mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2025/01/04 00:31:47
This commit is contained in:
parent
2a366a4f22
commit
1e67f955de
55 changed files with 316 additions and 252 deletions
|
@ -14,10 +14,10 @@
|
||||||
"description": "This demonstration video shows how we can control the victim's device by sending the innocent-looking PDF file to the target which actually consists of embedded payload. The exploit was made public as CVE-2010-1240. ",
|
"description": "This demonstration video shows how we can control the victim's device by sending the innocent-looking PDF file to the target which actually consists of embedded payload. The exploit was made public as CVE-2010-1240. ",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-06-05T18:59:28Z",
|
"created_at": "2021-06-05T18:59:28Z",
|
||||||
"updated_at": "2024-12-12T01:33:29Z",
|
"updated_at": "2025-01-03T20:51:37Z",
|
||||||
"pushed_at": "2021-06-06T09:41:51Z",
|
"pushed_at": "2021-06-06T09:41:51Z",
|
||||||
"stargazers_count": 58,
|
"stargazers_count": 57,
|
||||||
"watchers_count": 58,
|
"watchers_count": 57,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 6,
|
"forks_count": 6,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 6,
|
"forks": 6,
|
||||||
"watchers": 58,
|
"watchers": 57,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 4
|
"subscribers_count": 4
|
||||||
},
|
},
|
||||||
|
|
|
@ -277,7 +277,7 @@
|
||||||
"stargazers_count": 319,
|
"stargazers_count": 319,
|
||||||
"watchers_count": 319,
|
"watchers_count": 319,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 120,
|
"forks_count": 121,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
"is_template": false,
|
"is_template": false,
|
||||||
"web_commit_signoff_required": false,
|
"web_commit_signoff_required": false,
|
||||||
|
@ -287,7 +287,7 @@
|
||||||
"dirtycow"
|
"dirtycow"
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 120,
|
"forks": 121,
|
||||||
"watchers": 319,
|
"watchers": 319,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 16
|
"subscribers_count": 16
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "CVE-2017-9805 is a critical vulnerability in Apache Struts 2's Rest Plugin, allowing attackers to execute remote code via a specially crafted XML payload. If exploited, this vulnerability can lead to unauthorized system access and compromise vulnerable applications.",
|
"description": "CVE-2017-9805 is a critical vulnerability in Apache Struts 2's Rest Plugin, allowing attackers to execute remote code via a specially crafted XML payload. If exploited, this vulnerability can lead to unauthorized system access and compromise vulnerable applications.",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2025-01-02T11:06:58Z",
|
"created_at": "2025-01-02T11:06:58Z",
|
||||||
"updated_at": "2025-01-02T11:13:31Z",
|
"updated_at": "2025-01-03T21:20:21Z",
|
||||||
"pushed_at": "2025-01-02T11:13:27Z",
|
"pushed_at": "2025-01-02T11:13:27Z",
|
||||||
"stargazers_count": 0,
|
"stargazers_count": 1,
|
||||||
"watchers_count": 0,
|
"watchers_count": 1,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 0,
|
"forks_count": 0,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 0,
|
"watchers": 1,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
|
|
|
@ -45,10 +45,10 @@
|
||||||
"description": "海康威视未授权访问检测poc及口令爆破",
|
"description": "海康威视未授权访问检测poc及口令爆破",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-11-12T09:02:10Z",
|
"created_at": "2020-11-12T09:02:10Z",
|
||||||
"updated_at": "2024-08-09T08:21:21Z",
|
"updated_at": "2025-01-03T19:08:54Z",
|
||||||
"pushed_at": "2020-11-19T08:58:04Z",
|
"pushed_at": "2020-11-19T08:58:04Z",
|
||||||
"stargazers_count": 37,
|
"stargazers_count": 36,
|
||||||
"watchers_count": 37,
|
"watchers_count": 36,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 5,
|
"forks_count": 5,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -57,7 +57,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 5,
|
"forks": 5,
|
||||||
"watchers": 37,
|
"watchers": 36,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
},
|
},
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "OpenSSH 2.3 up to 7.4 Mass Username Enumeration (CVE-2018-15473).",
|
"description": "OpenSSH 2.3 up to 7.4 Mass Username Enumeration (CVE-2018-15473).",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2018-08-17T23:48:15Z",
|
"created_at": "2018-08-17T23:48:15Z",
|
||||||
"updated_at": "2024-10-11T19:40:52Z",
|
"updated_at": "2025-01-03T18:27:40Z",
|
||||||
"pushed_at": "2019-11-15T08:12:32Z",
|
"pushed_at": "2019-11-15T08:12:32Z",
|
||||||
"stargazers_count": 146,
|
"stargazers_count": 147,
|
||||||
"watchers_count": 146,
|
"watchers_count": 147,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 35,
|
"forks_count": 35,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -35,7 +35,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 35,
|
"forks": 35,
|
||||||
"watchers": 146,
|
"watchers": 147,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 5
|
"subscribers_count": 5
|
||||||
},
|
},
|
||||||
|
|
|
@ -324,10 +324,10 @@
|
||||||
"description": "CVE-2018-6389 WordPress Core - 'load-scripts.php' Denial of Service <= 4.9.4",
|
"description": "CVE-2018-6389 WordPress Core - 'load-scripts.php' Denial of Service <= 4.9.4",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2018-03-01T20:19:14Z",
|
"created_at": "2018-03-01T20:19:14Z",
|
||||||
"updated_at": "2018-03-19T20:05:40Z",
|
"updated_at": "2025-01-03T18:12:47Z",
|
||||||
"pushed_at": "2018-03-07T20:11:54Z",
|
"pushed_at": "2018-03-07T20:11:54Z",
|
||||||
"stargazers_count": 1,
|
"stargazers_count": 2,
|
||||||
"watchers_count": 1,
|
"watchers_count": 2,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 0,
|
"forks_count": 0,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -336,7 +336,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 1,
|
"watchers": 2,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
},
|
},
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "Joomla - Component Google Map Landkarten <= 4.2.3 - SQL Injection",
|
"description": "Joomla - Component Google Map Landkarten <= 4.2.3 - SQL Injection",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2018-03-02T21:46:28Z",
|
"created_at": "2018-03-02T21:46:28Z",
|
||||||
"updated_at": "2022-11-09T17:59:22Z",
|
"updated_at": "2025-01-03T18:12:46Z",
|
||||||
"pushed_at": "2018-03-07T20:13:21Z",
|
"pushed_at": "2018-03-07T20:13:21Z",
|
||||||
"stargazers_count": 7,
|
"stargazers_count": 8,
|
||||||
"watchers_count": 7,
|
"watchers_count": 8,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 1,
|
"forks_count": 1,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 1,
|
"forks": 1,
|
||||||
"watchers": 7,
|
"watchers": 8,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
|
|
|
@ -3086,10 +3086,10 @@
|
||||||
"description": "CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell",
|
"description": "CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-01-21T02:22:29Z",
|
"created_at": "2020-01-21T02:22:29Z",
|
||||||
"updated_at": "2024-12-01T20:13:31Z",
|
"updated_at": "2025-01-03T19:08:50Z",
|
||||||
"pushed_at": "2020-01-21T03:15:41Z",
|
"pushed_at": "2020-01-21T03:15:41Z",
|
||||||
"stargazers_count": 324,
|
"stargazers_count": 323,
|
||||||
"watchers_count": 324,
|
"watchers_count": 323,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 71,
|
"forks_count": 71,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -3098,7 +3098,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 71,
|
"forks": 71,
|
||||||
"watchers": 324,
|
"watchers": 323,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 6
|
"subscribers_count": 6
|
||||||
},
|
},
|
||||||
|
|
|
@ -45,10 +45,10 @@
|
||||||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-04-01T09:33:35Z",
|
"created_at": "2020-04-01T09:33:35Z",
|
||||||
"updated_at": "2025-01-03T04:04:00Z",
|
"updated_at": "2025-01-03T22:00:40Z",
|
||||||
"pushed_at": "2021-04-04T09:13:57Z",
|
"pushed_at": "2021-04-04T09:13:57Z",
|
||||||
"stargazers_count": 4151,
|
"stargazers_count": 4152,
|
||||||
"watchers_count": 4151,
|
"watchers_count": 4152,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 1099,
|
"forks_count": 1099,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -77,7 +77,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 1099,
|
"forks": 1099,
|
||||||
"watchers": 4151,
|
"watchers": 4152,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 149
|
"subscribers_count": 149
|
||||||
},
|
},
|
||||||
|
|
|
@ -78,10 +78,10 @@
|
||||||
"description": "cve-2020-0688",
|
"description": "cve-2020-0688",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-02-27T02:54:27Z",
|
"created_at": "2020-02-27T02:54:27Z",
|
||||||
"updated_at": "2024-12-22T14:00:14Z",
|
"updated_at": "2025-01-03T19:14:04Z",
|
||||||
"pushed_at": "2023-07-04T05:16:05Z",
|
"pushed_at": "2023-07-04T05:16:05Z",
|
||||||
"stargazers_count": 323,
|
"stargazers_count": 322,
|
||||||
"watchers_count": 323,
|
"watchers_count": 322,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 86,
|
"forks_count": 86,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -90,7 +90,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 86,
|
"forks": 86,
|
||||||
"watchers": 323,
|
"watchers": 322,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 10
|
"subscribers_count": 10
|
||||||
},
|
},
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-04-01T09:33:35Z",
|
"created_at": "2020-04-01T09:33:35Z",
|
||||||
"updated_at": "2025-01-03T04:04:00Z",
|
"updated_at": "2025-01-03T22:00:40Z",
|
||||||
"pushed_at": "2021-04-04T09:13:57Z",
|
"pushed_at": "2021-04-04T09:13:57Z",
|
||||||
"stargazers_count": 4151,
|
"stargazers_count": 4152,
|
||||||
"watchers_count": 4151,
|
"watchers_count": 4152,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 1099,
|
"forks_count": 1099,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -46,7 +46,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 1099,
|
"forks": 1099,
|
||||||
"watchers": 4151,
|
"watchers": 4152,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 149
|
"subscribers_count": 149
|
||||||
},
|
},
|
||||||
|
@ -1001,8 +1001,8 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-12-26T04:45:46Z",
|
"created_at": "2024-12-26T04:45:46Z",
|
||||||
"updated_at": "2025-01-02T22:06:16Z",
|
"updated_at": "2025-01-03T23:24:38Z",
|
||||||
"pushed_at": "2025-01-02T22:06:13Z",
|
"pushed_at": "2025-01-03T23:24:35Z",
|
||||||
"stargazers_count": 0,
|
"stargazers_count": 0,
|
||||||
"watchers_count": 0,
|
"watchers_count": 0,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "CVE 2021-21315 PoC",
|
"description": "CVE 2021-21315 PoC",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-03-01T18:52:41Z",
|
"created_at": "2021-03-01T18:52:41Z",
|
||||||
"updated_at": "2024-12-26T13:35:17Z",
|
"updated_at": "2025-01-03T21:11:55Z",
|
||||||
"pushed_at": "2021-06-09T13:27:20Z",
|
"pushed_at": "2021-06-09T13:27:20Z",
|
||||||
"stargazers_count": 155,
|
"stargazers_count": 156,
|
||||||
"watchers_count": 155,
|
"watchers_count": 156,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 25,
|
"forks_count": 25,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -39,7 +39,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 25,
|
"forks": 25,
|
||||||
"watchers": 155,
|
"watchers": 156,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 9
|
"subscribers_count": 9
|
||||||
},
|
},
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-09-16T08:27:30Z",
|
"created_at": "2021-09-16T08:27:30Z",
|
||||||
"updated_at": "2024-08-20T10:58:17Z",
|
"updated_at": "2025-01-03T19:16:27Z",
|
||||||
"pushed_at": "2021-09-16T08:49:16Z",
|
"pushed_at": "2021-09-16T08:49:16Z",
|
||||||
"stargazers_count": 10,
|
"stargazers_count": 9,
|
||||||
"watchers_count": 10,
|
"watchers_count": 9,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 1,
|
"forks_count": 1,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 1,
|
"forks": 1,
|
||||||
"watchers": 10,
|
"watchers": 9,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "Mass exploitation of CVE-2021-24499 unauthenticated upload leading to remote code execution in Workreap theme.",
|
"description": "Mass exploitation of CVE-2021-24499 unauthenticated upload leading to remote code execution in Workreap theme.",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-09-12T12:43:24Z",
|
"created_at": "2021-09-12T12:43:24Z",
|
||||||
"updated_at": "2024-08-12T20:16:22Z",
|
"updated_at": "2025-01-03T19:15:48Z",
|
||||||
"pushed_at": "2021-09-20T09:58:17Z",
|
"pushed_at": "2021-09-20T09:58:17Z",
|
||||||
"stargazers_count": 18,
|
"stargazers_count": 17,
|
||||||
"watchers_count": 18,
|
"watchers_count": 17,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 1,
|
"forks_count": 1,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 1,
|
"forks": 1,
|
||||||
"watchers": 18,
|
"watchers": 17,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 2
|
"subscribers_count": 2
|
||||||
},
|
},
|
||||||
|
|
|
@ -45,10 +45,10 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-08-31T23:33:44Z",
|
"created_at": "2021-08-31T23:33:44Z",
|
||||||
"updated_at": "2024-08-12T20:16:03Z",
|
"updated_at": "2025-01-03T19:15:28Z",
|
||||||
"pushed_at": "2021-09-01T01:01:06Z",
|
"pushed_at": "2021-09-01T01:01:06Z",
|
||||||
"stargazers_count": 54,
|
"stargazers_count": 53,
|
||||||
"watchers_count": 54,
|
"watchers_count": 53,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 20,
|
"forks_count": 20,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -57,7 +57,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 20,
|
"forks": 20,
|
||||||
"watchers": 54,
|
"watchers": 53,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 5
|
"subscribers_count": 5
|
||||||
},
|
},
|
||||||
|
|
|
@ -309,10 +309,10 @@
|
||||||
"description": "A fast tool to mass scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin (CVE-2021-26855).",
|
"description": "A fast tool to mass scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin (CVE-2021-26855).",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-03-08T11:54:32Z",
|
"created_at": "2021-03-08T11:54:32Z",
|
||||||
"updated_at": "2024-11-16T19:54:13Z",
|
"updated_at": "2025-01-03T21:53:45Z",
|
||||||
"pushed_at": "2022-03-02T15:41:29Z",
|
"pushed_at": "2022-03-02T15:41:29Z",
|
||||||
"stargazers_count": 158,
|
"stargazers_count": 156,
|
||||||
"watchers_count": 158,
|
"watchers_count": 156,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 23,
|
"forks_count": 23,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -329,7 +329,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 23,
|
"forks": 23,
|
||||||
"watchers": 158,
|
"watchers": 156,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 9
|
"subscribers_count": 9
|
||||||
},
|
},
|
||||||
|
@ -969,10 +969,10 @@
|
||||||
"description": "ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)",
|
"description": "ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-03-17T03:56:54Z",
|
"created_at": "2021-03-17T03:56:54Z",
|
||||||
"updated_at": "2024-12-05T09:32:02Z",
|
"updated_at": "2025-01-03T21:53:46Z",
|
||||||
"pushed_at": "2021-03-17T05:06:18Z",
|
"pushed_at": "2021-03-17T05:06:18Z",
|
||||||
"stargazers_count": 122,
|
"stargazers_count": 121,
|
||||||
"watchers_count": 122,
|
"watchers_count": 121,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 33,
|
"forks_count": 33,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -992,7 +992,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 33,
|
"forks": 33,
|
||||||
"watchers": 122,
|
"watchers": 121,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 2
|
"subscribers_count": 2
|
||||||
},
|
},
|
||||||
|
@ -1135,10 +1135,10 @@
|
||||||
"description": "C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection ",
|
"description": "C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection ",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-03-29T21:10:34Z",
|
"created_at": "2021-03-29T21:10:34Z",
|
||||||
"updated_at": "2024-11-27T04:42:18Z",
|
"updated_at": "2025-01-03T21:53:47Z",
|
||||||
"pushed_at": "2021-03-31T11:57:38Z",
|
"pushed_at": "2021-03-31T11:57:38Z",
|
||||||
"stargazers_count": 240,
|
"stargazers_count": 238,
|
||||||
"watchers_count": 240,
|
"watchers_count": 238,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 41,
|
"forks_count": 41,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -1147,7 +1147,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 41,
|
"forks": 41,
|
||||||
"watchers": 240,
|
"watchers": 238,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 6
|
"subscribers_count": 6
|
||||||
},
|
},
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "proxylogon exploit - CVE-2021-26857",
|
"description": "proxylogon exploit - CVE-2021-26857",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-03-11T17:32:32Z",
|
"created_at": "2021-03-11T17:32:32Z",
|
||||||
"updated_at": "2024-08-12T20:11:07Z",
|
"updated_at": "2025-01-03T21:53:46Z",
|
||||||
"pushed_at": "2021-03-11T17:34:15Z",
|
"pushed_at": "2021-03-11T17:34:15Z",
|
||||||
"stargazers_count": 113,
|
"stargazers_count": 112,
|
||||||
"watchers_count": 113,
|
"watchers_count": 112,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 35,
|
"forks_count": 35,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 35,
|
"forks": 35,
|
||||||
"watchers": 113,
|
"watchers": 112,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 7
|
"subscribers_count": 7
|
||||||
}
|
}
|
||||||
|
|
|
@ -1,35 +1,4 @@
|
||||||
[
|
[
|
||||||
{
|
|
||||||
"id": 448021889,
|
|
||||||
"name": "CVE-2021-32648",
|
|
||||||
"full_name": "Immersive-Labs-Sec\/CVE-2021-32648",
|
|
||||||
"owner": {
|
|
||||||
"login": "Immersive-Labs-Sec",
|
|
||||||
"id": 79456607,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79456607?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/Immersive-Labs-Sec",
|
|
||||||
"user_view_type": "public"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/Immersive-Labs-Sec\/CVE-2021-32648",
|
|
||||||
"description": "Proof Of Concept code for OctoberCMS Auth Bypass CVE-2021-32648",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2022-01-14T15:50:11Z",
|
|
||||||
"updated_at": "2024-06-26T04:28:08Z",
|
|
||||||
"pushed_at": "2022-01-14T16:03:50Z",
|
|
||||||
"stargazers_count": 12,
|
|
||||||
"watchers_count": 12,
|
|
||||||
"has_discussions": false,
|
|
||||||
"forks_count": 1,
|
|
||||||
"allow_forking": true,
|
|
||||||
"is_template": false,
|
|
||||||
"web_commit_signoff_required": false,
|
|
||||||
"topics": [],
|
|
||||||
"visibility": "public",
|
|
||||||
"forks": 1,
|
|
||||||
"watchers": 12,
|
|
||||||
"score": 0,
|
|
||||||
"subscribers_count": 0
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"id": 450032325,
|
"id": 450032325,
|
||||||
"name": "CVE-2021-32648",
|
"name": "CVE-2021-32648",
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "CVE-2021-34371.jar",
|
"description": "CVE-2021-34371.jar",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-09-06T02:00:52Z",
|
"created_at": "2021-09-06T02:00:52Z",
|
||||||
"updated_at": "2024-12-03T07:56:49Z",
|
"updated_at": "2025-01-03T19:15:55Z",
|
||||||
"pushed_at": "2021-09-06T02:04:15Z",
|
"pushed_at": "2021-09-06T02:04:15Z",
|
||||||
"stargazers_count": 25,
|
"stargazers_count": 24,
|
||||||
"watchers_count": 25,
|
"watchers_count": 24,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 1,
|
"forks_count": 1,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 1,
|
"forks": 1,
|
||||||
"watchers": 25,
|
"watchers": 24,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
|
|
|
@ -107,10 +107,10 @@
|
||||||
"description": "Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207",
|
"description": "Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-09-04T15:34:03Z",
|
"created_at": "2021-09-04T15:34:03Z",
|
||||||
"updated_at": "2024-12-05T07:21:37Z",
|
"updated_at": "2025-01-03T21:54:00Z",
|
||||||
"pushed_at": "2023-08-25T22:42:24Z",
|
"pushed_at": "2023-08-25T22:42:24Z",
|
||||||
"stargazers_count": 110,
|
"stargazers_count": 108,
|
||||||
"watchers_count": 110,
|
"watchers_count": 108,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 36,
|
"forks_count": 36,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -119,7 +119,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 36,
|
"forks": 36,
|
||||||
"watchers": 110,
|
"watchers": 108,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 3
|
"subscribers_count": 3
|
||||||
},
|
},
|
||||||
|
|
|
@ -113,10 +113,10 @@
|
||||||
"description": "PrintNightmare - Windows Print Spooler RCE\/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits",
|
"description": "PrintNightmare - Windows Print Spooler RCE\/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-07-03T15:15:12Z",
|
"created_at": "2021-07-03T15:15:12Z",
|
||||||
"updated_at": "2025-01-02T11:54:20Z",
|
"updated_at": "2025-01-03T19:15:45Z",
|
||||||
"pushed_at": "2021-09-13T12:12:17Z",
|
"pushed_at": "2021-09-13T12:12:17Z",
|
||||||
"stargazers_count": 131,
|
"stargazers_count": 130,
|
||||||
"watchers_count": 131,
|
"watchers_count": 130,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 40,
|
"forks_count": 40,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -132,7 +132,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 40,
|
"forks": 40,
|
||||||
"watchers": 131,
|
"watchers": 130,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 7
|
"subscribers_count": 7
|
||||||
},
|
},
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-07-13T06:15:21Z",
|
"created_at": "2021-07-13T06:15:21Z",
|
||||||
"updated_at": "2023-12-11T06:17:36Z",
|
"updated_at": "2025-01-03T19:14:41Z",
|
||||||
"pushed_at": "2021-07-13T06:16:11Z",
|
"pushed_at": "2021-07-13T06:16:11Z",
|
||||||
"stargazers_count": 47,
|
"stargazers_count": 46,
|
||||||
"watchers_count": 47,
|
"watchers_count": 46,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 4,
|
"forks_count": 4,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 4,
|
"forks": 4,
|
||||||
"watchers": 47,
|
"watchers": 46,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 4
|
"subscribers_count": 4
|
||||||
}
|
}
|
||||||
|
|
|
@ -175,10 +175,10 @@
|
||||||
"description": "2021 kernel vulnerability in Ubuntu.",
|
"description": "2021 kernel vulnerability in Ubuntu.",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-09-12T12:25:02Z",
|
"created_at": "2021-09-12T12:25:02Z",
|
||||||
"updated_at": "2024-09-19T13:21:31Z",
|
"updated_at": "2025-01-03T19:15:48Z",
|
||||||
"pushed_at": "2021-09-12T19:54:47Z",
|
"pushed_at": "2021-09-12T19:54:47Z",
|
||||||
"stargazers_count": 2,
|
"stargazers_count": 1,
|
||||||
"watchers_count": 2,
|
"watchers_count": 1,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 1,
|
"forks_count": 1,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -187,7 +187,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 1,
|
"forks": 1,
|
||||||
"watchers": 2,
|
"watchers": 1,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
},
|
},
|
||||||
|
|
|
@ -45,10 +45,10 @@
|
||||||
"description": "Reproduce CVE-2021-35042",
|
"description": "Reproduce CVE-2021-35042",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-09-01T16:59:42Z",
|
"created_at": "2021-09-01T16:59:42Z",
|
||||||
"updated_at": "2021-09-18T03:17:20Z",
|
"updated_at": "2025-01-03T19:16:24Z",
|
||||||
"pushed_at": "2021-09-18T03:16:28Z",
|
"pushed_at": "2021-09-18T03:16:28Z",
|
||||||
"stargazers_count": 1,
|
"stargazers_count": 0,
|
||||||
"watchers_count": 1,
|
"watchers_count": 0,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 1,
|
"forks_count": 1,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -57,7 +57,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 1,
|
"forks": 1,
|
||||||
"watchers": 1,
|
"watchers": 0,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
},
|
},
|
||||||
|
|
|
@ -147,10 +147,10 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-06-14T20:08:20Z",
|
"created_at": "2021-06-14T20:08:20Z",
|
||||||
"updated_at": "2024-12-16T08:03:45Z",
|
"updated_at": "2025-01-03T19:15:26Z",
|
||||||
"pushed_at": "2022-11-16T13:14:56Z",
|
"pushed_at": "2022-11-16T13:14:56Z",
|
||||||
"stargazers_count": 114,
|
"stargazers_count": 113,
|
||||||
"watchers_count": 114,
|
"watchers_count": 113,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 50,
|
"forks_count": 50,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -159,7 +159,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 50,
|
"forks": 50,
|
||||||
"watchers": 114,
|
"watchers": 113,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
},
|
},
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "TP Seguridad Informática UTN FRBA 2021",
|
"description": "TP Seguridad Informática UTN FRBA 2021",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-09-09T12:55:55Z",
|
"created_at": "2021-09-09T12:55:55Z",
|
||||||
"updated_at": "2024-09-11T03:36:41Z",
|
"updated_at": "2025-01-03T19:16:26Z",
|
||||||
"pushed_at": "2021-11-06T02:59:14Z",
|
"pushed_at": "2021-11-06T02:59:14Z",
|
||||||
"stargazers_count": 3,
|
"stargazers_count": 2,
|
||||||
"watchers_count": 3,
|
"watchers_count": 2,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 0,
|
"forks_count": 0,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 3,
|
"watchers": 2,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "Template Injection in Email Templates leads to code execution on Jira Service Management Server",
|
"description": "Template Injection in Email Templates leads to code execution on Jira Service Management Server",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-09-07T09:03:35Z",
|
"created_at": "2021-09-07T09:03:35Z",
|
||||||
"updated_at": "2024-08-12T20:16:14Z",
|
"updated_at": "2025-01-03T19:15:44Z",
|
||||||
"pushed_at": "2021-09-09T03:58:32Z",
|
"pushed_at": "2021-09-09T03:58:32Z",
|
||||||
"stargazers_count": 48,
|
"stargazers_count": 47,
|
||||||
"watchers_count": 48,
|
"watchers_count": 47,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 14,
|
"forks_count": 14,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 14,
|
"forks": 14,
|
||||||
"watchers": 48,
|
"watchers": 47,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 3
|
"subscribers_count": 3
|
||||||
}
|
}
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "XSTREAM<=1.4.17漏洞复现(CVE-2021-39141、CVE-2021-39144、CVE-2021-39150)",
|
"description": "XSTREAM<=1.4.17漏洞复现(CVE-2021-39141、CVE-2021-39144、CVE-2021-39150)",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-08-24T06:15:20Z",
|
"created_at": "2021-08-24T06:15:20Z",
|
||||||
"updated_at": "2024-08-12T08:20:08Z",
|
"updated_at": "2025-01-03T19:15:35Z",
|
||||||
"pushed_at": "2021-08-25T02:00:12Z",
|
"pushed_at": "2021-08-25T02:00:12Z",
|
||||||
"stargazers_count": 61,
|
"stargazers_count": 60,
|
||||||
"watchers_count": 61,
|
"watchers_count": 60,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 9,
|
"forks_count": 9,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 9,
|
"forks": 9,
|
||||||
"watchers": 61,
|
"watchers": 60,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "Remote Code Execution at Rittal",
|
"description": "Remote Code Execution at Rittal",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-08-04T16:10:05Z",
|
"created_at": "2021-08-04T16:10:05Z",
|
||||||
"updated_at": "2021-09-13T12:16:01Z",
|
"updated_at": "2025-01-03T19:15:46Z",
|
||||||
"pushed_at": "2021-09-13T12:15:59Z",
|
"pushed_at": "2021-09-13T12:15:59Z",
|
||||||
"stargazers_count": 1,
|
"stargazers_count": 0,
|
||||||
"watchers_count": 1,
|
"watchers_count": 0,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 1,
|
"forks_count": 1,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 1,
|
"forks": 1,
|
||||||
"watchers": 1,
|
"watchers": 0,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "XSS Vulnerability in Rittal",
|
"description": "XSS Vulnerability in Rittal",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-08-04T16:09:24Z",
|
"created_at": "2021-08-04T16:09:24Z",
|
||||||
"updated_at": "2021-09-13T12:15:32Z",
|
"updated_at": "2025-01-03T19:15:45Z",
|
||||||
"pushed_at": "2021-09-13T12:15:30Z",
|
"pushed_at": "2021-09-13T12:15:30Z",
|
||||||
"stargazers_count": 1,
|
"stargazers_count": 0,
|
||||||
"watchers_count": 1,
|
"watchers_count": 0,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 1,
|
"forks_count": 1,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 1,
|
"forks": 1,
|
||||||
"watchers": 1,
|
"watchers": 0,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
|
|
|
@ -142,10 +142,10 @@
|
||||||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2022-01-26T00:56:36Z",
|
"created_at": "2022-01-26T00:56:36Z",
|
||||||
"updated_at": "2025-01-03T02:35:06Z",
|
"updated_at": "2025-01-03T20:05:46Z",
|
||||||
"pushed_at": "2023-05-04T19:24:39Z",
|
"pushed_at": "2023-05-04T19:24:39Z",
|
||||||
"stargazers_count": 1064,
|
"stargazers_count": 1065,
|
||||||
"watchers_count": 1064,
|
"watchers_count": 1065,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 306,
|
"forks_count": 306,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -158,7 +158,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 306,
|
"forks": 306,
|
||||||
"watchers": 1064,
|
"watchers": 1065,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 15
|
"subscribers_count": 15
|
||||||
},
|
},
|
||||||
|
@ -967,10 +967,10 @@
|
||||||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2022-01-26T14:26:10Z",
|
"created_at": "2022-01-26T14:26:10Z",
|
||||||
"updated_at": "2025-01-01T06:21:56Z",
|
"updated_at": "2025-01-03T21:19:31Z",
|
||||||
"pushed_at": "2022-06-21T14:52:05Z",
|
"pushed_at": "2022-06-21T14:52:05Z",
|
||||||
"stargazers_count": 1102,
|
"stargazers_count": 1103,
|
||||||
"watchers_count": 1102,
|
"watchers_count": 1103,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 191,
|
"forks_count": 191,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -981,7 +981,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 191,
|
"forks": 191,
|
||||||
"watchers": 1102,
|
"watchers": 1103,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 14
|
"subscribers_count": 14
|
||||||
},
|
},
|
||||||
|
|
|
@ -231,10 +231,10 @@
|
||||||
"description": "CVE-2021-40444 PoC",
|
"description": "CVE-2021-40444 PoC",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-09-10T16:55:53Z",
|
"created_at": "2021-09-10T16:55:53Z",
|
||||||
"updated_at": "2024-12-30T13:32:31Z",
|
"updated_at": "2025-01-03T21:54:00Z",
|
||||||
"pushed_at": "2021-12-25T18:31:02Z",
|
"pushed_at": "2021-12-25T18:31:02Z",
|
||||||
"stargazers_count": 1606,
|
"stargazers_count": 1604,
|
||||||
"watchers_count": 1606,
|
"watchers_count": 1604,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 483,
|
"forks_count": 483,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -243,7 +243,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 483,
|
"forks": 483,
|
||||||
"watchers": 1606,
|
"watchers": 1604,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 28
|
"subscribers_count": 28
|
||||||
},
|
},
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)",
|
"description": "Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-10-16T16:17:44Z",
|
"created_at": "2021-10-16T16:17:44Z",
|
||||||
"updated_at": "2024-12-23T05:05:29Z",
|
"updated_at": "2025-01-03T19:16:15Z",
|
||||||
"pushed_at": "2021-11-11T17:09:56Z",
|
"pushed_at": "2021-11-11T17:09:56Z",
|
||||||
"stargazers_count": 464,
|
"stargazers_count": 463,
|
||||||
"watchers_count": 464,
|
"watchers_count": 463,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 93,
|
"forks_count": 93,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -28,7 +28,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 93,
|
"forks": 93,
|
||||||
"watchers": 464,
|
"watchers": 463,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 14
|
"subscribers_count": 14
|
||||||
},
|
},
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "AlphaWeb XE, the embedded web server running on AlphaCom XE, has a vulnerability which allows to upload PHP files leading to RCE once the authentication is successful - https:\/\/ricardojoserf.github.io\/CVE-2021-40845\/",
|
"description": "AlphaWeb XE, the embedded web server running on AlphaCom XE, has a vulnerability which allows to upload PHP files leading to RCE once the authentication is successful - https:\/\/ricardojoserf.github.io\/CVE-2021-40845\/",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-09-10T10:23:55Z",
|
"created_at": "2021-09-10T10:23:55Z",
|
||||||
"updated_at": "2024-08-12T20:16:20Z",
|
"updated_at": "2025-01-03T19:15:47Z",
|
||||||
"pushed_at": "2021-09-11T20:20:37Z",
|
"pushed_at": "2021-09-11T20:20:37Z",
|
||||||
"stargazers_count": 2,
|
"stargazers_count": 1,
|
||||||
"watchers_count": 2,
|
"watchers_count": 1,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 1,
|
"forks_count": 1,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -31,7 +31,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 1,
|
"forks": 1,
|
||||||
"watchers": 2,
|
"watchers": 1,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
|
|
|
@ -3716,5 +3716,36 @@
|
||||||
"watchers": 0,
|
"watchers": 0,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 911772666,
|
||||||
|
"name": "CVE-2021-41773",
|
||||||
|
"full_name": "FakesiteSecurity\/CVE-2021-41773",
|
||||||
|
"owner": {
|
||||||
|
"login": "FakesiteSecurity",
|
||||||
|
"id": 193509744,
|
||||||
|
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/193509744?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/FakesiteSecurity",
|
||||||
|
"user_view_type": "public"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/FakesiteSecurity\/CVE-2021-41773",
|
||||||
|
"description": "MASS CVE-2021-41773",
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2025-01-03T20:13:52Z",
|
||||||
|
"updated_at": "2025-01-03T20:14:15Z",
|
||||||
|
"pushed_at": "2025-01-03T20:14:12Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"has_discussions": false,
|
||||||
|
"forks_count": 0,
|
||||||
|
"allow_forking": true,
|
||||||
|
"is_template": false,
|
||||||
|
"web_commit_signoff_required": false,
|
||||||
|
"topics": [],
|
||||||
|
"visibility": "public",
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0,
|
||||||
|
"subscribers_count": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -386,7 +386,7 @@
|
||||||
"stargazers_count": 1110,
|
"stargazers_count": 1110,
|
||||||
"watchers_count": 1110,
|
"watchers_count": 1110,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 534,
|
"forks_count": 535,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
"is_template": false,
|
"is_template": false,
|
||||||
"web_commit_signoff_required": false,
|
"web_commit_signoff_required": false,
|
||||||
|
@ -394,7 +394,7 @@
|
||||||
"log4shell"
|
"log4shell"
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 534,
|
"forks": 535,
|
||||||
"watchers": 1110,
|
"watchers": 1110,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 23
|
"subscribers_count": 23
|
||||||
|
@ -3749,10 +3749,10 @@
|
||||||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-12-13T03:57:50Z",
|
"created_at": "2021-12-13T03:57:50Z",
|
||||||
"updated_at": "2025-01-03T17:53:38Z",
|
"updated_at": "2025-01-03T23:47:59Z",
|
||||||
"pushed_at": "2022-11-23T18:23:24Z",
|
"pushed_at": "2022-11-23T18:23:24Z",
|
||||||
"stargazers_count": 3404,
|
"stargazers_count": 3403,
|
||||||
"watchers_count": 3404,
|
"watchers_count": 3403,
|
||||||
"has_discussions": true,
|
"has_discussions": true,
|
||||||
"forks_count": 739,
|
"forks_count": 739,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -3761,7 +3761,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 739,
|
"forks": 739,
|
||||||
"watchers": 3404,
|
"watchers": 3403,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 55
|
"subscribers_count": 55
|
||||||
},
|
},
|
||||||
|
@ -12781,6 +12781,6 @@
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 0,
|
"watchers": 0,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 0
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -76,10 +76,10 @@
|
||||||
"description": "CVE-2022-22980环境",
|
"description": "CVE-2022-22980环境",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2022-06-22T07:39:42Z",
|
"created_at": "2022-06-22T07:39:42Z",
|
||||||
"updated_at": "2024-08-12T20:24:22Z",
|
"updated_at": "2025-01-03T19:04:35Z",
|
||||||
"pushed_at": "2022-06-22T07:45:29Z",
|
"pushed_at": "2022-06-22T07:45:29Z",
|
||||||
"stargazers_count": 12,
|
"stargazers_count": 11,
|
||||||
"watchers_count": 12,
|
"watchers_count": 11,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 2,
|
"forks_count": 2,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -88,7 +88,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 2,
|
"forks": 2,
|
||||||
"watchers": 12,
|
"watchers": 11,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
},
|
},
|
||||||
|
|
|
@ -696,10 +696,10 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2022-06-07T09:19:02Z",
|
"created_at": "2022-06-07T09:19:02Z",
|
||||||
"updated_at": "2024-12-24T03:09:55Z",
|
"updated_at": "2025-01-03T19:08:47Z",
|
||||||
"pushed_at": "2022-06-07T10:35:18Z",
|
"pushed_at": "2022-06-07T10:35:18Z",
|
||||||
"stargazers_count": 336,
|
"stargazers_count": 335,
|
||||||
"watchers_count": 336,
|
"watchers_count": 335,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 54,
|
"forks_count": 54,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -708,7 +708,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 54,
|
"forks": 54,
|
||||||
"watchers": 336,
|
"watchers": 335,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 7
|
"subscribers_count": 7
|
||||||
},
|
},
|
||||||
|
|
|
@ -266,10 +266,10 @@
|
||||||
"description": "警惕 一种针对红队的新型溯源手段!",
|
"description": "警惕 一种针对红队的新型溯源手段!",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2022-07-27T15:48:19Z",
|
"created_at": "2022-07-27T15:48:19Z",
|
||||||
"updated_at": "2025-01-02T03:21:47Z",
|
"updated_at": "2025-01-03T19:17:19Z",
|
||||||
"pushed_at": "2022-07-27T15:55:01Z",
|
"pushed_at": "2022-07-27T15:55:01Z",
|
||||||
"stargazers_count": 396,
|
"stargazers_count": 395,
|
||||||
"watchers_count": 396,
|
"watchers_count": 395,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 82,
|
"forks_count": 82,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -278,7 +278,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 82,
|
"forks": 82,
|
||||||
"watchers": 396,
|
"watchers": 395,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 2
|
"subscribers_count": 2
|
||||||
},
|
},
|
||||||
|
|
|
@ -45,10 +45,10 @@
|
||||||
"description": "Django QuerySet.annotate(), aggregate(), extra() SQL 注入",
|
"description": "Django QuerySet.annotate(), aggregate(), extra() SQL 注入",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2022-04-26T14:47:56Z",
|
"created_at": "2022-04-26T14:47:56Z",
|
||||||
"updated_at": "2024-08-12T20:22:46Z",
|
"updated_at": "2025-01-03T19:08:56Z",
|
||||||
"pushed_at": "2022-05-31T03:28:34Z",
|
"pushed_at": "2022-05-31T03:28:34Z",
|
||||||
"stargazers_count": 23,
|
"stargazers_count": 22,
|
||||||
"watchers_count": 23,
|
"watchers_count": 22,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 5,
|
"forks_count": 5,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -57,7 +57,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 5,
|
"forks": 5,
|
||||||
"watchers": 23,
|
"watchers": 22,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 3
|
"subscribers_count": 3
|
||||||
},
|
},
|
||||||
|
|
|
@ -45,10 +45,10 @@
|
||||||
"description": "cve-2023-21768",
|
"description": "cve-2023-21768",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2023-03-10T03:36:52Z",
|
"created_at": "2023-03-10T03:36:52Z",
|
||||||
"updated_at": "2024-12-09T13:08:59Z",
|
"updated_at": "2025-01-03T19:43:54Z",
|
||||||
"pushed_at": "2023-03-10T04:03:04Z",
|
"pushed_at": "2023-03-10T04:03:04Z",
|
||||||
"stargazers_count": 20,
|
"stargazers_count": 21,
|
||||||
"watchers_count": 20,
|
"watchers_count": 21,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 8,
|
"forks_count": 8,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -57,7 +57,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 8,
|
"forks": 8,
|
||||||
"watchers": 20,
|
"watchers": 21,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
},
|
},
|
||||||
|
|
|
@ -116,10 +116,10 @@
|
||||||
"description": "Confluence未授权添加管理员用户(CVE-2023-22515)漏洞利用工具",
|
"description": "Confluence未授权添加管理员用户(CVE-2023-22515)漏洞利用工具",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2023-10-11T08:42:17Z",
|
"created_at": "2023-10-11T08:42:17Z",
|
||||||
"updated_at": "2024-11-16T19:50:13Z",
|
"updated_at": "2025-01-03T19:18:38Z",
|
||||||
"pushed_at": "2023-10-16T02:24:02Z",
|
"pushed_at": "2023-10-16T02:24:02Z",
|
||||||
"stargazers_count": 108,
|
"stargazers_count": 107,
|
||||||
"watchers_count": 108,
|
"watchers_count": 107,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 10,
|
"forks_count": 10,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -128,7 +128,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 10,
|
"forks": 10,
|
||||||
"watchers": 108,
|
"watchers": 107,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 3
|
"subscribers_count": 3
|
||||||
},
|
},
|
||||||
|
|
|
@ -110,10 +110,10 @@
|
||||||
"description": "KeePass 2.X dumper (CVE-2023-32784)",
|
"description": "KeePass 2.X dumper (CVE-2023-32784)",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2023-05-22T00:11:42Z",
|
"created_at": "2023-05-22T00:11:42Z",
|
||||||
"updated_at": "2024-11-26T07:00:34Z",
|
"updated_at": "2025-01-03T22:11:53Z",
|
||||||
"pushed_at": "2023-11-04T17:14:26Z",
|
"pushed_at": "2023-11-04T17:14:26Z",
|
||||||
"stargazers_count": 15,
|
"stargazers_count": 16,
|
||||||
"watchers_count": 15,
|
"watchers_count": 16,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 4,
|
"forks_count": 4,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -122,7 +122,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 4,
|
"forks": 4,
|
||||||
"watchers": 15,
|
"watchers": 16,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
},
|
},
|
||||||
|
|
|
@ -89,10 +89,10 @@
|
||||||
"description": "WonderCMS RCE CVE-2023-41425",
|
"description": "WonderCMS RCE CVE-2023-41425",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-08-12T06:16:17Z",
|
"created_at": "2024-08-12T06:16:17Z",
|
||||||
"updated_at": "2024-12-21T15:38:23Z",
|
"updated_at": "2025-01-03T19:42:21Z",
|
||||||
"pushed_at": "2024-08-12T06:55:30Z",
|
"pushed_at": "2024-08-12T06:55:30Z",
|
||||||
"stargazers_count": 17,
|
"stargazers_count": 18,
|
||||||
"watchers_count": 17,
|
"watchers_count": 18,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 2,
|
"forks_count": 2,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -101,7 +101,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 2,
|
"forks": 2,
|
||||||
"watchers": 17,
|
"watchers": 18,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
},
|
},
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
|
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-01-16T06:52:02Z",
|
"created_at": "2024-01-16T06:52:02Z",
|
||||||
"updated_at": "2025-01-03T17:36:59Z",
|
"updated_at": "2025-01-03T21:29:46Z",
|
||||||
"pushed_at": "2024-08-18T08:26:46Z",
|
"pushed_at": "2024-08-18T08:26:46Z",
|
||||||
"stargazers_count": 1332,
|
"stargazers_count": 1334,
|
||||||
"watchers_count": 1332,
|
"watchers_count": 1334,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 227,
|
"forks_count": 227,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 227,
|
"forks": 227,
|
||||||
"watchers": 1332,
|
"watchers": 1334,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 21
|
"subscribers_count": 21
|
||||||
},
|
},
|
||||||
|
|
|
@ -107,10 +107,10 @@
|
||||||
"description": "CVE-2024-21413 PoC for THM Lab",
|
"description": "CVE-2024-21413 PoC for THM Lab",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-02-17T14:52:52Z",
|
"created_at": "2024-02-17T14:52:52Z",
|
||||||
"updated_at": "2025-01-02T23:21:52Z",
|
"updated_at": "2025-01-03T18:59:22Z",
|
||||||
"pushed_at": "2024-03-13T02:44:28Z",
|
"pushed_at": "2024-03-13T02:44:28Z",
|
||||||
"stargazers_count": 59,
|
"stargazers_count": 60,
|
||||||
"watchers_count": 59,
|
"watchers_count": 60,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 14,
|
"forks_count": 14,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -119,7 +119,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 14,
|
"forks": 14,
|
||||||
"watchers": 59,
|
"watchers": 60,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
},
|
},
|
||||||
|
|
|
@ -45,10 +45,10 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-09-14T16:08:56Z",
|
"created_at": "2024-09-14T16:08:56Z",
|
||||||
"updated_at": "2024-09-15T15:53:54Z",
|
"updated_at": "2025-01-03T23:35:25Z",
|
||||||
"pushed_at": "2024-09-15T15:53:50Z",
|
"pushed_at": "2024-09-15T15:53:50Z",
|
||||||
"stargazers_count": 0,
|
"stargazers_count": 1,
|
||||||
"watchers_count": 0,
|
"watchers_count": 1,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 2,
|
"forks_count": 2,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -57,7 +57,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 2,
|
"forks": 2,
|
||||||
"watchers": 0,
|
"watchers": 1,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
},
|
},
|
||||||
|
|
|
@ -81,7 +81,7 @@
|
||||||
"stargazers_count": 521,
|
"stargazers_count": 521,
|
||||||
"watchers_count": 521,
|
"watchers_count": 521,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 145,
|
"forks_count": 144,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
"is_template": false,
|
"is_template": false,
|
||||||
"web_commit_signoff_required": false,
|
"web_commit_signoff_required": false,
|
||||||
|
@ -92,7 +92,7 @@
|
||||||
"rce"
|
"rce"
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 145,
|
"forks": 144,
|
||||||
"watchers": 521,
|
"watchers": 521,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 3
|
"subscribers_count": 3
|
||||||
|
@ -117,13 +117,13 @@
|
||||||
"stargazers_count": 15,
|
"stargazers_count": 15,
|
||||||
"watchers_count": 15,
|
"watchers_count": 15,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 27,
|
"forks_count": 26,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
"is_template": false,
|
"is_template": false,
|
||||||
"web_commit_signoff_required": false,
|
"web_commit_signoff_required": false,
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 27,
|
"forks": 26,
|
||||||
"watchers": 15,
|
"watchers": 15,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "A short scraper looking for a POC of CVE-2024-49112",
|
"description": "A short scraper looking for a POC of CVE-2024-49112",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-12-16T13:41:40Z",
|
"created_at": "2024-12-16T13:41:40Z",
|
||||||
"updated_at": "2025-01-02T17:08:18Z",
|
"updated_at": "2025-01-03T19:33:51Z",
|
||||||
"pushed_at": "2024-12-16T19:35:02Z",
|
"pushed_at": "2024-12-16T19:35:02Z",
|
||||||
"stargazers_count": 12,
|
"stargazers_count": 13,
|
||||||
"watchers_count": 12,
|
"watchers_count": 13,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 2,
|
"forks_count": 2,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 2,
|
"forks": 2,
|
||||||
"watchers": 12,
|
"watchers": 13,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 2
|
"subscribers_count": 2
|
||||||
},
|
},
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113",
|
"description": "LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2025-01-01T15:48:38Z",
|
"created_at": "2025-01-01T15:48:38Z",
|
||||||
"updated_at": "2025-01-03T18:07:23Z",
|
"updated_at": "2025-01-03T21:59:49Z",
|
||||||
"pushed_at": "2025-01-02T16:07:23Z",
|
"pushed_at": "2025-01-02T16:07:23Z",
|
||||||
"stargazers_count": 319,
|
"stargazers_count": 326,
|
||||||
"watchers_count": 319,
|
"watchers_count": 326,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 70,
|
"forks_count": 70,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 70,
|
"forks": 70,
|
||||||
"watchers": 319,
|
"watchers": 326,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 2
|
"subscribers_count": 2
|
||||||
},
|
},
|
||||||
|
@ -45,10 +45,10 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2025-01-03T07:05:33Z",
|
"created_at": "2025-01-03T07:05:33Z",
|
||||||
"updated_at": "2025-01-03T17:00:41Z",
|
"updated_at": "2025-01-03T18:45:31Z",
|
||||||
"pushed_at": "2025-01-03T08:20:03Z",
|
"pushed_at": "2025-01-03T08:20:03Z",
|
||||||
"stargazers_count": 1,
|
"stargazers_count": 2,
|
||||||
"watchers_count": 1,
|
"watchers_count": 2,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 0,
|
"forks_count": 0,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -57,7 +57,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 1,
|
"watchers": 2,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 0
|
"subscribers_count": 0
|
||||||
}
|
}
|
||||||
|
|
|
@ -60,5 +60,36 @@
|
||||||
"watchers": 1,
|
"watchers": 1,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 911806172,
|
||||||
|
"name": "CVE-2024-50498",
|
||||||
|
"full_name": "Nxploited\/CVE-2024-50498",
|
||||||
|
"owner": {
|
||||||
|
"login": "Nxploited",
|
||||||
|
"id": 188819918,
|
||||||
|
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/188819918?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/Nxploited",
|
||||||
|
"user_view_type": "public"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/Nxploited\/CVE-2024-50498",
|
||||||
|
"description": null,
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2025-01-03T22:36:43Z",
|
||||||
|
"updated_at": "2025-01-03T22:53:12Z",
|
||||||
|
"pushed_at": "2025-01-03T22:53:10Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"has_discussions": false,
|
||||||
|
"forks_count": 0,
|
||||||
|
"allow_forking": true,
|
||||||
|
"is_template": false,
|
||||||
|
"web_commit_signoff_required": false,
|
||||||
|
"topics": [],
|
||||||
|
"visibility": "public",
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0,
|
||||||
|
"subscribers_count": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -262,10 +262,10 @@
|
||||||
"description": "Proof-of-Concept for CVE-2024-46538",
|
"description": "Proof-of-Concept for CVE-2024-46538",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2025-01-03T02:30:53Z",
|
"created_at": "2025-01-03T02:30:53Z",
|
||||||
"updated_at": "2025-01-03T10:29:38Z",
|
"updated_at": "2025-01-03T18:51:23Z",
|
||||||
"pushed_at": "2025-01-03T06:20:41Z",
|
"pushed_at": "2025-01-03T18:51:20Z",
|
||||||
"stargazers_count": 1,
|
"stargazers_count": 2,
|
||||||
"watchers_count": 1,
|
"watchers_count": 2,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 0,
|
"forks_count": 0,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -274,7 +274,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 1,
|
"watchers": 2,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 0
|
"subscribers_count": 0
|
||||||
}
|
}
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "Navayan CSV Export <= 1.0.9 - Unauthenticated SQL Injection",
|
"description": "Navayan CSV Export <= 1.0.9 - Unauthenticated SQL Injection",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2025-01-03T10:45:42Z",
|
"created_at": "2025-01-03T10:45:42Z",
|
||||||
"updated_at": "2025-01-03T15:33:26Z",
|
"updated_at": "2025-01-03T18:41:23Z",
|
||||||
"pushed_at": "2025-01-03T11:02:23Z",
|
"pushed_at": "2025-01-03T11:02:23Z",
|
||||||
"stargazers_count": 0,
|
"stargazers_count": 1,
|
||||||
"watchers_count": 0,
|
"watchers_count": 1,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 0,
|
"forks_count": 0,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 0,
|
"watchers": 1,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 0
|
"subscribers_count": 0
|
||||||
}
|
}
|
||||||
|
|
|
@ -2915,5 +2915,36 @@
|
||||||
"watchers": 3,
|
"watchers": 3,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 911826074,
|
||||||
|
"name": "CVE-2024-6387_PoC",
|
||||||
|
"full_name": "YassDEV221608\/CVE-2024-6387_PoC",
|
||||||
|
"owner": {
|
||||||
|
"login": "YassDEV221608",
|
||||||
|
"id": 145906163,
|
||||||
|
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145906163?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/YassDEV221608",
|
||||||
|
"user_view_type": "public"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/YassDEV221608\/CVE-2024-6387_PoC",
|
||||||
|
"description": null,
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2025-01-04T00:25:33Z",
|
||||||
|
"updated_at": "2025-01-04T00:27:24Z",
|
||||||
|
"pushed_at": "2025-01-04T00:27:21Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"has_discussions": false,
|
||||||
|
"forks_count": 0,
|
||||||
|
"allow_forking": true,
|
||||||
|
"is_template": false,
|
||||||
|
"web_commit_signoff_required": false,
|
||||||
|
"topics": [],
|
||||||
|
"visibility": "public",
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0,
|
||||||
|
"subscribers_count": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -1445,6 +1445,7 @@
|
||||||
- [YassDEV221608/CVE-2024-6387](https://github.com/YassDEV221608/CVE-2024-6387)
|
- [YassDEV221608/CVE-2024-6387](https://github.com/YassDEV221608/CVE-2024-6387)
|
||||||
- [zql-gif/CVE-2024-6387](https://github.com/zql-gif/CVE-2024-6387)
|
- [zql-gif/CVE-2024-6387](https://github.com/zql-gif/CVE-2024-6387)
|
||||||
- [awusan125/test_for6387](https://github.com/awusan125/test_for6387)
|
- [awusan125/test_for6387](https://github.com/awusan125/test_for6387)
|
||||||
|
- [YassDEV221608/CVE-2024-6387_PoC](https://github.com/YassDEV221608/CVE-2024-6387_PoC)
|
||||||
|
|
||||||
### CVE-2024-6473 (2024-09-03)
|
### CVE-2024-6473 (2024-09-03)
|
||||||
|
|
||||||
|
@ -7339,6 +7340,7 @@
|
||||||
|
|
||||||
- [RandomRobbieBF/CVE-2024-50498](https://github.com/RandomRobbieBF/CVE-2024-50498)
|
- [RandomRobbieBF/CVE-2024-50498](https://github.com/RandomRobbieBF/CVE-2024-50498)
|
||||||
- [p0et08/CVE-2024-50498](https://github.com/p0et08/CVE-2024-50498)
|
- [p0et08/CVE-2024-50498](https://github.com/p0et08/CVE-2024-50498)
|
||||||
|
- [Nxploited/CVE-2024-50498](https://github.com/Nxploited/CVE-2024-50498)
|
||||||
|
|
||||||
### CVE-2024-50509 (2024-10-30)
|
### CVE-2024-50509 (2024-10-30)
|
||||||
|
|
||||||
|
@ -26576,7 +26578,6 @@
|
||||||
<code>octobercms in a CMS platform based on the Laravel PHP Framework. In affected versions of the october/system package an attacker can request an account password reset and then gain access to the account using a specially crafted request. The issue has been patched in Build 472 and v1.1.5.
|
<code>octobercms in a CMS platform based on the Laravel PHP Framework. In affected versions of the october/system package an attacker can request an account password reset and then gain access to the account using a specially crafted request. The issue has been patched in Build 472 and v1.1.5.
|
||||||
</code>
|
</code>
|
||||||
|
|
||||||
- [Immersive-Labs-Sec/CVE-2021-32648](https://github.com/Immersive-Labs-Sec/CVE-2021-32648)
|
|
||||||
- [daftspunk/CVE-2021-32648](https://github.com/daftspunk/CVE-2021-32648)
|
- [daftspunk/CVE-2021-32648](https://github.com/daftspunk/CVE-2021-32648)
|
||||||
|
|
||||||
### CVE-2021-32682 (2021-06-14)
|
### CVE-2021-32682 (2021-06-14)
|
||||||
|
@ -28193,6 +28194,7 @@
|
||||||
- [0xc4t/CVE-2021-41773](https://github.com/0xc4t/CVE-2021-41773)
|
- [0xc4t/CVE-2021-41773](https://github.com/0xc4t/CVE-2021-41773)
|
||||||
- [jkska23/Additive-Vulnerability-Analysis-CVE-2021-41773](https://github.com/jkska23/Additive-Vulnerability-Analysis-CVE-2021-41773)
|
- [jkska23/Additive-Vulnerability-Analysis-CVE-2021-41773](https://github.com/jkska23/Additive-Vulnerability-Analysis-CVE-2021-41773)
|
||||||
- [redspy-sec/CVE-2021-41773](https://github.com/redspy-sec/CVE-2021-41773)
|
- [redspy-sec/CVE-2021-41773](https://github.com/redspy-sec/CVE-2021-41773)
|
||||||
|
- [FakesiteSecurity/CVE-2021-41773](https://github.com/FakesiteSecurity/CVE-2021-41773)
|
||||||
|
|
||||||
### CVE-2021-41784 (2022-08-29)
|
### CVE-2021-41784 (2022-08-29)
|
||||||
|
|
||||||
|
|
Loading…
Reference in a new issue