mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-27 01:54:09 +01:00
Auto Update 2025/01/23 00:32:46
This commit is contained in:
parent
ecb71899fa
commit
28e44cb69d
51 changed files with 203 additions and 231 deletions
|
@ -76,10 +76,10 @@
|
|||
"description": "Unsigned driver loader using CVE-2018-19320",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-12T05:48:13Z",
|
||||
"updated_at": "2025-01-17T21:05:43Z",
|
||||
"updated_at": "2025-01-22T19:43:27Z",
|
||||
"pushed_at": "2023-04-09T13:50:29Z",
|
||||
"stargazers_count": 227,
|
||||
"watchers_count": 227,
|
||||
"stargazers_count": 228,
|
||||
"watchers_count": 228,
|
||||
"has_discussions": false,
|
||||
"forks_count": 59,
|
||||
"allow_forking": true,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 59,
|
||||
"watchers": 227,
|
||||
"watchers": 228,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
}
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "CVE-2019-1040 with Kerberos delegation",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-18T12:10:26Z",
|
||||
"updated_at": "2024-01-04T16:35:01Z",
|
||||
"updated_at": "2025-01-22T23:29:42Z",
|
||||
"pushed_at": "2021-06-18T18:43:46Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 32,
|
||||
"watchers": 33,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -235,6 +235,6 @@
|
|||
"forks": 339,
|
||||
"watchers": 2023,
|
||||
"score": 0,
|
||||
"subscribers_count": 38
|
||||
"subscribers_count": 37
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Use CVE-2020-0668 to perform an arbitrary privileged file move operation.",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-20T06:22:40Z",
|
||||
"updated_at": "2024-12-10T09:41:30Z",
|
||||
"updated_at": "2025-01-22T23:27:57Z",
|
||||
"pushed_at": "2020-02-20T11:03:18Z",
|
||||
"stargazers_count": 213,
|
||||
"watchers_count": 213,
|
||||
"stargazers_count": 214,
|
||||
"watchers_count": 214,
|
||||
"has_discussions": false,
|
||||
"forks_count": 53,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 53,
|
||||
"watchers": 213,
|
||||
"watchers": 214,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "cve-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-25T23:44:16Z",
|
||||
"updated_at": "2024-12-20T03:15:39Z",
|
||||
"updated_at": "2025-01-22T23:28:37Z",
|
||||
"pushed_at": "2020-02-26T00:58:39Z",
|
||||
"stargazers_count": 162,
|
||||
"watchers_count": 162,
|
||||
"stargazers_count": 163,
|
||||
"watchers_count": 163,
|
||||
"has_discussions": false,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"watchers": 162,
|
||||
"watchers": 163,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Support ALL Windows Version",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-16T08:57:51Z",
|
||||
"updated_at": "2024-12-20T14:54:42Z",
|
||||
"updated_at": "2025-01-22T23:21:51Z",
|
||||
"pushed_at": "2020-09-11T07:38:22Z",
|
||||
"stargazers_count": 714,
|
||||
"watchers_count": 714,
|
||||
"stargazers_count": 715,
|
||||
"watchers_count": 715,
|
||||
"has_discussions": false,
|
||||
"forks_count": 174,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 174,
|
||||
"watchers": 714,
|
||||
"watchers": 715,
|
||||
"score": 0,
|
||||
"subscribers_count": 19
|
||||
},
|
||||
|
|
|
@ -44,6 +44,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-11T17:51:29Z",
|
||||
"updated_at": "2025-01-08T00:43:57Z",
|
||||
"updated_at": "2025-01-22T21:37:30Z",
|
||||
"pushed_at": "2021-08-16T18:16:20Z",
|
||||
"stargazers_count": 162,
|
||||
"watchers_count": 162,
|
||||
"stargazers_count": 163,
|
||||
"watchers_count": 163,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
|
@ -43,7 +43,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 162,
|
||||
"watchers": 163,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Netwrix Account Lockout Examiner 4.1 Domain Admin Account Credential Disclosure Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-29T19:02:29Z",
|
||||
"updated_at": "2024-09-03T00:36:33Z",
|
||||
"updated_at": "2025-01-22T21:56:40Z",
|
||||
"pushed_at": "2020-11-11T19:48:38Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 25,
|
||||
"watchers": 26,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
}
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "weaponized tool for CVE-2020-17144",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-09T20:57:16Z",
|
||||
"updated_at": "2024-10-30T16:10:01Z",
|
||||
"updated_at": "2025-01-22T23:28:42Z",
|
||||
"pushed_at": "2020-12-09T20:57:32Z",
|
||||
"stargazers_count": 159,
|
||||
"watchers_count": 159,
|
||||
"stargazers_count": 160,
|
||||
"watchers_count": 160,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 159,
|
||||
"watchers": 160,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -107,10 +107,10 @@
|
|||
"description": "CVE-2020-2555",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-10T08:06:08Z",
|
||||
"updated_at": "2023-09-28T11:12:15Z",
|
||||
"updated_at": "2025-01-22T18:39:38Z",
|
||||
"pushed_at": "2020-03-10T08:15:45Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-11T17:51:29Z",
|
||||
"updated_at": "2025-01-08T00:43:57Z",
|
||||
"updated_at": "2025-01-22T21:37:30Z",
|
||||
"pushed_at": "2021-08-16T18:16:20Z",
|
||||
"stargazers_count": 162,
|
||||
"watchers_count": 162,
|
||||
"stargazers_count": 163,
|
||||
"watchers_count": 163,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
|
@ -43,7 +43,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 162,
|
||||
"watchers": 163,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "com_media allowed paths that are not intended for image uploads to RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-03T02:13:57Z",
|
||||
"updated_at": "2024-08-13T20:15:35Z",
|
||||
"updated_at": "2025-01-22T23:29:27Z",
|
||||
"pushed_at": "2021-03-03T03:52:10Z",
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"has_discussions": false,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 71,
|
||||
"watchers": 72,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -1135,10 +1135,10 @@
|
|||
"description": "C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection ",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-29T21:10:34Z",
|
||||
"updated_at": "2025-01-03T21:53:47Z",
|
||||
"updated_at": "2025-01-22T21:50:33Z",
|
||||
"pushed_at": "2021-03-31T11:57:38Z",
|
||||
"stargazers_count": 238,
|
||||
"watchers_count": 238,
|
||||
"stargazers_count": 239,
|
||||
"watchers_count": 239,
|
||||
"has_discussions": false,
|
||||
"forks_count": 41,
|
||||
"allow_forking": true,
|
||||
|
@ -1147,7 +1147,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 41,
|
||||
"watchers": 238,
|
||||
"watchers": 239,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -107,10 +107,10 @@
|
|||
"description": "CVE-2021-3493 Ubuntu OverlayFS Local Privesc (Interactive Bash Shell & Execute Command Entered)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-07T06:16:48Z",
|
||||
"updated_at": "2024-12-21T10:39:42Z",
|
||||
"updated_at": "2025-01-22T21:52:04Z",
|
||||
"pushed_at": "2021-07-07T07:19:03Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -125,7 +125,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 38,
|
||||
"watchers": 39,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -49,10 +49,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2025-01-21T07:19:34Z",
|
||||
"updated_at": "2025-01-22T23:18:27Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1978,
|
||||
"watchers_count": 1978,
|
||||
"stargazers_count": 1979,
|
||||
"watchers_count": 1979,
|
||||
"has_discussions": false,
|
||||
"forks_count": 512,
|
||||
"allow_forking": true,
|
||||
|
@ -61,7 +61,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 512,
|
||||
"watchers": 1978,
|
||||
"watchers": 1979,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
},
|
||||
|
|
|
@ -308,10 +308,10 @@
|
|||
"description": "Check Point Security Gateways RCE via CVE-2021-40438",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-21T13:16:24Z",
|
||||
"updated_at": "2025-01-21T20:17:16Z",
|
||||
"updated_at": "2025-01-22T18:35:42Z",
|
||||
"pushed_at": "2025-01-21T20:17:13Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -320,7 +320,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -541,10 +541,10 @@
|
|||
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-15T22:34:35Z",
|
||||
"updated_at": "2025-01-12T11:03:30Z",
|
||||
"updated_at": "2025-01-22T21:49:07Z",
|
||||
"pushed_at": "2023-10-11T18:44:51Z",
|
||||
"stargazers_count": 806,
|
||||
"watchers_count": 806,
|
||||
"stargazers_count": 807,
|
||||
"watchers_count": 807,
|
||||
"has_discussions": false,
|
||||
"forks_count": 171,
|
||||
"allow_forking": true,
|
||||
|
@ -560,7 +560,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 171,
|
||||
"watchers": 806,
|
||||
"watchers": 807,
|
||||
"score": 0,
|
||||
"subscribers_count": 18
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-16T16:17:44Z",
|
||||
"updated_at": "2025-01-19T11:27:43Z",
|
||||
"updated_at": "2025-01-22T21:42:09Z",
|
||||
"pushed_at": "2021-11-11T17:09:56Z",
|
||||
"stargazers_count": 464,
|
||||
"watchers_count": 464,
|
||||
"stargazers_count": 465,
|
||||
"watchers_count": 465,
|
||||
"has_discussions": false,
|
||||
"forks_count": 93,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 93,
|
||||
"watchers": 464,
|
||||
"watchers": 465,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T15:10:30Z",
|
||||
"updated_at": "2025-01-20T19:16:43Z",
|
||||
"updated_at": "2025-01-22T18:48:51Z",
|
||||
"pushed_at": "2022-07-10T22:23:13Z",
|
||||
"stargazers_count": 999,
|
||||
"watchers_count": 999,
|
||||
"stargazers_count": 1000,
|
||||
"watchers_count": 1000,
|
||||
"has_discussions": false,
|
||||
"forks_count": 192,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 192,
|
||||
"watchers": 999,
|
||||
"watchers": 1000,
|
||||
"score": 0,
|
||||
"subscribers_count": 24
|
||||
},
|
||||
|
@ -50,10 +50,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2025-01-21T02:47:29Z",
|
||||
"updated_at": "2025-01-22T21:25:57Z",
|
||||
"pushed_at": "2023-01-29T03:31:27Z",
|
||||
"stargazers_count": 830,
|
||||
"watchers_count": 830,
|
||||
"stargazers_count": 831,
|
||||
"watchers_count": 831,
|
||||
"has_discussions": false,
|
||||
"forks_count": 125,
|
||||
"allow_forking": true,
|
||||
|
@ -62,7 +62,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 125,
|
||||
"watchers": 830,
|
||||
"watchers": 831,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Windows MSI Installer LPE (CVE-2021-43883)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-02T19:15:59Z",
|
||||
"updated_at": "2024-09-14T22:03:29Z",
|
||||
"updated_at": "2025-01-22T23:29:19Z",
|
||||
"pushed_at": "2021-12-17T12:53:51Z",
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 76,
|
||||
"watchers": 77,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -10032,13 +10032,13 @@
|
|||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"forks": 6,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -665,10 +665,10 @@
|
|||
"description": "CVE-2022-0847",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-09T02:47:08Z",
|
||||
"updated_at": "2025-01-07T02:46:31Z",
|
||||
"updated_at": "2025-01-22T23:29:14Z",
|
||||
"pushed_at": "2022-03-09T02:47:32Z",
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -679,7 +679,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 77,
|
||||
"watchers": 78,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -19,13 +19,13 @@
|
|||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "wo ee cve-2022-2185 gitlab authenticated rce",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-29T11:14:03Z",
|
||||
"updated_at": "2024-11-16T19:49:53Z",
|
||||
"updated_at": "2025-01-22T23:29:07Z",
|
||||
"pushed_at": "2022-07-29T11:28:59Z",
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 78,
|
||||
"watchers": 79,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -157,36 +157,5 @@
|
|||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 630777901,
|
||||
"name": "CVE-2022-21882",
|
||||
"full_name": "dishfwk\/CVE-2022-21882",
|
||||
"owner": {
|
||||
"login": "dishfwk",
|
||||
"id": 131247034,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/131247034?v=4",
|
||||
"html_url": "https:\/\/github.com\/dishfwk",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dishfwk\/CVE-2022-21882",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-04-21T06:14:06Z",
|
||||
"updated_at": "2023-04-21T06:15:47Z",
|
||||
"pushed_at": "2023-04-26T11:01:45Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-08T17:25:44Z",
|
||||
"updated_at": "2025-01-11T15:10:41Z",
|
||||
"updated_at": "2025-01-22T23:21:04Z",
|
||||
"pushed_at": "2022-02-09T16:54:09Z",
|
||||
"stargazers_count": 779,
|
||||
"watchers_count": 779,
|
||||
"stargazers_count": 780,
|
||||
"watchers_count": 780,
|
||||
"has_discussions": false,
|
||||
"forks_count": 161,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 161,
|
||||
"watchers": 779,
|
||||
"watchers": 780,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T03:20:23Z",
|
||||
"updated_at": "2024-12-09T01:44:43Z",
|
||||
"updated_at": "2025-01-22T23:22:15Z",
|
||||
"pushed_at": "2022-06-07T03:41:13Z",
|
||||
"stargazers_count": 560,
|
||||
"watchers_count": 560,
|
||||
"stargazers_count": 561,
|
||||
"watchers_count": 561,
|
||||
"has_discussions": false,
|
||||
"forks_count": 98,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 98,
|
||||
"watchers": 560,
|
||||
"watchers": 561,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "phpMyAdmin XSS ",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-01T17:02:03Z",
|
||||
"updated_at": "2024-12-09T01:44:35Z",
|
||||
"updated_at": "2025-01-22T23:52:35Z",
|
||||
"pushed_at": "2024-10-26T13:47:33Z",
|
||||
"stargazers_count": 115,
|
||||
"watchers_count": 115,
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
|
@ -44,7 +44,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 115,
|
||||
"watchers": 116,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2025-01-19T08:00:07Z",
|
||||
"updated_at": "2025-01-22T23:20:33Z",
|
||||
"pushed_at": "2023-02-26T14:06:05Z",
|
||||
"stargazers_count": 1177,
|
||||
"watchers_count": 1177,
|
||||
"stargazers_count": 1178,
|
||||
"watchers_count": 1178,
|
||||
"has_discussions": true,
|
||||
"forks_count": 188,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 188,
|
||||
"watchers": 1177,
|
||||
"watchers": 1178,
|
||||
"score": 0,
|
||||
"subscribers_count": 19
|
||||
},
|
||||
|
|
|
@ -852,10 +852,10 @@
|
|||
"description": "CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-02T12:33:18Z",
|
||||
"updated_at": "2024-12-12T17:05:24Z",
|
||||
"updated_at": "2025-01-22T21:26:56Z",
|
||||
"pushed_at": "2023-04-13T16:46:26Z",
|
||||
"stargazers_count": 396,
|
||||
"watchers_count": 396,
|
||||
"stargazers_count": 397,
|
||||
"watchers_count": 397,
|
||||
"has_discussions": false,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
|
@ -864,7 +864,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 54,
|
||||
"watchers": 396,
|
||||
"watchers": 397,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -47,10 +47,10 @@
|
|||
"description": "Apache Spark Shell Command Injection Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-19T18:52:12Z",
|
||||
"updated_at": "2024-08-26T13:05:06Z",
|
||||
"updated_at": "2025-01-22T23:29:01Z",
|
||||
"pushed_at": "2022-09-07T18:12:27Z",
|
||||
"stargazers_count": 87,
|
||||
"watchers_count": 87,
|
||||
"stargazers_count": 88,
|
||||
"watchers_count": 88,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -59,7 +59,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 87,
|
||||
"watchers": 88,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-07-19T12:46:45Z",
|
||||
"updated_at": "2025-01-21T22:11:14Z",
|
||||
"updated_at": "2025-01-22T23:28:14Z",
|
||||
"pushed_at": "2022-09-06T14:05:22Z",
|
||||
"stargazers_count": 243,
|
||||
"watchers_count": 243,
|
||||
"stargazers_count": 244,
|
||||
"watchers_count": 244,
|
||||
"has_discussions": false,
|
||||
"forks_count": 34,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"watchers": 243,
|
||||
"watchers": 244,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
},
|
||||
|
@ -138,10 +138,10 @@
|
|||
"description": "CVE-2022-34918 netfilter nf_tables 本地提权 POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-02T09:52:02Z",
|
||||
"updated_at": "2024-08-12T20:25:48Z",
|
||||
"updated_at": "2025-01-22T23:27:34Z",
|
||||
"pushed_at": "2022-09-15T03:19:28Z",
|
||||
"stargazers_count": 215,
|
||||
"watchers_count": 215,
|
||||
"stargazers_count": 216,
|
||||
"watchers_count": 216,
|
||||
"has_discussions": false,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
|
@ -150,7 +150,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 215,
|
||||
"watchers": 216,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
}
|
||||
|
|
|
@ -743,10 +743,10 @@
|
|||
"description": "Research repository tracking affected IPs from the Fortigate CVE-2022-40684 configuration leak by Belsen Group",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-16T06:54:15Z",
|
||||
"updated_at": "2025-01-22T11:24:23Z",
|
||||
"updated_at": "2025-01-22T21:23:58Z",
|
||||
"pushed_at": "2025-01-16T09:56:36Z",
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -755,7 +755,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 66,
|
||||
"watchers": 68,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
@ -805,8 +805,8 @@
|
|||
"description": "Research repository tracking affected IPs from the Fortigate CVE-2022-40684 configuration leak by Belsen Group",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-18T15:32:21Z",
|
||||
"updated_at": "2025-01-22T18:10:42Z",
|
||||
"pushed_at": "2025-01-22T18:10:38Z",
|
||||
"updated_at": "2025-01-23T00:16:08Z",
|
||||
"pushed_at": "2025-01-23T00:16:05Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2022-42046 Proof of Concept of wfshbr64.sys local privilege escalation via DKOM",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-17T16:45:13Z",
|
||||
"updated_at": "2024-12-25T04:10:24Z",
|
||||
"updated_at": "2025-01-22T23:28:32Z",
|
||||
"pushed_at": "2022-12-24T10:29:08Z",
|
||||
"stargazers_count": 163,
|
||||
"watchers_count": 163,
|
||||
"stargazers_count": 164,
|
||||
"watchers_count": 164,
|
||||
"has_discussions": true,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 163,
|
||||
"watchers": 164,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
}
|
||||
|
|
|
@ -76,10 +76,10 @@
|
|||
"description": "CVE-2023-0386在ubuntu22.04上的提权",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-05T03:02:13Z",
|
||||
"updated_at": "2024-12-27T06:57:54Z",
|
||||
"updated_at": "2025-01-22T23:23:49Z",
|
||||
"pushed_at": "2023-06-13T08:58:53Z",
|
||||
"stargazers_count": 387,
|
||||
"watchers_count": 387,
|
||||
"stargazers_count": 388,
|
||||
"watchers_count": 388,
|
||||
"has_discussions": false,
|
||||
"forks_count": 64,
|
||||
"allow_forking": true,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 64,
|
||||
"watchers": 387,
|
||||
"watchers": 388,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-13T13:17:23Z",
|
||||
"updated_at": "2024-12-28T13:10:06Z",
|
||||
"updated_at": "2025-01-22T23:27:02Z",
|
||||
"pushed_at": "2023-06-13T14:39:17Z",
|
||||
"stargazers_count": 232,
|
||||
"watchers_count": 232,
|
||||
"stargazers_count": 233,
|
||||
"watchers_count": 233,
|
||||
"has_discussions": false,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 232,
|
||||
"watchers": 233,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-02-07T15:33:41Z",
|
||||
"updated_at": "2024-08-12T20:29:42Z",
|
||||
"updated_at": "2025-01-22T23:21:52Z",
|
||||
"pushed_at": "2023-02-09T09:06:15Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 43,
|
||||
"watchers": 42,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
@ -76,10 +76,10 @@
|
|||
"description": "OpenSSH 9.1 vulnerability mass scan and exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-22T19:44:08Z",
|
||||
"updated_at": "2024-12-09T01:45:01Z",
|
||||
"updated_at": "2025-01-22T23:28:54Z",
|
||||
"pushed_at": "2023-03-07T10:43:36Z",
|
||||
"stargazers_count": 103,
|
||||
"watchers_count": 103,
|
||||
"stargazers_count": 104,
|
||||
"watchers_count": 104,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 103,
|
||||
"watchers": 104,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-06-27T12:22:05Z",
|
||||
"updated_at": "2025-01-02T23:06:20Z",
|
||||
"updated_at": "2025-01-22T23:27:54Z",
|
||||
"pushed_at": "2023-07-10T16:57:44Z",
|
||||
"stargazers_count": 173,
|
||||
"watchers_count": 173,
|
||||
"stargazers_count": 174,
|
||||
"watchers_count": 174,
|
||||
"has_discussions": false,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 173,
|
||||
"watchers": 174,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -76,10 +76,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-23T12:07:40Z",
|
||||
"updated_at": "2024-12-26T11:49:29Z",
|
||||
"updated_at": "2025-01-22T23:28:06Z",
|
||||
"pushed_at": "2023-08-23T16:46:53Z",
|
||||
"stargazers_count": 236,
|
||||
"watchers_count": 236,
|
||||
"stargazers_count": 237,
|
||||
"watchers_count": 237,
|
||||
"has_discussions": false,
|
||||
"forks_count": 47,
|
||||
"allow_forking": true,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 47,
|
||||
"watchers": 236,
|
||||
"watchers": 237,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-12-19T11:21:12Z",
|
||||
"updated_at": "2024-05-16T06:46:13Z",
|
||||
"updated_at": "2025-01-22T23:01:18Z",
|
||||
"pushed_at": "2023-12-24T10:47:00Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "CVE-2023-45866 - BluetoothDucky implementation (Using DuckyScript)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T07:44:35Z",
|
||||
"updated_at": "2024-12-14T19:08:14Z",
|
||||
"updated_at": "2025-01-22T20:12:34Z",
|
||||
"pushed_at": "2024-01-15T15:16:40Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-20T21:16:41Z",
|
||||
"updated_at": "2025-01-21T16:44:48Z",
|
||||
"updated_at": "2025-01-22T23:18:05Z",
|
||||
"pushed_at": "2024-04-17T16:09:54Z",
|
||||
"stargazers_count": 2329,
|
||||
"watchers_count": 2329,
|
||||
"stargazers_count": 2330,
|
||||
"watchers_count": 2330,
|
||||
"has_discussions": false,
|
||||
"forks_count": 303,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 303,
|
||||
"watchers": 2329,
|
||||
"watchers": 2330,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
},
|
||||
|
|
|
@ -14,19 +14,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2025-01-21T02:13:14Z",
|
||||
"updated_at": "2025-01-21T02:13:42Z",
|
||||
"updated_at": "2025-01-22T20:55:18Z",
|
||||
"pushed_at": "2025-01-21T02:13:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -14,8 +14,8 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2025-01-21T13:30:22Z",
|
||||
"updated_at": "2025-01-21T14:14:19Z",
|
||||
"pushed_at": "2025-01-21T14:14:15Z",
|
||||
"updated_at": "2025-01-22T19:56:35Z",
|
||||
"pushed_at": "2025-01-22T19:56:32Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-06-24T10:37:26Z",
|
||||
"updated_at": "2025-01-15T19:04:55Z",
|
||||
"updated_at": "2025-01-22T23:28:27Z",
|
||||
"pushed_at": "2024-07-31T19:11:55Z",
|
||||
"stargazers_count": 247,
|
||||
"watchers_count": 247,
|
||||
"stargazers_count": 248,
|
||||
"watchers_count": 248,
|
||||
"has_discussions": false,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 54,
|
||||
"watchers": 247,
|
||||
"watchers": 248,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-11-26T12:39:44Z",
|
||||
"updated_at": "2025-01-22T14:16:44Z",
|
||||
"updated_at": "2025-01-22T18:54:40Z",
|
||||
"pushed_at": "2025-01-16T09:48:07Z",
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 57,
|
||||
"watchers": 58,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
|
|
@ -45,8 +45,8 @@
|
|||
"description": "Checks for authentication bypass vulnerability inFortinet's FortiOS, potentially exploited by remote attackers.",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-18T15:17:07Z",
|
||||
"updated_at": "2025-01-22T18:29:22Z",
|
||||
"pushed_at": "2025-01-22T18:29:19Z",
|
||||
"updated_at": "2025-01-23T00:16:06Z",
|
||||
"pushed_at": "2025-01-23T00:16:02Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -1128,10 +1128,10 @@
|
|||
"description": "CVE-2024-6387 (regreSSHion) Exploit (PoC), a vulnerability in OpenSSH's server (sshd) on glibc-based Linux systems.",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-02T14:41:43Z",
|
||||
"updated_at": "2025-01-16T21:30:44Z",
|
||||
"updated_at": "2025-01-22T20:47:33Z",
|
||||
"pushed_at": "2024-07-02T15:16:04Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -1150,7 +1150,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 34,
|
||||
"watchers": 35,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Proof of concept & details for CVE-2025-21298",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-20T18:16:51Z",
|
||||
"updated_at": "2025-01-22T16:15:00Z",
|
||||
"updated_at": "2025-01-22T23:45:29Z",
|
||||
"pushed_at": "2025-01-20T18:22:01Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 7,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -8637,7 +8637,11 @@
|
|||
|
||||
- [absholi7ly/CVE-2024-56512-Apache-NiFi-Exploit](https://github.com/absholi7ly/CVE-2024-56512-Apache-NiFi-Exploit)
|
||||
|
||||
### CVE-2024-56924
|
||||
### CVE-2024-56924 (2025-01-22)
|
||||
|
||||
<code>A Cross Site Request Forgery (CSRF) vulnerability in Code Astro Internet banking system 2.0.0 allows remote attackers to execute arbitrary JavaScript on the admin page (pages_account), potentially leading to unauthorized actions such as changing account settings or stealing sensitive user information. This vulnerability occurs due to improper validation of user requests, which enables attackers to exploit the system by tricking the admin user into executing malicious scripts.
|
||||
</code>
|
||||
|
||||
- [ipratheep/CVE-2024-56924](https://github.com/ipratheep/CVE-2024-56924)
|
||||
|
||||
### CVE-2024-57487 (2025-01-13)
|
||||
|
@ -18734,7 +18738,6 @@
|
|||
- [L4ys/CVE-2022-21882](https://github.com/L4ys/CVE-2022-21882)
|
||||
- [sailay1996/cve-2022-21882-poc](https://github.com/sailay1996/cve-2022-21882-poc)
|
||||
- [r1l4-i3pur1l4/CVE-2022-21882](https://github.com/r1l4-i3pur1l4/CVE-2022-21882)
|
||||
- [dishfwk/CVE-2022-21882](https://github.com/dishfwk/CVE-2022-21882)
|
||||
|
||||
### CVE-2022-21894 (2022-01-11)
|
||||
|
||||
|
|
Loading…
Add table
Reference in a new issue