mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2025/01/06 06:31:51
This commit is contained in:
parent
db5430013f
commit
14663efc14
45 changed files with 219 additions and 155 deletions
|
@ -14,10 +14,10 @@
|
||||||
"description": "This demonstration video shows how we can control the victim's device by sending the innocent-looking PDF file to the target which actually consists of embedded payload. The exploit was made public as CVE-2010-1240. ",
|
"description": "This demonstration video shows how we can control the victim's device by sending the innocent-looking PDF file to the target which actually consists of embedded payload. The exploit was made public as CVE-2010-1240. ",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-06-05T18:59:28Z",
|
"created_at": "2021-06-05T18:59:28Z",
|
||||||
"updated_at": "2025-01-05T09:37:53Z",
|
"updated_at": "2025-01-06T00:25:57Z",
|
||||||
"pushed_at": "2021-06-06T09:41:51Z",
|
"pushed_at": "2021-06-06T09:41:51Z",
|
||||||
"stargazers_count": 58,
|
"stargazers_count": 57,
|
||||||
"watchers_count": 58,
|
"watchers_count": 57,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 6,
|
"forks_count": 6,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 6,
|
"forks": 6,
|
||||||
"watchers": 58,
|
"watchers": 57,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 4
|
"subscribers_count": 4
|
||||||
},
|
},
|
||||||
|
|
|
@ -182,7 +182,7 @@
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-11-14T04:35:59Z",
|
"created_at": "2024-11-14T04:35:59Z",
|
||||||
"updated_at": "2025-01-05T15:26:10Z",
|
"updated_at": "2025-01-05T15:26:10Z",
|
||||||
"pushed_at": "2025-01-05T17:52:11Z",
|
"pushed_at": "2025-01-06T05:42:12Z",
|
||||||
"stargazers_count": 0,
|
"stargazers_count": 0,
|
||||||
"watchers_count": 0,
|
"watchers_count": 0,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "PoC exploit for CVE-2015-5477 BIND9 TKEY assertion failure",
|
"description": "PoC exploit for CVE-2015-5477 BIND9 TKEY assertion failure",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2015-07-31T23:29:43Z",
|
"created_at": "2015-07-31T23:29:43Z",
|
||||||
"updated_at": "2024-08-27T11:12:39Z",
|
"updated_at": "2025-01-06T02:39:01Z",
|
||||||
"pushed_at": "2015-08-01T21:32:51Z",
|
"pushed_at": "2015-08-01T21:32:51Z",
|
||||||
"stargazers_count": 64,
|
"stargazers_count": 63,
|
||||||
"watchers_count": 64,
|
"watchers_count": 63,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 43,
|
"forks_count": 43,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 43,
|
"forks": 43,
|
||||||
"watchers": 64,
|
"watchers": 63,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 8
|
"subscribers_count": 8
|
||||||
},
|
},
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "Notes, binaries, and related information from analysis of the CVE-2015-7755 & CVE-2015-7756 issues within Juniper ScreenOS",
|
"description": "Notes, binaries, and related information from analysis of the CVE-2015-7755 & CVE-2015-7756 issues within Juniper ScreenOS",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2015-12-18T20:20:01Z",
|
"created_at": "2015-12-18T20:20:01Z",
|
||||||
"updated_at": "2024-11-22T03:39:16Z",
|
"updated_at": "2025-01-06T02:39:00Z",
|
||||||
"pushed_at": "2021-01-25T21:45:52Z",
|
"pushed_at": "2021-01-25T21:45:52Z",
|
||||||
"stargazers_count": 103,
|
"stargazers_count": 102,
|
||||||
"watchers_count": 103,
|
"watchers_count": 102,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 34,
|
"forks_count": 34,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 34,
|
"forks": 34,
|
||||||
"watchers": 103,
|
"watchers": 102,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 19
|
"subscribers_count": 19
|
||||||
},
|
},
|
||||||
|
|
|
@ -417,10 +417,10 @@
|
||||||
"description": "tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
|
"description": "tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-08-29T06:38:16Z",
|
"created_at": "2024-08-29T06:38:16Z",
|
||||||
"updated_at": "2024-12-31T23:18:30Z",
|
"updated_at": "2025-01-06T00:43:41Z",
|
||||||
"pushed_at": "2024-11-13T03:12:58Z",
|
"pushed_at": "2024-11-13T03:12:58Z",
|
||||||
"stargazers_count": 168,
|
"stargazers_count": 170,
|
||||||
"watchers_count": 168,
|
"watchers_count": 170,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 15,
|
"forks_count": 15,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -437,7 +437,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 15,
|
"forks": 15,
|
||||||
"watchers": 168,
|
"watchers": 170,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 2
|
"subscribers_count": 2
|
||||||
},
|
},
|
||||||
|
|
|
@ -46,7 +46,7 @@
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2023-03-30T06:39:25Z",
|
"created_at": "2023-03-30T06:39:25Z",
|
||||||
"updated_at": "2023-11-15T05:13:25Z",
|
"updated_at": "2023-11-15T05:13:25Z",
|
||||||
"pushed_at": "2024-12-30T04:44:50Z",
|
"pushed_at": "2025-01-06T04:17:34Z",
|
||||||
"stargazers_count": 0,
|
"stargazers_count": 0,
|
||||||
"watchers_count": 0,
|
"watchers_count": 0,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
|
|
|
@ -45,7 +45,7 @@
|
||||||
"description": "CVE-2018-8120 Windows LPE exploit",
|
"description": "CVE-2018-8120 Windows LPE exploit",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2018-05-19T02:43:15Z",
|
"created_at": "2018-05-19T02:43:15Z",
|
||||||
"updated_at": "2024-12-30T08:48:56Z",
|
"updated_at": "2025-01-06T03:02:21Z",
|
||||||
"pushed_at": "2018-05-30T13:09:54Z",
|
"pushed_at": "2018-05-30T13:09:54Z",
|
||||||
"stargazers_count": 495,
|
"stargazers_count": 495,
|
||||||
"watchers_count": 495,
|
"watchers_count": 495,
|
||||||
|
|
|
@ -76,10 +76,10 @@
|
||||||
"description": "CVE-2018-8581",
|
"description": "CVE-2018-8581",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2019-01-24T06:08:23Z",
|
"created_at": "2019-01-24T06:08:23Z",
|
||||||
"updated_at": "2024-10-14T09:09:40Z",
|
"updated_at": "2025-01-06T03:47:20Z",
|
||||||
"pushed_at": "2022-10-21T08:29:33Z",
|
"pushed_at": "2022-10-21T08:29:33Z",
|
||||||
"stargazers_count": 370,
|
"stargazers_count": 371,
|
||||||
"watchers_count": 370,
|
"watchers_count": 371,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 78,
|
"forks_count": 78,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -88,7 +88,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 78,
|
"forks": 78,
|
||||||
"watchers": 370,
|
"watchers": 371,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 10
|
"subscribers_count": 10
|
||||||
}
|
}
|
||||||
|
|
|
@ -1618,10 +1618,10 @@
|
||||||
"description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.",
|
"description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2019-05-23T22:50:12Z",
|
"created_at": "2019-05-23T22:50:12Z",
|
||||||
"updated_at": "2024-12-27T16:40:46Z",
|
"updated_at": "2025-01-06T04:02:11Z",
|
||||||
"pushed_at": "2019-06-22T21:48:45Z",
|
"pushed_at": "2019-06-22T21:48:45Z",
|
||||||
"stargazers_count": 900,
|
"stargazers_count": 899,
|
||||||
"watchers_count": 900,
|
"watchers_count": 899,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 242,
|
"forks_count": 242,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -1630,7 +1630,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 242,
|
"forks": 242,
|
||||||
"watchers": 900,
|
"watchers": 899,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 55
|
"subscribers_count": 55
|
||||||
},
|
},
|
||||||
|
|
|
@ -45,10 +45,10 @@
|
||||||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-04-01T09:33:35Z",
|
"created_at": "2020-04-01T09:33:35Z",
|
||||||
"updated_at": "2025-01-04T09:02:22Z",
|
"updated_at": "2025-01-06T02:55:55Z",
|
||||||
"pushed_at": "2021-04-04T09:13:57Z",
|
"pushed_at": "2021-04-04T09:13:57Z",
|
||||||
"stargazers_count": 4153,
|
"stargazers_count": 4154,
|
||||||
"watchers_count": 4153,
|
"watchers_count": 4154,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 1099,
|
"forks_count": 1099,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -77,7 +77,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 1099,
|
"forks": 1099,
|
||||||
"watchers": 4153,
|
"watchers": 4154,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 149
|
"subscribers_count": 149
|
||||||
},
|
},
|
||||||
|
|
|
@ -14,7 +14,7 @@
|
||||||
"description": "ES File Explorer Open Port Vulnerability - CVE-2019-6447",
|
"description": "ES File Explorer Open Port Vulnerability - CVE-2019-6447",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2019-01-09T22:30:42Z",
|
"created_at": "2019-01-09T22:30:42Z",
|
||||||
"updated_at": "2025-01-04T05:13:12Z",
|
"updated_at": "2025-01-06T03:02:31Z",
|
||||||
"pushed_at": "2023-09-28T18:58:28Z",
|
"pushed_at": "2023-09-28T18:58:28Z",
|
||||||
"stargazers_count": 668,
|
"stargazers_count": 668,
|
||||||
"watchers_count": 668,
|
"watchers_count": 668,
|
||||||
|
|
|
@ -1781,10 +1781,10 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-09-17T01:48:37Z",
|
"created_at": "2020-09-17T01:48:37Z",
|
||||||
"updated_at": "2024-12-27T12:24:41Z",
|
"updated_at": "2025-01-06T01:01:06Z",
|
||||||
"pushed_at": "2020-09-17T01:55:48Z",
|
"pushed_at": "2020-09-17T01:55:48Z",
|
||||||
"stargazers_count": 69,
|
"stargazers_count": 70,
|
||||||
"watchers_count": 69,
|
"watchers_count": 70,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 22,
|
"forks_count": 22,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -1793,7 +1793,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 22,
|
"forks": 22,
|
||||||
"watchers": 69,
|
"watchers": 70,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 9
|
"subscribers_count": 9
|
||||||
},
|
},
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-04-01T09:33:35Z",
|
"created_at": "2020-04-01T09:33:35Z",
|
||||||
"updated_at": "2025-01-04T09:02:22Z",
|
"updated_at": "2025-01-06T02:55:55Z",
|
||||||
"pushed_at": "2021-04-04T09:13:57Z",
|
"pushed_at": "2021-04-04T09:13:57Z",
|
||||||
"stargazers_count": 4153,
|
"stargazers_count": 4154,
|
||||||
"watchers_count": 4153,
|
"watchers_count": 4154,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 1099,
|
"forks_count": 1099,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -46,7 +46,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 1099,
|
"forks": 1099,
|
||||||
"watchers": 4153,
|
"watchers": 4154,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 149
|
"subscribers_count": 149
|
||||||
},
|
},
|
||||||
|
|
|
@ -981,10 +981,10 @@
|
||||||
"description": "tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
|
"description": "tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-08-29T06:38:16Z",
|
"created_at": "2024-08-29T06:38:16Z",
|
||||||
"updated_at": "2024-12-31T23:18:30Z",
|
"updated_at": "2025-01-06T00:43:41Z",
|
||||||
"pushed_at": "2024-11-13T03:12:58Z",
|
"pushed_at": "2024-11-13T03:12:58Z",
|
||||||
"stargazers_count": 168,
|
"stargazers_count": 170,
|
||||||
"watchers_count": 168,
|
"watchers_count": 170,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 15,
|
"forks_count": 15,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -1001,7 +1001,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 15,
|
"forks": 15,
|
||||||
"watchers": 168,
|
"watchers": 170,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 2
|
"subscribers_count": 2
|
||||||
}
|
}
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "Exploit code for CVE-2021-1961",
|
"description": "Exploit code for CVE-2021-1961",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2022-09-03T13:31:13Z",
|
"created_at": "2022-09-03T13:31:13Z",
|
||||||
"updated_at": "2024-09-25T07:44:16Z",
|
"updated_at": "2025-01-06T01:50:18Z",
|
||||||
"pushed_at": "2022-09-07T11:47:56Z",
|
"pushed_at": "2022-09-07T11:47:56Z",
|
||||||
"stargazers_count": 106,
|
"stargazers_count": 107,
|
||||||
"watchers_count": 106,
|
"watchers_count": 107,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 14,
|
"forks_count": 14,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 14,
|
"forks": 14,
|
||||||
"watchers": 106,
|
"watchers": 107,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 8
|
"subscribers_count": 8
|
||||||
}
|
}
|
||||||
|
|
|
@ -142,7 +142,7 @@
|
||||||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2022-01-26T00:56:36Z",
|
"created_at": "2022-01-26T00:56:36Z",
|
||||||
"updated_at": "2025-01-03T20:05:46Z",
|
"updated_at": "2025-01-06T03:02:54Z",
|
||||||
"pushed_at": "2023-05-04T19:24:39Z",
|
"pushed_at": "2023-05-04T19:24:39Z",
|
||||||
"stargazers_count": 1065,
|
"stargazers_count": 1065,
|
||||||
"watchers_count": 1065,
|
"watchers_count": 1065,
|
||||||
|
|
|
@ -622,10 +622,10 @@
|
||||||
"description": "Hashes for vulnerable LOG4J versions",
|
"description": "Hashes for vulnerable LOG4J versions",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-12-10T18:06:06Z",
|
"created_at": "2021-12-10T18:06:06Z",
|
||||||
"updated_at": "2024-08-12T20:18:44Z",
|
"updated_at": "2025-01-06T02:36:36Z",
|
||||||
"pushed_at": "2021-12-17T17:02:24Z",
|
"pushed_at": "2021-12-17T17:02:24Z",
|
||||||
"stargazers_count": 154,
|
"stargazers_count": 153,
|
||||||
"watchers_count": 154,
|
"watchers_count": 153,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 35,
|
"forks_count": 35,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -634,7 +634,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 35,
|
"forks": 35,
|
||||||
"watchers": 154,
|
"watchers": 153,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 14
|
"subscribers_count": 14
|
||||||
},
|
},
|
||||||
|
@ -884,7 +884,7 @@
|
||||||
"description": "🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks",
|
"description": "🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-12-10T22:35:00Z",
|
"created_at": "2021-12-10T22:35:00Z",
|
||||||
"updated_at": "2024-12-05T15:40:08Z",
|
"updated_at": "2025-01-06T03:02:40Z",
|
||||||
"pushed_at": "2022-01-15T16:18:44Z",
|
"pushed_at": "2022-01-15T16:18:44Z",
|
||||||
"stargazers_count": 935,
|
"stargazers_count": 935,
|
||||||
"watchers_count": 935,
|
"watchers_count": 935,
|
||||||
|
@ -3463,10 +3463,10 @@
|
||||||
"description": "CVE-2021-44228 (Log4Shell) Proof of Concept",
|
"description": "CVE-2021-44228 (Log4Shell) Proof of Concept",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-12-12T23:37:39Z",
|
"created_at": "2021-12-12T23:37:39Z",
|
||||||
"updated_at": "2024-07-09T05:36:30Z",
|
"updated_at": "2025-01-06T06:01:47Z",
|
||||||
"pushed_at": "2021-12-13T21:23:25Z",
|
"pushed_at": "2021-12-13T21:23:25Z",
|
||||||
"stargazers_count": 7,
|
"stargazers_count": 8,
|
||||||
"watchers_count": 7,
|
"watchers_count": 8,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 5,
|
"forks_count": 5,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -3482,7 +3482,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 5,
|
"forks": 5,
|
||||||
"watchers": 7,
|
"watchers": 8,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 0
|
"subscribers_count": 0
|
||||||
},
|
},
|
||||||
|
|
|
@ -14,7 +14,7 @@
|
||||||
"description": "🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337",
|
"description": "🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2022-03-19T08:10:46Z",
|
"created_at": "2022-03-19T08:10:46Z",
|
||||||
"updated_at": "2024-10-31T16:32:16Z",
|
"updated_at": "2025-01-06T03:02:01Z",
|
||||||
"pushed_at": "2022-09-04T17:28:56Z",
|
"pushed_at": "2022-09-04T17:28:56Z",
|
||||||
"stargazers_count": 328,
|
"stargazers_count": 328,
|
||||||
"watchers_count": 328,
|
"watchers_count": 328,
|
||||||
|
|
|
@ -107,19 +107,19 @@
|
||||||
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
|
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2022-03-07T18:55:20Z",
|
"created_at": "2022-03-07T18:55:20Z",
|
||||||
"updated_at": "2024-12-23T12:44:15Z",
|
"updated_at": "2025-01-06T05:11:29Z",
|
||||||
"pushed_at": "2022-03-08T06:20:05Z",
|
"pushed_at": "2022-03-08T06:20:05Z",
|
||||||
"stargazers_count": 1091,
|
"stargazers_count": 1092,
|
||||||
"watchers_count": 1091,
|
"watchers_count": 1092,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 219,
|
"forks_count": 220,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
"is_template": false,
|
"is_template": false,
|
||||||
"web_commit_signoff_required": false,
|
"web_commit_signoff_required": false,
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 219,
|
"forks": 220,
|
||||||
"watchers": 1091,
|
"watchers": 1092,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 18
|
"subscribers_count": 18
|
||||||
},
|
},
|
||||||
|
|
|
@ -45,10 +45,10 @@
|
||||||
"description": "Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)",
|
"description": "Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2023-02-24T13:54:42Z",
|
"created_at": "2023-02-24T13:54:42Z",
|
||||||
"updated_at": "2025-01-05T12:47:00Z",
|
"updated_at": "2025-01-06T05:53:25Z",
|
||||||
"pushed_at": "2023-02-24T13:29:38Z",
|
"pushed_at": "2023-02-24T13:29:38Z",
|
||||||
"stargazers_count": 65,
|
"stargazers_count": 67,
|
||||||
"watchers_count": 65,
|
"watchers_count": 67,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 108,
|
"forks_count": 108,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -57,7 +57,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 108,
|
"forks": 108,
|
||||||
"watchers": 65,
|
"watchers": 67,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
},
|
},
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "LPE PoC of a vulnerability in the io_uring subsystem of the Linux Kernel.",
|
"description": "LPE PoC of a vulnerability in the io_uring subsystem of the Linux Kernel.",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2023-11-16T23:41:27Z",
|
"created_at": "2023-11-16T23:41:27Z",
|
||||||
"updated_at": "2024-11-06T16:35:49Z",
|
"updated_at": "2025-01-06T00:51:17Z",
|
||||||
"pushed_at": "2023-11-23T18:37:18Z",
|
"pushed_at": "2023-11-23T18:37:18Z",
|
||||||
"stargazers_count": 90,
|
"stargazers_count": 89,
|
||||||
"watchers_count": 90,
|
"watchers_count": 89,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 12,
|
"forks_count": 12,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 12,
|
"forks": 12,
|
||||||
"watchers": 90,
|
"watchers": 89,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 7
|
"subscribers_count": 7
|
||||||
},
|
},
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "Exploits for Tenda Ac8v4 stack-based overflow to Remote-Code Execution via Mipsel Ropping (CVE-2023-33669 - CVE-2023-33675)",
|
"description": "Exploits for Tenda Ac8v4 stack-based overflow to Remote-Code Execution via Mipsel Ropping (CVE-2023-33669 - CVE-2023-33675)",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2023-05-13T04:10:15Z",
|
"created_at": "2023-05-13T04:10:15Z",
|
||||||
"updated_at": "2024-10-28T02:25:08Z",
|
"updated_at": "2025-01-06T04:43:02Z",
|
||||||
"pushed_at": "2024-07-16T03:00:20Z",
|
"pushed_at": "2024-07-16T03:00:20Z",
|
||||||
"stargazers_count": 5,
|
"stargazers_count": 4,
|
||||||
"watchers_count": 5,
|
"watchers_count": 4,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 1,
|
"forks_count": 1,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 1,
|
"forks": 1,
|
||||||
"watchers": 5,
|
"watchers": 4,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
},
|
},
|
||||||
|
|
|
@ -14,12 +14,12 @@
|
||||||
"description": "Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-38475 , CVE-2024-38474 , CVE-2024-38473 , CVE-2023-38709",
|
"description": "Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-38475 , CVE-2024-38474 , CVE-2024-38473 , CVE-2023-38709",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-10-05T20:32:45Z",
|
"created_at": "2024-10-05T20:32:45Z",
|
||||||
"updated_at": "2025-01-04T20:01:15Z",
|
"updated_at": "2025-01-06T06:20:23Z",
|
||||||
"pushed_at": "2024-10-05T20:37:02Z",
|
"pushed_at": "2024-10-05T20:37:02Z",
|
||||||
"stargazers_count": 63,
|
"stargazers_count": 64,
|
||||||
"watchers_count": 63,
|
"watchers_count": 64,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 11,
|
"forks_count": 12,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
"is_template": false,
|
"is_template": false,
|
||||||
"web_commit_signoff_required": false,
|
"web_commit_signoff_required": false,
|
||||||
|
@ -36,8 +36,8 @@
|
||||||
"cve-2024-39573"
|
"cve-2024-39573"
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 11,
|
"forks": 12,
|
||||||
"watchers": 63,
|
"watchers": 64,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
|
|
|
@ -45,7 +45,7 @@
|
||||||
"description": "CVE-2023-38831 winrar exploit generator",
|
"description": "CVE-2023-38831 winrar exploit generator",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2023-08-25T09:44:08Z",
|
"created_at": "2023-08-25T09:44:08Z",
|
||||||
"updated_at": "2024-12-30T03:50:48Z",
|
"updated_at": "2025-01-06T03:02:39Z",
|
||||||
"pushed_at": "2023-11-26T06:46:44Z",
|
"pushed_at": "2023-11-26T06:46:44Z",
|
||||||
"stargazers_count": 785,
|
"stargazers_count": 785,
|
||||||
"watchers_count": 785,
|
"watchers_count": 785,
|
||||||
|
|
|
@ -306,10 +306,10 @@
|
||||||
"description": "Xss injection, WonderCMS 3.2.0 -3.4.2 ",
|
"description": "Xss injection, WonderCMS 3.2.0 -3.4.2 ",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-11-24T17:39:45Z",
|
"created_at": "2024-11-24T17:39:45Z",
|
||||||
"updated_at": "2025-01-01T05:07:57Z",
|
"updated_at": "2025-01-06T01:42:47Z",
|
||||||
"pushed_at": "2024-11-24T18:08:01Z",
|
"pushed_at": "2024-11-24T18:08:01Z",
|
||||||
"stargazers_count": 1,
|
"stargazers_count": 2,
|
||||||
"watchers_count": 1,
|
"watchers_count": 2,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 0,
|
"forks_count": 0,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -318,7 +318,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 1,
|
"watchers": 2,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
},
|
},
|
||||||
|
|
|
@ -200,10 +200,10 @@
|
||||||
"description": "Exploit basado en vulnerabilidades criticas Bluetooth (CVE-2023-45866, CVE-2024-21306)",
|
"description": "Exploit basado en vulnerabilidades criticas Bluetooth (CVE-2023-45866, CVE-2024-21306)",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-12-15T03:00:47Z",
|
"created_at": "2024-12-15T03:00:47Z",
|
||||||
"updated_at": "2024-12-29T12:44:04Z",
|
"updated_at": "2025-01-06T02:41:59Z",
|
||||||
"pushed_at": "2024-12-15T06:41:13Z",
|
"pushed_at": "2024-12-15T06:41:13Z",
|
||||||
"stargazers_count": 6,
|
"stargazers_count": 7,
|
||||||
"watchers_count": 6,
|
"watchers_count": 7,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 0,
|
"forks_count": 0,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -212,7 +212,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 6,
|
"watchers": 7,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
},
|
},
|
||||||
|
|
|
@ -19,13 +19,13 @@
|
||||||
"stargazers_count": 47,
|
"stargazers_count": 47,
|
||||||
"watchers_count": 47,
|
"watchers_count": 47,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 36,
|
"forks_count": 37,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
"is_template": false,
|
"is_template": false,
|
||||||
"web_commit_signoff_required": false,
|
"web_commit_signoff_required": false,
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 36,
|
"forks": 37,
|
||||||
"watchers": 47,
|
"watchers": 47,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
|
@ -143,13 +143,13 @@
|
||||||
"stargazers_count": 7,
|
"stargazers_count": 7,
|
||||||
"watchers_count": 7,
|
"watchers_count": 7,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 16,
|
"forks_count": 17,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
"is_template": false,
|
"is_template": false,
|
||||||
"web_commit_signoff_required": false,
|
"web_commit_signoff_required": false,
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 16,
|
"forks": 17,
|
||||||
"watchers": 7,
|
"watchers": 7,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
|
@ -174,13 +174,13 @@
|
||||||
"stargazers_count": 0,
|
"stargazers_count": 0,
|
||||||
"watchers_count": 0,
|
"watchers_count": 0,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 7,
|
"forks_count": 8,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
"is_template": false,
|
"is_template": false,
|
||||||
"web_commit_signoff_required": false,
|
"web_commit_signoff_required": false,
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 7,
|
"forks": 8,
|
||||||
"watchers": 0,
|
"watchers": 0,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
|
@ -618,5 +618,67 @@
|
||||||
"watchers": 0,
|
"watchers": 0,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 912606614,
|
||||||
|
"name": "CVE-2023-51385POC",
|
||||||
|
"full_name": "GroundCTL2MajorTom\/CVE-2023-51385POC",
|
||||||
|
"owner": {
|
||||||
|
"login": "GroundCTL2MajorTom",
|
||||||
|
"id": 136243034,
|
||||||
|
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/136243034?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/GroundCTL2MajorTom",
|
||||||
|
"user_view_type": "public"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/GroundCTL2MajorTom\/CVE-2023-51385POC",
|
||||||
|
"description": null,
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2025-01-06T02:44:07Z",
|
||||||
|
"updated_at": "2025-01-06T04:10:38Z",
|
||||||
|
"pushed_at": "2025-01-06T04:10:35Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"has_discussions": false,
|
||||||
|
"forks_count": 0,
|
||||||
|
"allow_forking": true,
|
||||||
|
"is_template": false,
|
||||||
|
"web_commit_signoff_required": false,
|
||||||
|
"topics": [],
|
||||||
|
"visibility": "public",
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0,
|
||||||
|
"subscribers_count": 0
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 912613572,
|
||||||
|
"name": "CVE-2023-51385P-POC",
|
||||||
|
"full_name": "GroundCTL2MajorTom\/CVE-2023-51385P-POC",
|
||||||
|
"owner": {
|
||||||
|
"login": "GroundCTL2MajorTom",
|
||||||
|
"id": 136243034,
|
||||||
|
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/136243034?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/GroundCTL2MajorTom",
|
||||||
|
"user_view_type": "public"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/GroundCTL2MajorTom\/CVE-2023-51385P-POC",
|
||||||
|
"description": null,
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2025-01-06T03:13:52Z",
|
||||||
|
"updated_at": "2025-01-06T04:17:35Z",
|
||||||
|
"pushed_at": "2025-01-06T04:17:32Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"has_discussions": false,
|
||||||
|
"forks_count": 0,
|
||||||
|
"allow_forking": true,
|
||||||
|
"is_template": false,
|
||||||
|
"web_commit_signoff_required": false,
|
||||||
|
"topics": [],
|
||||||
|
"visibility": "public",
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0,
|
||||||
|
"subscribers_count": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -19,13 +19,13 @@
|
||||||
"stargazers_count": 4,
|
"stargazers_count": 4,
|
||||||
"watchers_count": 4,
|
"watchers_count": 4,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 3,
|
"forks_count": 4,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
"is_template": false,
|
"is_template": false,
|
||||||
"web_commit_signoff_required": false,
|
"web_commit_signoff_required": false,
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 3,
|
"forks": 4,
|
||||||
"watchers": 4,
|
"watchers": 4,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
|
|
|
@ -28,6 +28,6 @@
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 0,
|
"watchers": 0,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 0
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -59,6 +59,6 @@
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 0,
|
"watchers": 0,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 0
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
|
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-03-20T21:16:41Z",
|
"created_at": "2024-03-20T21:16:41Z",
|
||||||
"updated_at": "2025-01-05T13:37:59Z",
|
"updated_at": "2025-01-06T06:10:32Z",
|
||||||
"pushed_at": "2024-04-17T16:09:54Z",
|
"pushed_at": "2024-04-17T16:09:54Z",
|
||||||
"stargazers_count": 2319,
|
"stargazers_count": 2321,
|
||||||
"watchers_count": 2319,
|
"watchers_count": 2321,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 300,
|
"forks_count": 300,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -32,7 +32,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 300,
|
"forks": 300,
|
||||||
"watchers": 2319,
|
"watchers": 2321,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 26
|
"subscribers_count": 26
|
||||||
},
|
},
|
||||||
|
|
|
@ -76,10 +76,10 @@
|
||||||
"description": "Exploit basado en vulnerabilidades criticas Bluetooth (CVE-2023-45866, CVE-2024-21306)",
|
"description": "Exploit basado en vulnerabilidades criticas Bluetooth (CVE-2023-45866, CVE-2024-21306)",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-12-15T03:00:47Z",
|
"created_at": "2024-12-15T03:00:47Z",
|
||||||
"updated_at": "2024-12-29T12:44:04Z",
|
"updated_at": "2025-01-06T02:41:59Z",
|
||||||
"pushed_at": "2024-12-15T06:41:13Z",
|
"pushed_at": "2024-12-15T06:41:13Z",
|
||||||
"stargazers_count": 6,
|
"stargazers_count": 7,
|
||||||
"watchers_count": 6,
|
"watchers_count": 7,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 0,
|
"forks_count": 0,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -88,7 +88,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 6,
|
"watchers": 7,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
|
|
|
@ -50,13 +50,13 @@
|
||||||
"stargazers_count": 710,
|
"stargazers_count": 710,
|
||||||
"watchers_count": 710,
|
"watchers_count": 710,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 154,
|
"forks_count": 155,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
"is_template": false,
|
"is_template": false,
|
||||||
"web_commit_signoff_required": false,
|
"web_commit_signoff_required": false,
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 154,
|
"forks": 155,
|
||||||
"watchers": 710,
|
"watchers": 710,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 10
|
"subscribers_count": 10
|
||||||
|
|
|
@ -59,6 +59,6 @@
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 0,
|
"watchers": 0,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 0
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -362,10 +362,10 @@
|
||||||
"description": "geoserver图形化漏洞利用工具",
|
"description": "geoserver图形化漏洞利用工具",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-10-05T10:08:55Z",
|
"created_at": "2024-10-05T10:08:55Z",
|
||||||
"updated_at": "2025-01-06T00:26:18Z",
|
"updated_at": "2025-01-06T06:29:08Z",
|
||||||
"pushed_at": "2024-10-08T03:16:26Z",
|
"pushed_at": "2024-10-08T03:16:26Z",
|
||||||
"stargazers_count": 29,
|
"stargazers_count": 30,
|
||||||
"watchers_count": 29,
|
"watchers_count": 30,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 0,
|
"forks_count": 0,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -374,7 +374,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 29,
|
"watchers": 30,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
},
|
},
|
||||||
|
|
|
@ -45,12 +45,12 @@
|
||||||
"description": "Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-38475 , CVE-2024-38474 , CVE-2024-38473 , CVE-2023-38709",
|
"description": "Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-38475 , CVE-2024-38474 , CVE-2024-38473 , CVE-2023-38709",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-10-05T20:32:45Z",
|
"created_at": "2024-10-05T20:32:45Z",
|
||||||
"updated_at": "2025-01-04T20:01:15Z",
|
"updated_at": "2025-01-06T06:20:23Z",
|
||||||
"pushed_at": "2024-10-05T20:37:02Z",
|
"pushed_at": "2024-10-05T20:37:02Z",
|
||||||
"stargazers_count": 63,
|
"stargazers_count": 64,
|
||||||
"watchers_count": 63,
|
"watchers_count": 64,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 11,
|
"forks_count": 12,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
"is_template": false,
|
"is_template": false,
|
||||||
"web_commit_signoff_required": false,
|
"web_commit_signoff_required": false,
|
||||||
|
@ -67,8 +67,8 @@
|
||||||
"cve-2024-39573"
|
"cve-2024-39573"
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 11,
|
"forks": 12,
|
||||||
"watchers": 63,
|
"watchers": 64,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
|
|
|
@ -200,10 +200,10 @@
|
||||||
"description": "Zabbix CVE-2024-42327 PoC",
|
"description": "Zabbix CVE-2024-42327 PoC",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2025-01-01T18:25:44Z",
|
"created_at": "2025-01-01T18:25:44Z",
|
||||||
"updated_at": "2025-01-05T19:18:37Z",
|
"updated_at": "2025-01-06T05:03:29Z",
|
||||||
"pushed_at": "2025-01-03T13:49:03Z",
|
"pushed_at": "2025-01-03T13:49:03Z",
|
||||||
"stargazers_count": 9,
|
"stargazers_count": 14,
|
||||||
"watchers_count": 9,
|
"watchers_count": 14,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 3,
|
"forks_count": 3,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -212,7 +212,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 3,
|
"forks": 3,
|
||||||
"watchers": 9,
|
"watchers": 14,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
|
|
|
@ -358,6 +358,6 @@
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 0,
|
"watchers": 0,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 0
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -14,10 +14,10 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-09-28T08:29:06Z",
|
"created_at": "2024-09-28T08:29:06Z",
|
||||||
"updated_at": "2024-12-14T20:49:31Z",
|
"updated_at": "2025-01-06T00:49:33Z",
|
||||||
"pushed_at": "2024-09-28T08:34:05Z",
|
"pushed_at": "2024-09-28T08:34:05Z",
|
||||||
"stargazers_count": 42,
|
"stargazers_count": 41,
|
||||||
"watchers_count": 42,
|
"watchers_count": 41,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 19,
|
"forks_count": 19,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 19,
|
"forks": 19,
|
||||||
"watchers": 42,
|
"watchers": 41,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 2
|
"subscribers_count": 2
|
||||||
},
|
},
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "Fortinet Fortimanager Unauthenticated Remote Code Execution AKA FortiJump CVE-2024-47575",
|
"description": "Fortinet Fortimanager Unauthenticated Remote Code Execution AKA FortiJump CVE-2024-47575",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-11-07T21:03:30Z",
|
"created_at": "2024-11-07T21:03:30Z",
|
||||||
"updated_at": "2024-12-07T18:04:29Z",
|
"updated_at": "2025-01-06T06:27:39Z",
|
||||||
"pushed_at": "2024-11-14T16:25:52Z",
|
"pushed_at": "2024-11-14T16:25:52Z",
|
||||||
"stargazers_count": 76,
|
"stargazers_count": 78,
|
||||||
"watchers_count": 76,
|
"watchers_count": 78,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 22,
|
"forks_count": 22,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 22,
|
"forks": 22,
|
||||||
"watchers": 76,
|
"watchers": 78,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 0
|
"subscribers_count": 0
|
||||||
},
|
},
|
||||||
|
@ -152,6 +152,6 @@
|
||||||
"forks": 1,
|
"forks": 1,
|
||||||
"watchers": 1,
|
"watchers": 1,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 0
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -14,19 +14,19 @@
|
||||||
"description": "LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113",
|
"description": "LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2025-01-01T15:48:38Z",
|
"created_at": "2025-01-01T15:48:38Z",
|
||||||
"updated_at": "2025-01-05T21:47:07Z",
|
"updated_at": "2025-01-06T04:53:52Z",
|
||||||
"pushed_at": "2025-01-02T16:07:23Z",
|
"pushed_at": "2025-01-02T16:07:23Z",
|
||||||
"stargazers_count": 347,
|
"stargazers_count": 354,
|
||||||
"watchers_count": 347,
|
"watchers_count": 354,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 79,
|
"forks_count": 80,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
"is_template": false,
|
"is_template": false,
|
||||||
"web_commit_signoff_required": false,
|
"web_commit_signoff_required": false,
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 79,
|
"forks": 80,
|
||||||
"watchers": 347,
|
"watchers": 354,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 3
|
"subscribers_count": 3
|
||||||
},
|
},
|
||||||
|
@ -45,10 +45,10 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2025-01-03T07:05:33Z",
|
"created_at": "2025-01-03T07:05:33Z",
|
||||||
"updated_at": "2025-01-03T18:45:31Z",
|
"updated_at": "2025-01-06T01:34:07Z",
|
||||||
"pushed_at": "2025-01-03T08:20:03Z",
|
"pushed_at": "2025-01-03T08:20:03Z",
|
||||||
"stargazers_count": 2,
|
"stargazers_count": 3,
|
||||||
"watchers_count": 2,
|
"watchers_count": 3,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 0,
|
"forks_count": 0,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -57,7 +57,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 2,
|
"watchers": 3,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
},
|
},
|
||||||
|
@ -90,6 +90,6 @@
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 0,
|
"watchers": 0,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 0
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -112,13 +112,13 @@
|
||||||
"stargazers_count": 8,
|
"stargazers_count": 8,
|
||||||
"watchers_count": 8,
|
"watchers_count": 8,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 2,
|
"forks_count": 3,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
"is_template": false,
|
"is_template": false,
|
||||||
"web_commit_signoff_required": false,
|
"web_commit_signoff_required": false,
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 2,
|
"forks": 3,
|
||||||
"watchers": 8,
|
"watchers": 8,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 2
|
"subscribers_count": 2
|
||||||
|
|
|
@ -28,6 +28,6 @@
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 0,
|
"watchers": 0,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 0
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "Unauthenticated RCE on CraftCMS when PHP `register_argc_argv` config setting is enabled",
|
"description": "Unauthenticated RCE on CraftCMS when PHP `register_argc_argv` config setting is enabled",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-12-20T03:34:01Z",
|
"created_at": "2024-12-20T03:34:01Z",
|
||||||
"updated_at": "2024-12-30T05:43:26Z",
|
"updated_at": "2025-01-06T02:43:29Z",
|
||||||
"pushed_at": "2024-12-23T12:51:54Z",
|
"pushed_at": "2024-12-23T12:51:54Z",
|
||||||
"stargazers_count": 33,
|
"stargazers_count": 34,
|
||||||
"watchers_count": 33,
|
"watchers_count": 34,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 9,
|
"forks_count": 9,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 9,
|
"forks": 9,
|
||||||
"watchers": 33,
|
"watchers": 34,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 2
|
"subscribers_count": 2
|
||||||
},
|
},
|
||||||
|
|
|
@ -16241,6 +16241,8 @@
|
||||||
- [endasugrue/CVE-2023-51385_poc](https://github.com/endasugrue/CVE-2023-51385_poc)
|
- [endasugrue/CVE-2023-51385_poc](https://github.com/endasugrue/CVE-2023-51385_poc)
|
||||||
- [MiningBot-eth/CVE-2023-51385-exploit](https://github.com/MiningBot-eth/CVE-2023-51385-exploit)
|
- [MiningBot-eth/CVE-2023-51385-exploit](https://github.com/MiningBot-eth/CVE-2023-51385-exploit)
|
||||||
- [Featherw1t/CVE-2023-51385_test](https://github.com/Featherw1t/CVE-2023-51385_test)
|
- [Featherw1t/CVE-2023-51385_test](https://github.com/Featherw1t/CVE-2023-51385_test)
|
||||||
|
- [GroundCTL2MajorTom/CVE-2023-51385POC](https://github.com/GroundCTL2MajorTom/CVE-2023-51385POC)
|
||||||
|
- [GroundCTL2MajorTom/CVE-2023-51385P-POC](https://github.com/GroundCTL2MajorTom/CVE-2023-51385P-POC)
|
||||||
|
|
||||||
### CVE-2023-51409 (2024-04-12)
|
### CVE-2023-51409 (2024-04-12)
|
||||||
|
|
||||||
|
|
Loading…
Reference in a new issue