mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-26 09:34:11 +01:00
Auto Update 2024/02/26 00:26:33
This commit is contained in:
parent
13b03f4350
commit
308c151ddd
41 changed files with 216 additions and 146 deletions
2017
2019
2020
2021
CVE-2021-3156.jsonCVE-2021-36260.jsonCVE-2021-37580.jsonCVE-2021-38647.jsonCVE-2021-40449.jsonCVE-2021-42287.jsonCVE-2021-44228.json
2022
2023
CVE-2023-21768.jsonCVE-2023-22515.jsonCVE-2023-23397.jsonCVE-2023-28218.jsonCVE-2023-3076.jsonCVE-2023-30943.jsonCVE-2023-34362.jsonCVE-2023-34761.jsonCVE-2023-38041.jsonCVE-2023-4911.jsonCVE-2023-50387.jsonCVE-2023-50643.json
2024
CVE-2024-20656.jsonCVE-2024-23738.jsonCVE-2024-23739.jsonCVE-2024-23740.jsonCVE-2024-23741.jsonCVE-2024-23742.jsonCVE-2024-23743.jsonCVE-2024-23897.jsonCVE-2024-25600.json
README.md
|
@ -49,10 +49,10 @@
|
|||
"description": "Android Blueborne RCE CVE-2017-0781",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-17T21:07:24Z",
|
||||
"updated_at": "2024-01-17T16:00:49Z",
|
||||
"updated_at": "2024-02-25T20:04:32Z",
|
||||
"pushed_at": "2018-04-04T12:59:18Z",
|
||||
"stargazers_count": 73,
|
||||
"watchers_count": 73,
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -61,7 +61,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 73,
|
||||
"watchers": 74,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "CVE-2017-11882 Exploit accepts over 17k bytes long command\/code in maximum.",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-21T15:22:41Z",
|
||||
"updated_at": "2024-01-17T16:00:34Z",
|
||||
"updated_at": "2024-02-25T20:21:12Z",
|
||||
"pushed_at": "2017-12-06T12:47:31Z",
|
||||
"stargazers_count": 316,
|
||||
"watchers_count": 316,
|
||||
"stargazers_count": 317,
|
||||
"watchers_count": 317,
|
||||
"has_discussions": false,
|
||||
"forks_count": 101,
|
||||
"allow_forking": true,
|
||||
|
@ -150,7 +150,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 101,
|
||||
"watchers": 316,
|
||||
"watchers": 317,
|
||||
"score": 0,
|
||||
"subscribers_count": 18
|
||||
},
|
||||
|
|
|
@ -153,5 +153,35 @@
|
|||
"watchers": 29,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 612740053,
|
||||
"name": "CVE-2017-5123",
|
||||
"full_name": "h1bAna\/CVE-2017-5123",
|
||||
"owner": {
|
||||
"login": "h1bAna",
|
||||
"id": 70074237,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70074237?v=4",
|
||||
"html_url": "https:\/\/github.com\/h1bAna"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/h1bAna\/CVE-2017-5123",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-03-11T20:45:15Z",
|
||||
"updated_at": "2024-02-25T18:57:44Z",
|
||||
"pushed_at": "2023-03-11T20:52:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -48,7 +48,7 @@
|
|||
"stargazers_count": 3988,
|
||||
"watchers_count": 3988,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1079,
|
||||
"forks_count": 1078,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -74,7 +74,7 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1079,
|
||||
"forks": 1078,
|
||||
"watchers": 3988,
|
||||
"score": 0,
|
||||
"subscribers_count": 153
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-11T00:08:27Z",
|
||||
"updated_at": "2024-01-12T01:26:35Z",
|
||||
"updated_at": "2024-02-25T21:00:40Z",
|
||||
"pushed_at": "2020-01-22T20:23:51Z",
|
||||
"stargazers_count": 571,
|
||||
"watchers_count": 571,
|
||||
"stargazers_count": 570,
|
||||
"watchers_count": 570,
|
||||
"has_discussions": false,
|
||||
"forks_count": 131,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 131,
|
||||
"watchers": 571,
|
||||
"watchers": 570,
|
||||
"score": 0,
|
||||
"subscribers_count": 29
|
||||
},
|
||||
|
|
|
@ -57,6 +57,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 3988,
|
||||
"watchers_count": 3988,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1079,
|
||||
"forks_count": 1078,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1079,
|
||||
"forks": 1078,
|
||||
"watchers": 3988,
|
||||
"score": 0,
|
||||
"subscribers_count": 153
|
||||
|
|
|
@ -652,6 +652,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -470,10 +470,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T20:39:58Z",
|
||||
"updated_at": "2024-02-18T18:33:40Z",
|
||||
"updated_at": "2024-02-25T20:52:21Z",
|
||||
"pushed_at": "2021-02-02T17:07:09Z",
|
||||
"stargazers_count": 908,
|
||||
"watchers_count": 908,
|
||||
"stargazers_count": 907,
|
||||
"watchers_count": 907,
|
||||
"has_discussions": false,
|
||||
"forks_count": 242,
|
||||
"allow_forking": true,
|
||||
|
@ -482,7 +482,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 242,
|
||||
"watchers": 908,
|
||||
"watchers": 907,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
},
|
||||
|
@ -899,13 +899,13 @@
|
|||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"forks": 15,
|
||||
"watchers": 49,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-27T15:51:12Z",
|
||||
"updated_at": "2024-02-12T00:50:35Z",
|
||||
"updated_at": "2024-02-25T20:45:56Z",
|
||||
"pushed_at": "2021-10-28T06:37:37Z",
|
||||
"stargazers_count": 223,
|
||||
"watchers_count": 223,
|
||||
"stargazers_count": 222,
|
||||
"watchers_count": 222,
|
||||
"has_discussions": false,
|
||||
"forks_count": 73,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 73,
|
||||
"watchers": 223,
|
||||
"watchers": 222,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2021-37580的poc",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-17T13:26:46Z",
|
||||
"updated_at": "2024-01-17T16:03:41Z",
|
||||
"updated_at": "2024-02-25T20:55:37Z",
|
||||
"pushed_at": "2023-06-18T01:19:09Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 39,
|
||||
"watchers": 38,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -228,10 +228,10 @@
|
|||
"description": "CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-20T16:29:48Z",
|
||||
"updated_at": "2023-12-25T18:38:51Z",
|
||||
"updated_at": "2024-02-25T23:01:16Z",
|
||||
"pushed_at": "2021-09-26T04:37:04Z",
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -240,7 +240,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 66,
|
||||
"watchers": 67,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-16T16:17:44Z",
|
||||
"updated_at": "2024-02-05T01:18:54Z",
|
||||
"updated_at": "2024-02-25T20:48:14Z",
|
||||
"pushed_at": "2021-11-11T17:09:56Z",
|
||||
"stargazers_count": 456,
|
||||
"watchers_count": 456,
|
||||
"stargazers_count": 455,
|
||||
"watchers_count": 455,
|
||||
"has_discussions": false,
|
||||
"forks_count": 96,
|
||||
"allow_forking": true,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 96,
|
||||
"watchers": 456,
|
||||
"watchers": 455,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2024-02-22T23:16:18Z",
|
||||
"updated_at": "2024-02-25T21:07:07Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1284,
|
||||
"watchers_count": 1284,
|
||||
|
|
|
@ -369,10 +369,10 @@
|
|||
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T12:38:20Z",
|
||||
"updated_at": "2024-02-23T19:44:00Z",
|
||||
"updated_at": "2024-02-25T20:55:58Z",
|
||||
"pushed_at": "2023-05-11T11:29:46Z",
|
||||
"stargazers_count": 1081,
|
||||
"watchers_count": 1081,
|
||||
"stargazers_count": 1080,
|
||||
"watchers_count": 1080,
|
||||
"has_discussions": false,
|
||||
"forks_count": 522,
|
||||
"allow_forking": true,
|
||||
|
@ -383,7 +383,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 522,
|
||||
"watchers": 1081,
|
||||
"watchers": 1080,
|
||||
"score": 0,
|
||||
"subscribers_count": 23
|
||||
},
|
||||
|
|
|
@ -320,10 +320,10 @@
|
|||
"description": "F5 BIG-IP RCE exploitation (CVE-2022-1388)",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-09T10:34:38Z",
|
||||
"updated_at": "2024-01-24T11:19:45Z",
|
||||
"updated_at": "2024-02-25T20:44:22Z",
|
||||
"pushed_at": "2022-05-16T12:40:51Z",
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -332,7 +332,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 90,
|
||||
"watchers": 89,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-02-18T14:48:53Z",
|
||||
"updated_at": "2022-06-01T14:58:14Z",
|
||||
"updated_at": "2024-02-25T20:55:02Z",
|
||||
"pushed_at": "2022-02-19T03:14:47Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2024-02-21T02:00:55Z",
|
||||
"updated_at": "2024-02-25T21:59:55Z",
|
||||
"pushed_at": "2023-02-26T14:06:05Z",
|
||||
"stargazers_count": 1097,
|
||||
"watchers_count": 1097,
|
||||
"stargazers_count": 1098,
|
||||
"watchers_count": 1098,
|
||||
"has_discussions": true,
|
||||
"forks_count": 186,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 186,
|
||||
"watchers": 1097,
|
||||
"watchers": 1098,
|
||||
"score": 0,
|
||||
"subscribers_count": 18
|
||||
},
|
||||
|
|
|
@ -227,10 +227,10 @@
|
|||
"description": "PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-13T11:08:33Z",
|
||||
"updated_at": "2024-01-24T11:20:12Z",
|
||||
"updated_at": "2024-02-25T20:44:39Z",
|
||||
"pushed_at": "2022-06-18T13:53:53Z",
|
||||
"stargazers_count": 109,
|
||||
"watchers_count": 109,
|
||||
"stargazers_count": 108,
|
||||
"watchers_count": 108,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -239,7 +239,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 109,
|
||||
"watchers": 108,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -201,7 +201,7 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-04-05T02:05:17Z",
|
||||
"updated_at": "2023-10-31T12:09:01Z",
|
||||
"updated_at": "2024-02-25T18:56:42Z",
|
||||
"pushed_at": "2023-04-05T02:07:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
|
|
@ -619,10 +619,10 @@
|
|||
"description": "Passive version detection method for CVE-2023-22515 using Nuclei scanner",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-24T16:04:35Z",
|
||||
"updated_at": "2024-02-25T08:06:42Z",
|
||||
"updated_at": "2024-02-25T20:18:48Z",
|
||||
"pushed_at": "2024-02-24T16:12:56Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -631,7 +631,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for the CVE-2023-23397",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-15T17:03:38Z",
|
||||
"updated_at": "2023-12-23T14:47:45Z",
|
||||
"updated_at": "2024-02-25T20:22:13Z",
|
||||
"pushed_at": "2023-03-15T17:53:53Z",
|
||||
"stargazers_count": 157,
|
||||
"watchers_count": 157,
|
||||
"stargazers_count": 158,
|
||||
"watchers_count": 158,
|
||||
"has_discussions": false,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"watchers": 157,
|
||||
"watchers": 158,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
32
2023/CVE-2023-28218.json
Normal file
32
2023/CVE-2023-28218.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 648327862,
|
||||
"name": "CVE-2023-28218",
|
||||
"full_name": "h1bAna\/CVE-2023-28218",
|
||||
"owner": {
|
||||
"login": "h1bAna",
|
||||
"id": 70074237,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70074237?v=4",
|
||||
"html_url": "https:\/\/github.com\/h1bAna"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/h1bAna\/CVE-2023-28218",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-06-01T18:04:32Z",
|
||||
"updated_at": "2024-02-25T18:56:02Z",
|
||||
"pushed_at": "2023-06-01T18:10:10Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Automatic Mass Tool for check and exploiting vulnerability in CVE-2023-3076 - MStore API < 3.9.9 - Unauthenticated Privilege Escalation (Mass Add Admin + PHP File Upload)",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-19T04:59:01Z",
|
||||
"updated_at": "2024-02-24T11:42:56Z",
|
||||
"updated_at": "2024-02-25T21:07:38Z",
|
||||
"pushed_at": "2023-09-20T11:41:02Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -36,7 +36,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-30943 RCE PoC",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-31T08:18:17Z",
|
||||
"updated_at": "2023-11-02T19:29:54Z",
|
||||
"updated_at": "2024-02-26T00:03:58Z",
|
||||
"pushed_at": "2023-08-31T09:39:18Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -78,13 +78,13 @@
|
|||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"has_discussions": false,
|
||||
"forks_count": 25,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"forks": 23,
|
||||
"watchers": 62,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
|
|
|
@ -10,10 +10,10 @@
|
|||
"html_url": "https:\/\/github.com\/actuator"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/actuator\/7-Eleven-Bluetooth-Smart-Cup-Jailbreak",
|
||||
"description": "'Hacking' a 7-Eleven Bluetooth Smart Cup 🙃 | CVE-2023-34761",
|
||||
"description": "'Hacking' a 7-Eleven Bluetooth Smart Cup | CVE-2023-34761",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-04T18:37:39Z",
|
||||
"updated_at": "2024-02-06T17:31:56Z",
|
||||
"updated_at": "2024-02-25T23:34:37Z",
|
||||
"pushed_at": "2023-06-23T00:10:55Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "PoC for CVE-2023-4911",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-04T14:12:16Z",
|
||||
"updated_at": "2024-02-14T15:46:11Z",
|
||||
"updated_at": "2024-02-25T20:28:07Z",
|
||||
"pushed_at": "2023-10-04T14:16:36Z",
|
||||
"stargazers_count": 370,
|
||||
"watchers_count": 370,
|
||||
"stargazers_count": 371,
|
||||
"watchers_count": 371,
|
||||
"has_discussions": false,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"watchers": 370,
|
||||
"watchers": 371,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "KeyTrap (DNSSEC)",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-18T21:50:04Z",
|
||||
"updated_at": "2024-02-24T22:35:24Z",
|
||||
"updated_at": "2024-02-26T00:19:11Z",
|
||||
"pushed_at": "2024-02-18T22:15:14Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 25,
|
||||
"watchers": 26,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -2,14 +2,14 @@
|
|||
{
|
||||
"id": 729209972,
|
||||
"name": "CVE-2023-50643",
|
||||
"full_name": "V3x0r\/CVE-2023-50643",
|
||||
"full_name": "giovannipajeu1\/CVE-2023-50643",
|
||||
"owner": {
|
||||
"login": "V3x0r",
|
||||
"login": "giovannipajeu1",
|
||||
"id": 83291215,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83291215?v=4",
|
||||
"html_url": "https:\/\/github.com\/V3x0r"
|
||||
"html_url": "https:\/\/github.com\/giovannipajeu1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/V3x0r\/CVE-2023-50643",
|
||||
"html_url": "https:\/\/github.com\/giovannipajeu1\/CVE-2023-50643",
|
||||
"description": "CVE-2023-50643",
|
||||
"fork": false,
|
||||
"created_at": "2023-12-08T16:37:16Z",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-01-12T15:08:01Z",
|
||||
"updated_at": "2024-02-24T07:10:33Z",
|
||||
"updated_at": "2024-02-25T21:19:41Z",
|
||||
"pushed_at": "2024-01-14T07:14:33Z",
|
||||
"stargazers_count": 106,
|
||||
"watchers_count": 106,
|
||||
"stargazers_count": 105,
|
||||
"watchers_count": 105,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 106,
|
||||
"watchers": 105,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -2,14 +2,14 @@
|
|||
{
|
||||
"id": 748194668,
|
||||
"name": "CVE-2024-23738",
|
||||
"full_name": "V3x0r\/CVE-2024-23738",
|
||||
"full_name": "giovannipajeu1\/CVE-2024-23738",
|
||||
"owner": {
|
||||
"login": "V3x0r",
|
||||
"login": "giovannipajeu1",
|
||||
"id": 83291215,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83291215?v=4",
|
||||
"html_url": "https:\/\/github.com\/V3x0r"
|
||||
"html_url": "https:\/\/github.com\/giovannipajeu1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/V3x0r\/CVE-2024-23738",
|
||||
"html_url": "https:\/\/github.com\/giovannipajeu1\/CVE-2024-23738",
|
||||
"description": "CVE-2024-23738",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-25T13:27:19Z",
|
||||
|
|
|
@ -2,14 +2,14 @@
|
|||
{
|
||||
"id": 748201476,
|
||||
"name": "CVE-2024-23739",
|
||||
"full_name": "V3x0r\/CVE-2024-23739",
|
||||
"full_name": "giovannipajeu1\/CVE-2024-23739",
|
||||
"owner": {
|
||||
"login": "V3x0r",
|
||||
"login": "giovannipajeu1",
|
||||
"id": 83291215,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83291215?v=4",
|
||||
"html_url": "https:\/\/github.com\/V3x0r"
|
||||
"html_url": "https:\/\/github.com\/giovannipajeu1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/V3x0r\/CVE-2024-23739",
|
||||
"html_url": "https:\/\/github.com\/giovannipajeu1\/CVE-2024-23739",
|
||||
"description": "CVE-2024-23739",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-25T13:44:16Z",
|
||||
|
|
|
@ -2,14 +2,14 @@
|
|||
{
|
||||
"id": 748198610,
|
||||
"name": "CVE-2024-23740",
|
||||
"full_name": "V3x0r\/CVE-2024-23740",
|
||||
"full_name": "giovannipajeu1\/CVE-2024-23740",
|
||||
"owner": {
|
||||
"login": "V3x0r",
|
||||
"login": "giovannipajeu1",
|
||||
"id": 83291215,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83291215?v=4",
|
||||
"html_url": "https:\/\/github.com\/V3x0r"
|
||||
"html_url": "https:\/\/github.com\/giovannipajeu1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/V3x0r\/CVE-2024-23740",
|
||||
"html_url": "https:\/\/github.com\/giovannipajeu1\/CVE-2024-23740",
|
||||
"description": " CVE-2024-23739",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-25T13:37:08Z",
|
||||
|
|
|
@ -2,14 +2,14 @@
|
|||
{
|
||||
"id": 748203643,
|
||||
"name": "CVE-2024-23741",
|
||||
"full_name": "V3x0r\/CVE-2024-23741",
|
||||
"full_name": "giovannipajeu1\/CVE-2024-23741",
|
||||
"owner": {
|
||||
"login": "V3x0r",
|
||||
"login": "giovannipajeu1",
|
||||
"id": 83291215,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83291215?v=4",
|
||||
"html_url": "https:\/\/github.com\/V3x0r"
|
||||
"html_url": "https:\/\/github.com\/giovannipajeu1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/V3x0r\/CVE-2024-23741",
|
||||
"html_url": "https:\/\/github.com\/giovannipajeu1\/CVE-2024-23741",
|
||||
"description": "CVE-2024-23741",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-25T13:49:10Z",
|
||||
|
|
|
@ -2,14 +2,14 @@
|
|||
{
|
||||
"id": 748204912,
|
||||
"name": "CVE-2024-23742",
|
||||
"full_name": "V3x0r\/CVE-2024-23742",
|
||||
"full_name": "giovannipajeu1\/CVE-2024-23742",
|
||||
"owner": {
|
||||
"login": "V3x0r",
|
||||
"login": "giovannipajeu1",
|
||||
"id": 83291215,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83291215?v=4",
|
||||
"html_url": "https:\/\/github.com\/V3x0r"
|
||||
"html_url": "https:\/\/github.com\/giovannipajeu1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/V3x0r\/CVE-2024-23742",
|
||||
"html_url": "https:\/\/github.com\/giovannipajeu1\/CVE-2024-23742",
|
||||
"description": "CVE-2024-23742",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-25T13:52:05Z",
|
||||
|
|
|
@ -2,14 +2,14 @@
|
|||
{
|
||||
"id": 733590093,
|
||||
"name": "CVE-2024-23743",
|
||||
"full_name": "V3x0r\/CVE-2024-23743",
|
||||
"full_name": "giovannipajeu1\/CVE-2024-23743",
|
||||
"owner": {
|
||||
"login": "V3x0r",
|
||||
"login": "giovannipajeu1",
|
||||
"id": 83291215,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83291215?v=4",
|
||||
"html_url": "https:\/\/github.com\/V3x0r"
|
||||
"html_url": "https:\/\/github.com\/giovannipajeu1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/V3x0r\/CVE-2024-23743",
|
||||
"html_url": "https:\/\/github.com\/giovannipajeu1\/CVE-2024-23743",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-12-19T17:07:27Z",
|
||||
|
|
|
@ -103,19 +103,19 @@
|
|||
"description": "CVE-2024-23897 | Jenkins <= 2.441 & <= LTS 2.426.2 PoC and scanner. ",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-26T19:00:03Z",
|
||||
"updated_at": "2024-02-25T16:36:17Z",
|
||||
"updated_at": "2024-02-25T23:25:01Z",
|
||||
"pushed_at": "2024-01-27T10:38:25Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 17,
|
||||
"forks": 6,
|
||||
"watchers": 18,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Unauthenticated Remote Code Execution – Bricks <= 1.9.6",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-20T20:16:09Z",
|
||||
"updated_at": "2024-02-25T10:04:28Z",
|
||||
"pushed_at": "2024-02-24T23:46:37Z",
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"updated_at": "2024-02-25T23:54:38Z",
|
||||
"pushed_at": "2024-02-25T21:50:09Z",
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 72,
|
||||
"watchers": 75,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -43,10 +43,10 @@
|
|||
"description": "Nuclei template and information about the POC for CVE-2024-25600",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-21T00:27:33Z",
|
||||
"updated_at": "2024-02-25T16:18:05Z",
|
||||
"updated_at": "2024-02-25T23:12:45Z",
|
||||
"pushed_at": "2024-02-21T02:11:08Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 22,
|
||||
"watchers": 23,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
22
README.md
22
README.md
|
@ -310,42 +310,42 @@
|
|||
<code>An issue in Postman version 10.22 and before on macOS allows a remote attacker to execute arbitrary code via the RunAsNode and enableNodeClilnspectArguments settings.
|
||||
</code>
|
||||
|
||||
- [V3x0r/CVE-2024-23738](https://github.com/V3x0r/CVE-2024-23738)
|
||||
- [giovannipajeu1/CVE-2024-23738](https://github.com/giovannipajeu1/CVE-2024-23738)
|
||||
|
||||
### CVE-2024-23739 (2024-01-27)
|
||||
|
||||
<code>An issue in Discord for macOS version 0.0.291 and before, allows remote attackers to execute arbitrary code via the RunAsNode and enableNodeClilnspectArguments settings.
|
||||
</code>
|
||||
|
||||
- [V3x0r/CVE-2024-23739](https://github.com/V3x0r/CVE-2024-23739)
|
||||
- [giovannipajeu1/CVE-2024-23739](https://github.com/giovannipajeu1/CVE-2024-23739)
|
||||
|
||||
### CVE-2024-23740 (2024-01-27)
|
||||
|
||||
<code>An issue in Kap for macOS version 3.6.0 and before, allows remote attackers to execute arbitrary code via the RunAsNode and enableNodeClilnspectArguments settings.
|
||||
</code>
|
||||
|
||||
- [V3x0r/CVE-2024-23740](https://github.com/V3x0r/CVE-2024-23740)
|
||||
- [giovannipajeu1/CVE-2024-23740](https://github.com/giovannipajeu1/CVE-2024-23740)
|
||||
|
||||
### CVE-2024-23741 (2024-01-27)
|
||||
|
||||
<code>An issue in Hyper on macOS version 3.4.1 and before, allows remote attackers to execute arbitrary code via the RunAsNode and enableNodeClilnspectArguments settings.
|
||||
</code>
|
||||
|
||||
- [V3x0r/CVE-2024-23741](https://github.com/V3x0r/CVE-2024-23741)
|
||||
- [giovannipajeu1/CVE-2024-23741](https://github.com/giovannipajeu1/CVE-2024-23741)
|
||||
|
||||
### CVE-2024-23742 (2024-01-27)
|
||||
|
||||
<code>An issue in Loom on macOS version 0.196.1 and before, allows remote attackers to execute arbitrary code via the RunAsNode and enableNodeClilnspectArguments settings.
|
||||
</code>
|
||||
|
||||
- [V3x0r/CVE-2024-23742](https://github.com/V3x0r/CVE-2024-23742)
|
||||
- [giovannipajeu1/CVE-2024-23742](https://github.com/giovannipajeu1/CVE-2024-23742)
|
||||
|
||||
### CVE-2024-23743 (2024-01-27)
|
||||
|
||||
<code>An issue in Notion for macOS version 3.1.0 and before, allows remote attackers to execute arbitrary code via the RunAsNode and enableNodeClilnspectArguments components.
|
||||
</code>
|
||||
|
||||
- [V3x0r/CVE-2024-23743](https://github.com/V3x0r/CVE-2024-23743)
|
||||
- [giovannipajeu1/CVE-2024-23743](https://github.com/giovannipajeu1/CVE-2024-23743)
|
||||
|
||||
### CVE-2024-23745 (2024-01-30)
|
||||
|
||||
|
@ -3246,6 +3246,13 @@
|
|||
|
||||
- [acceleratortroll/acceleratortroll](https://github.com/acceleratortroll/acceleratortroll)
|
||||
|
||||
### CVE-2023-28218 (2023-04-11)
|
||||
|
||||
<code>Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
|
||||
</code>
|
||||
|
||||
- [h1bAna/CVE-2023-28218](https://github.com/h1bAna/CVE-2023-28218)
|
||||
|
||||
### CVE-2023-28229 (2023-04-11)
|
||||
|
||||
<code>Windows CNG Key Isolation Service Elevation of Privilege Vulnerability
|
||||
|
@ -7428,7 +7435,7 @@
|
|||
<code>An issue in Evernote Evernote for MacOS v.10.68.2 allows a remote attacker to execute arbitrary code via the RunAsNode and enableNodeClilnspectArguments components.
|
||||
</code>
|
||||
|
||||
- [V3x0r/CVE-2023-50643](https://github.com/V3x0r/CVE-2023-50643)
|
||||
- [giovannipajeu1/CVE-2023-50643](https://github.com/giovannipajeu1/CVE-2023-50643)
|
||||
|
||||
### CVE-2023-50917 (2023-12-15)
|
||||
|
||||
|
@ -33518,6 +33525,7 @@
|
|||
- [Synacktiv-contrib/exploiting-cve-2017-5123](https://github.com/Synacktiv-contrib/exploiting-cve-2017-5123)
|
||||
- [teawater/CVE-2017-5123](https://github.com/teawater/CVE-2017-5123)
|
||||
- [c3r34lk1ll3r/CVE-2017-5123](https://github.com/c3r34lk1ll3r/CVE-2017-5123)
|
||||
- [h1bAna/CVE-2017-5123](https://github.com/h1bAna/CVE-2017-5123)
|
||||
|
||||
### CVE-2017-5124 (2018-02-07)
|
||||
|
||||
|
|
Loading…
Add table
Reference in a new issue