Auto Update 2024/01/26 12:39:18

This commit is contained in:
motikan2010-bot 2024-01-26 21:39:18 +09:00
parent 289aace0e1
commit 2592a279a9
76 changed files with 432 additions and 308 deletions

View file

@ -13,7 +13,7 @@
"description": "A checker (site and tool) for CVE-2014-0160",
"fork": false,
"created_at": "2014-04-07T23:03:09Z",
"updated_at": "2024-01-24T22:21:11Z",
"updated_at": "2024-01-26T09:52:36Z",
"pushed_at": "2021-02-24T09:17:24Z",
"stargazers_count": 2299,
"watchers_count": 2299,
@ -1038,10 +1038,10 @@
"description": ":broken_heart: Hearbleed exploit to retrieve sensitive information CVE-2014-0160 :broken_heart:",
"fork": false,
"created_at": "2015-03-08T19:54:33Z",
"updated_at": "2024-01-17T17:07:41Z",
"updated_at": "2024-01-26T09:40:23Z",
"pushed_at": "2021-02-20T19:41:03Z",
"stargazers_count": 78,
"watchers_count": 78,
"stargazers_count": 77,
"watchers_count": 77,
"has_discussions": false,
"forks_count": 43,
"allow_forking": true,
@ -1050,7 +1050,7 @@
"topics": [],
"visibility": "public",
"forks": 43,
"watchers": 78,
"watchers": 77,
"score": 0,
"subscribers_count": 6
},

View file

@ -43,7 +43,7 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-01-24T14:47:24Z",
"updated_at": "2024-01-26T10:07:41Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1868,
"watchers_count": 1868,

View file

@ -13,7 +13,7 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-01-24T14:47:24Z",
"updated_at": "2024-01-26T10:07:41Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1868,
"watchers_count": 1868,

View file

@ -13,10 +13,10 @@
"description": "Exploits for the win32kfull!bFill vulnerability on Win10 x64 RS2 using Bitmap or Palette techniques",
"fork": false,
"created_at": "2017-10-06T07:59:07Z",
"updated_at": "2023-10-19T15:47:25Z",
"updated_at": "2024-01-26T08:30:10Z",
"pushed_at": "2017-10-06T09:47:43Z",
"stargazers_count": 52,
"watchers_count": 52,
"stargazers_count": 53,
"watchers_count": 53,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 52,
"watchers": 53,
"score": 0,
"subscribers_count": 5
}

View file

@ -805,7 +805,7 @@
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -824,7 +824,7 @@
"vulnerabilities"
],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 5,
"score": 0,
"subscribers_count": 1

View file

@ -13,10 +13,10 @@
"description": "POC Exploit for Apache Tomcat 7.0.x CVE-2017-12615 PUT JSP vulnerability.",
"fork": false,
"created_at": "2017-09-23T06:15:48Z",
"updated_at": "2024-01-24T14:56:20Z",
"updated_at": "2024-01-26T10:16:59Z",
"pushed_at": "2022-10-09T12:13:03Z",
"stargazers_count": 103,
"watchers_count": 103,
"stargazers_count": 104,
"watchers_count": 104,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 103,
"watchers": 104,
"score": 0,
"subscribers_count": 5
},

View file

@ -43,7 +43,7 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-01-24T14:47:24Z",
"updated_at": "2024-01-26T10:07:41Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1868,
"watchers_count": 1868,

View file

@ -587,7 +587,7 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-01-24T14:47:24Z",
"updated_at": "2024-01-26T10:07:41Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1868,
"watchers_count": 1868,

View file

@ -28,5 +28,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 2
},
{
"id": 748568686,
"name": "-CVE-2018-5158.pdf",
"full_name": "puzzle-tools\/-CVE-2018-5158.pdf",
"owner": {
"login": "puzzle-tools",
"id": 150365406,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/150365406?v=4",
"html_url": "https:\/\/github.com\/puzzle-tools"
},
"html_url": "https:\/\/github.com\/puzzle-tools\/-CVE-2018-5158.pdf",
"description": "a simple PDF file for CVE-2018-5158",
"fork": false,
"created_at": "2024-01-26T09:19:55Z",
"updated_at": "2024-01-26T09:19:55Z",
"pushed_at": "2024-01-26T11:45:04Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -1841,10 +1841,10 @@
"description": "Proof of concept for CVE-2019-0708",
"fork": false,
"created_at": "2019-05-29T16:53:54Z",
"updated_at": "2024-01-26T03:16:12Z",
"updated_at": "2024-01-26T10:06:28Z",
"pushed_at": "2021-12-02T12:00:46Z",
"stargazers_count": 1159,
"watchers_count": 1159,
"stargazers_count": 1158,
"watchers_count": 1158,
"has_discussions": false,
"forks_count": 354,
"allow_forking": true,
@ -1853,7 +1853,7 @@
"topics": [],
"visibility": "public",
"forks": 354,
"watchers": 1159,
"watchers": 1158,
"score": 0,
"subscribers_count": 69
},

View file

@ -13,7 +13,7 @@
"description": "Exploit for CVE-2019-11043",
"fork": false,
"created_at": "2019-09-23T21:37:27Z",
"updated_at": "2024-01-24T14:24:55Z",
"updated_at": "2024-01-26T10:07:06Z",
"pushed_at": "2019-11-12T18:53:14Z",
"stargazers_count": 1771,
"watchers_count": 1771,

View file

@ -193,7 +193,7 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-01-24T14:47:24Z",
"updated_at": "2024-01-26T10:07:41Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1868,
"watchers_count": 1868,

View file

@ -13,10 +13,10 @@
"description": "Exploit of CVE-2019-8942 and CVE-2019-8943 ",
"fork": false,
"created_at": "2021-02-01T12:47:28Z",
"updated_at": "2023-12-12T16:09:51Z",
"updated_at": "2024-01-26T11:10:12Z",
"pushed_at": "2021-02-02T15:46:22Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 15,
"watchers": 16,
"score": 0,
"subscribers_count": 1
},

View file

@ -1096,10 +1096,10 @@
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
"fork": false,
"created_at": "2020-03-30T11:42:56Z",
"updated_at": "2024-01-26T04:18:31Z",
"updated_at": "2024-01-26T10:08:20Z",
"pushed_at": "2020-12-07T20:04:27Z",
"stargazers_count": 1286,
"watchers_count": 1286,
"stargazers_count": 1285,
"watchers_count": 1285,
"has_discussions": false,
"forks_count": 368,
"allow_forking": true,
@ -1114,7 +1114,7 @@
],
"visibility": "public",
"forks": 368,
"watchers": 1286,
"watchers": 1285,
"score": 0,
"subscribers_count": 34
},
@ -1690,10 +1690,10 @@
"description": "SMBGhost (CVE-2020-0796) Automate Exploitation and Detection",
"fork": false,
"created_at": "2020-06-10T16:44:39Z",
"updated_at": "2024-01-16T16:22:15Z",
"updated_at": "2024-01-26T09:50:52Z",
"pushed_at": "2022-03-30T14:02:04Z",
"stargazers_count": 237,
"watchers_count": 237,
"stargazers_count": 238,
"watchers_count": 238,
"has_discussions": false,
"forks_count": 49,
"allow_forking": true,
@ -1702,7 +1702,7 @@
"topics": [],
"visibility": "public",
"forks": 49,
"watchers": 237,
"watchers": 238,
"score": 0,
"subscribers_count": 7
},

View file

@ -43,7 +43,7 @@
"description": "Test tool for CVE-2020-1472",
"fork": false,
"created_at": "2020-09-08T08:58:37Z",
"updated_at": "2024-01-24T13:58:10Z",
"updated_at": "2024-01-26T10:09:15Z",
"pushed_at": "2023-07-20T10:51:42Z",
"stargazers_count": 1669,
"watchers_count": 1669,
@ -103,7 +103,7 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false,
"created_at": "2020-09-14T16:56:51Z",
"updated_at": "2024-01-26T02:51:46Z",
"updated_at": "2024-01-26T10:09:17Z",
"pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 1115,
"watchers_count": 1115,
@ -170,10 +170,10 @@
"description": "Exploit for zerologon cve-2020-1472",
"fork": false,
"created_at": "2020-09-14T19:19:07Z",
"updated_at": "2024-01-19T07:38:13Z",
"updated_at": "2024-01-26T09:06:21Z",
"pushed_at": "2020-10-15T18:31:15Z",
"stargazers_count": 566,
"watchers_count": 566,
"stargazers_count": 567,
"watchers_count": 567,
"has_discussions": false,
"forks_count": 146,
"allow_forking": true,
@ -182,7 +182,7 @@
"topics": [],
"visibility": "public",
"forks": 146,
"watchers": 566,
"watchers": 567,
"score": 0,
"subscribers_count": 13
},

View file

@ -13,10 +13,10 @@
"description": "PoC para las vulnerabilidades CVE-2020-14750 y cve-2020-14882",
"fork": false,
"created_at": "2020-11-06T12:46:03Z",
"updated_at": "2023-09-28T11:21:52Z",
"updated_at": "2024-01-26T10:04:03Z",
"pushed_at": "2020-11-10T10:54:36Z",
"stargazers_count": 46,
"watchers_count": 46,
"stargazers_count": 47,
"watchers_count": 47,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 46,
"watchers": 47,
"score": 0,
"subscribers_count": 3
},

View file

@ -63,10 +63,10 @@
"description": "CVE-202014882、CVE-202014883",
"fork": false,
"created_at": "2020-10-28T11:43:37Z",
"updated_at": "2023-11-11T22:00:18Z",
"updated_at": "2024-01-26T10:29:28Z",
"pushed_at": "2020-11-16T04:23:09Z",
"stargazers_count": 278,
"watchers_count": 278,
"stargazers_count": 279,
"watchers_count": 279,
"has_discussions": false,
"forks_count": 63,
"allow_forking": true,
@ -75,7 +75,7 @@
"topics": [],
"visibility": "public",
"forks": 63,
"watchers": 278,
"watchers": 279,
"score": 0,
"subscribers_count": 8
},

View file

@ -133,10 +133,10 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2024-01-26T02:32:26Z",
"updated_at": "2024-01-26T10:10:02Z",
"pushed_at": "2023-05-11T14:36:58Z",
"stargazers_count": 1079,
"watchers_count": 1079,
"stargazers_count": 1078,
"watchers_count": 1078,
"has_discussions": false,
"forks_count": 327,
"allow_forking": true,
@ -149,7 +149,7 @@
],
"visibility": "public",
"forks": 327,
"watchers": 1079,
"watchers": 1078,
"score": 0,
"subscribers_count": 37
}

View file

@ -283,10 +283,10 @@
"description": "Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519",
"fork": false,
"created_at": "2021-10-13T17:03:56Z",
"updated_at": "2023-09-28T11:32:19Z",
"updated_at": "2024-01-26T09:40:52Z",
"pushed_at": "2021-10-14T21:11:44Z",
"stargazers_count": 60,
"watchers_count": 60,
"stargazers_count": 59,
"watchers_count": 59,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -299,7 +299,7 @@
],
"visibility": "public",
"forks": 16,
"watchers": 60,
"watchers": 59,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-20093; 20094; 20095; 20096, 2022-28345 RTLO Injection URI Spoofing ",
"fork": false,
"created_at": "2019-08-15T18:22:18Z",
"updated_at": "2024-01-17T16:01:55Z",
"updated_at": "2024-01-26T09:40:39Z",
"pushed_at": "2023-10-31T02:37:26Z",
"stargazers_count": 87,
"watchers_count": 87,
"stargazers_count": 86,
"watchers_count": 86,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 87,
"watchers": 86,
"score": 0,
"subscribers_count": 4
}

View file

@ -13,7 +13,7 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-01-24T14:47:24Z",
"updated_at": "2024-01-26T10:07:41Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1868,
"watchers_count": 1868,

View file

@ -13,10 +13,10 @@
"description": "PoC and tools for exploiting CVE-2020-6516 (Chrome) and CVE-2021-24027 (WhatsApp)",
"fork": false,
"created_at": "2021-03-11T15:27:25Z",
"updated_at": "2024-01-09T01:42:50Z",
"updated_at": "2024-01-26T09:40:48Z",
"pushed_at": "2021-05-25T11:14:56Z",
"stargazers_count": 144,
"watchers_count": 144,
"stargazers_count": 143,
"watchers_count": 143,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 144,
"watchers": 143,
"score": 0,
"subscribers_count": 17
}

View file

@ -43,10 +43,10 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2024-01-24T14:25:16Z",
"updated_at": "2024-01-26T10:10:26Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1771,
"watchers_count": 1771,
"stargazers_count": 1770,
"watchers_count": 1770,
"has_discussions": false,
"forks_count": 584,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 584,
"watchers": 1771,
"watchers": 1770,
"score": 0,
"subscribers_count": 44
},

View file

@ -851,10 +851,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2024-01-26T03:35:18Z",
"updated_at": "2024-01-26T10:11:48Z",
"pushed_at": "2023-12-06T15:30:56Z",
"stargazers_count": 1198,
"watchers_count": 1198,
"stargazers_count": 1197,
"watchers_count": 1197,
"has_discussions": false,
"forks_count": 155,
"allow_forking": true,
@ -870,7 +870,7 @@
],
"visibility": "public",
"forks": 155,
"watchers": 1198,
"watchers": 1197,
"score": 0,
"subscribers_count": 11
}

View file

@ -283,10 +283,10 @@
"description": null,
"fork": false,
"created_at": "2021-12-18T08:18:50Z",
"updated_at": "2024-01-24T11:17:59Z",
"updated_at": "2024-01-26T08:01:15Z",
"pushed_at": "2021-12-22T10:32:37Z",
"stargazers_count": 175,
"watchers_count": 175,
"stargazers_count": 176,
"watchers_count": 176,
"has_discussions": false,
"forks_count": 47,
"allow_forking": true,
@ -295,7 +295,7 @@
"topics": [],
"visibility": "public",
"forks": 47,
"watchers": 175,
"watchers": 176,
"score": 0,
"subscribers_count": 5
},

View file

@ -13,10 +13,10 @@
"description": "PoC and tools for exploiting CVE-2020-6516 (Chrome) and CVE-2021-24027 (WhatsApp)",
"fork": false,
"created_at": "2021-03-11T15:27:25Z",
"updated_at": "2024-01-09T01:42:50Z",
"updated_at": "2024-01-26T09:40:48Z",
"pushed_at": "2021-05-25T11:14:56Z",
"stargazers_count": 144,
"watchers_count": 144,
"stargazers_count": 143,
"watchers_count": 143,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 144,
"watchers": 143,
"score": 0,
"subscribers_count": 17
}

View file

@ -133,10 +133,10 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2024-01-26T02:32:26Z",
"updated_at": "2024-01-26T10:10:02Z",
"pushed_at": "2023-05-11T14:36:58Z",
"stargazers_count": 1079,
"watchers_count": 1079,
"stargazers_count": 1078,
"watchers_count": 1078,
"has_discussions": false,
"forks_count": 327,
"allow_forking": true,
@ -149,7 +149,7 @@
],
"visibility": "public",
"forks": 327,
"watchers": 1079,
"watchers": 1078,
"score": 0,
"subscribers_count": 37
},

View file

@ -103,10 +103,10 @@
"description": "iOS 15.1 kernel exploit POC for CVE-2021-30955",
"fork": false,
"created_at": "2022-03-01T12:41:03Z",
"updated_at": "2024-01-24T11:18:51Z",
"updated_at": "2024-01-26T11:45:29Z",
"pushed_at": "2022-03-01T16:11:31Z",
"stargazers_count": 251,
"watchers_count": 251,
"stargazers_count": 252,
"watchers_count": 252,
"has_discussions": false,
"forks_count": 47,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 47,
"watchers": 251,
"watchers": 252,
"score": 0,
"subscribers_count": 8
},

View file

@ -142,10 +142,10 @@
"description": null,
"fork": false,
"created_at": "2021-06-14T20:08:20Z",
"updated_at": "2024-01-14T18:47:16Z",
"updated_at": "2024-01-26T09:40:50Z",
"pushed_at": "2022-11-16T13:14:56Z",
"stargazers_count": 106,
"watchers_count": 106,
"stargazers_count": 105,
"watchers_count": 105,
"has_discussions": false,
"forks_count": 52,
"allow_forking": true,
@ -154,7 +154,7 @@
"topics": [],
"visibility": "public",
"forks": 52,
"watchers": 106,
"watchers": 105,
"score": 0,
"subscribers_count": 2
},

View file

@ -79,7 +79,7 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2024-01-26T03:59:05Z",
"updated_at": "2024-01-26T10:11:08Z",
"pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1882,
"watchers_count": 1882,
@ -169,10 +169,10 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-26T00:56:36Z",
"updated_at": "2024-01-26T01:44:11Z",
"updated_at": "2024-01-26T10:11:08Z",
"pushed_at": "2023-05-04T19:24:39Z",
"stargazers_count": 1004,
"watchers_count": 1004,
"stargazers_count": 1002,
"watchers_count": 1002,
"has_discussions": false,
"forks_count": 316,
"allow_forking": true,
@ -185,7 +185,7 @@
],
"visibility": "public",
"forks": 316,
"watchers": 1004,
"watchers": 1002,
"score": 0,
"subscribers_count": 16
},

View file

@ -223,10 +223,10 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
"updated_at": "2024-01-26T05:45:13Z",
"updated_at": "2024-01-26T10:10:42Z",
"pushed_at": "2021-12-25T18:31:02Z",
"stargazers_count": 1510,
"watchers_count": 1510,
"stargazers_count": 1509,
"watchers_count": 1509,
"has_discussions": false,
"forks_count": 492,
"allow_forking": true,
@ -235,7 +235,7 @@
"topics": [],
"visibility": "public",
"forks": 492,
"watchers": 1510,
"watchers": 1509,
"score": 0,
"subscribers_count": 28
},

View file

@ -1643,10 +1643,10 @@
"description": "Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519",
"fork": false,
"created_at": "2021-10-13T17:03:56Z",
"updated_at": "2023-09-28T11:32:19Z",
"updated_at": "2024-01-26T09:40:52Z",
"pushed_at": "2021-10-14T21:11:44Z",
"stargazers_count": 60,
"watchers_count": 60,
"stargazers_count": 59,
"watchers_count": 59,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -1659,7 +1659,7 @@
],
"visibility": "public",
"forks": 16,
"watchers": 60,
"watchers": 59,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-11T15:10:30Z",
"updated_at": "2024-01-24T11:17:53Z",
"updated_at": "2024-01-26T07:06:33Z",
"pushed_at": "2022-07-10T22:23:13Z",
"stargazers_count": 948,
"watchers_count": 948,
"stargazers_count": 949,
"watchers_count": 949,
"has_discussions": false,
"forks_count": 192,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 192,
"watchers": 948,
"watchers": 949,
"score": 0,
"subscribers_count": 26
},

View file

@ -13,7 +13,7 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
"updated_at": "2024-01-26T04:16:06Z",
"updated_at": "2024-01-26T10:10:59Z",
"pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 1280,
"watchers_count": 1280,

View file

@ -43,10 +43,10 @@
"description": "CVE-2021-42342 RCE",
"fork": false,
"created_at": "2022-01-04T14:48:59Z",
"updated_at": "2023-11-22T11:32:13Z",
"updated_at": "2024-01-26T09:40:56Z",
"pushed_at": "2022-01-04T14:54:39Z",
"stargazers_count": 43,
"watchers_count": 43,
"stargazers_count": 42,
"watchers_count": 42,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 43,
"watchers": 42,
"score": 0,
"subscribers_count": 4
},

View file

@ -103,10 +103,10 @@
"description": "Remote Code Injection In Log4j",
"fork": false,
"created_at": "2021-12-10T05:23:44Z",
"updated_at": "2024-01-25T07:17:54Z",
"updated_at": "2024-01-26T09:40:54Z",
"pushed_at": "2022-01-18T12:01:52Z",
"stargazers_count": 451,
"watchers_count": 451,
"stargazers_count": 450,
"watchers_count": 450,
"has_discussions": false,
"forks_count": 126,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 126,
"watchers": 451,
"watchers": 450,
"score": 0,
"subscribers_count": 8
},
@ -369,10 +369,10 @@
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
"fork": false,
"created_at": "2021-12-10T12:38:20Z",
"updated_at": "2024-01-26T02:34:16Z",
"updated_at": "2024-01-26T10:10:58Z",
"pushed_at": "2023-05-11T11:29:46Z",
"stargazers_count": 1083,
"watchers_count": 1083,
"stargazers_count": 1081,
"watchers_count": 1081,
"has_discussions": false,
"forks_count": 522,
"allow_forking": true,
@ -383,7 +383,7 @@
],
"visibility": "public",
"forks": 522,
"watchers": 1083,
"watchers": 1081,
"score": 0,
"subscribers_count": 23
},
@ -760,10 +760,10 @@
"description": "Simple Python 3 script to detect the \"Log4j\" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading",
"fork": false,
"created_at": "2021-12-10T21:46:18Z",
"updated_at": "2024-01-24T11:17:52Z",
"updated_at": "2024-01-26T09:40:54Z",
"pushed_at": "2021-12-13T22:27:25Z",
"stargazers_count": 192,
"watchers_count": 192,
"stargazers_count": 191,
"watchers_count": 191,
"has_discussions": false,
"forks_count": 59,
"allow_forking": true,
@ -772,7 +772,7 @@
"topics": [],
"visibility": "public",
"forks": 59,
"watchers": 192,
"watchers": 191,
"score": 0,
"subscribers_count": 6
},
@ -857,10 +857,10 @@
"description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks",
"fork": false,
"created_at": "2021-12-10T22:35:00Z",
"updated_at": "2024-01-24T11:17:52Z",
"updated_at": "2024-01-26T09:40:54Z",
"pushed_at": "2022-01-15T16:18:44Z",
"stargazers_count": 917,
"watchers_count": 917,
"stargazers_count": 916,
"watchers_count": 916,
"has_discussions": false,
"forks_count": 142,
"allow_forking": true,
@ -889,7 +889,7 @@
],
"visibility": "public",
"forks": 142,
"watchers": 917,
"watchers": 916,
"score": 0,
"subscribers_count": 24
},
@ -907,10 +907,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2024-01-25T08:55:14Z",
"updated_at": "2024-01-26T10:10:58Z",
"pushed_at": "2023-11-08T21:02:16Z",
"stargazers_count": 1682,
"watchers_count": 1682,
"stargazers_count": 1681,
"watchers_count": 1681,
"has_discussions": false,
"forks_count": 497,
"allow_forking": true,
@ -924,7 +924,7 @@
],
"visibility": "public",
"forks": 497,
"watchers": 1682,
"watchers": 1681,
"score": 0,
"subscribers_count": 26
},
@ -1423,10 +1423,10 @@
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
"fork": false,
"created_at": "2021-12-11T11:18:46Z",
"updated_at": "2024-01-25T22:21:18Z",
"updated_at": "2024-01-26T09:40:54Z",
"pushed_at": "2022-04-07T14:47:03Z",
"stargazers_count": 855,
"watchers_count": 855,
"stargazers_count": 854,
"watchers_count": 854,
"has_discussions": false,
"forks_count": 178,
"allow_forking": true,
@ -1448,7 +1448,7 @@
],
"visibility": "public",
"forks": 178,
"watchers": 855,
"watchers": 854,
"score": 0,
"subscribers_count": 33
},
@ -3256,10 +3256,10 @@
"description": "A Docker based LDAP RCE exploit demo for CVE-2021-44228 Log4Shell",
"fork": false,
"created_at": "2021-12-12T21:45:33Z",
"updated_at": "2023-10-26T08:44:07Z",
"updated_at": "2024-01-26T09:40:55Z",
"pushed_at": "2022-12-21T21:11:58Z",
"stargazers_count": 71,
"watchers_count": 71,
"stargazers_count": 69,
"watchers_count": 69,
"has_discussions": false,
"forks_count": 34,
"allow_forking": true,
@ -3274,7 +3274,7 @@
],
"visibility": "public",
"forks": 34,
"watchers": 71,
"watchers": 69,
"score": 0,
"subscribers_count": 4
},
@ -3666,7 +3666,7 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2024-01-25T20:27:45Z",
"updated_at": "2024-01-26T09:40:55Z",
"pushed_at": "2022-11-23T18:23:24Z",
"stargazers_count": 3333,
"watchers_count": 3333,
@ -4157,10 +4157,10 @@
"description": "Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.",
"fork": false,
"created_at": "2021-12-13T11:06:46Z",
"updated_at": "2023-10-30T11:42:59Z",
"updated_at": "2024-01-26T09:40:55Z",
"pushed_at": "2021-12-26T09:58:06Z",
"stargazers_count": 99,
"watchers_count": 99,
"stargazers_count": 98,
"watchers_count": 98,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@ -4169,7 +4169,7 @@
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 99,
"watchers": 98,
"score": 0,
"subscribers_count": 7
},
@ -5523,10 +5523,10 @@
"description": "A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.",
"fork": false,
"created_at": "2021-12-14T06:37:59Z",
"updated_at": "2024-01-24T11:17:54Z",
"updated_at": "2024-01-26T09:40:55Z",
"pushed_at": "2023-12-18T23:02:26Z",
"stargazers_count": 372,
"watchers_count": 372,
"stargazers_count": 371,
"watchers_count": 371,
"has_discussions": false,
"forks_count": 55,
"allow_forking": true,
@ -5541,7 +5541,7 @@
],
"visibility": "public",
"forks": 55,
"watchers": 372,
"watchers": 371,
"score": 0,
"subscribers_count": 12
},
@ -6241,10 +6241,10 @@
"description": "Scanners for Jar files that may be vulnerable to CVE-2021-44228",
"fork": false,
"created_at": "2021-12-14T23:33:51Z",
"updated_at": "2023-12-27T09:54:28Z",
"updated_at": "2024-01-26T09:40:55Z",
"pushed_at": "2022-03-23T18:12:51Z",
"stargazers_count": 346,
"watchers_count": 346,
"stargazers_count": 345,
"watchers_count": 345,
"has_discussions": false,
"forks_count": 92,
"allow_forking": true,
@ -6253,7 +6253,7 @@
"topics": [],
"visibility": "public",
"forks": 92,
"watchers": 346,
"watchers": 345,
"score": 0,
"subscribers_count": 35
},

View file

@ -13,10 +13,10 @@
"description": "Local Privilege Escalation Exploit for CVE-2021-44731",
"fork": false,
"created_at": "2023-07-09T10:06:29Z",
"updated_at": "2023-07-09T10:17:31Z",
"updated_at": "2024-01-26T07:17:21Z",
"pushed_at": "2023-07-10T08:28:35Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -43,10 +43,10 @@
"description": "Log4j 2.15.0 Privilege Escalation -- CVE-2021-45046",
"fork": false,
"created_at": "2021-12-15T05:48:53Z",
"updated_at": "2022-11-09T18:14:46Z",
"updated_at": "2024-01-26T09:40:55Z",
"pushed_at": "2021-12-23T10:57:19Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 20,
"watchers": 19,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337",
"fork": false,
"created_at": "2022-03-19T08:10:46Z",
"updated_at": "2024-01-21T08:24:23Z",
"updated_at": "2024-01-26T12:07:52Z",
"pushed_at": "2022-09-04T17:28:56Z",
"stargazers_count": 318,
"watchers_count": 318,
"stargazers_count": 319,
"watchers_count": 319,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@ -41,7 +41,7 @@
],
"visibility": "public",
"forks": 37,
"watchers": 318,
"watchers": 319,
"score": 0,
"subscribers_count": 6
},

View file

@ -13,10 +13,10 @@
"description": "Webmin <=1.984, CVE-2022-0824 Post-Auth Reverse Shell PoC",
"fork": false,
"created_at": "2022-03-06T00:03:31Z",
"updated_at": "2024-01-04T17:06:21Z",
"updated_at": "2024-01-26T09:40:58Z",
"pushed_at": "2022-03-06T07:01:15Z",
"stargazers_count": 107,
"watchers_count": 107,
"stargazers_count": 106,
"watchers_count": 106,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 38,
"watchers": 107,
"watchers": 106,
"score": 0,
"subscribers_count": 4
},

View file

@ -133,10 +133,10 @@
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
"fork": false,
"created_at": "2022-03-07T18:55:20Z",
"updated_at": "2024-01-26T02:24:32Z",
"updated_at": "2024-01-26T10:11:15Z",
"pushed_at": "2022-03-08T06:20:05Z",
"stargazers_count": 1066,
"watchers_count": 1066,
"stargazers_count": 1065,
"watchers_count": 1065,
"has_discussions": false,
"forks_count": 224,
"allow_forking": true,
@ -145,7 +145,7 @@
"topics": [],
"visibility": "public",
"forks": 224,
"watchers": 1066,
"watchers": 1065,
"score": 0,
"subscribers_count": 17
},

View file

@ -593,10 +593,10 @@
"description": "PoC For F5 BIG-IP - bash script Exploit one Liner",
"fork": false,
"created_at": "2022-05-10T02:57:31Z",
"updated_at": "2023-04-04T14:09:57Z",
"updated_at": "2024-01-26T09:41:01Z",
"pushed_at": "2022-05-10T08:38:58Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -605,7 +605,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 7,
"watchers": 6,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Bad Spin: Android Binder Privilege Escalation Exploit (CVE-2022-20421)",
"fork": false,
"created_at": "2023-03-23T10:25:59Z",
"updated_at": "2024-01-24T11:23:22Z",
"updated_at": "2024-01-26T11:17:02Z",
"pushed_at": "2023-05-27T15:39:41Z",
"stargazers_count": 202,
"watchers_count": 202,
"stargazers_count": 203,
"watchers_count": 203,
"has_discussions": false,
"forks_count": 30,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 30,
"watchers": 202,
"watchers": 203,
"score": 0,
"subscribers_count": 7
}

View file

@ -13,10 +13,10 @@
"description": "Cisco Anyconnect VPN unauth RCE (rwx stack)",
"fork": false,
"created_at": "2022-02-07T15:53:21Z",
"updated_at": "2024-01-24T11:18:33Z",
"updated_at": "2024-01-26T09:40:57Z",
"pushed_at": "2022-02-07T15:55:03Z",
"stargazers_count": 239,
"watchers_count": 239,
"stargazers_count": 238,
"watchers_count": 238,
"has_discussions": false,
"forks_count": 44,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 44,
"watchers": 239,
"watchers": 238,
"score": 0,
"subscribers_count": 12
},

View file

@ -73,10 +73,10 @@
"description": "CVE-2022-21449 Proof of Concept demonstrating its usage with a client running on a vulnerable Java version and a malicious TLS server",
"fork": false,
"created_at": "2022-04-20T20:31:15Z",
"updated_at": "2024-01-10T08:36:43Z",
"updated_at": "2024-01-26T09:41:00Z",
"pushed_at": "2022-04-21T12:04:10Z",
"stargazers_count": 121,
"watchers_count": 121,
"stargazers_count": 120,
"watchers_count": 120,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 121,
"watchers": 120,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-21660",
"fork": false,
"created_at": "2022-01-10T05:50:35Z",
"updated_at": "2023-08-04T05:22:54Z",
"updated_at": "2024-01-26T09:40:56Z",
"pushed_at": "2022-01-10T05:52:03Z",
"stargazers_count": 25,
"watchers_count": 25,
"stargazers_count": 24,
"watchers_count": 24,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 25,
"watchers": 24,
"score": 0,
"subscribers_count": 1
},

View file

@ -153,10 +153,10 @@
"description": "Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers",
"fork": false,
"created_at": "2022-01-17T15:42:37Z",
"updated_at": "2024-01-10T12:59:16Z",
"updated_at": "2024-01-26T09:40:56Z",
"pushed_at": "2023-10-02T08:37:41Z",
"stargazers_count": 80,
"watchers_count": 80,
"stargazers_count": 78,
"watchers_count": 78,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -172,7 +172,7 @@
],
"visibility": "public",
"forks": 16,
"watchers": 80,
"watchers": 78,
"score": 0,
"subscribers_count": 6
},

View file

@ -796,10 +796,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2024-01-26T03:35:18Z",
"updated_at": "2024-01-26T10:11:48Z",
"pushed_at": "2023-12-06T15:30:56Z",
"stargazers_count": 1198,
"watchers_count": 1198,
"stargazers_count": 1197,
"watchers_count": 1197,
"has_discussions": false,
"forks_count": 155,
"allow_forking": true,
@ -815,7 +815,7 @@
],
"visibility": "public",
"forks": 155,
"watchers": 1198,
"watchers": 1197,
"score": 0,
"subscribers_count": 11
},

View file

@ -52,10 +52,10 @@
"description": "CVE-2022-22965 : about spring core rce",
"fork": false,
"created_at": "2022-03-30T14:35:00Z",
"updated_at": "2023-11-29T06:52:11Z",
"updated_at": "2024-01-26T09:40:59Z",
"pushed_at": "2022-04-01T15:34:03Z",
"stargazers_count": 52,
"watchers_count": 52,
"stargazers_count": 51,
"watchers_count": 51,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@ -69,7 +69,7 @@
],
"visibility": "public",
"forks": 18,
"watchers": 52,
"watchers": 51,
"score": 0,
"subscribers_count": 2
},
@ -1331,10 +1331,10 @@
"description": "Exploit Of Spring4Shell!",
"fork": false,
"created_at": "2022-04-05T15:45:47Z",
"updated_at": "2022-04-11T18:42:02Z",
"updated_at": "2024-01-26T09:41:00Z",
"pushed_at": "2023-12-26T19:55:00Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -1343,7 +1343,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-24086 about Magento RCE ",
"fork": false,
"created_at": "2022-02-20T13:52:31Z",
"updated_at": "2023-09-28T11:36:17Z",
"updated_at": "2024-01-26T09:40:57Z",
"pushed_at": "2022-12-16T16:51:43Z",
"stargazers_count": 38,
"watchers_count": 38,
"stargazers_count": 37,
"watchers_count": 37,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 38,
"watchers": 37,
"score": 0,
"subscribers_count": 10
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-24112Apache APISIX apisix\/batch-requests RCE",
"fork": false,
"created_at": "2022-02-22T14:09:49Z",
"updated_at": "2023-12-11T06:17:22Z",
"updated_at": "2024-01-26T09:40:57Z",
"pushed_at": "2022-02-22T15:42:39Z",
"stargazers_count": 45,
"watchers_count": 45,
"stargazers_count": 44,
"watchers_count": 44,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 45,
"watchers": 44,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
"updated_at": "2024-01-26T02:38:18Z",
"updated_at": "2024-01-26T10:11:29Z",
"pushed_at": "2023-02-26T14:06:05Z",
"stargazers_count": 1090,
"watchers_count": 1090,
"stargazers_count": 1089,
"watchers_count": 1089,
"has_discussions": true,
"forks_count": 185,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 185,
"watchers": 1090,
"watchers": 1089,
"score": 0,
"subscribers_count": 18
},

View file

@ -13,10 +13,10 @@
"description": "A Two-Factor Authentication (2FA) bypass vulnerability in \"Simple 2FA Plugin for Moodle\" by LMS Doctor",
"fork": false,
"created_at": "2022-05-09T16:57:14Z",
"updated_at": "2023-09-28T11:38:42Z",
"updated_at": "2024-01-26T09:41:01Z",
"pushed_at": "2022-05-09T17:05:38Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 8,
"watchers": 7,
"score": 0,
"subscribers_count": 2
}

View file

@ -13,10 +13,10 @@
"description": "WSO2 RCE (CVE-2022-29464) exploit and writeup.",
"fork": false,
"created_at": "2022-04-20T21:23:52Z",
"updated_at": "2024-01-24T11:19:31Z",
"updated_at": "2024-01-26T09:41:00Z",
"pushed_at": "2022-04-27T05:52:43Z",
"stargazers_count": 360,
"watchers_count": 360,
"stargazers_count": 359,
"watchers_count": 359,
"has_discussions": false,
"forks_count": 95,
"allow_forking": true,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 95,
"watchers": 360,
"watchers": 359,
"score": 0,
"subscribers_count": 8
},
@ -829,10 +829,10 @@
"description": "Perform With Mass Exploits In WSO Management.",
"fork": false,
"created_at": "2023-04-25T09:45:18Z",
"updated_at": "2023-09-28T11:46:00Z",
"updated_at": "2024-01-26T09:29:25Z",
"pushed_at": "2023-07-24T22:21:30Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -845,7 +845,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 6,
"watchers": 7,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "A real exploit for BitBucket RCE CVE-2022-36804",
"fork": false,
"created_at": "2022-09-07T09:35:49Z",
"updated_at": "2023-12-13T06:59:28Z",
"updated_at": "2024-01-26T12:36:15Z",
"pushed_at": "2022-09-07T12:09:19Z",
"stargazers_count": 34,
"watchers_count": 34,
"stargazers_count": 35,
"watchers_count": 35,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 34,
"watchers": 35,
"score": 0,
"subscribers_count": 1
},

View file

@ -43,10 +43,10 @@
"description": null,
"fork": false,
"created_at": "2024-01-24T11:58:54Z",
"updated_at": "2024-01-25T22:55:49Z",
"pushed_at": "2024-01-26T04:57:48Z",
"stargazers_count": 36,
"watchers_count": 36,
"updated_at": "2024-01-26T11:56:24Z",
"pushed_at": "2024-01-26T10:12:25Z",
"stargazers_count": 38,
"watchers_count": 38,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 36,
"watchers": 38,
"score": 0,
"subscribers_count": 2
}

View file

@ -133,7 +133,7 @@
"description": "GoAnywhere MFT CVE-2023-0669 LicenseResponseServlet Deserialization Vulnerabilities Python RCE PoC(Proof of Concept)",
"fork": false,
"created_at": "2023-04-06T03:40:03Z",
"updated_at": "2024-01-18T02:35:19Z",
"updated_at": "2024-01-26T08:27:31Z",
"pushed_at": "2023-07-07T10:42:46Z",
"stargazers_count": 7,
"watchers_count": 7,

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC",
"fork": false,
"created_at": "2024-01-16T08:46:21Z",
"updated_at": "2024-01-26T01:09:06Z",
"updated_at": "2024-01-26T08:43:40Z",
"pushed_at": "2024-01-23T09:57:31Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 8,
"watchers": 10,
"score": 0,
"subscribers_count": 1
},
@ -163,10 +163,10 @@
"description": null,
"fork": false,
"created_at": "2024-01-22T19:02:59Z",
"updated_at": "2024-01-26T01:50:44Z",
"updated_at": "2024-01-26T07:15:27Z",
"pushed_at": "2024-01-25T17:54:24Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -175,7 +175,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},
@ -343,10 +343,10 @@
"description": "Atlassian Confluence - Remote Code Execution",
"fork": false,
"created_at": "2024-01-23T10:55:28Z",
"updated_at": "2024-01-23T18:09:32Z",
"updated_at": "2024-01-26T08:49:24Z",
"pushed_at": "2024-01-23T11:30:10Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -355,7 +355,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},
@ -404,7 +404,7 @@
"fork": false,
"created_at": "2024-01-24T04:44:59Z",
"updated_at": "2024-01-25T03:35:10Z",
"pushed_at": "2024-01-24T07:14:44Z",
"pushed_at": "2024-01-26T08:10:35Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -48,13 +48,13 @@
"stargazers_count": 98,
"watchers_count": 98,
"has_discussions": false,
"forks_count": 21,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 21,
"forks": 22,
"watchers": 98,
"score": 0,
"subscribers_count": 5

View file

@ -73,10 +73,10 @@
"description": "Safely detect whether a FortiGate SSL VPN instance is vulnerable to CVE-2023-27997 based on response timing",
"fork": false,
"created_at": "2023-06-16T20:15:36Z",
"updated_at": "2024-01-24T08:48:01Z",
"updated_at": "2024-01-26T11:10:56Z",
"pushed_at": "2023-06-20T21:32:56Z",
"stargazers_count": 112,
"watchers_count": 112,
"stargazers_count": 113,
"watchers_count": 113,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 112,
"watchers": 113,
"score": 0,
"subscribers_count": 3
},

View file

@ -133,10 +133,10 @@
"description": "A modification to fortra's CVE-2023-28252 exploit, compiled to exe",
"fork": false,
"created_at": "2024-01-22T10:38:02Z",
"updated_at": "2024-01-26T02:59:45Z",
"updated_at": "2024-01-26T07:29:05Z",
"pushed_at": "2024-01-24T13:45:56Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -145,7 +145,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -261,10 +261,10 @@
"description": "MS Office and Windows HTML RCE (CVE-2023-36884) - PoC and exploit",
"fork": false,
"created_at": "2023-09-28T11:53:44Z",
"updated_at": "2024-01-19T07:17:25Z",
"updated_at": "2024-01-26T11:18:12Z",
"pushed_at": "2023-11-02T09:08:31Z",
"stargazers_count": 31,
"watchers_count": 31,
"stargazers_count": 32,
"watchers_count": 32,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -273,7 +273,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 31,
"watchers": 32,
"score": 0,
"subscribers_count": 2
}

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2024-01-23T16:05:55Z",
"updated_at": "2024-01-23T16:08:21Z",
"pushed_at": "2024-01-23T16:08:18Z",
"pushed_at": "2024-01-26T10:42:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2023-12-15T14:04:32Z",
"updated_at": "2023-12-15T14:06:24Z",
"pushed_at": "2024-01-23T13:06:39Z",
"pushed_at": "2024-01-26T10:49:53Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "Writeup and exploit for CVE-2023-45777, bypass for Intent validation inside AccountManagerService on Android 13 despite \"Lazy Bundle\" mitigation",
"fork": false,
"created_at": "2024-01-20T07:14:06Z",
"updated_at": "2024-01-24T08:27:09Z",
"updated_at": "2024-01-26T07:45:17Z",
"pushed_at": "2024-01-21T05:04:01Z",
"stargazers_count": 48,
"watchers_count": 48,
"stargazers_count": 49,
"watchers_count": 49,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 48,
"watchers": 49,
"score": 0,
"subscribers_count": 2
}

View file

@ -133,7 +133,7 @@
"description": null,
"fork": false,
"created_at": "2023-11-04T11:58:21Z",
"updated_at": "2024-01-22T09:03:25Z",
"updated_at": "2024-01-26T08:24:21Z",
"pushed_at": "2023-11-06T07:26:30Z",
"stargazers_count": 19,
"watchers_count": 19,

View file

@ -283,10 +283,10 @@
"description": "CVE-2023-51385 PoC Exploit ",
"fork": false,
"created_at": "2024-01-02T02:12:35Z",
"updated_at": "2024-01-02T12:21:22Z",
"updated_at": "2024-01-26T07:04:40Z",
"pushed_at": "2024-01-02T06:48:39Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -295,7 +295,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},

View file

@ -106,10 +106,10 @@
"description": "This repository presents a proof-of-concept of CVE-2023-7028",
"fork": false,
"created_at": "2024-01-12T18:29:27Z",
"updated_at": "2024-01-25T22:56:34Z",
"updated_at": "2024-01-26T11:36:13Z",
"pushed_at": "2024-01-13T13:50:20Z",
"stargazers_count": 200,
"watchers_count": 200,
"stargazers_count": 202,
"watchers_count": 202,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
@ -118,7 +118,7 @@
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 200,
"watchers": 202,
"score": 0,
"subscribers_count": 6
},
@ -137,7 +137,7 @@
"fork": false,
"created_at": "2024-01-18T05:17:00Z",
"updated_at": "2024-01-25T03:34:06Z",
"pushed_at": "2024-01-24T07:15:59Z",
"pushed_at": "2024-01-26T08:12:08Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
@ -304,5 +304,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 748516354,
"name": "CVE-2023-7028",
"full_name": "mochammadrafi\/CVE-2023-7028",
"owner": {
"login": "mochammadrafi",
"id": 73122628,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73122628?v=4",
"html_url": "https:\/\/github.com\/mochammadrafi"
},
"html_url": "https:\/\/github.com\/mochammadrafi\/CVE-2023-7028",
"description": "Python Code for Exploit Automation CVE-2023-7028",
"fork": false,
"created_at": "2024-01-26T06:29:34Z",
"updated_at": "2024-01-26T06:32:54Z",
"pushed_at": "2024-01-26T06:32:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Authentication Bypass in GoAnywhere MFT",
"fork": false,
"created_at": "2024-01-23T20:16:14Z",
"updated_at": "2024-01-26T00:29:29Z",
"updated_at": "2024-01-26T06:45:50Z",
"pushed_at": "2024-01-23T20:33:30Z",
"stargazers_count": 43,
"watchers_count": 43,
"stargazers_count": 44,
"watchers_count": 44,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 43,
"watchers": 44,
"score": 0,
"subscribers_count": 4
},

View file

@ -10,10 +10,10 @@
"html_url": "https:\/\/github.com\/0x9567b"
},
"html_url": "https:\/\/github.com\/0x9567b\/CVE-2024-0844",
"description": "Path traversal in the popup-more WordPress plugin",
"description": "CVE-2024-0844 - Popup More <= 2.2.4 - Authenticated (Admin+) Directory Traversal to Limited Local File Inclusion",
"fork": false,
"created_at": "2023-12-31T15:36:51Z",
"updated_at": "2024-01-25T15:25:03Z",
"updated_at": "2024-01-26T09:28:21Z",
"pushed_at": "2024-01-25T15:25:17Z",
"stargazers_count": 0,
"watchers_count": 0,

View file

@ -13,10 +13,10 @@
"description": "Analysis of the vulnerability",
"fork": false,
"created_at": "2024-01-17T04:35:42Z",
"updated_at": "2024-01-26T05:54:13Z",
"updated_at": "2024-01-26T11:58:36Z",
"pushed_at": "2024-01-23T16:30:55Z",
"stargazers_count": 23,
"watchers_count": 23,
"stargazers_count": 27,
"watchers_count": 27,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 23,
"watchers": 27,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "Report and exploit of CVE-2024-21305. ",
"fork": false,
"created_at": "2023-12-16T23:27:34Z",
"updated_at": "2024-01-20T13:43:53Z",
"updated_at": "2024-01-26T08:31:08Z",
"pushed_at": "2024-01-14T17:21:42Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 15,
"watchers": 16,
"score": 0,
"subscribers_count": 2
}

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2024-01-26T00:39:20Z",
"updated_at": "2024-01-26T00:39:20Z",
"pushed_at": "2024-01-26T00:40:49Z",
"pushed_at": "2024-01-26T09:35:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2024-01-26T00:43:29Z",
"updated_at": "2024-01-26T00:43:30Z",
"pushed_at": "2024-01-26T01:22:38Z",
"pushed_at": "2024-01-26T09:32:25Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -58,5 +58,65 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 748543127,
"name": "CVE-2024-23897",
"full_name": "binganao\/CVE-2024-23897",
"owner": {
"login": "binganao",
"id": 70050083,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70050083?v=4",
"html_url": "https:\/\/github.com\/binganao"
},
"html_url": "https:\/\/github.com\/binganao\/CVE-2024-23897",
"description": null,
"fork": false,
"created_at": "2024-01-26T08:02:00Z",
"updated_at": "2024-01-26T12:17:47Z",
"pushed_at": "2024-01-26T08:03:10Z",
"stargazers_count": 21,
"watchers_count": 21,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 21,
"score": 0,
"subscribers_count": 0
},
{
"id": 748577478,
"name": "CVE-2024-23897",
"full_name": "h4x0r-dz\/CVE-2024-23897",
"owner": {
"login": "h4x0r-dz",
"id": 26070859,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26070859?v=4",
"html_url": "https:\/\/github.com\/h4x0r-dz"
},
"html_url": "https:\/\/github.com\/h4x0r-dz\/CVE-2024-23897",
"description": "CVE-2024-23897",
"fork": false,
"created_at": "2024-01-26T09:44:32Z",
"updated_at": "2024-01-26T12:41:12Z",
"pushed_at": "2024-01-26T10:25:57Z",
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 13,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -146,6 +146,8 @@
- [jenkinsci-cert/SECURITY-3314-3315](https://github.com/jenkinsci-cert/SECURITY-3314-3315)
- [forsaken0127/CVE-2024-23897](https://github.com/forsaken0127/CVE-2024-23897)
- [binganao/CVE-2024-23897](https://github.com/binganao/CVE-2024-23897)
- [h4x0r-dz/CVE-2024-23897](https://github.com/h4x0r-dz/CVE-2024-23897)
### CVE-2024-65230
- [CBaekhyunC/cve-2024-65230](https://github.com/CBaekhyunC/cve-2024-65230)
@ -1263,6 +1265,7 @@
- [Shimon03/CVE-2023-7028-Account-Take-Over-Gitlab](https://github.com/Shimon03/CVE-2023-7028-Account-Take-Over-Gitlab)
- [thanhlam-attt/CVE-2023-7028](https://github.com/thanhlam-attt/CVE-2023-7028)
- [Trackflaw/CVE-2023-7028-Docker](https://github.com/Trackflaw/CVE-2023-7028-Docker)
- [mochammadrafi/CVE-2023-7028](https://github.com/mochammadrafi/CVE-2023-7028)
### CVE-2023-7172 (2023-12-30)
@ -29506,6 +29509,7 @@
</code>
- [ppcrab/CVE-2018-5158](https://github.com/ppcrab/CVE-2018-5158)
- [puzzle-tools/-CVE-2018-5158.pdf](https://github.com/puzzle-tools/-CVE-2018-5158.pdf)
### CVE-2018-5234 (2018-04-30)