mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2024/01/18 12:42:08
This commit is contained in:
parent
82422f1541
commit
287f74987e
46 changed files with 347 additions and 207 deletions
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 2299,
|
||||
"watchers_count": 2299,
|
||||
"has_discussions": false,
|
||||
"forks_count": 486,
|
||||
"forks_count": 487,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 486,
|
||||
"forks": 487,
|
||||
"watchers": 2299,
|
||||
"score": 0,
|
||||
"subscribers_count": 117
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-01-17T17:29:18Z",
|
||||
"updated_at": "2024-01-18T11:57:34Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1865,
|
||||
"watchers_count": 1865,
|
||||
"stargazers_count": 1866,
|
||||
"watchers_count": 1866,
|
||||
"has_discussions": true,
|
||||
"forks_count": 340,
|
||||
"allow_forking": true,
|
||||
|
@ -76,7 +76,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 340,
|
||||
"watchers": 1865,
|
||||
"watchers": 1866,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-01-17T17:29:18Z",
|
||||
"updated_at": "2024-01-18T11:57:34Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1865,
|
||||
"watchers_count": 1865,
|
||||
"stargazers_count": 1866,
|
||||
"watchers_count": 1866,
|
||||
"has_discussions": true,
|
||||
"forks_count": 340,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 340,
|
||||
"watchers": 1865,
|
||||
"watchers": 1866,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -198,10 +198,10 @@
|
|||
"html_url": "https:\/\/github.com\/Elbarbons"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Elbarbons\/ROCA-attack-on-vulnerability-CVE-2017-15361",
|
||||
"description": null,
|
||||
"description": "ROCA attack on vulnerability CVE-2017-15361",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-02T14:12:37Z",
|
||||
"updated_at": "2023-10-11T08:24:40Z",
|
||||
"updated_at": "2024-01-18T09:48:15Z",
|
||||
"pushed_at": "2023-10-11T08:23:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-01-17T17:29:18Z",
|
||||
"updated_at": "2024-01-18T11:57:34Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1865,
|
||||
"watchers_count": 1865,
|
||||
"stargazers_count": 1866,
|
||||
"watchers_count": 1866,
|
||||
"has_discussions": true,
|
||||
"forks_count": 340,
|
||||
"allow_forking": true,
|
||||
|
@ -76,7 +76,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 340,
|
||||
"watchers": 1865,
|
||||
"watchers": 1866,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 495,
|
||||
"watchers_count": 495,
|
||||
"has_discussions": false,
|
||||
"forks_count": 472,
|
||||
"forks_count": 473,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 472,
|
||||
"forks": 473,
|
||||
"watchers": 495,
|
||||
"score": 0,
|
||||
"subscribers_count": 58
|
||||
|
|
|
@ -73,19 +73,19 @@
|
|||
"description": "Unsigned driver loader using CVE-2018-19320",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-12T05:48:13Z",
|
||||
"updated_at": "2024-01-17T16:52:26Z",
|
||||
"updated_at": "2024-01-18T11:49:46Z",
|
||||
"pushed_at": "2023-04-09T13:50:29Z",
|
||||
"stargazers_count": 114,
|
||||
"watchers_count": 114,
|
||||
"stargazers_count": 115,
|
||||
"watchers_count": 115,
|
||||
"has_discussions": false,
|
||||
"forks_count": 34,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"watchers": 114,
|
||||
"forks": 35,
|
||||
"watchers": 115,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -587,10 +587,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-01-17T17:29:18Z",
|
||||
"updated_at": "2024-01-18T11:57:34Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1865,
|
||||
"watchers_count": 1865,
|
||||
"stargazers_count": 1866,
|
||||
"watchers_count": 1866,
|
||||
"has_discussions": true,
|
||||
"forks_count": 340,
|
||||
"allow_forking": true,
|
||||
|
@ -620,7 +620,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 340,
|
||||
"watchers": 1865,
|
||||
"watchers": 1866,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 507,
|
||||
"watchers_count": 507,
|
||||
"has_discussions": false,
|
||||
"forks_count": 60,
|
||||
"forks_count": 61,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -31,7 +31,7 @@
|
|||
"usb"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"forks": 61,
|
||||
"watchers": 507,
|
||||
"score": 0,
|
||||
"subscribers_count": 57
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2019-1040 with Exchange",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-14T11:16:03Z",
|
||||
"updated_at": "2024-01-04T16:34:55Z",
|
||||
"updated_at": "2024-01-18T07:01:02Z",
|
||||
"pushed_at": "2021-06-18T18:43:46Z",
|
||||
"stargazers_count": 246,
|
||||
"watchers_count": 246,
|
||||
"stargazers_count": 247,
|
||||
"watchers_count": 247,
|
||||
"has_discussions": false,
|
||||
"forks_count": 68,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 68,
|
||||
"watchers": 246,
|
||||
"watchers": 247,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -193,10 +193,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-01-17T17:29:18Z",
|
||||
"updated_at": "2024-01-18T11:57:34Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1865,
|
||||
"watchers_count": 1865,
|
||||
"stargazers_count": 1866,
|
||||
"watchers_count": 1866,
|
||||
"has_discussions": true,
|
||||
"forks_count": 340,
|
||||
"allow_forking": true,
|
||||
|
@ -226,7 +226,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 340,
|
||||
"watchers": 1865,
|
||||
"watchers": 1866,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
}
|
||||
|
|
|
@ -75,10 +75,10 @@
|
|||
"description": "cve-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-27T02:54:27Z",
|
||||
"updated_at": "2024-01-04T16:42:37Z",
|
||||
"updated_at": "2024-01-18T09:07:11Z",
|
||||
"pushed_at": "2023-07-04T05:16:05Z",
|
||||
"stargazers_count": 321,
|
||||
"watchers_count": 321,
|
||||
"stargazers_count": 322,
|
||||
"watchers_count": 322,
|
||||
"has_discussions": false,
|
||||
"forks_count": 93,
|
||||
"allow_forking": true,
|
||||
|
@ -87,7 +87,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 93,
|
||||
"watchers": 321,
|
||||
"watchers": 322,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
@ -265,10 +265,10 @@
|
|||
"description": "Exploit and detect tools for CVE-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-01T12:57:32Z",
|
||||
"updated_at": "2023-12-26T08:56:48Z",
|
||||
"updated_at": "2024-01-18T09:07:06Z",
|
||||
"pushed_at": "2020-03-21T05:44:48Z",
|
||||
"stargazers_count": 343,
|
||||
"watchers_count": 343,
|
||||
"stargazers_count": 344,
|
||||
"watchers_count": 344,
|
||||
"has_discussions": false,
|
||||
"forks_count": 81,
|
||||
"allow_forking": true,
|
||||
|
@ -277,7 +277,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 81,
|
||||
"watchers": 343,
|
||||
"watchers": 344,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -1096,10 +1096,10 @@
|
|||
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-30T11:42:56Z",
|
||||
"updated_at": "2024-01-16T16:45:09Z",
|
||||
"updated_at": "2024-01-18T11:36:50Z",
|
||||
"pushed_at": "2020-12-07T20:04:27Z",
|
||||
"stargazers_count": 1286,
|
||||
"watchers_count": 1286,
|
||||
"stargazers_count": 1287,
|
||||
"watchers_count": 1287,
|
||||
"has_discussions": false,
|
||||
"forks_count": 368,
|
||||
"allow_forking": true,
|
||||
|
@ -1114,7 +1114,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 368,
|
||||
"watchers": 1286,
|
||||
"watchers": 1287,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -603,7 +603,7 @@
|
|||
"description": "CodeTest信息收集和漏洞利用工具,可在进行渗透测试之时方便利用相关信息收集脚本进行信息的获取和验证工作,漏洞利用模块可选择需要测试的漏洞模块,或者选择所有模块测试,包含CVE-2020-14882, CVE-2020-2555等,可自己收集脚本后按照模板进行修改。",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-30T01:55:52Z",
|
||||
"updated_at": "2023-11-20T08:03:40Z",
|
||||
"updated_at": "2024-01-18T07:31:29Z",
|
||||
"pushed_at": "2020-12-29T10:47:39Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-02T16:03:16Z",
|
||||
"updated_at": "2024-01-16T16:22:36Z",
|
||||
"updated_at": "2024-01-18T09:36:13Z",
|
||||
"pushed_at": "2022-09-01T06:33:36Z",
|
||||
"stargazers_count": 162,
|
||||
"watchers_count": 162,
|
||||
"stargazers_count": 163,
|
||||
"watchers_count": 163,
|
||||
"has_discussions": false,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"watchers": 162,
|
||||
"watchers": 163,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-01-17T17:29:18Z",
|
||||
"updated_at": "2024-01-18T11:57:34Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1865,
|
||||
"watchers_count": 1865,
|
||||
"stargazers_count": 1866,
|
||||
"watchers_count": 1866,
|
||||
"has_discussions": true,
|
||||
"forks_count": 340,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 340,
|
||||
"watchers": 1865,
|
||||
"watchers": 1866,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -301,10 +301,10 @@
|
|||
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T23:45:58Z",
|
||||
"updated_at": "2024-01-13T19:21:00Z",
|
||||
"updated_at": "2024-01-18T10:20:01Z",
|
||||
"pushed_at": "2021-07-05T08:54:06Z",
|
||||
"stargazers_count": 952,
|
||||
"watchers_count": 952,
|
||||
"stargazers_count": 953,
|
||||
"watchers_count": 953,
|
||||
"has_discussions": false,
|
||||
"forks_count": 229,
|
||||
"allow_forking": true,
|
||||
|
@ -313,7 +313,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 229,
|
||||
"watchers": 952,
|
||||
"watchers": 953,
|
||||
"score": 0,
|
||||
"subscribers_count": 26
|
||||
},
|
||||
|
|
32
2022/CVE-2022-1364.json
Normal file
32
2022/CVE-2022-1364.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 722060198,
|
||||
"name": "cve-2022-1364",
|
||||
"full_name": "A1Lin\/cve-2022-1364",
|
||||
"owner": {
|
||||
"login": "A1Lin",
|
||||
"id": 22007644,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22007644?v=4",
|
||||
"html_url": "https:\/\/github.com\/A1Lin"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/A1Lin\/cve-2022-1364",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-11-22T10:55:34Z",
|
||||
"updated_at": "2024-01-18T12:02:57Z",
|
||||
"pushed_at": "2023-11-22T11:09:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1006,10 +1006,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-05-11T17:43:44Z",
|
||||
"updated_at": "2023-11-11T10:29:12Z",
|
||||
"updated_at": "2024-01-18T07:21:27Z",
|
||||
"pushed_at": "2022-05-27T11:27:32Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -1018,7 +1018,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 7,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -73,19 +73,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-01-12T20:03:51Z",
|
||||
"updated_at": "2024-01-18T00:57:31Z",
|
||||
"updated_at": "2024-01-18T12:03:49Z",
|
||||
"pushed_at": "2024-01-12T20:15:47Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 8,
|
||||
"forks": 3,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "CVE-2022-34918 netfilter nf_tables 本地提权 POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-02T09:52:02Z",
|
||||
"updated_at": "2024-01-17T16:04:10Z",
|
||||
"updated_at": "2024-01-18T07:06:51Z",
|
||||
"pushed_at": "2022-09-15T03:19:28Z",
|
||||
"stargazers_count": 213,
|
||||
"watchers_count": 213,
|
||||
"stargazers_count": 214,
|
||||
"watchers_count": 214,
|
||||
"has_discussions": false,
|
||||
"forks_count": 42,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 42,
|
||||
"watchers": 213,
|
||||
"watchers": 214,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
}
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-01-12T20:03:51Z",
|
||||
"updated_at": "2024-01-18T00:57:31Z",
|
||||
"updated_at": "2024-01-18T12:03:49Z",
|
||||
"pushed_at": "2024-01-12T20:15:47Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 8,
|
||||
"forks": 3,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of concept code for CVE-2023-2008",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-12T14:41:53Z",
|
||||
"updated_at": "2024-01-16T16:23:36Z",
|
||||
"updated_at": "2024-01-18T09:23:59Z",
|
||||
"pushed_at": "2023-06-12T15:04:02Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 35,
|
||||
"watchers": 36,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Using CVE-2023-21768 to manual map kernel mode driver ",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-10T19:08:28Z",
|
||||
"updated_at": "2024-01-16T16:23:27Z",
|
||||
"updated_at": "2024-01-18T07:11:28Z",
|
||||
"pushed_at": "2023-03-10T20:16:53Z",
|
||||
"stargazers_count": 145,
|
||||
"watchers_count": 145,
|
||||
"stargazers_count": 146,
|
||||
"watchers_count": 146,
|
||||
"has_discussions": false,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
|
@ -93,7 +93,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 40,
|
||||
"watchers": 145,
|
||||
"watchers": 146,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -1,34 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 743909012,
|
||||
"name": "CVE-2023-22527_Confluence_RCE",
|
||||
"full_name": "Avento\/CVE-2023-22527_Confluence_RCE",
|
||||
"owner": {
|
||||
"login": "Avento",
|
||||
"id": 13798539,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13798539?v=4",
|
||||
"html_url": "https:\/\/github.com\/Avento"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Avento\/CVE-2023-22527_Confluence_RCE",
|
||||
"description": "CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T08:46:21Z",
|
||||
"updated_at": "2024-01-18T06:04:00Z",
|
||||
"pushed_at": "2024-01-18T02:37:23Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 744029874,
|
||||
"name": "patch-diff-CVE-2023-22527",
|
||||
|
@ -58,5 +28,35 @@
|
|||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 744449379,
|
||||
"name": "CVE-2023-22527_Confluence_RCE",
|
||||
"full_name": "ga0we1\/CVE-2023-22527_Confluence_RCE",
|
||||
"owner": {
|
||||
"login": "ga0we1",
|
||||
"id": 96734525,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/96734525?v=4",
|
||||
"html_url": "https:\/\/github.com\/ga0we1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ga0we1\/CVE-2023-22527_Confluence_RCE",
|
||||
"description": "CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-17T10:21:00Z",
|
||||
"updated_at": "2024-01-17T10:21:00Z",
|
||||
"pushed_at": "2024-01-17T07:12:18Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -47,10 +47,10 @@
|
|||
"description": "CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-22T03:06:31Z",
|
||||
"updated_at": "2024-01-16T10:20:02Z",
|
||||
"updated_at": "2024-01-18T10:33:09Z",
|
||||
"pushed_at": "2023-09-10T10:44:32Z",
|
||||
"stargazers_count": 234,
|
||||
"watchers_count": 234,
|
||||
"stargazers_count": 235,
|
||||
"watchers_count": 235,
|
||||
"has_discussions": false,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
|
@ -67,7 +67,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 234,
|
||||
"watchers": 235,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Safely detect whether a FortiGate SSL VPN instance is vulnerable to CVE-2023-27997 based on response timing",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-16T20:15:36Z",
|
||||
"updated_at": "2024-01-15T01:16:17Z",
|
||||
"updated_at": "2024-01-18T12:05:39Z",
|
||||
"pushed_at": "2023-06-20T21:32:56Z",
|
||||
"stargazers_count": 110,
|
||||
"watchers_count": 110,
|
||||
"stargazers_count": 111,
|
||||
"watchers_count": 111,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 110,
|
||||
"watchers": 111,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 108,
|
||||
"watchers_count": 108,
|
||||
"has_discussions": false,
|
||||
"forks_count": 28,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"forks": 29,
|
||||
"watchers": 108,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-3269: Linux kernel privilege escalation vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-28T13:22:26Z",
|
||||
"updated_at": "2024-01-17T16:04:38Z",
|
||||
"updated_at": "2024-01-18T12:18:31Z",
|
||||
"pushed_at": "2023-07-28T13:20:45Z",
|
||||
"stargazers_count": 435,
|
||||
"watchers_count": 435,
|
||||
"stargazers_count": 436,
|
||||
"watchers_count": 436,
|
||||
"has_discussions": false,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"watchers": 435,
|
||||
"watchers": 436,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Original PoC for CVE-2023-32784",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-01T17:08:55Z",
|
||||
"updated_at": "2024-01-17T23:43:03Z",
|
||||
"updated_at": "2024-01-18T07:33:51Z",
|
||||
"pushed_at": "2023-08-17T19:26:55Z",
|
||||
"stargazers_count": 597,
|
||||
"watchers_count": 597,
|
||||
"stargazers_count": 596,
|
||||
"watchers_count": 596,
|
||||
"has_discussions": false,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"watchers": 597,
|
||||
"watchers": 596,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "Exploit for CVE-2023-3460. Unauthorized admin access for Ultimate Member plugin < v2.6.7",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-05T13:44:50Z",
|
||||
"updated_at": "2024-01-04T23:23:50Z",
|
||||
"updated_at": "2024-01-18T07:04:50Z",
|
||||
"pushed_at": "2023-07-05T13:49:03Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 28,
|
||||
"forks": 12,
|
||||
"watchers": 29,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -58,5 +58,35 @@
|
|||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 744897001,
|
||||
"name": "Exploit_CVE-2023-35001",
|
||||
"full_name": "mrbrelax\/Exploit_CVE-2023-35001",
|
||||
"owner": {
|
||||
"login": "mrbrelax",
|
||||
"id": 33935388,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33935388?v=4",
|
||||
"html_url": "https:\/\/github.com\/mrbrelax"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mrbrelax\/Exploit_CVE-2023-35001",
|
||||
"description": "Exploit CVE-2023-35001",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-18T08:24:07Z",
|
||||
"updated_at": "2024-01-18T08:24:08Z",
|
||||
"pushed_at": "2024-01-18T08:26:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -37,7 +37,7 @@
|
|||
"windows"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2023-38831 winrar exploit generator",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-25T09:44:08Z",
|
||||
"updated_at": "2024-01-18T01:15:47Z",
|
||||
"updated_at": "2024-01-18T09:22:12Z",
|
||||
"pushed_at": "2023-11-26T06:46:44Z",
|
||||
"stargazers_count": 737,
|
||||
"watchers_count": 737,
|
||||
"stargazers_count": 738,
|
||||
"watchers_count": 738,
|
||||
"has_discussions": false,
|
||||
"forks_count": 134,
|
||||
"allow_forking": true,
|
||||
|
@ -59,7 +59,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 134,
|
||||
"watchers": 737,
|
||||
"watchers": 738,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "JumpServer ",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-11T03:15:30Z",
|
||||
"updated_at": "2023-10-13T03:41:07Z",
|
||||
"updated_at": "2024-01-18T12:33:14Z",
|
||||
"pushed_at": "2023-10-12T08:16:13Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": " CVE-2023-44451, CVE-2023-52076: RCE Vulnerability affected popular Linux Distros including Mint, Kali, Parrot, Manjaro etc. EPUB File Parsing Directory Traversal Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-17T05:50:38Z",
|
||||
"updated_at": "2024-01-17T06:01:36Z",
|
||||
"updated_at": "2024-01-18T12:11:42Z",
|
||||
"pushed_at": "2024-01-17T10:42:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Quick scanner for possible vulnerable Ivanti Connect Secure appliances by country using Shodan.",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-14T18:30:11Z",
|
||||
"updated_at": "2024-01-16T18:27:56Z",
|
||||
"updated_at": "2024-01-18T06:50:51Z",
|
||||
"pushed_at": "2024-01-16T05:48:06Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -137,10 +137,10 @@
|
|||
"description": "Here is a script to check vulns CVE-2023-46805 and CVE-2024-21887",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-17T10:29:02Z",
|
||||
"updated_at": "2024-01-18T04:13:40Z",
|
||||
"updated_at": "2024-01-18T12:08:28Z",
|
||||
"pushed_at": "2024-01-17T10:35:15Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -149,7 +149,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"forks": 18,
|
||||
"watchers": 66,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
|
|
|
@ -48,7 +48,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-01-17T14:32:54Z",
|
||||
"updated_at": "2024-01-17T14:34:16Z",
|
||||
"pushed_at": "2024-01-17T14:55:10Z",
|
||||
"pushed_at": "2024-01-18T11:37:50Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -184,10 +184,10 @@
|
|||
"description": "Apache Ofbiz CVE-2023-51467 图形化漏洞利用工具",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-06T04:07:07Z",
|
||||
"updated_at": "2024-01-17T08:35:07Z",
|
||||
"updated_at": "2024-01-18T09:18:38Z",
|
||||
"pushed_at": "2024-01-06T10:33:34Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -196,7 +196,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 31,
|
||||
"watchers": 32,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -43,12 +43,12 @@
|
|||
"description": "CVE-2023-7028",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-12T10:53:50Z",
|
||||
"updated_at": "2024-01-18T05:16:38Z",
|
||||
"updated_at": "2024-01-18T12:25:27Z",
|
||||
"pushed_at": "2024-01-12T13:56:38Z",
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -57,8 +57,8 @@
|
|||
"gitlab"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 45,
|
||||
"forks": 8,
|
||||
"watchers": 46,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -106,19 +106,19 @@
|
|||
"description": "This repository presents a proof-of-concept of CVE-2023-7028",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-12T18:29:27Z",
|
||||
"updated_at": "2024-01-18T06:25:08Z",
|
||||
"updated_at": "2024-01-18T12:28:25Z",
|
||||
"pushed_at": "2024-01-13T13:50:20Z",
|
||||
"stargazers_count": 171,
|
||||
"watchers_count": 171,
|
||||
"stargazers_count": 174,
|
||||
"watchers_count": 174,
|
||||
"has_discussions": false,
|
||||
"forks_count": 28,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 171,
|
||||
"forks": 29,
|
||||
"watchers": 174,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -151,5 +151,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 744940880,
|
||||
"name": "gitlab_honeypot",
|
||||
"full_name": "Esonhugh\/gitlab_honeypot",
|
||||
"owner": {
|
||||
"login": "Esonhugh",
|
||||
"id": 32677240,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32677240?v=4",
|
||||
"html_url": "https:\/\/github.com\/Esonhugh"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Esonhugh\/gitlab_honeypot",
|
||||
"description": "CVE-2023-7028 killer",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-18T10:13:18Z",
|
||||
"updated_at": "2024-01-18T10:13:46Z",
|
||||
"pushed_at": "2024-01-18T10:31:11Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-01-12T15:08:01Z",
|
||||
"updated_at": "2024-01-18T03:56:39Z",
|
||||
"updated_at": "2024-01-18T07:24:38Z",
|
||||
"pushed_at": "2024-01-14T07:14:33Z",
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 85,
|
||||
"watchers": 86,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Report and exploit of CVE-2024-21305. ",
|
||||
"fork": false,
|
||||
"created_at": "2023-12-16T23:27:34Z",
|
||||
"updated_at": "2024-01-18T02:45:58Z",
|
||||
"updated_at": "2024-01-18T10:15:07Z",
|
||||
"pushed_at": "2024-01-14T17:21:42Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 12,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Quick scanner for possible vulnerable Ivanti Connect Secure appliances by country using Shodan.",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-14T18:30:11Z",
|
||||
"updated_at": "2024-01-16T18:27:56Z",
|
||||
"updated_at": "2024-01-18T06:50:51Z",
|
||||
"pushed_at": "2024-01-16T05:48:06Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -59,7 +59,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -137,10 +137,10 @@
|
|||
"description": "A command injection vulnerability in web components of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows an authenticated administrator to send specially crafted requests and execute arbitrary commands on the appliance.",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T20:59:38Z",
|
||||
"updated_at": "2024-01-17T23:09:45Z",
|
||||
"updated_at": "2024-01-18T11:41:17Z",
|
||||
"pushed_at": "2024-01-17T00:38:28Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -149,7 +149,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -167,10 +167,10 @@
|
|||
"description": "Here is a script to check vulns CVE-2023-46805 and CVE-2024-21887",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-17T10:29:02Z",
|
||||
"updated_at": "2024-01-18T04:13:40Z",
|
||||
"updated_at": "2024-01-18T12:08:28Z",
|
||||
"pushed_at": "2024-01-17T10:35:15Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -179,7 +179,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
32
2024/CVE-2024-22416.json
Normal file
32
2024/CVE-2024-22416.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 744906613,
|
||||
"name": "ensimag-secu3a-cve-2024-22416",
|
||||
"full_name": "mindstorm38\/ensimag-secu3a-cve-2024-22416",
|
||||
"owner": {
|
||||
"login": "mindstorm38",
|
||||
"id": 17071361,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17071361?v=4",
|
||||
"html_url": "https:\/\/github.com\/mindstorm38"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mindstorm38\/ensimag-secu3a-cve-2024-22416",
|
||||
"description": "CVE-2024-22416 exploit experiments",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-18T08:49:07Z",
|
||||
"updated_at": "2024-01-18T08:49:07Z",
|
||||
"pushed_at": "2024-01-18T08:49:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
18
README.md
18
README.md
|
@ -51,6 +51,13 @@
|
|||
### CVE-2024-22145
|
||||
- [RandomRobbieBF/CVE-2024-22145](https://github.com/RandomRobbieBF/CVE-2024-22145)
|
||||
|
||||
### CVE-2024-22416 (-)
|
||||
|
||||
<code>pyLoad is a free and open-source Download Manager written in pure Python. The `pyload` API allows any API call to be made using GET requests. Since the session cookie is not set to `SameSite: strict`, this opens the library up to severe attack possibilities via a Cross-Site Request Forgery (CSRF) attack. As a result any API call can be made via a CSRF attack by an unauthenticated user. This issue has been addressed in release `0.5.0b3.dev78`. All users are advised to upgrade.
|
||||
</code>
|
||||
|
||||
- [mindstorm38/ensimag-secu3a-cve-2024-22416](https://github.com/mindstorm38/ensimag-secu3a-cve-2024-22416)
|
||||
|
||||
|
||||
## 2023
|
||||
### CVE-2023-0045 (2023-04-25)
|
||||
|
@ -1149,6 +1156,7 @@
|
|||
- [duy-31/CVE-2023-7028](https://github.com/duy-31/CVE-2023-7028)
|
||||
- [Vozec/CVE-2023-7028](https://github.com/Vozec/CVE-2023-7028)
|
||||
- [yoryio/CVE-2023-7028](https://github.com/yoryio/CVE-2023-7028)
|
||||
- [Esonhugh/gitlab_honeypot](https://github.com/Esonhugh/gitlab_honeypot)
|
||||
|
||||
### CVE-2023-7172 (2023-12-30)
|
||||
|
||||
|
@ -1698,8 +1706,8 @@
|
|||
<code>A template injection vulnerability on older versions of Confluence Data Center and Server allows an unauthenticated attacker to achieve RCE on an affected instance. Customers using an affected version must take immediate action.\n\nMost recent supported versions of Confluence Data Center and Server are not affected by this vulnerability as it was ultimately mitigated during regular version updates. However, Atlassian recommends that customers take care to install the latest version to protect their instances from non-critical vulnerabilities outlined in Atlassian’s January Security Bulletin.
|
||||
</code>
|
||||
|
||||
- [Avento/CVE-2023-22527_Confluence_RCE](https://github.com/Avento/CVE-2023-22527_Confluence_RCE)
|
||||
- [Sudistark/patch-diff-CVE-2023-22527](https://github.com/Sudistark/patch-diff-CVE-2023-22527)
|
||||
- [ga0we1/CVE-2023-22527_Confluence_RCE](https://github.com/ga0we1/CVE-2023-22527_Confluence_RCE)
|
||||
|
||||
### CVE-2023-22551 (2023-01-01)
|
||||
|
||||
|
@ -3881,6 +3889,7 @@
|
|||
|
||||
- [synacktiv/CVE-2023-35001](https://github.com/synacktiv/CVE-2023-35001)
|
||||
- [syedhafiz1234/nftables-oob-read-write-exploit-CVE-2023-35001-](https://github.com/syedhafiz1234/nftables-oob-read-write-exploit-CVE-2023-35001-)
|
||||
- [mrbrelax/Exploit_CVE-2023-35001](https://github.com/mrbrelax/Exploit_CVE-2023-35001)
|
||||
|
||||
### CVE-2023-35078 (2023-07-25)
|
||||
|
||||
|
@ -7019,6 +7028,13 @@
|
|||
- [Grazee/CVE-2022-1329-WordPress-Elementor-RCE](https://github.com/Grazee/CVE-2022-1329-WordPress-Elementor-RCE)
|
||||
- [dexit/CVE-2022-1329](https://github.com/dexit/CVE-2022-1329)
|
||||
|
||||
### CVE-2022-1364 (2022-07-26)
|
||||
|
||||
<code>Type confusion in V8 Turbofan in Google Chrome prior to 100.0.4896.127 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
|
||||
</code>
|
||||
|
||||
- [A1Lin/cve-2022-1364](https://github.com/A1Lin/cve-2022-1364)
|
||||
|
||||
### CVE-2022-1386 (2022-05-16)
|
||||
|
||||
<code>The Fusion Builder WordPress plugin before 3.6.2, used in the Avada theme, does not validate a parameter in its forms which could be used to initiate arbitrary HTTP requests. The data returned is then reflected back in the application's response. This could be used to interact with hosts on the server's local network bypassing firewalls and access control measures.
|
||||
|
|
Loading…
Reference in a new issue