mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2023/07/09 13:41:27
This commit is contained in:
parent
30c6bc0767
commit
388fb87290
45 changed files with 285 additions and 184 deletions
|
@ -43,10 +43,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-07-08T12:46:45Z",
|
||||
"updated_at": "2023-07-09T12:09:44Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1729,
|
||||
"watchers_count": 1729,
|
||||
"stargazers_count": 1731,
|
||||
"watchers_count": 1731,
|
||||
"has_discussions": false,
|
||||
"forks_count": 328,
|
||||
"allow_forking": true,
|
||||
|
@ -76,7 +76,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 328,
|
||||
"watchers": 1729,
|
||||
"watchers": 1731,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2015-6357 Cisco FireSIGHT Management Center Certificate Validation Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2015-11-16T10:15:47Z",
|
||||
"updated_at": "2020-04-07T07:07:42Z",
|
||||
"updated_at": "2023-07-09T06:12:12Z",
|
||||
"pushed_at": "2015-11-16T10:20:09Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-07-08T12:46:45Z",
|
||||
"updated_at": "2023-07-09T12:09:44Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1729,
|
||||
"watchers_count": 1729,
|
||||
"stargazers_count": 1731,
|
||||
"watchers_count": 1731,
|
||||
"has_discussions": false,
|
||||
"forks_count": 328,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 328,
|
||||
"watchers": 1729,
|
||||
"watchers": 1731,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container",
|
||||
"fork": false,
|
||||
"created_at": "2016-12-26T13:39:03Z",
|
||||
"updated_at": "2023-06-06T08:03:18Z",
|
||||
"updated_at": "2023-07-09T07:56:08Z",
|
||||
"pushed_at": "2023-02-27T06:48:09Z",
|
||||
"stargazers_count": 390,
|
||||
"watchers_count": 390,
|
||||
"stargazers_count": 391,
|
||||
"watchers_count": 391,
|
||||
"has_discussions": false,
|
||||
"forks_count": 157,
|
||||
"allow_forking": true,
|
||||
|
@ -34,7 +34,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 157,
|
||||
"watchers": 390,
|
||||
"watchers": 391,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 140,
|
||||
"watchers_count": 140,
|
||||
"has_discussions": false,
|
||||
"forks_count": 52,
|
||||
"forks_count": 51,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"forks": 51,
|
||||
"watchers": 140,
|
||||
"score": 0,
|
||||
"subscribers_count": 17
|
||||
|
|
|
@ -107,10 +107,10 @@
|
|||
"description": "A demonstration of how page tables can be used to run arbitrary code in ring-0 and lead to a privesc. Uses CVE-2016-7255 as an example.",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-09T23:14:07Z",
|
||||
"updated_at": "2023-06-30T03:51:09Z",
|
||||
"updated_at": "2023-07-09T08:18:08Z",
|
||||
"pushed_at": "2018-06-11T11:23:13Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-07-08T12:46:45Z",
|
||||
"updated_at": "2023-07-09T12:09:44Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1729,
|
||||
"watchers_count": 1729,
|
||||
"stargazers_count": 1731,
|
||||
"watchers_count": 1731,
|
||||
"has_discussions": false,
|
||||
"forks_count": 328,
|
||||
"allow_forking": true,
|
||||
|
@ -76,7 +76,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 328,
|
||||
"watchers": 1729,
|
||||
"watchers": 1731,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-24T05:34:05Z",
|
||||
"updated_at": "2023-07-01T10:57:06Z",
|
||||
"updated_at": "2023-07-09T06:48:38Z",
|
||||
"pushed_at": "2020-10-16T12:09:45Z",
|
||||
"stargazers_count": 489,
|
||||
"watchers_count": 489,
|
||||
"stargazers_count": 490,
|
||||
"watchers_count": 490,
|
||||
"has_discussions": false,
|
||||
"forks_count": 474,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 474,
|
||||
"watchers": 489,
|
||||
"watchers": 490,
|
||||
"score": 0,
|
||||
"subscribers_count": 58
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "exp for https:\/\/research.checkpoint.com\/extracting-code-execution-from-winrar",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-22T04:52:08Z",
|
||||
"updated_at": "2023-07-04T01:37:08Z",
|
||||
"updated_at": "2023-07-09T08:49:43Z",
|
||||
"pushed_at": "2019-08-05T10:45:34Z",
|
||||
"stargazers_count": 487,
|
||||
"watchers_count": 487,
|
||||
"stargazers_count": 486,
|
||||
"watchers_count": 486,
|
||||
"has_discussions": false,
|
||||
"forks_count": 190,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 190,
|
||||
"watchers": 487,
|
||||
"watchers": 486,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -587,10 +587,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-07-08T12:46:45Z",
|
||||
"updated_at": "2023-07-09T12:09:44Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1729,
|
||||
"watchers_count": 1729,
|
||||
"stargazers_count": 1731,
|
||||
"watchers_count": 1731,
|
||||
"has_discussions": false,
|
||||
"forks_count": 328,
|
||||
"allow_forking": true,
|
||||
|
@ -620,7 +620,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 328,
|
||||
"watchers": 1729,
|
||||
"watchers": 1731,
|
||||
"score": 0,
|
||||
"subscribers_count": 33
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 497,
|
||||
"watchers_count": 497,
|
||||
"has_discussions": false,
|
||||
"forks_count": 199,
|
||||
"forks_count": 200,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 199,
|
||||
"forks": 200,
|
||||
"watchers": 497,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
|
|
|
@ -1643,10 +1643,10 @@
|
|||
"description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-23T22:50:12Z",
|
||||
"updated_at": "2023-06-30T19:23:05Z",
|
||||
"updated_at": "2023-07-09T08:49:44Z",
|
||||
"pushed_at": "2019-06-22T21:48:45Z",
|
||||
"stargazers_count": 884,
|
||||
"watchers_count": 884,
|
||||
"stargazers_count": 883,
|
||||
"watchers_count": 883,
|
||||
"has_discussions": false,
|
||||
"forks_count": 291,
|
||||
"allow_forking": true,
|
||||
|
@ -1655,7 +1655,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 291,
|
||||
"watchers": 884,
|
||||
"watchers": 883,
|
||||
"score": 0,
|
||||
"subscribers_count": 55
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 239,
|
||||
"watchers_count": 239,
|
||||
"has_discussions": false,
|
||||
"forks_count": 102,
|
||||
"forks_count": 103,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 102,
|
||||
"forks": 103,
|
||||
"watchers": 239,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
|
|
|
@ -193,10 +193,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-07-08T12:46:45Z",
|
||||
"updated_at": "2023-07-09T12:09:44Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1729,
|
||||
"watchers_count": 1729,
|
||||
"stargazers_count": 1731,
|
||||
"watchers_count": 1731,
|
||||
"has_discussions": false,
|
||||
"forks_count": 328,
|
||||
"allow_forking": true,
|
||||
|
@ -226,7 +226,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 328,
|
||||
"watchers": 1729,
|
||||
"watchers": 1731,
|
||||
"score": 0,
|
||||
"subscribers_count": 33
|
||||
}
|
||||
|
|
|
@ -328,5 +328,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 664209679,
|
||||
"name": "guncel-cve-2019-9053.py",
|
||||
"full_name": "bthnrml\/guncel-cve-2019-9053.py",
|
||||
"owner": {
|
||||
"login": "bthnrml",
|
||||
"id": 57349165,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57349165?v=4",
|
||||
"html_url": "https:\/\/github.com\/bthnrml"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bthnrml\/guncel-cve-2019-9053.py",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-07-09T08:50:38Z",
|
||||
"updated_at": "2023-07-09T08:50:39Z",
|
||||
"pushed_at": "2023-07-09T08:50:38Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Support ALL Windows Version",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-16T08:57:51Z",
|
||||
"updated_at": "2023-07-08T12:27:18Z",
|
||||
"updated_at": "2023-07-09T07:56:10Z",
|
||||
"pushed_at": "2020-09-11T07:38:22Z",
|
||||
"stargazers_count": 681,
|
||||
"watchers_count": 681,
|
||||
"stargazers_count": 682,
|
||||
"watchers_count": 682,
|
||||
"has_discussions": false,
|
||||
"forks_count": 172,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 172,
|
||||
"watchers": 681,
|
||||
"watchers": 682,
|
||||
"score": 0,
|
||||
"subscribers_count": 17
|
||||
},
|
||||
|
|
|
@ -1690,10 +1690,10 @@
|
|||
"description": "SMBGhost (CVE-2020-0796) Automate Exploitation and Detection",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-10T16:44:39Z",
|
||||
"updated_at": "2023-07-07T19:39:39Z",
|
||||
"updated_at": "2023-07-09T11:13:52Z",
|
||||
"pushed_at": "2022-03-30T14:02:04Z",
|
||||
"stargazers_count": 226,
|
||||
"watchers_count": 226,
|
||||
"stargazers_count": 227,
|
||||
"watchers_count": 227,
|
||||
"has_discussions": false,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
|
@ -1702,7 +1702,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 48,
|
||||
"watchers": 226,
|
||||
"watchers": 227,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2023-07-09T05:17:31Z",
|
||||
"updated_at": "2023-07-09T07:56:34Z",
|
||||
"pushed_at": "2023-05-01T21:48:01Z",
|
||||
"stargazers_count": 1596,
|
||||
"watchers_count": 1596,
|
||||
"stargazers_count": 1597,
|
||||
"watchers_count": 1597,
|
||||
"has_discussions": false,
|
||||
"forks_count": 359,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 359,
|
||||
"watchers": 1596,
|
||||
"watchers": 1597,
|
||||
"score": 0,
|
||||
"subscribers_count": 90
|
||||
},
|
||||
|
@ -170,10 +170,10 @@
|
|||
"description": "Exploit for zerologon cve-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T19:19:07Z",
|
||||
"updated_at": "2023-07-07T19:09:54Z",
|
||||
"updated_at": "2023-07-09T07:56:33Z",
|
||||
"pushed_at": "2020-10-15T18:31:15Z",
|
||||
"stargazers_count": 537,
|
||||
"watchers_count": 537,
|
||||
"stargazers_count": 538,
|
||||
"watchers_count": 538,
|
||||
"has_discussions": false,
|
||||
"forks_count": 142,
|
||||
"allow_forking": true,
|
||||
|
@ -182,7 +182,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 142,
|
||||
"watchers": 537,
|
||||
"watchers": 538,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-07-08T12:46:45Z",
|
||||
"updated_at": "2023-07-09T12:09:44Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1729,
|
||||
"watchers_count": 1729,
|
||||
"stargazers_count": 1731,
|
||||
"watchers_count": 1731,
|
||||
"has_discussions": false,
|
||||
"forks_count": 328,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 328,
|
||||
"watchers": 1729,
|
||||
"watchers": 1731,
|
||||
"score": 0,
|
||||
"subscribers_count": 33
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2023-07-07T19:10:38Z",
|
||||
"updated_at": "2023-07-09T12:07:15Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1709,
|
||||
"watchers_count": 1709,
|
||||
"stargazers_count": 1711,
|
||||
"watchers_count": 1711,
|
||||
"has_discussions": false,
|
||||
"forks_count": 589,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 589,
|
||||
"watchers": 1709,
|
||||
"watchers": 1711,
|
||||
"score": 0,
|
||||
"subscribers_count": 46
|
||||
},
|
||||
|
|
|
@ -1074,10 +1074,10 @@
|
|||
"description": "Sudo Baron Samedit Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-15T17:37:02Z",
|
||||
"updated_at": "2023-07-03T14:43:36Z",
|
||||
"updated_at": "2023-07-09T12:35:08Z",
|
||||
"pushed_at": "2022-01-13T05:48:01Z",
|
||||
"stargazers_count": 608,
|
||||
"watchers_count": 608,
|
||||
"stargazers_count": 609,
|
||||
"watchers_count": 609,
|
||||
"has_discussions": false,
|
||||
"forks_count": 165,
|
||||
"allow_forking": true,
|
||||
|
@ -1086,7 +1086,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 165,
|
||||
"watchers": 608,
|
||||
"watchers": 609,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-04T17:15:58Z",
|
||||
"updated_at": "2023-07-04T15:15:01Z",
|
||||
"updated_at": "2023-07-09T09:11:44Z",
|
||||
"pushed_at": "2021-05-10T20:42:33Z",
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 83,
|
||||
"watchers": 82,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -57,13 +57,13 @@
|
|||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"forks": 8,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -5782,10 +5782,10 @@
|
|||
"description": "Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T10:04:42Z",
|
||||
"updated_at": "2023-07-07T17:36:53Z",
|
||||
"updated_at": "2023-07-09T11:10:05Z",
|
||||
"pushed_at": "2022-12-27T17:57:19Z",
|
||||
"stargazers_count": 439,
|
||||
"watchers_count": 439,
|
||||
"stargazers_count": 440,
|
||||
"watchers_count": 440,
|
||||
"has_discussions": true,
|
||||
"forks_count": 95,
|
||||
"allow_forking": true,
|
||||
|
@ -5803,7 +5803,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 95,
|
||||
"watchers": 439,
|
||||
"watchers": 440,
|
||||
"score": 0,
|
||||
"subscribers_count": 20
|
||||
},
|
||||
|
|
32
2021/CVE-2021-44731.json
Normal file
32
2021/CVE-2021-44731.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 664227496,
|
||||
"name": "CVE-2021-44731-snap-confine-SUID",
|
||||
"full_name": "deeexcee-io\/CVE-2021-44731-snap-confine-SUID",
|
||||
"owner": {
|
||||
"login": "deeexcee-io",
|
||||
"id": 130473605,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/130473605?v=4",
|
||||
"html_url": "https:\/\/github.com\/deeexcee-io"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/deeexcee-io\/CVE-2021-44731-snap-confine-SUID",
|
||||
"description": "Local Privilege Escalation Exploit for CVE-2021-44731",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-09T10:06:29Z",
|
||||
"updated_at": "2023-07-09T10:17:31Z",
|
||||
"pushed_at": "2023-07-09T10:35:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -133,10 +133,10 @@
|
|||
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:55:20Z",
|
||||
"updated_at": "2023-07-07T19:11:35Z",
|
||||
"updated_at": "2023-07-09T07:32:46Z",
|
||||
"pushed_at": "2022-03-08T06:20:05Z",
|
||||
"stargazers_count": 1046,
|
||||
"watchers_count": 1046,
|
||||
"stargazers_count": 1047,
|
||||
"watchers_count": 1047,
|
||||
"has_discussions": false,
|
||||
"forks_count": 220,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 220,
|
||||
"watchers": 1046,
|
||||
"watchers": 1047,
|
||||
"score": 0,
|
||||
"subscribers_count": 17
|
||||
},
|
||||
|
@ -1215,10 +1215,10 @@
|
|||
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-12T20:57:24Z",
|
||||
"updated_at": "2023-07-08T08:08:23Z",
|
||||
"updated_at": "2023-07-09T08:04:21Z",
|
||||
"pushed_at": "2023-05-20T05:55:45Z",
|
||||
"stargazers_count": 424,
|
||||
"watchers_count": 424,
|
||||
"stargazers_count": 425,
|
||||
"watchers_count": 425,
|
||||
"has_discussions": false,
|
||||
"forks_count": 125,
|
||||
"allow_forking": true,
|
||||
|
@ -1227,7 +1227,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 125,
|
||||
"watchers": 424,
|
||||
"watchers": 425,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-09T15:53:48Z",
|
||||
"updated_at": "2023-07-07T19:12:04Z",
|
||||
"updated_at": "2023-07-09T07:51:45Z",
|
||||
"pushed_at": "2023-05-10T00:02:31Z",
|
||||
"stargazers_count": 224,
|
||||
"watchers_count": 224,
|
||||
"stargazers_count": 225,
|
||||
"watchers_count": 225,
|
||||
"has_discussions": false,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"watchers": 224,
|
||||
"watchers": 225,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -53,10 +53,10 @@
|
|||
"description": "CVE-2022-22963 PoC ",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T05:04:24Z",
|
||||
"updated_at": "2023-06-19T19:06:41Z",
|
||||
"updated_at": "2023-07-09T06:39:28Z",
|
||||
"pushed_at": "2022-03-30T06:01:04Z",
|
||||
"stargazers_count": 113,
|
||||
"watchers_count": 113,
|
||||
"stargazers_count": 114,
|
||||
"watchers_count": 114,
|
||||
"has_discussions": false,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
|
@ -65,7 +65,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 113,
|
||||
"watchers": 114,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -128,10 +128,10 @@
|
|||
"description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-31T00:24:28Z",
|
||||
"updated_at": "2023-07-07T19:11:40Z",
|
||||
"updated_at": "2023-07-09T06:57:20Z",
|
||||
"pushed_at": "2022-08-04T18:26:18Z",
|
||||
"stargazers_count": 297,
|
||||
"watchers_count": 297,
|
||||
"stargazers_count": 298,
|
||||
"watchers_count": 298,
|
||||
"has_discussions": false,
|
||||
"forks_count": 226,
|
||||
"allow_forking": true,
|
||||
|
@ -140,7 +140,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 226,
|
||||
"watchers": 297,
|
||||
"watchers": 298,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -70,10 +70,10 @@
|
|||
"html_url": "https:\/\/github.com\/cxdxnt"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cxdxnt\/CVE-2022-24715",
|
||||
"description": null,
|
||||
"description": "Icinga Web 2 - Authenticated Remote Code Execution <2.8.6, <2.9.6, <2.10",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-08T23:22:28Z",
|
||||
"updated_at": "2023-07-08T23:22:47Z",
|
||||
"updated_at": "2023-07-09T13:33:46Z",
|
||||
"pushed_at": "2023-07-08T23:57:04Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2023-07-08T12:51:17Z",
|
||||
"updated_at": "2023-07-09T11:37:51Z",
|
||||
"pushed_at": "2023-02-26T14:06:05Z",
|
||||
"stargazers_count": 1001,
|
||||
"watchers_count": 1001,
|
||||
"stargazers_count": 1002,
|
||||
"watchers_count": 1002,
|
||||
"has_discussions": true,
|
||||
"forks_count": 176,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 176,
|
||||
"watchers": 1001,
|
||||
"watchers": 1002,
|
||||
"score": 0,
|
||||
"subscribers_count": 17
|
||||
},
|
||||
|
|
|
@ -321,10 +321,10 @@
|
|||
"description": "CobaltStrike <= 4.7.1 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-14T11:46:01Z",
|
||||
"updated_at": "2023-07-09T01:55:22Z",
|
||||
"updated_at": "2023-07-09T11:38:15Z",
|
||||
"pushed_at": "2022-10-25T05:32:54Z",
|
||||
"stargazers_count": 333,
|
||||
"watchers_count": 333,
|
||||
"stargazers_count": 335,
|
||||
"watchers_count": 335,
|
||||
"has_discussions": false,
|
||||
"forks_count": 82,
|
||||
"allow_forking": true,
|
||||
|
@ -333,7 +333,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 82,
|
||||
"watchers": 333,
|
||||
"watchers": 335,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-43684",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-05T20:53:42Z",
|
||||
"updated_at": "2023-07-08T06:54:23Z",
|
||||
"updated_at": "2023-07-09T08:21:00Z",
|
||||
"pushed_at": "2023-07-05T21:00:47Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -193,10 +193,10 @@
|
|||
"description": "poc of CVE-2022-46689 written purely in swift",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-05T20:47:12Z",
|
||||
"updated_at": "2023-06-03T00:29:34Z",
|
||||
"updated_at": "2023-07-09T10:32:00Z",
|
||||
"pushed_at": "2023-01-11T19:44:48Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -210,7 +210,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "LPE exploit for CVE-2023-21768",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-07T23:00:27Z",
|
||||
"updated_at": "2023-07-07T19:09:57Z",
|
||||
"updated_at": "2023-07-09T07:51:12Z",
|
||||
"pushed_at": "2023-03-10T08:58:44Z",
|
||||
"stargazers_count": 416,
|
||||
"watchers_count": 416,
|
||||
"stargazers_count": 417,
|
||||
"watchers_count": 417,
|
||||
"has_discussions": false,
|
||||
"forks_count": 155,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 155,
|
||||
"watchers": 416,
|
||||
"watchers": 417,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-25157 - GeoServer SQL Injection - PoC",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-06T14:05:09Z",
|
||||
"updated_at": "2023-07-07T09:08:23Z",
|
||||
"updated_at": "2023-07-09T13:31:27Z",
|
||||
"pushed_at": "2023-06-08T09:05:21Z",
|
||||
"stargazers_count": 113,
|
||||
"watchers_count": 113,
|
||||
"stargazers_count": 114,
|
||||
"watchers_count": 114,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 113,
|
||||
"watchers": 114,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2023-25157 SQL injection vulnerability found in GeoServer",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-10T00:47:32Z",
|
||||
"updated_at": "2023-07-07T09:10:45Z",
|
||||
"updated_at": "2023-07-09T13:32:10Z",
|
||||
"pushed_at": "2023-07-01T13:31:12Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -61,7 +61,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Proof of Concept Exploit for PaperCut CVE-2023-27350",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-22T21:34:06Z",
|
||||
"updated_at": "2023-06-08T11:48:14Z",
|
||||
"updated_at": "2023-07-09T09:09:39Z",
|
||||
"pushed_at": "2023-05-01T19:31:20Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 41,
|
||||
"watchers": 40,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "Safely detect whether a FortiGate SSL VPN instance is vulnerable to CVE-2023-27997 based on response timing",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-16T20:15:36Z",
|
||||
"updated_at": "2023-07-09T03:11:02Z",
|
||||
"updated_at": "2023-07-09T12:18:22Z",
|
||||
"pushed_at": "2023-06-20T21:32:56Z",
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 68,
|
||||
"watchers": 70,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -180,33 +180,33 @@
|
|||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 660000472,
|
||||
"name": "CVE-2023-27997-test",
|
||||
"full_name": "gysf666\/CVE-2023-27997-test",
|
||||
"id": 660014903,
|
||||
"name": "CVE-2023-27997-test-nleyl",
|
||||
"full_name": "hheeyywweellccoommee\/CVE-2023-27997-test-nleyl",
|
||||
"owner": {
|
||||
"login": "gysf666",
|
||||
"id": 43475181,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43475181?v=4",
|
||||
"html_url": "https:\/\/github.com\/gysf666"
|
||||
"login": "hheeyywweellccoommee",
|
||||
"id": 131327252,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/131327252?v=4",
|
||||
"html_url": "https:\/\/github.com\/hheeyywweellccoommee"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gysf666\/CVE-2023-27997-test",
|
||||
"html_url": "https:\/\/github.com\/hheeyywweellccoommee\/CVE-2023-27997-test-nleyl",
|
||||
"description": "test",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-29T03:03:04Z",
|
||||
"updated_at": "2023-06-29T03:04:12Z",
|
||||
"created_at": "2023-06-29T04:00:24Z",
|
||||
"updated_at": "2023-06-29T04:00:24Z",
|
||||
"pushed_at": "2023-06-29T03:04:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-06-27T12:22:05Z",
|
||||
"updated_at": "2023-07-08T01:32:30Z",
|
||||
"updated_at": "2023-07-09T07:34:09Z",
|
||||
"pushed_at": "2023-07-06T13:45:46Z",
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 89,
|
||||
"watchers": 90,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-06-14T09:23:34Z",
|
||||
"updated_at": "2023-07-06T08:04:38Z",
|
||||
"updated_at": "2023-07-09T12:26:18Z",
|
||||
"pushed_at": "2023-06-14T09:27:49Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "CVE-2023-3269: Linux kernel privilege escalation vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-28T13:22:26Z",
|
||||
"updated_at": "2023-07-09T06:15:13Z",
|
||||
"updated_at": "2023-07-09T13:11:30Z",
|
||||
"pushed_at": "2023-07-08T09:27:10Z",
|
||||
"stargazers_count": 193,
|
||||
"watchers_count": 193,
|
||||
"stargazers_count": 208,
|
||||
"watchers_count": 208,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 193,
|
||||
"forks": 19,
|
||||
"watchers": 208,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
}
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "CVE-2023-33246 RocketMQ RCE Detect By Version and Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-01T14:48:26Z",
|
||||
"updated_at": "2023-07-08T10:43:23Z",
|
||||
"updated_at": "2023-07-09T09:12:21Z",
|
||||
"pushed_at": "2023-06-07T13:07:30Z",
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -149,7 +149,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 54,
|
||||
"watchers": 55,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2023-3460. Unauthorized admin access for Ultimate Member plugin < v2.6.7",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-05T13:44:50Z",
|
||||
"updated_at": "2023-07-09T04:30:42Z",
|
||||
"updated_at": "2023-07-09T13:10:21Z",
|
||||
"pushed_at": "2023-07-05T13:49:03Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 9,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -48,15 +48,45 @@
|
|||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 664245908,
|
||||
"name": "Chamilo_CVE-2023-34960-EXP",
|
||||
"full_name": "YongYe-Security\/Chamilo_CVE-2023-34960-EXP",
|
||||
"owner": {
|
||||
"login": "YongYe-Security",
|
||||
"id": 90460865,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/90460865?v=4",
|
||||
"html_url": "https:\/\/github.com\/YongYe-Security"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/YongYe-Security\/Chamilo_CVE-2023-34960-EXP",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-07-09T11:24:33Z",
|
||||
"updated_at": "2023-07-09T11:34:01Z",
|
||||
"pushed_at": "2023-07-09T11:57:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
11
README.md
11
README.md
|
@ -1133,7 +1133,7 @@
|
|||
- [BishopFox/CVE-2023-27997-check](https://github.com/BishopFox/CVE-2023-27997-check)
|
||||
- [imbas007/CVE-2023-27997-Check](https://github.com/imbas007/CVE-2023-27997-Check)
|
||||
- [puckiestyle/cve-2023-27997](https://github.com/puckiestyle/cve-2023-27997)
|
||||
- [gysf666/CVE-2023-27997-test](https://github.com/gysf666/CVE-2023-27997-test)
|
||||
- [hheeyywweellccoommee/CVE-2023-27997-test-nleyl](https://github.com/hheeyywweellccoommee/CVE-2023-27997-test-nleyl)
|
||||
|
||||
### CVE-2023-28121 (2023-04-12)
|
||||
|
||||
|
@ -2005,6 +2005,7 @@
|
|||
### CVE-2023-34960
|
||||
- [Aituglo/CVE-2023-34960](https://github.com/Aituglo/CVE-2023-34960)
|
||||
- [Jenderal92/CHAMILO-CVE-2023-34960](https://github.com/Jenderal92/CHAMILO-CVE-2023-34960)
|
||||
- [YongYe-Security/Chamilo_CVE-2023-34960-EXP](https://github.com/YongYe-Security/Chamilo_CVE-2023-34960-EXP)
|
||||
|
||||
### CVE-2023-34965 (2023-06-13)
|
||||
|
||||
|
@ -13926,6 +13927,13 @@
|
|||
|
||||
- [Mister-Joe/CVE-2021-44593](https://github.com/Mister-Joe/CVE-2021-44593)
|
||||
|
||||
### CVE-2021-44731 (2022-02-17)
|
||||
|
||||
<code>A race condition existed in the snapd 2.54.2 snap-confine binary when preparing a private mount namespace for a snap. This could allow a local attacker to gain root privileges by bind-mounting their own contents inside the snap's private mount namespace and causing snap-confine to execute arbitrary code and hence gain privilege escalation. Fixed in snapd versions 2.54.3+18.04, 2.54.3+20.04 and 2.54.3+21.10.1
|
||||
</code>
|
||||
|
||||
- [deeexcee-io/CVE-2021-44731-snap-confine-SUID](https://github.com/deeexcee-io/CVE-2021-44731-snap-confine-SUID)
|
||||
|
||||
### CVE-2021-44733 (2021-12-22)
|
||||
|
||||
<code>A use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem in the Linux kernel through 5.15.11. This occurs because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object.
|
||||
|
@ -20822,6 +20830,7 @@
|
|||
- [Mahamedm/CVE-2019-9053-Exploit-Python-3](https://github.com/Mahamedm/CVE-2019-9053-Exploit-Python-3)
|
||||
- [Sp4ceDogy/CVE-2019-9053.python3](https://github.com/Sp4ceDogy/CVE-2019-9053.python3)
|
||||
- [im-suman-roy/CVE-2019-9053](https://github.com/im-suman-roy/CVE-2019-9053)
|
||||
- [bthnrml/guncel-cve-2019-9053.py](https://github.com/bthnrml/guncel-cve-2019-9053.py)
|
||||
|
||||
### CVE-2019-9081
|
||||
- [nth347/CVE-2019-9081_PoC](https://github.com/nth347/CVE-2019-9081_PoC)
|
||||
|
|
Loading…
Add table
Reference in a new issue