mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/12/17 12:33:34
This commit is contained in:
parent
1b8a92dd20
commit
187f916d25
51 changed files with 360 additions and 301 deletions
|
@ -14,10 +14,10 @@
|
|||
"description": "A checker (site and tool) for CVE-2014-0160",
|
||||
"fork": false,
|
||||
"created_at": "2014-04-07T23:03:09Z",
|
||||
"updated_at": "2024-12-13T04:51:48Z",
|
||||
"updated_at": "2024-12-17T06:35:39Z",
|
||||
"pushed_at": "2021-02-24T09:17:24Z",
|
||||
"stargazers_count": 2305,
|
||||
"watchers_count": 2305,
|
||||
"stargazers_count": 2306,
|
||||
"watchers_count": 2306,
|
||||
"has_discussions": false,
|
||||
"forks_count": 461,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 461,
|
||||
"watchers": 2305,
|
||||
"watchers": 2306,
|
||||
"score": 0,
|
||||
"subscribers_count": 117
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "EoP (Win7) & BSoD (Win10) PoC for CVE-2016-0051 (MS-016)",
|
||||
"fork": false,
|
||||
"created_at": "2016-02-09T21:30:34Z",
|
||||
"updated_at": "2024-09-10T15:01:32Z",
|
||||
"updated_at": "2024-12-17T08:57:56Z",
|
||||
"pushed_at": "2016-05-09T17:53:48Z",
|
||||
"stargazers_count": 328,
|
||||
"watchers_count": 328,
|
||||
"stargazers_count": 327,
|
||||
"watchers_count": 327,
|
||||
"has_discussions": false,
|
||||
"forks_count": 132,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 132,
|
||||
"watchers": 328,
|
||||
"watchers": 327,
|
||||
"score": 0,
|
||||
"subscribers_count": 25
|
||||
},
|
||||
|
|
|
@ -19,13 +19,13 @@
|
|||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2019-0604",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-23T05:01:54Z",
|
||||
"updated_at": "2024-10-24T07:25:48Z",
|
||||
"updated_at": "2024-12-17T10:35:30Z",
|
||||
"pushed_at": "2019-03-22T05:45:44Z",
|
||||
"stargazers_count": 133,
|
||||
"watchers_count": 133,
|
||||
"stargazers_count": 134,
|
||||
"watchers_count": 134,
|
||||
"has_discussions": false,
|
||||
"forks_count": 84,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 84,
|
||||
"watchers": 133,
|
||||
"watchers": 134,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -107,10 +107,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-06-24T15:33:50Z",
|
||||
"updated_at": "2024-12-04T08:34:29Z",
|
||||
"updated_at": "2024-12-17T08:25:38Z",
|
||||
"pushed_at": "2020-11-09T07:33:12Z",
|
||||
"stargazers_count": 286,
|
||||
"watchers_count": 286,
|
||||
"stargazers_count": 287,
|
||||
"watchers_count": 287,
|
||||
"has_discussions": false,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 54,
|
||||
"watchers": 286,
|
||||
"watchers": 287,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2024-12-15T14:24:45Z",
|
||||
"updated_at": "2024-12-17T07:48:52Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 4143,
|
||||
"watchers_count": 4143,
|
||||
"stargazers_count": 4144,
|
||||
"watchers_count": 4144,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1100,
|
||||
"allow_forking": true,
|
||||
|
@ -77,7 +77,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1100,
|
||||
"watchers": 4143,
|
||||
"watchers": 4144,
|
||||
"score": 0,
|
||||
"subscribers_count": 149
|
||||
},
|
||||
|
|
|
@ -274,10 +274,10 @@
|
|||
"description": "Exploit and detect tools for CVE-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-01T12:57:32Z",
|
||||
"updated_at": "2024-11-17T19:28:30Z",
|
||||
"updated_at": "2024-12-17T08:57:54Z",
|
||||
"pushed_at": "2020-03-21T05:44:48Z",
|
||||
"stargazers_count": 352,
|
||||
"watchers_count": 352,
|
||||
"stargazers_count": 351,
|
||||
"watchers_count": 351,
|
||||
"has_discussions": false,
|
||||
"forks_count": 79,
|
||||
"allow_forking": true,
|
||||
|
@ -286,7 +286,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 79,
|
||||
"watchers": 352,
|
||||
"watchers": 351,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2024-12-15T14:24:45Z",
|
||||
"updated_at": "2024-12-17T07:48:52Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 4143,
|
||||
"watchers_count": 4143,
|
||||
"stargazers_count": 4144,
|
||||
"watchers_count": 4144,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1100,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1100,
|
||||
"watchers": 4143,
|
||||
"watchers": 4144,
|
||||
"score": 0,
|
||||
"subscribers_count": 149
|
||||
},
|
||||
|
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 719946774,
|
||||
"name": "CVE-2020-24765",
|
||||
"full_name": "fbkcs\/CVE-2020-24765",
|
||||
"owner": {
|
||||
"login": "fbkcs",
|
||||
"id": 44971422,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44971422?v=4",
|
||||
"html_url": "https:\/\/github.com\/fbkcs",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/fbkcs\/CVE-2020-24765",
|
||||
"description": "Authentication Bypass Vulnerability in Mind Server.",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-17T08:43:14Z",
|
||||
"updated_at": "2023-11-17T08:43:14Z",
|
||||
"pushed_at": "2023-11-17T08:46:02Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "PoC and tools for exploiting CVE-2020-6516 (Chrome) and CVE-2021-24027 (WhatsApp)",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T15:27:25Z",
|
||||
"updated_at": "2024-11-28T16:51:01Z",
|
||||
"updated_at": "2024-12-17T09:29:48Z",
|
||||
"pushed_at": "2021-05-25T11:14:56Z",
|
||||
"stargazers_count": 147,
|
||||
"watchers_count": 147,
|
||||
"stargazers_count": 148,
|
||||
"watchers_count": 148,
|
||||
"has_discussions": false,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 147,
|
||||
"watchers": 148,
|
||||
"score": 0,
|
||||
"subscribers_count": 17
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "PoC and tools for exploiting CVE-2020-6516 (Chrome) and CVE-2021-24027 (WhatsApp)",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T15:27:25Z",
|
||||
"updated_at": "2024-11-28T16:51:01Z",
|
||||
"updated_at": "2024-12-17T09:29:48Z",
|
||||
"pushed_at": "2021-05-25T11:14:56Z",
|
||||
"stargazers_count": 147,
|
||||
"watchers_count": 147,
|
||||
"stargazers_count": 148,
|
||||
"watchers_count": 148,
|
||||
"has_discussions": false,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 147,
|
||||
"watchers": 148,
|
||||
"score": 0,
|
||||
"subscribers_count": 17
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "A basic PoC leak for CVE-2021-28663 (Internal of the Android kernel backdoor vulnerability)",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-01T22:59:29Z",
|
||||
"updated_at": "2024-09-27T13:46:37Z",
|
||||
"updated_at": "2024-12-17T07:23:20Z",
|
||||
"pushed_at": "2021-09-03T10:24:34Z",
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"stargazers_count": 115,
|
||||
"watchers_count": 115,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 116,
|
||||
"watchers": 115,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Ubuntu OverlayFS Local Privesc",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-19T20:07:01Z",
|
||||
"updated_at": "2024-12-10T13:34:42Z",
|
||||
"updated_at": "2024-12-17T10:32:29Z",
|
||||
"pushed_at": "2024-04-02T02:48:18Z",
|
||||
"stargazers_count": 411,
|
||||
"watchers_count": 411,
|
||||
"stargazers_count": 412,
|
||||
"watchers_count": 412,
|
||||
"has_discussions": false,
|
||||
"forks_count": 136,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 136,
|
||||
"watchers": 411,
|
||||
"watchers": 412,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -60,5 +60,36 @@
|
|||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 447857478,
|
||||
"name": "CVE-2021-35211",
|
||||
"full_name": "BishopFox\/CVE-2021-35211",
|
||||
"owner": {
|
||||
"login": "BishopFox",
|
||||
"id": 4523757,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4523757?v=4",
|
||||
"html_url": "https:\/\/github.com\/BishopFox",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/BishopFox\/CVE-2021-35211",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-14T05:52:17Z",
|
||||
"updated_at": "2024-12-03T03:14:04Z",
|
||||
"pushed_at": "2022-01-14T05:56:09Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 35,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 719948197,
|
||||
"name": "CVE-2021-35975",
|
||||
"full_name": "fbkcs\/CVE-2021-35975",
|
||||
"owner": {
|
||||
"login": "fbkcs",
|
||||
"id": 44971422,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44971422?v=4",
|
||||
"html_url": "https:\/\/github.com\/fbkcs",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/fbkcs\/CVE-2021-35975",
|
||||
"description": "Path Traversal Vulnerability in Systematica SMTP Adapter and other sub-products",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-17T08:47:20Z",
|
||||
"updated_at": "2023-11-17T08:47:21Z",
|
||||
"pushed_at": "2023-11-17T09:10:01Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -3749,10 +3749,10 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2024-12-15T00:24:35Z",
|
||||
"updated_at": "2024-12-17T07:10:22Z",
|
||||
"pushed_at": "2022-11-23T18:23:24Z",
|
||||
"stargazers_count": 3405,
|
||||
"watchers_count": 3405,
|
||||
"stargazers_count": 3406,
|
||||
"watchers_count": 3406,
|
||||
"has_discussions": true,
|
||||
"forks_count": 740,
|
||||
"allow_forking": true,
|
||||
|
@ -3761,7 +3761,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 740,
|
||||
"watchers": 3405,
|
||||
"watchers": 3406,
|
||||
"score": 0,
|
||||
"subscribers_count": 55
|
||||
},
|
||||
|
|
|
@ -227,10 +227,10 @@
|
|||
"description": "A REAL DoS exploit for CVE-2022-21907",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-04T10:53:28Z",
|
||||
"updated_at": "2024-08-28T04:34:59Z",
|
||||
"updated_at": "2024-12-17T09:16:05Z",
|
||||
"pushed_at": "2022-04-13T05:48:04Z",
|
||||
"stargazers_count": 129,
|
||||
"watchers_count": 129,
|
||||
"stargazers_count": 130,
|
||||
"watchers_count": 130,
|
||||
"has_discussions": false,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
|
@ -239,7 +239,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 129,
|
||||
"watchers": 130,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -266,10 +266,10 @@
|
|||
"description": "警惕 一种针对红队的新型溯源手段!",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-27T15:48:19Z",
|
||||
"updated_at": "2024-12-06T23:34:51Z",
|
||||
"updated_at": "2024-12-17T08:11:23Z",
|
||||
"pushed_at": "2022-07-27T15:55:01Z",
|
||||
"stargazers_count": 394,
|
||||
"watchers_count": 394,
|
||||
"stargazers_count": 395,
|
||||
"watchers_count": 395,
|
||||
"has_discussions": false,
|
||||
"forks_count": 82,
|
||||
"allow_forking": true,
|
||||
|
@ -278,7 +278,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 82,
|
||||
"watchers": 394,
|
||||
"watchers": 395,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "PoC for CVE-2023-20126",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-17T08:59:40Z",
|
||||
"updated_at": "2023-10-05T10:35:56Z",
|
||||
"updated_at": "2024-12-17T09:03:53Z",
|
||||
"pushed_at": "2023-06-20T12:45:45Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 20,
|
||||
"watchers": 21,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Exploit for Microsoft SharePoint 2019",
|
||||
"fork": false,
|
||||
"created_at": "2023-12-28T09:08:47Z",
|
||||
"updated_at": "2024-10-19T13:03:34Z",
|
||||
"updated_at": "2024-12-17T07:21:02Z",
|
||||
"pushed_at": "2023-12-28T10:02:02Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -50,13 +50,13 @@
|
|||
"stargazers_count": 130,
|
||||
"watchers_count": 130,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"forks": 25,
|
||||
"watchers": 130,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-38475 , CVE-2024-38474 , CVE-2024-38473 , CVE-2023-38709",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-05T20:32:45Z",
|
||||
"updated_at": "2024-12-16T15:06:10Z",
|
||||
"updated_at": "2024-12-17T10:00:48Z",
|
||||
"pushed_at": "2024-10-05T20:37:02Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -37,7 +37,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 32,
|
||||
"watchers": 34,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -50,7 +50,7 @@
|
|||
"stargazers_count": 784,
|
||||
"watchers_count": 784,
|
||||
"has_discussions": false,
|
||||
"forks_count": 139,
|
||||
"forks_count": 140,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -60,7 +60,7 @@
|
|||
"exploit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 139,
|
||||
"forks": 140,
|
||||
"watchers": 784,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
|
|
|
@ -200,10 +200,10 @@
|
|||
"description": "Exploit basado en vulnerabilidades criticas Bluetooth (CVE-2023-45866, CVE-2024-21306)",
|
||||
"fork": false,
|
||||
"created_at": "2024-12-15T03:00:47Z",
|
||||
"updated_at": "2024-12-17T01:12:23Z",
|
||||
"updated_at": "2024-12-17T11:43:05Z",
|
||||
"pushed_at": "2024-12-15T06:41:13Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -212,7 +212,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -50,7 +50,7 @@
|
|||
"stargazers_count": 203,
|
||||
"watchers_count": 203,
|
||||
"has_discussions": false,
|
||||
"forks_count": 45,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -62,7 +62,7 @@
|
|||
"redteam"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"forks": 46,
|
||||
"watchers": 203,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -19,13 +19,13 @@
|
|||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"has_discussions": false,
|
||||
"forks_count": 36,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"forks": 37,
|
||||
"watchers": 47,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-03-02T15:45:52Z",
|
||||
"updated_at": "2024-07-02T01:24:45Z",
|
||||
"updated_at": "2024-12-17T09:22:49Z",
|
||||
"pushed_at": "2024-03-06T20:12:50Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -122,5 +122,36 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 904610222,
|
||||
"name": "poc-CVE-2024-10220",
|
||||
"full_name": "candranapits\/poc-CVE-2024-10220",
|
||||
"owner": {
|
||||
"login": "candranapits",
|
||||
"id": 6848647,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6848647?v=4",
|
||||
"html_url": "https:\/\/github.com\/candranapits",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/candranapits\/poc-CVE-2024-10220",
|
||||
"description": "CVE-2024-10220 POC",
|
||||
"fork": false,
|
||||
"created_at": "2024-12-17T08:17:58Z",
|
||||
"updated_at": "2024-12-17T08:22:35Z",
|
||||
"pushed_at": "2024-12-17T08:19:55Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2024-10793 poc exploit",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-17T18:44:53Z",
|
||||
"updated_at": "2024-12-16T19:35:50Z",
|
||||
"updated_at": "2024-12-17T09:54:23Z",
|
||||
"pushed_at": "2024-11-17T19:51:53Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-20T21:16:41Z",
|
||||
"updated_at": "2024-12-16T23:05:21Z",
|
||||
"updated_at": "2024-12-17T12:06:44Z",
|
||||
"pushed_at": "2024-04-17T16:09:54Z",
|
||||
"stargazers_count": 2301,
|
||||
"watchers_count": 2301,
|
||||
"stargazers_count": 2302,
|
||||
"watchers_count": 2302,
|
||||
"has_discussions": false,
|
||||
"forks_count": 297,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 297,
|
||||
"watchers": 2301,
|
||||
"watchers": 2302,
|
||||
"score": 0,
|
||||
"subscribers_count": 26
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2024-11477 7Zip Code Execution Writeup and Analysis",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-29T06:13:36Z",
|
||||
"updated_at": "2024-12-16T11:32:15Z",
|
||||
"updated_at": "2024-12-17T11:23:21Z",
|
||||
"pushed_at": "2024-12-04T01:01:28Z",
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 45,
|
||||
"watchers": 46,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -76,10 +76,10 @@
|
|||
"description": "Exploit basado en vulnerabilidades criticas Bluetooth (CVE-2023-45866, CVE-2024-21306)",
|
||||
"fork": false,
|
||||
"created_at": "2024-12-15T03:00:47Z",
|
||||
"updated_at": "2024-12-17T01:12:23Z",
|
||||
"updated_at": "2024-12-17T11:43:05Z",
|
||||
"pushed_at": "2024-12-15T06:41:13Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Safely detect whether a FortiGate SSL VPN is vulnerable to CVE-2024-21762",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-28T21:16:10Z",
|
||||
"updated_at": "2024-12-10T10:25:51Z",
|
||||
"updated_at": "2024-12-17T08:07:06Z",
|
||||
"pushed_at": "2024-07-05T09:37:05Z",
|
||||
"stargazers_count": 94,
|
||||
"watchers_count": 94,
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 94,
|
||||
"watchers": 95,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
@ -76,10 +76,10 @@
|
|||
"description": "out-of-bounds write in Fortinet FortiOS CVE-2024-21762 vulnerability ",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-13T09:17:28Z",
|
||||
"updated_at": "2024-12-05T13:40:02Z",
|
||||
"updated_at": "2024-12-17T08:07:54Z",
|
||||
"pushed_at": "2024-03-16T00:35:12Z",
|
||||
"stargazers_count": 125,
|
||||
"watchers_count": 125,
|
||||
"stargazers_count": 126,
|
||||
"watchers_count": 126,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 125,
|
||||
"watchers": 126,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 761648221,
|
||||
"name": "CVE-2024-25270",
|
||||
"full_name": "fbkcs\/CVE-2024-25270",
|
||||
"owner": {
|
||||
"login": "fbkcs",
|
||||
"id": 44971422,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44971422?v=4",
|
||||
"html_url": "https:\/\/github.com\/fbkcs",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/fbkcs\/CVE-2024-25270",
|
||||
"description": "IDOR vulnerability in MIRAPOLIS LMS 4.6.X.X",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-22T08:18:47Z",
|
||||
"updated_at": "2024-09-11T05:14:04Z",
|
||||
"pushed_at": "2024-09-11T05:12:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -14,8 +14,8 @@
|
|||
"description": "This is POC of CVE-2024-29671",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-21T11:51:04Z",
|
||||
"updated_at": "2024-12-17T02:57:03Z",
|
||||
"pushed_at": "2024-12-17T02:56:59Z",
|
||||
"updated_at": "2024-12-17T12:22:28Z",
|
||||
"pushed_at": "2024-12-17T12:22:24Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2024-30090 - LPE PoC",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-17T08:38:47Z",
|
||||
"updated_at": "2024-12-12T04:35:49Z",
|
||||
"updated_at": "2024-12-17T11:43:11Z",
|
||||
"pushed_at": "2024-10-17T09:53:33Z",
|
||||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 100,
|
||||
"watchers": 101,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -1876,10 +1876,10 @@
|
|||
"description": "Proof of Concept for CVE-2024-32002",
|
||||
"fork": false,
|
||||
"created_at": "2024-09-27T03:29:15Z",
|
||||
"updated_at": "2024-09-27T03:30:38Z",
|
||||
"updated_at": "2024-12-17T10:04:35Z",
|
||||
"pushed_at": "2024-09-27T03:30:35Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -1888,7 +1888,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -19,13 +19,13 @@
|
|||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"forks": 21,
|
||||
"watchers": 92,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
|
|
|
@ -14,19 +14,19 @@
|
|||
"description": "PoC for the Untrusted Pointer Dereference in the ks.sys driver",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-13T19:30:20Z",
|
||||
"updated_at": "2024-12-17T04:02:11Z",
|
||||
"updated_at": "2024-12-17T11:24:30Z",
|
||||
"pushed_at": "2024-11-29T16:56:23Z",
|
||||
"stargazers_count": 223,
|
||||
"watchers_count": 223,
|
||||
"stargazers_count": 226,
|
||||
"watchers_count": 226,
|
||||
"has_discussions": false,
|
||||
"forks_count": 47,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 47,
|
||||
"watchers": 223,
|
||||
"forks": 49,
|
||||
"watchers": 226,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
@ -45,10 +45,10 @@
|
|||
"description": "Cobalt Strike 的 CVE-2024-35250 的 BOF。(请给我加个星,谢谢。) ",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-25T10:06:09Z",
|
||||
"updated_at": "2024-11-28T07:35:54Z",
|
||||
"updated_at": "2024-12-17T10:07:43Z",
|
||||
"pushed_at": "2024-10-21T04:15:27Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
@ -76,10 +76,10 @@
|
|||
"description": "CVE-2024-35250 的 Beacon Object File (BOF) 实现。",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-23T12:12:00Z",
|
||||
"updated_at": "2024-11-28T09:23:39Z",
|
||||
"updated_at": "2024-12-17T10:07:52Z",
|
||||
"pushed_at": "2024-11-28T09:23:35Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -92,7 +92,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-12-03T08:56:59Z",
|
||||
"updated_at": "2024-12-16T08:25:05Z",
|
||||
"updated_at": "2024-12-17T07:35:23Z",
|
||||
"pushed_at": "2024-11-18T23:48:31Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 41,
|
||||
"watchers": 42,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-38475 , CVE-2024-38474 , CVE-2024-38473 , CVE-2023-38709",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-05T20:32:45Z",
|
||||
"updated_at": "2024-12-16T15:06:10Z",
|
||||
"updated_at": "2024-12-17T10:00:48Z",
|
||||
"pushed_at": "2024-10-05T20:37:02Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -68,7 +68,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 32,
|
||||
"watchers": 34,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-12-14T09:22:33Z",
|
||||
"updated_at": "2024-12-17T01:19:24Z",
|
||||
"updated_at": "2024-12-17T09:56:31Z",
|
||||
"pushed_at": "2024-12-14T10:13:45Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 21,
|
||||
"watchers": 23,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "CVE-2024-40711-exp",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-16T05:02:27Z",
|
||||
"updated_at": "2024-12-17T06:09:17Z",
|
||||
"updated_at": "2024-12-17T10:12:05Z",
|
||||
"pushed_at": "2024-10-17T01:06:42Z",
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 36,
|
||||
"watchers": 37,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2024-4577 is a critical vulnerability in PHP affecting CGI configurations, allowing attackers to execute arbitrary commands via crafted URL parameters.",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-07T05:50:23Z",
|
||||
"updated_at": "2024-12-10T01:57:46Z",
|
||||
"updated_at": "2024-12-17T11:23:46Z",
|
||||
"pushed_at": "2024-06-11T04:46:42Z",
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 79,
|
||||
"watchers": 78,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -169,10 +169,10 @@
|
|||
"description": "PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-07T09:52:54Z",
|
||||
"updated_at": "2024-12-15T22:44:00Z",
|
||||
"updated_at": "2024-12-17T09:01:43Z",
|
||||
"pushed_at": "2024-06-22T15:13:52Z",
|
||||
"stargazers_count": 241,
|
||||
"watchers_count": 241,
|
||||
"stargazers_count": 242,
|
||||
"watchers_count": 242,
|
||||
"has_discussions": false,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
|
@ -181,7 +181,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"watchers": 241,
|
||||
"watchers": 242,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -19,13 +19,13 @@
|
|||
"stargazers_count": 88,
|
||||
"watchers_count": 88,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"forks": 20,
|
||||
"watchers": 88,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
33
2024/CVE-2024-50509.json
Normal file
33
2024/CVE-2024-50509.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 904378470,
|
||||
"name": "CVE-2024-50509",
|
||||
"full_name": "RandomRobbieBF\/CVE-2024-50509",
|
||||
"owner": {
|
||||
"login": "RandomRobbieBF",
|
||||
"id": 51722811,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51722811?v=4",
|
||||
"html_url": "https:\/\/github.com\/RandomRobbieBF",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RandomRobbieBF\/CVE-2024-50509",
|
||||
"description": "Woocommerce Product Design <= 1.0.0 - Unauthenticated Arbitrary File Deletion",
|
||||
"fork": false,
|
||||
"created_at": "2024-12-16T19:17:07Z",
|
||||
"updated_at": "2024-12-17T11:02:40Z",
|
||||
"pushed_at": "2024-12-16T19:53:11Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -14,8 +14,8 @@
|
|||
"description": "s2-067(CVE-2024-53677)",
|
||||
"fork": false,
|
||||
"created_at": "2024-12-12T08:30:14Z",
|
||||
"updated_at": "2024-12-17T03:58:16Z",
|
||||
"pushed_at": "2024-12-12T08:33:19Z",
|
||||
"updated_at": "2024-12-17T10:38:27Z",
|
||||
"pushed_at": "2024-12-17T10:37:17Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
|
@ -45,19 +45,19 @@
|
|||
"description": "A critical vulnerability, CVE-2024-53677, has been identified in the popular Apache Struts framework, potentially allowing attackers to execute arbitrary code remotely. This vulnerability arises from flaws in the file upload logic, which can be exploited to perform path traversal and malicious file uploads.",
|
||||
"fork": false,
|
||||
"created_at": "2024-12-13T17:42:55Z",
|
||||
"updated_at": "2024-12-17T06:12:52Z",
|
||||
"updated_at": "2024-12-17T11:07:26Z",
|
||||
"pushed_at": "2024-12-17T03:44:06Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 25,
|
||||
"forks": 13,
|
||||
"watchers": 37,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -76,10 +76,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-12-17T02:22:38Z",
|
||||
"updated_at": "2024-12-17T02:43:33Z",
|
||||
"pushed_at": "2024-12-17T02:43:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"updated_at": "2024-12-17T09:05:36Z",
|
||||
"pushed_at": "2024-12-17T08:52:36Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -88,7 +88,38 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 904573736,
|
||||
"name": "CVE-2024-53677-Docker",
|
||||
"full_name": "c4oocO\/CVE-2024-53677-Docker",
|
||||
"owner": {
|
||||
"login": "c4oocO",
|
||||
"id": 124355329,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/124355329?v=4",
|
||||
"html_url": "https:\/\/github.com\/c4oocO",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/c4oocO\/CVE-2024-53677-Docker",
|
||||
"description": "A Docker-based environment to reproduce the CVE-2024-53677 vulnerability in Apache Struts 2. ",
|
||||
"fork": false,
|
||||
"created_at": "2024-12-17T06:42:16Z",
|
||||
"updated_at": "2024-12-17T10:24:01Z",
|
||||
"pushed_at": "2024-12-17T07:01:11Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -14,8 +14,8 @@
|
|||
"description": "CVE-2024-55557",
|
||||
"fork": false,
|
||||
"created_at": "2024-12-10T20:38:03Z",
|
||||
"updated_at": "2024-12-14T17:38:59Z",
|
||||
"pushed_at": "2024-12-11T10:49:54Z",
|
||||
"updated_at": "2024-12-17T10:24:21Z",
|
||||
"pushed_at": "2024-12-17T10:24:18Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2024-55875 | GHSA-7mj5-hjjj-8rgw | http4k first CVE",
|
||||
"fork": false,
|
||||
"created_at": "2024-12-13T06:21:36Z",
|
||||
"updated_at": "2024-12-13T07:28:37Z",
|
||||
"updated_at": "2024-12-17T09:55:15Z",
|
||||
"pushed_at": "2024-12-13T07:28:34Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
36
2024/CVE-2024-9290.json
Normal file
36
2024/CVE-2024-9290.json
Normal file
|
@ -0,0 +1,36 @@
|
|||
[
|
||||
{
|
||||
"id": 902825495,
|
||||
"name": "CVE-2024-9290",
|
||||
"full_name": "RandomRobbieBF\/CVE-2024-9290",
|
||||
"owner": {
|
||||
"login": "RandomRobbieBF",
|
||||
"id": 51722811,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51722811?v=4",
|
||||
"html_url": "https:\/\/github.com\/RandomRobbieBF",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RandomRobbieBF\/CVE-2024-9290",
|
||||
"description": "Super Backup & Clone - Migrate for WordPress <= 2.3.3 - Unauthenticated Arbitrary File Upload",
|
||||
"fork": false,
|
||||
"created_at": "2024-12-13T10:49:12Z",
|
||||
"updated_at": "2024-12-17T11:04:43Z",
|
||||
"pushed_at": "2024-12-13T10:52:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2024-9290",
|
||||
"indeed-wp-superbackup"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
38
README.md
38
README.md
|
@ -1850,6 +1850,13 @@
|
|||
- [z3k0sec/CVE-2024-9264-RCE-Exploit](https://github.com/z3k0sec/CVE-2024-9264-RCE-Exploit)
|
||||
- [punitdarji/Grafana-CVE-2024-9264](https://github.com/punitdarji/Grafana-CVE-2024-9264)
|
||||
|
||||
### CVE-2024-9290 (2024-12-13)
|
||||
|
||||
<code>The Super Backup & Clone - Migrate for WordPress plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation and a missing capability check on the ibk_restore_migrate_check() function in all versions up to, and including, 2.3.3. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible.
|
||||
</code>
|
||||
|
||||
- [RandomRobbieBF/CVE-2024-9290](https://github.com/RandomRobbieBF/CVE-2024-9290)
|
||||
|
||||
### CVE-2024-9326 (2024-09-29)
|
||||
|
||||
<code>In PHPGurukul Online Shopping Portal 2.0 wurde eine Schwachstelle entdeckt. Sie wurde als kritisch eingestuft. Es geht um eine nicht näher bekannte Funktion der Datei /shopping/admin/index.php der Komponente Admin Panel. Mit der Manipulation des Arguments username mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.
|
||||
|
@ -2017,6 +2024,7 @@
|
|||
- [any2sec/cve-2024-10220](https://github.com/any2sec/cve-2024-10220)
|
||||
- [XiaomingX/cve-2024-10220-githooks](https://github.com/XiaomingX/cve-2024-10220-githooks)
|
||||
- [filipzag/CVE-2024-10220](https://github.com/filipzag/CVE-2024-10220)
|
||||
- [candranapits/poc-CVE-2024-10220](https://github.com/candranapits/poc-CVE-2024-10220)
|
||||
|
||||
### CVE-2024-10245 (2024-11-12)
|
||||
|
||||
|
@ -3585,13 +3593,6 @@
|
|||
- [thetrueartist/ABO.CMS-Login-SQLi-CVE-2024-25227](https://github.com/thetrueartist/ABO.CMS-Login-SQLi-CVE-2024-25227)
|
||||
- [thetrueartist/ABO.CMS-EXPLOIT-Unauthenticated-Login-Bypass-CVE-2024-25227](https://github.com/thetrueartist/ABO.CMS-EXPLOIT-Unauthenticated-Login-Bypass-CVE-2024-25227)
|
||||
|
||||
### CVE-2024-25270 (2024-09-12)
|
||||
|
||||
<code>An issue in Mirapolis LMS 4.6.XX allows authenticated users to exploit an Insecure Direct Object Reference (IDOR) vulnerability by manipulating the ID parameter and increment STEP parameter, leading to the exposure of sensitive user data.
|
||||
</code>
|
||||
|
||||
- [fbkcs/CVE-2024-25270](https://github.com/fbkcs/CVE-2024-25270)
|
||||
|
||||
### CVE-2024-25277
|
||||
- [maen08/CVE-2024-25277](https://github.com/maen08/CVE-2024-25277)
|
||||
|
||||
|
@ -7106,6 +7107,13 @@
|
|||
- [RandomRobbieBF/CVE-2024-50498](https://github.com/RandomRobbieBF/CVE-2024-50498)
|
||||
- [p0et08/CVE-2024-50498](https://github.com/p0et08/CVE-2024-50498)
|
||||
|
||||
### CVE-2024-50509 (2024-10-30)
|
||||
|
||||
<code>Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Chetan Khandla Woocommerce Product Design allows Path Traversal.This issue affects Woocommerce Product Design: from n/a through 1.0.0.
|
||||
</code>
|
||||
|
||||
- [RandomRobbieBF/CVE-2024-50509](https://github.com/RandomRobbieBF/CVE-2024-50509)
|
||||
|
||||
### CVE-2024-50623 (2024-10-27)
|
||||
|
||||
<code>In Cleo Harmony before 5.8.0.21, VLTrader before 5.8.0.21, and LexiCom before 5.8.0.21, there is an unrestricted file upload and download that could lead to remote code execution.
|
||||
|
@ -7461,6 +7469,7 @@
|
|||
- [cloudwafs/s2-067-CVE-2024-53677](https://github.com/cloudwafs/s2-067-CVE-2024-53677)
|
||||
- [TAM-K592/CVE-2024-53677-S2-067](https://github.com/TAM-K592/CVE-2024-53677-S2-067)
|
||||
- [yangyanglo/CVE-2024-53677](https://github.com/yangyanglo/CVE-2024-53677)
|
||||
- [c4oocO/CVE-2024-53677-Docker](https://github.com/c4oocO/CVE-2024-53677-Docker)
|
||||
|
||||
### CVE-2024-54679 (2024-12-05)
|
||||
|
||||
|
@ -26509,6 +26518,7 @@
|
|||
|
||||
- [NattiSamson/Serv-U-CVE-2021-35211](https://github.com/NattiSamson/Serv-U-CVE-2021-35211)
|
||||
- [0xhaggis/CVE-2021-35211](https://github.com/0xhaggis/CVE-2021-35211)
|
||||
- [BishopFox/CVE-2021-35211](https://github.com/BishopFox/CVE-2021-35211)
|
||||
|
||||
### CVE-2021-35215 (2021-09-01)
|
||||
|
||||
|
@ -26589,13 +26599,6 @@
|
|||
- [miguelc49/CVE-2021-35958-2](https://github.com/miguelc49/CVE-2021-35958-2)
|
||||
- [miguelc49/CVE-2021-35958-1](https://github.com/miguelc49/CVE-2021-35958-1)
|
||||
|
||||
### CVE-2021-35975 (2023-11-30)
|
||||
|
||||
<code>Absolute path traversal vulnerability in the Systematica SMTP Adapter component (up to v2.0.1.101) in Systematica Radius (up to v.3.9.256.777) allows remote attackers to read arbitrary files via a full pathname in GET parameter "file" in URL. Also: affected components in same product - HTTP Adapter (up to v.1.8.0.15), MSSQL MessageBus Proxy (up to v.1.1.06), Financial Calculator (up to v.1.3.05), FIX Adapter (up to v.2.4.0.25)
|
||||
</code>
|
||||
|
||||
- [fbkcs/CVE-2021-35975](https://github.com/fbkcs/CVE-2021-35975)
|
||||
|
||||
### CVE-2021-36260 (2021-09-22)
|
||||
|
||||
<code>A command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.
|
||||
|
@ -33709,13 +33712,6 @@
|
|||
|
||||
- [Al1ex/CVE-2020-24750](https://github.com/Al1ex/CVE-2020-24750)
|
||||
|
||||
### CVE-2020-24765 (2020-10-20)
|
||||
|
||||
<code>InterMind iMind Server through 3.13.65 allows remote unauthenticated attackers to read the self-diagnostic archive via a direct api/rs/monitoring/rs/api/system/dump-diagnostic-info?server=127.0.0.1 request.
|
||||
</code>
|
||||
|
||||
- [fbkcs/CVE-2020-24765](https://github.com/fbkcs/CVE-2020-24765)
|
||||
|
||||
### CVE-2020-24815 (2020-11-24)
|
||||
|
||||
<code>A Server-Side Request Forgery (SSRF) affecting the PDF generation in MicroStrategy 10.4, 2019 before Update 6, and 2020 before Update 2 allows authenticated users to access the content of internal network resources or leak files from the local system via HTML containers embedded in a dossier/dashboard document. NOTE: 10.4., no fix will be released as version will reach end-of-life on 31/12/2020.
|
||||
|
|
Loading…
Reference in a new issue