Auto Update 2023/12/29 12:35:05

This commit is contained in:
motikan2010-bot 2023-12-29 21:35:05 +09:00
parent 87336a7bfd
commit 26266e492b
55 changed files with 422 additions and 390 deletions

View file

@ -13,10 +13,10 @@
"description": "CVE-2006-2842 is a powerful scanner for bug bounty hunters and penetration testers to discover vulnerabilities in their web applications.",
"fork": false,
"created_at": "2023-12-28T15:17:56Z",
"updated_at": "2023-12-28T15:20:03Z",
"updated_at": "2023-12-29T08:12:01Z",
"pushed_at": "2023-12-28T15:24:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}

View file

@ -1158,10 +1158,10 @@
"description": "Vulnerability as a service: showcasing CVS-2014-0160, a.k.a. Heartbleed",
"fork": false,
"created_at": "2015-07-12T22:40:54Z",
"updated_at": "2023-10-04T22:52:45Z",
"updated_at": "2023-12-29T08:56:27Z",
"pushed_at": "2019-10-08T10:03:04Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -1170,7 +1170,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 14,
"watchers": 13,
"score": 0,
"subscribers_count": 2
},

View file

@ -43,11 +43,11 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-12-29T05:43:57Z",
"updated_at": "2023-12-29T08:47:16Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1858,
"watchers_count": 1858,
"has_discussions": false,
"stargazers_count": 1859,
"watchers_count": 1859,
"has_discussions": true,
"forks_count": 340,
"allow_forking": true,
"is_template": false,
@ -76,7 +76,7 @@
],
"visibility": "public",
"forks": 340,
"watchers": 1858,
"watchers": 1859,
"score": 0,
"subscribers_count": 35
},

View file

@ -1128,10 +1128,10 @@
"description": "Vulnerability as a service: showcasing CVS-2014-6271, a.k.a. Shellshock",
"fork": false,
"created_at": "2015-07-11T21:42:05Z",
"updated_at": "2023-10-04T22:45:29Z",
"updated_at": "2023-12-29T08:56:27Z",
"pushed_at": "2019-10-08T09:12:48Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 20,
"watchers_count": 20,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -1140,7 +1140,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 21,
"watchers": 20,
"score": 0,
"subscribers_count": 3
},

View file

@ -1,34 +1,4 @@
[
{
"id": 46257751,
"name": "CVE-2015-6612",
"full_name": "secmob\/CVE-2015-6612",
"owner": {
"login": "secmob",
"id": 8598783,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8598783?v=4",
"html_url": "https:\/\/github.com\/secmob"
},
"html_url": "https:\/\/github.com\/secmob\/CVE-2015-6612",
"description": null,
"fork": false,
"created_at": "2015-11-16T07:04:02Z",
"updated_at": "2022-07-23T07:42:34Z",
"pushed_at": "2015-11-16T07:53:51Z",
"stargazers_count": 24,
"watchers_count": 24,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 24,
"score": 0,
"subscribers_count": 6
},
{
"id": 46268863,
"name": "cve-2015-6612poc-forM",

View file

@ -13,11 +13,11 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-12-29T05:43:57Z",
"updated_at": "2023-12-29T08:47:16Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1858,
"watchers_count": 1858,
"has_discussions": false,
"stargazers_count": 1859,
"watchers_count": 1859,
"has_discussions": true,
"forks_count": 340,
"allow_forking": true,
"is_template": false,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 340,
"watchers": 1858,
"watchers": 1859,
"score": 0,
"subscribers_count": 35
},

View file

@ -447,10 +447,10 @@
"description": "Dirty Cow exploit - CVE-2016-5195",
"fork": false,
"created_at": "2016-11-25T21:08:01Z",
"updated_at": "2023-12-21T08:16:10Z",
"updated_at": "2023-12-29T09:10:06Z",
"pushed_at": "2021-04-08T11:35:12Z",
"stargazers_count": 786,
"watchers_count": 786,
"stargazers_count": 787,
"watchers_count": 787,
"has_discussions": false,
"forks_count": 436,
"allow_forking": true,
@ -463,7 +463,7 @@
],
"visibility": "public",
"forks": 436,
"watchers": 786,
"watchers": 787,
"score": 0,
"subscribers_count": 11
},

View file

@ -13,10 +13,10 @@
"description": "Public repository for improvements to the EXTRABACON exploit",
"fork": false,
"created_at": "2016-09-20T23:19:02Z",
"updated_at": "2023-09-28T10:36:24Z",
"updated_at": "2023-12-29T08:05:58Z",
"pushed_at": "2016-11-02T03:11:27Z",
"stargazers_count": 157,
"watchers_count": 157,
"stargazers_count": 158,
"watchers_count": 158,
"has_discussions": false,
"forks_count": 76,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 76,
"watchers": 157,
"watchers": 158,
"score": 0,
"subscribers_count": 18
}

View file

@ -444,10 +444,10 @@
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具采用JDK 1.8+NetBeans8.2开发软件运行必须安装JDK 1.8或者以上版本。 支持weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
"fork": false,
"created_at": "2018-09-13T09:44:18Z",
"updated_at": "2023-12-08T08:26:59Z",
"updated_at": "2023-12-29T10:18:39Z",
"pushed_at": "2020-10-01T20:20:41Z",
"stargazers_count": 410,
"watchers_count": 410,
"stargazers_count": 411,
"watchers_count": 411,
"has_discussions": false,
"forks_count": 166,
"allow_forking": true,
@ -456,7 +456,7 @@
"topics": [],
"visibility": "public",
"forks": 166,
"watchers": 410,
"watchers": 411,
"score": 0,
"subscribers_count": 9
},

View file

@ -43,11 +43,11 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-12-29T05:43:57Z",
"updated_at": "2023-12-29T08:47:16Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1858,
"watchers_count": 1858,
"has_discussions": false,
"stargazers_count": 1859,
"watchers_count": 1859,
"has_discussions": true,
"forks_count": 340,
"allow_forking": true,
"is_template": false,
@ -76,7 +76,7 @@
],
"visibility": "public",
"forks": 340,
"watchers": 1858,
"watchers": 1859,
"score": 0,
"subscribers_count": 35
},

View file

@ -587,11 +587,11 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-12-29T05:43:57Z",
"updated_at": "2023-12-29T08:47:16Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1858,
"watchers_count": 1858,
"has_discussions": false,
"stargazers_count": 1859,
"watchers_count": 1859,
"has_discussions": true,
"forks_count": 340,
"allow_forking": true,
"is_template": false,
@ -620,7 +620,7 @@
],
"visibility": "public",
"forks": 340,
"watchers": 1858,
"watchers": 1859,
"score": 0,
"subscribers_count": 35
},

View file

@ -103,10 +103,10 @@
"description": "Ladon Scanner For Python, Large Network Penetration Scanner & Cobalt Strike, vulnerability \/ exploit \/ detection \/ MS17010\/SmbGhost\/CVE-2020-0796\/CVE-2018-2894",
"fork": false,
"created_at": "2019-11-19T16:51:39Z",
"updated_at": "2023-12-20T02:38:08Z",
"updated_at": "2023-12-29T08:33:50Z",
"pushed_at": "2020-12-08T15:39:24Z",
"stargazers_count": 50,
"watchers_count": 50,
"stargazers_count": 49,
"watchers_count": 49,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 50,
"watchers": 49,
"score": 0,
"subscribers_count": 3
}

View file

@ -18,13 +18,13 @@
"stargazers_count": 511,
"watchers_count": 511,
"has_discussions": false,
"forks_count": 203,
"forks_count": 204,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 203,
"forks": 204,
"watchers": 511,
"score": 0,
"subscribers_count": 34

View file

@ -13,10 +13,10 @@
"description": "apache axis1.4远程代码执行漏洞",
"fork": false,
"created_at": "2019-10-27T14:42:54Z",
"updated_at": "2023-09-28T11:07:31Z",
"updated_at": "2023-12-29T07:00:34Z",
"pushed_at": "2019-10-27T14:51:21Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 2
}

View file

@ -78,13 +78,13 @@
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 35,
"forks_count": 36,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 35,
"forks": 36,
"watchers": 2,
"score": 0,
"subscribers_count": 1

View file

@ -43,10 +43,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2023-12-29T06:09:04Z",
"updated_at": "2023-12-29T11:51:34Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3964,
"watchers_count": 3964,
"stargazers_count": 3965,
"watchers_count": 3965,
"has_discussions": false,
"forks_count": 1095,
"allow_forking": true,
@ -75,7 +75,7 @@
],
"visibility": "public",
"forks": 1095,
"watchers": 3964,
"watchers": 3965,
"score": 0,
"subscribers_count": 155
},

View file

@ -193,11 +193,11 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-12-29T05:43:57Z",
"updated_at": "2023-12-29T08:47:16Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1858,
"watchers_count": 1858,
"has_discussions": false,
"stargazers_count": 1859,
"watchers_count": 1859,
"has_discussions": true,
"forks_count": 340,
"allow_forking": true,
"is_template": false,
@ -226,7 +226,7 @@
],
"visibility": "public",
"forks": 340,
"watchers": 1858,
"watchers": 1859,
"score": 0,
"subscribers_count": 35
}

View file

@ -13,10 +13,10 @@
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具采用JDK 1.8+NetBeans8.2开发软件运行必须安装JDK 1.8或者以上版本。 支持weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
"fork": false,
"created_at": "2018-09-13T09:44:18Z",
"updated_at": "2023-12-08T08:26:59Z",
"updated_at": "2023-12-29T10:18:39Z",
"pushed_at": "2020-10-01T20:20:41Z",
"stargazers_count": 410,
"watchers_count": 410,
"stargazers_count": 411,
"watchers_count": 411,
"has_discussions": false,
"forks_count": 166,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 166,
"watchers": 410,
"watchers": 411,
"score": 0,
"subscribers_count": 9
},

View file

@ -258,13 +258,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"forks": 4,
"watchers": 0,
"score": 0,
"subscribers_count": 1

View file

@ -13,10 +13,10 @@
"description": "Ladon Scanner For Python, Large Network Penetration Scanner & Cobalt Strike, vulnerability \/ exploit \/ detection \/ MS17010\/SmbGhost\/CVE-2020-0796\/CVE-2018-2894",
"fork": false,
"created_at": "2019-11-19T16:51:39Z",
"updated_at": "2023-12-20T02:38:08Z",
"updated_at": "2023-12-29T08:33:50Z",
"pushed_at": "2020-12-08T15:39:24Z",
"stargazers_count": 50,
"watchers_count": 50,
"stargazers_count": 49,
"watchers_count": 49,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 50,
"watchers": 49,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2023-12-29T06:09:04Z",
"updated_at": "2023-12-29T11:51:34Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3964,
"watchers_count": 3964,
"stargazers_count": 3965,
"watchers_count": 3965,
"has_discussions": false,
"forks_count": 1095,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 1095,
"watchers": 3964,
"watchers": 3965,
"score": 0,
"subscribers_count": 155
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 47,
"watchers_count": 47,
"has_discussions": false,
"forks_count": 37,
"forks_count": 38,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 37,
"forks": 38,
"watchers": 47,
"score": 0,
"subscribers_count": 1

View file

@ -13,11 +13,11 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-12-29T05:43:57Z",
"updated_at": "2023-12-29T08:47:16Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1858,
"watchers_count": 1858,
"has_discussions": false,
"stargazers_count": 1859,
"watchers_count": 1859,
"has_discussions": true,
"forks_count": 340,
"allow_forking": true,
"is_template": false,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 340,
"watchers": 1858,
"watchers": 1859,
"score": 0,
"subscribers_count": 35
},

View file

@ -851,10 +851,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2023-12-27T14:14:14Z",
"updated_at": "2023-12-29T07:17:41Z",
"pushed_at": "2023-12-06T15:30:56Z",
"stargazers_count": 1184,
"watchers_count": 1184,
"stargazers_count": 1185,
"watchers_count": 1185,
"has_discussions": false,
"forks_count": 154,
"allow_forking": true,
@ -870,7 +870,7 @@
],
"visibility": "public",
"forks": 154,
"watchers": 1184,
"watchers": 1185,
"score": 0,
"subscribers_count": 11
}

View file

@ -133,12 +133,12 @@
"description": null,
"fork": false,
"created_at": "2021-10-05T17:30:43Z",
"updated_at": "2023-12-08T13:05:51Z",
"updated_at": "2023-12-29T10:24:49Z",
"pushed_at": "2021-11-24T12:57:46Z",
"stargazers_count": 45,
"watchers_count": 45,
"stargazers_count": 44,
"watchers_count": 44,
"has_discussions": false,
"forks_count": 39,
"forks_count": 40,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -150,8 +150,8 @@
"rce"
],
"visibility": "public",
"forks": 39,
"watchers": 45,
"forks": 40,
"watchers": 44,
"score": 0,
"subscribers_count": 1
},
@ -566,10 +566,10 @@
"description": "CVE-2021-41773 的复现",
"fork": false,
"created_at": "2021-10-06T14:17:31Z",
"updated_at": "2023-09-28T11:32:05Z",
"updated_at": "2023-12-29T08:23:41Z",
"pushed_at": "2021-10-08T05:03:10Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -578,7 +578,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 10,
"watchers": 11,
"score": 0,
"subscribers_count": 1
},

View file

@ -28,5 +28,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 448111645,
"name": "CVE-2021-46079",
"full_name": "plsanu\/CVE-2021-46079",
"owner": {
"login": "plsanu",
"id": 61007700,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4",
"html_url": "https:\/\/github.com\/plsanu"
},
"html_url": "https:\/\/github.com\/plsanu\/CVE-2021-46079",
"description": "CVE-2021-46079 - An Unrestricted File Upload vulnerability exists in Sourcecodester Vehicle Service Management System 1.0. A remote attacker can upload malicious files leading to Html Injection.",
"fork": false,
"created_at": "2022-01-14T21:26:02Z",
"updated_at": "2022-01-14T21:26:02Z",
"pushed_at": "2022-01-14T21:27:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -28,5 +28,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 448115642,
"name": "CVE-2021-46080",
"full_name": "plsanu\/CVE-2021-46080",
"owner": {
"login": "plsanu",
"id": 61007700,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4",
"html_url": "https:\/\/github.com\/plsanu"
},
"html_url": "https:\/\/github.com\/plsanu\/CVE-2021-46080",
"description": "CVE-2021-46080 - A Cross Site Request Forgery (CSRF) vulnerability exists in Vehicle Service Management System 1.0. An successful CSRF attacks leads to Stored Cross Site Scripting Vulnerability.",
"fork": false,
"created_at": "2022-01-14T21:45:58Z",
"updated_at": "2022-01-14T21:45:58Z",
"pushed_at": "2022-01-14T21:58:46Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -2748,5 +2748,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 736712600,
"name": "CVE-2022-0847-Dirty_Pipe_virus",
"full_name": "solomon12354\/CVE-2022-0847-Dirty_Pipe_virus",
"owner": {
"login": "solomon12354",
"id": 84257391,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84257391?v=4",
"html_url": "https:\/\/github.com\/solomon12354"
},
"html_url": "https:\/\/github.com\/solomon12354\/CVE-2022-0847-Dirty_Pipe_virus",
"description": null,
"fork": false,
"created_at": "2023-12-28T16:52:42Z",
"updated_at": "2023-12-29T08:38:32Z",
"pushed_at": "2023-12-29T08:45:12Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle()",
"fork": false,
"created_at": "2023-01-10T16:24:51Z",
"updated_at": "2023-12-20T03:14:09Z",
"updated_at": "2023-12-29T07:33:36Z",
"pushed_at": "2023-04-12T17:28:49Z",
"stargazers_count": 243,
"watchers_count": 243,
"stargazers_count": 244,
"watchers_count": 244,
"has_discussions": false,
"forks_count": 47,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 47,
"watchers": 243,
"watchers": 244,
"score": 0,
"subscribers_count": 8
}

View file

@ -796,10 +796,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2023-12-27T14:14:14Z",
"updated_at": "2023-12-29T07:17:41Z",
"pushed_at": "2023-12-06T15:30:56Z",
"stargazers_count": 1184,
"watchers_count": 1184,
"stargazers_count": 1185,
"watchers_count": 1185,
"has_discussions": false,
"forks_count": 154,
"allow_forking": true,
@ -815,7 +815,7 @@
],
"visibility": "public",
"forks": 154,
"watchers": 1184,
"watchers": 1185,
"score": 0,
"subscribers_count": 11
},

View file

@ -1974,5 +1974,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 736886495,
"name": "-CVE-2022-26134",
"full_name": "DARKSTUFF-LAB\/-CVE-2022-26134",
"owner": {
"login": "DARKSTUFF-LAB",
"id": 109729013,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/109729013?v=4",
"html_url": "https:\/\/github.com\/DARKSTUFF-LAB"
},
"html_url": "https:\/\/github.com\/DARKSTUFF-LAB\/-CVE-2022-26134",
"description": null,
"fork": false,
"created_at": "2023-12-29T06:51:38Z",
"updated_at": "2023-12-29T06:51:51Z",
"pushed_at": "2023-12-29T06:51:47Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Authenticated Remote Command Execution in Gitlab via GitHub import",
"fork": false,
"created_at": "2022-10-08T11:42:49Z",
"updated_at": "2023-12-22T07:24:42Z",
"updated_at": "2023-12-29T08:55:58Z",
"pushed_at": "2022-10-09T03:54:53Z",
"stargazers_count": 217,
"watchers_count": 217,
"stargazers_count": 216,
"watchers_count": 216,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 37,
"watchers": 217,
"watchers": 216,
"score": 0,
"subscribers_count": 4
},

View file

@ -1,34 +1,4 @@
[
{
"id": 679229477,
"name": "RaspAP-CVE-2022-39986-PoC",
"full_name": "WhiteOwl-Pub\/RaspAP-CVE-2022-39986-PoC",
"owner": {
"login": "WhiteOwl-Pub",
"id": 81353072,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81353072?v=4",
"html_url": "https:\/\/github.com\/WhiteOwl-Pub"
},
"html_url": "https:\/\/github.com\/WhiteOwl-Pub\/RaspAP-CVE-2022-39986-PoC",
"description": "CVE-2022-39986 PoC",
"fork": false,
"created_at": "2023-08-16T11:32:26Z",
"updated_at": "2023-08-28T03:27:47Z",
"pushed_at": "2023-08-16T11:32:41Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},
{
"id": 682662263,
"name": "RaspAP_Hunter",
@ -58,5 +28,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 683905565,
"name": "RaspAP-CVE-2022-39986-PoC",
"full_name": "tucommenceapousser\/RaspAP-CVE-2022-39986-PoC",
"owner": {
"login": "tucommenceapousser",
"id": 129875733,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/129875733?v=4",
"html_url": "https:\/\/github.com\/tucommenceapousser"
},
"html_url": "https:\/\/github.com\/tucommenceapousser\/RaspAP-CVE-2022-39986-PoC",
"description": "CVE-2022-39986 PoC",
"fork": false,
"created_at": "2023-08-28T03:13:10Z",
"updated_at": "2023-12-29T10:06:48Z",
"pushed_at": "2023-08-16T11:32:41Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -44,7 +44,7 @@
"fork": false,
"created_at": "2023-12-29T00:14:20Z",
"updated_at": "2023-12-29T02:00:00Z",
"pushed_at": "2023-12-29T02:02:50Z",
"pushed_at": "2023-12-29T08:18:45Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
@ -73,8 +73,8 @@
"description": "simple application with a (unreachable!) CVE-2022-45688 vulnerability",
"fork": false,
"created_at": "2023-12-29T02:01:22Z",
"updated_at": "2023-12-29T02:01:22Z",
"pushed_at": "2023-12-29T02:01:22Z",
"updated_at": "2023-12-29T08:19:56Z",
"pushed_at": "2023-12-29T08:25:35Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -193,10 +193,10 @@
"description": "CVE-2022-46689",
"fork": false,
"created_at": "2023-01-05T21:50:25Z",
"updated_at": "2023-12-27T09:58:55Z",
"updated_at": "2023-12-29T07:12:41Z",
"pushed_at": "2023-06-13T08:55:50Z",
"stargazers_count": 136,
"watchers_count": 136,
"stargazers_count": 137,
"watchers_count": 137,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -207,7 +207,7 @@
],
"visibility": "public",
"forks": 5,
"watchers": 136,
"watchers": 137,
"score": 0,
"subscribers_count": 12
},

View file

@ -43,10 +43,10 @@
"description": "针对CVE-2023-0179漏洞利用 该漏洞被分配为CVE-2023-0179影响了从5.5到6.2-rc3的所有Linux版本该漏洞在6.1.6上被测试。 漏洞的细节和文章可以在os-security上找到。",
"fork": false,
"created_at": "2023-03-16T02:20:52Z",
"updated_at": "2023-12-28T06:50:50Z",
"updated_at": "2023-12-29T11:43:32Z",
"pushed_at": "2023-03-16T02:22:28Z",
"stargazers_count": 204,
"watchers_count": 204,
"stargazers_count": 205,
"watchers_count": 205,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 204,
"watchers": 205,
"score": 0,
"subscribers_count": 5
}

View file

@ -193,10 +193,10 @@
"description": "Vulnerabilities Exploitation On Ubuntu 22.04",
"fork": false,
"created_at": "2023-05-16T10:26:10Z",
"updated_at": "2023-12-20T14:19:47Z",
"updated_at": "2023-12-29T07:33:01Z",
"pushed_at": "2023-05-16T10:49:19Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -207,7 +207,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 18,
"watchers": 19,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,19 +13,19 @@
"description": null,
"fork": false,
"created_at": "2023-01-10T15:59:26Z",
"updated_at": "2023-12-27T09:58:58Z",
"updated_at": "2023-12-29T10:13:55Z",
"pushed_at": "2023-01-13T09:01:20Z",
"stargazers_count": 291,
"watchers_count": 291,
"stargazers_count": 292,
"watchers_count": 292,
"has_discussions": false,
"forks_count": 66,
"forks_count": 67,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 66,
"watchers": 291,
"forks": 67,
"watchers": 292,
"score": 0,
"subscribers_count": 5
},

View file

@ -171,10 +171,10 @@
"description": "CVE-2023-21768 Windows 11 22H2 系统本地提权 POC",
"fork": false,
"created_at": "2023-03-22T07:24:36Z",
"updated_at": "2023-12-29T04:56:52Z",
"updated_at": "2023-12-29T09:40:08Z",
"pushed_at": "2023-03-22T07:34:53Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -183,7 +183,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 15,
"watchers": 17,
"score": 0,
"subscribers_count": 1
},

View file

@ -88,35 +88,5 @@
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 730766677,
"name": "SolarView-PoC-CVE-2023-23333",
"full_name": "WhiteOwl-Pub\/SolarView-PoC-CVE-2023-23333",
"owner": {
"login": "WhiteOwl-Pub",
"id": 81353072,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81353072?v=4",
"html_url": "https:\/\/github.com\/WhiteOwl-Pub"
},
"html_url": "https:\/\/github.com\/WhiteOwl-Pub\/SolarView-PoC-CVE-2023-23333",
"description": "PoC for CVE-2023-23333",
"fork": false,
"created_at": "2023-12-12T16:18:01Z",
"updated_at": "2023-12-12T16:18:51Z",
"pushed_at": "2023-12-12T16:18:48Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -59,39 +59,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 603544416,
"name": "Joomla-PoC-CVE-2023-23752",
"full_name": "WhiteOwl-Pub\/Joomla-PoC-CVE-2023-23752",
"owner": {
"login": "WhiteOwl-Pub",
"id": 81353072,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81353072?v=4",
"html_url": "https:\/\/github.com\/WhiteOwl-Pub"
},
"html_url": "https:\/\/github.com\/WhiteOwl-Pub\/Joomla-PoC-CVE-2023-23752",
"description": "PoC for CVE-2023-23752 (joomla CMS)",
"fork": false,
"created_at": "2023-02-18T20:43:43Z",
"updated_at": "2023-12-12T16:53:16Z",
"pushed_at": "2023-12-12T16:50:52Z",
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2023-23752",
"joomla"
],
"visibility": "public",
"forks": 6,
"watchers": 17,
"score": 0,
"subscribers_count": 2
},
{
"id": 604098295,
"name": "joomla_CVE-2023-23752",
@ -122,6 +89,36 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 604431570,
"name": "CVE-2023-23752",
"full_name": "sw0rd1ight\/CVE-2023-23752",
"owner": {
"login": "sw0rd1ight",
"id": 44807635,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44807635?v=4",
"html_url": "https:\/\/github.com\/sw0rd1ight"
},
"html_url": "https:\/\/github.com\/sw0rd1ight\/CVE-2023-23752",
"description": "Poc for CVE-2023-23752 (joomla CMS)",
"fork": false,
"created_at": "2023-02-21T03:26:58Z",
"updated_at": "2023-12-29T10:29:12Z",
"pushed_at": "2023-02-18T21:09:48Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 605359170,
"name": "CVE-2023-23752-poc",
@ -1235,5 +1232,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 736906405,
"name": "CVE-2023-23752",
"full_name": "shellvik\/CVE-2023-23752",
"owner": {
"login": "shellvik",
"id": 86082783,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86082783?v=4",
"html_url": "https:\/\/github.com\/shellvik"
},
"html_url": "https:\/\/github.com\/shellvik\/CVE-2023-23752",
"description": "Joomla Information disclosure exploit code written in C++.",
"fork": false,
"created_at": "2023-12-29T08:09:24Z",
"updated_at": "2023-12-29T08:09:24Z",
"pushed_at": "2023-12-29T08:09:24Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -43,10 +43,10 @@
"description": "CVE-2023-25194 Scan",
"fork": false,
"created_at": "2023-12-28T04:24:02Z",
"updated_at": "2023-12-28T04:27:18Z",
"updated_at": "2023-12-29T09:06:55Z",
"pushed_at": "2023-12-28T04:33:45Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -18,7 +18,7 @@
"stargazers_count": 140,
"watchers_count": 140,
"has_discussions": false,
"forks_count": 33,
"forks_count": 34,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -27,7 +27,7 @@
"gitlab"
],
"visibility": "public",
"forks": 33,
"forks": 34,
"watchers": 140,
"score": 0,
"subscribers_count": 4

View file

@ -30,35 +30,5 @@
"watchers": 25,
"score": 0,
"subscribers_count": 1
},
{
"id": 649043745,
"name": "Zyxel-PoC-CVE-2023-28771",
"full_name": "WhiteOwl-Pub\/Zyxel-PoC-CVE-2023-28771",
"owner": {
"login": "WhiteOwl-Pub",
"id": 81353072,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81353072?v=4",
"html_url": "https:\/\/github.com\/WhiteOwl-Pub"
},
"html_url": "https:\/\/github.com\/WhiteOwl-Pub\/Zyxel-PoC-CVE-2023-28771",
"description": "The script is designed to facilitate testing and exploration of the IKEv2 protocol in vulnerable devices, based on Rapid7's exploitation techniques.",
"fork": false,
"created_at": "2023-06-03T15:40:50Z",
"updated_at": "2023-12-12T16:29:51Z",
"pushed_at": "2023-12-12T16:27:48Z",
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 7,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -263,35 +263,5 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 730762090,
"name": "Juniper-PoC-CVE-2023-36845",
"full_name": "WhiteOwl-Pub\/Juniper-PoC-CVE-2023-36845",
"owner": {
"login": "WhiteOwl-Pub",
"id": 81353072,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81353072?v=4",
"html_url": "https:\/\/github.com\/WhiteOwl-Pub"
},
"html_url": "https:\/\/github.com\/WhiteOwl-Pub\/Juniper-PoC-CVE-2023-36845",
"description": "proof of Concept and Vulnerability Detector for CVE-2023-36845",
"fork": false,
"created_at": "2023-12-12T16:06:46Z",
"updated_at": "2023-12-12T16:07:24Z",
"pushed_at": "2023-12-12T16:07:21Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -43,10 +43,10 @@
"description": "CVE-2023-38831 winrar exploit generator",
"fork": false,
"created_at": "2023-08-25T09:44:08Z",
"updated_at": "2023-12-27T10:01:31Z",
"updated_at": "2023-12-29T10:06:18Z",
"pushed_at": "2023-11-26T06:46:44Z",
"stargazers_count": 724,
"watchers_count": 724,
"stargazers_count": 725,
"watchers_count": 725,
"has_discussions": false,
"forks_count": 132,
"allow_forking": true,
@ -59,7 +59,7 @@
],
"visibility": "public",
"forks": 132,
"watchers": 724,
"watchers": 725,
"score": 0,
"subscribers_count": 9
},

View file

@ -28,5 +28,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 736971345,
"name": "platform_framework_base_android-4.2.2_r1_CVE-2023-40121",
"full_name": "hshivhare67\/platform_framework_base_android-4.2.2_r1_CVE-2023-40121",
"owner": {
"login": "hshivhare67",
"id": 67005408,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4",
"html_url": "https:\/\/github.com\/hshivhare67"
},
"html_url": "https:\/\/github.com\/hshivhare67\/platform_framework_base_android-4.2.2_r1_CVE-2023-40121",
"description": null,
"fork": false,
"created_at": "2023-12-29T12:13:45Z",
"updated_at": "2023-12-29T12:14:14Z",
"pushed_at": "2023-12-29T12:14:39Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -63,35 +63,5 @@
"watchers": 5,
"score": 0,
"subscribers_count": 1
},
{
"id": 730755392,
"name": "JetBrains-PoC-CVE-2023-42793",
"full_name": "WhiteOwl-Pub\/JetBrains-PoC-CVE-2023-42793",
"owner": {
"login": "WhiteOwl-Pub",
"id": 81353072,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81353072?v=4",
"html_url": "https:\/\/github.com\/WhiteOwl-Pub"
},
"html_url": "https:\/\/github.com\/WhiteOwl-Pub\/JetBrains-PoC-CVE-2023-42793",
"description": "proof of concept of CVE-2023-42793 vulnerability in TeamCity JetBrains",
"fork": false,
"created_at": "2023-12-12T15:50:05Z",
"updated_at": "2023-12-12T15:51:05Z",
"pushed_at": "2023-12-12T15:51:01Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-12-14T09:32:41Z",
"updated_at": "2023-12-29T02:22:44Z",
"updated_at": "2023-12-29T11:07:31Z",
"pushed_at": "2023-12-15T06:29:09Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 21,
"watchers_count": 21,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 19,
"watchers": 21,
"score": 0,
"subscribers_count": 2
},

View file

@ -73,10 +73,10 @@
"description": "Proof of Concept for Path Traversal in Apache Struts (\"CVE-2023-50164\")",
"fork": false,
"created_at": "2023-12-17T14:18:54Z",
"updated_at": "2023-12-27T09:52:03Z",
"updated_at": "2023-12-29T06:47:46Z",
"pushed_at": "2023-12-18T02:46:21Z",
"stargazers_count": 42,
"watchers_count": 42,
"stargazers_count": 43,
"watchers_count": 43,
"has_discussions": true,
"forks_count": 8,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 42,
"watchers": 43,
"score": 0,
"subscribers_count": 2
},

View file

@ -168,13 +168,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"forks": 5,
"watchers": 0,
"score": 0,
"subscribers_count": 1

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-51467 POC",
"fork": false,
"created_at": "2023-12-29T02:25:43Z",
"updated_at": "2023-12-29T03:50:36Z",
"updated_at": "2023-12-29T11:55:08Z",
"pushed_at": "2023-12-29T03:33:53Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 0
}

View file

@ -13,10 +13,10 @@
"description": "Postfix SMTP Smuggling - Expect Script POC",
"fork": false,
"created_at": "2023-12-26T17:02:20Z",
"updated_at": "2023-12-29T03:58:31Z",
"updated_at": "2023-12-29T08:37:56Z",
"pushed_at": "2023-12-26T20:16:45Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 8,
"watchers": 10,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Backup Migration <= 1.3.7 - Unauthenticated Remote Code Execution",
"fork": false,
"created_at": "2023-12-13T20:26:59Z",
"updated_at": "2023-12-28T12:45:25Z",
"updated_at": "2023-12-29T12:34:26Z",
"pushed_at": "2023-12-15T18:13:06Z",
"stargazers_count": 47,
"watchers_count": 47,
"stargazers_count": 48,
"watchers_count": 48,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -39,7 +39,7 @@
],
"visibility": "public",
"forks": 13,
"watchers": 47,
"watchers": 48,
"score": 0,
"subscribers_count": 1
},

View file

@ -1671,7 +1671,6 @@
- [Timorlover/CVE-2023-23333](https://github.com/Timorlover/CVE-2023-23333)
- [Mr-xn/CVE-2023-23333](https://github.com/Mr-xn/CVE-2023-23333)
- [emanueldosreis/nmap-CVE-2023-23333-exploit](https://github.com/emanueldosreis/nmap-CVE-2023-23333-exploit)
- [WhiteOwl-Pub/SolarView-PoC-CVE-2023-23333](https://github.com/WhiteOwl-Pub/SolarView-PoC-CVE-2023-23333)
### CVE-2023-23396 (2023-03-14)
@ -1750,8 +1749,8 @@
- [yusinomy/CVE-2023-23752](https://github.com/yusinomy/CVE-2023-23752)
- [Saboor-Hakimi/CVE-2023-23752](https://github.com/Saboor-Hakimi/CVE-2023-23752)
- [WhiteOwl-Pub/Joomla-PoC-CVE-2023-23752](https://github.com/WhiteOwl-Pub/Joomla-PoC-CVE-2023-23752)
- [Vulnmachines/joomla_CVE-2023-23752](https://github.com/Vulnmachines/joomla_CVE-2023-23752)
- [sw0rd1ight/CVE-2023-23752](https://github.com/sw0rd1ight/CVE-2023-23752)
- [wangking1/CVE-2023-23752-poc](https://github.com/wangking1/CVE-2023-23752-poc)
- [ibaiw/joomla_CVE-2023-23752](https://github.com/ibaiw/joomla_CVE-2023-23752)
- [ifacker/CVE-2023-23752-Joomla](https://github.com/ifacker/CVE-2023-23752-Joomla)
@ -1788,6 +1787,7 @@
- [JeneralMotors/CVE-2023-23752](https://github.com/JeneralMotors/CVE-2023-23752)
- [gunzf0x/CVE-2023-23752](https://github.com/gunzf0x/CVE-2023-23752)
- [TindalyTn/CVE-2023-23752](https://github.com/TindalyTn/CVE-2023-23752)
- [shellvik/CVE-2023-23752](https://github.com/shellvik/CVE-2023-23752)
### CVE-2023-23924 (2023-01-31)
@ -2472,7 +2472,6 @@
</code>
- [benjaminhays/CVE-2023-28771-PoC](https://github.com/benjaminhays/CVE-2023-28771-PoC)
- [WhiteOwl-Pub/Zyxel-PoC-CVE-2023-28771](https://github.com/WhiteOwl-Pub/Zyxel-PoC-CVE-2023-28771)
### CVE-2023-28772 (2023-03-23)
@ -3986,7 +3985,6 @@
- [simrotion13/CVE-2023-36845](https://github.com/simrotion13/CVE-2023-36845)
- [cyberh3als/CVE-2023-36845-POC](https://github.com/cyberh3als/CVE-2023-36845-POC)
- [ditekshen/ansible-cve-2023-36845](https://github.com/ditekshen/ansible-cve-2023-36845)
- [WhiteOwl-Pub/Juniper-PoC-CVE-2023-36845](https://github.com/WhiteOwl-Pub/Juniper-PoC-CVE-2023-36845)
### CVE-2023-36846 (2023-08-17)
@ -4540,6 +4538,7 @@
</code>
- [hshivhare67/platform_framework_base_AOSP6_r22_CVE-2023-40121](https://github.com/hshivhare67/platform_framework_base_AOSP6_r22_CVE-2023-40121)
- [hshivhare67/platform_framework_base_android-4.2.2_r1_CVE-2023-40121](https://github.com/hshivhare67/platform_framework_base_android-4.2.2_r1_CVE-2023-40121)
### CVE-2023-40294 (2023-08-13)
@ -4857,7 +4856,6 @@
- [H454NSec/CVE-2023-42793](https://github.com/H454NSec/CVE-2023-42793)
- [Zenmovie/CVE-2023-42793](https://github.com/Zenmovie/CVE-2023-42793)
- [WhiteOwl-Pub/JetBrains-PoC-CVE-2023-42793](https://github.com/WhiteOwl-Pub/JetBrains-PoC-CVE-2023-42793)
### CVE-2023-42819 (2023-09-26)
@ -5719,7 +5717,11 @@
- [RandomRobbieBF/CVE-2023-47668](https://github.com/RandomRobbieBF/CVE-2023-47668)
### CVE-2023-47840
### CVE-2023-47840 (2023-12-29)
<code>Improper Control of Generation of Code ('Code Injection') vulnerability in Qode Interactive Qode Essential Addons.This issue affects Qode Essential Addons: from n/a through 1.5.2.\n\n
</code>
- [RandomRobbieBF/CVE-2023-47840](https://github.com/RandomRobbieBF/CVE-2023-47840)
### CVE-2023-48028 (2023-11-17)
@ -6370,6 +6372,7 @@
- [n3rada/DirtyPipe](https://github.com/n3rada/DirtyPipe)
- [ayushx007/CVE-2022-0847-dirty-pipe-checker](https://github.com/ayushx007/CVE-2022-0847-dirty-pipe-checker)
- [ayushx007/CVE-2022-0847-DirtyPipe-Exploits](https://github.com/ayushx007/CVE-2022-0847-DirtyPipe-Exploits)
- [solomon12354/CVE-2022-0847-Dirty_Pipe_virus](https://github.com/solomon12354/CVE-2022-0847-Dirty_Pipe_virus)
### CVE-2022-0848 (2022-03-04)
@ -8793,6 +8796,7 @@
- [Muhammad-Ali007/Atlassian_CVE-2022-26134](https://github.com/Muhammad-Ali007/Atlassian_CVE-2022-26134)
- [acfirthh/CVE-2022-26134](https://github.com/acfirthh/CVE-2022-26134)
- [yTxZx/CVE-2022-26134](https://github.com/yTxZx/CVE-2022-26134)
- [DARKSTUFF-LAB/-CVE-2022-26134](https://github.com/DARKSTUFF-LAB/-CVE-2022-26134)
### CVE-2022-26135 (2022-06-30)
@ -11037,8 +11041,8 @@
<code>A Command injection vulnerability in RaspAP 2.8.0 thru 2.8.7 allows unauthenticated attackers to execute arbitrary commands via the cfg_id parameter in /ajax/openvpn/activate_ovpncfg.php and /ajax/openvpn/del_ovpncfg.php.
</code>
- [WhiteOwl-Pub/RaspAP-CVE-2022-39986-PoC](https://github.com/WhiteOwl-Pub/RaspAP-CVE-2022-39986-PoC)
- [mind2hex/RaspAP_Hunter](https://github.com/mind2hex/RaspAP_Hunter)
- [tucommenceapousser/RaspAP-CVE-2022-39986-PoC](https://github.com/tucommenceapousser/RaspAP-CVE-2022-39986-PoC)
### CVE-2022-40032 (2023-02-17)
@ -18829,6 +18833,7 @@
</code>
- [plsanu/Vehicle-Service-Management-System-Multiple-File-upload-Leads-to-Html-Injection](https://github.com/plsanu/Vehicle-Service-Management-System-Multiple-File-upload-Leads-to-Html-Injection)
- [plsanu/CVE-2021-46079](https://github.com/plsanu/CVE-2021-46079)
### CVE-2021-46080 (2022-01-06)
@ -18836,6 +18841,7 @@
</code>
- [plsanu/Vehicle-Service-Management-System-Multiple-Cross-Site-Request-Forgery-CSRF-Leads-to-XSS](https://github.com/plsanu/Vehicle-Service-Management-System-Multiple-Cross-Site-Request-Forgery-CSRF-Leads-to-XSS)
- [plsanu/CVE-2021-46080](https://github.com/plsanu/CVE-2021-46080)
### CVE-2021-46108 (2022-02-17)
@ -35560,7 +35566,6 @@
<code>libmedia in Android before 5.1.1 LMY48X and 6.0 before 2015-11-01 allows attackers to gain privileges via a crafted application, aka internal bug 23540426.
</code>
- [secmob/CVE-2015-6612](https://github.com/secmob/CVE-2015-6612)
- [flankerhqd/cve-2015-6612poc-forM](https://github.com/flankerhqd/cve-2015-6612poc-forM)
### CVE-2015-6620 (2015-12-08)