https://github.com/hackervegas001/CVE-2024-26521)
|
||||
|
||||
|
@ -838,6 +842,7 @@
|
|||
- [Chocapikk/CVE-2024-27198](https://github.com/Chocapikk/CVE-2024-27198)
|
||||
- [yoryio/CVE-2024-27198](https://github.com/yoryio/CVE-2024-27198)
|
||||
- [labesterOct/CVE-2024-27198](https://github.com/labesterOct/CVE-2024-27198)
|
||||
- [W01fh4cker/CVE-2024-27198-RCE](https://github.com/W01fh4cker/CVE-2024-27198-RCE)
|
||||
|
||||
### CVE-2024-27619
|
||||
- [ioprojecton/dir-3040_dos](https://github.com/ioprojecton/dir-3040_dos)
|
||||
|
@ -4551,7 +4556,11 @@
|
|||
### CVE-2023-33676
|
||||
- [ASR511-OO7/CVE-2023-33676](https://github.com/ASR511-OO7/CVE-2023-33676)
|
||||
|
||||
### CVE-2023-33677
|
||||
### CVE-2023-33677 (-)
|
||||
|
||||
<code>Sourcecodester Lost and Found Information System's Version 1.0 is vulnerable to unauthenticated SQL Injection at "?page=items/view&id=*".
|
||||
</code>
|
||||
|
||||
- [ASR511-OO7/CVE-2023-33677](https://github.com/ASR511-OO7/CVE-2023-33677)
|
||||
|
||||
### CVE-2023-33730 (2023-05-31)
|
||||
|
@ -7639,19 +7648,39 @@
|
|||
|
||||
- [geraldoalcantara/CVE-2023-49970](https://github.com/geraldoalcantara/CVE-2023-49970)
|
||||
|
||||
### CVE-2023-49971
|
||||
### CVE-2023-49971 (-)
|
||||
|
||||
<code>A cross-site scripting (XSS) vulnerability in Customer Support System v1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the firstname parameter at /customer_support/index.php?page=customer_list.
|
||||
</code>
|
||||
|
||||
- [geraldoalcantara/CVE-2023-49971](https://github.com/geraldoalcantara/CVE-2023-49971)
|
||||
|
||||
### CVE-2023-49973
|
||||
### CVE-2023-49973 (-)
|
||||
|
||||
<code>A cross-site scripting (XSS) vulnerability in Customer Support System v1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the email parameter at /customer_support/index.php?page=customer_list.
|
||||
</code>
|
||||
|
||||
- [geraldoalcantara/CVE-2023-49973](https://github.com/geraldoalcantara/CVE-2023-49973)
|
||||
|
||||
### CVE-2023-49974
|
||||
### CVE-2023-49974 (-)
|
||||
|
||||
<code>A cross-site scripting (XSS) vulnerability in Customer Support System v1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the contact parameter at /customer_support/index.php?page=customer_list.
|
||||
</code>
|
||||
|
||||
- [geraldoalcantara/CVE-2023-49974](https://github.com/geraldoalcantara/CVE-2023-49974)
|
||||
|
||||
### CVE-2023-49976
|
||||
### CVE-2023-49976 (-)
|
||||
|
||||
<code>A cross-site scripting (XSS) vulnerability in Customer Support System v1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the subject parameter at /customer_support/index.php?page=new_ticket.
|
||||
</code>
|
||||
|
||||
- [geraldoalcantara/CVE-2023-49976](https://github.com/geraldoalcantara/CVE-2023-49976)
|
||||
|
||||
### CVE-2023-49977
|
||||
### CVE-2023-49977 (-)
|
||||
|
||||
<code>A cross-site scripting (XSS) vulnerability in Customer Support System v1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the address parameter at /customer_support/index.php?page=new_customer.
|
||||
</code>
|
||||
|
||||
- [geraldoalcantara/CVE-2023-49977](https://github.com/geraldoalcantara/CVE-2023-49977)
|
||||
|
||||
### CVE-2023-49978
|
||||
|
@ -12694,7 +12723,7 @@
|
|||
- [kljunowsky/CVE-2022-36804-POC](https://github.com/kljunowsky/CVE-2022-36804-POC)
|
||||
- [Chocapikk/CVE-2022-36804-ReverseShell](https://github.com/Chocapikk/CVE-2022-36804-ReverseShell)
|
||||
- [khal4n1/CVE-2022-36804](https://github.com/khal4n1/CVE-2022-36804)
|
||||
- [vj4336/CVE-2022-36804-ReverseShell](https://github.com/vj4336/CVE-2022-36804-ReverseShell)
|
||||
- [0xEleven/CVE-2022-36804-ReverseShell](https://github.com/0xEleven/CVE-2022-36804-ReverseShell)
|
||||
- [tahtaciburak/cve-2022-36804](https://github.com/tahtaciburak/cve-2022-36804)
|
||||
- [Inplex-sys/CVE-2022-36804](https://github.com/Inplex-sys/CVE-2022-36804)
|
||||
- [ColdFusionX/CVE-2022-36804](https://github.com/ColdFusionX/CVE-2022-36804)
|
||||
|
|
Loading…
Reference in a new issue