mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2023/06/04 12:28:50
This commit is contained in:
parent
aff358016f
commit
3ea5e79709
35 changed files with 310 additions and 356 deletions
|
@ -666,6 +666,35 @@
|
|||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 18714630,
|
||||
"name": "bleeding_onions",
|
||||
"full_name": "wwwiretap\/bleeding_onions",
|
||||
"owner": {
|
||||
"login": "wwwiretap",
|
||||
"id": 210109,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/210109?v=4",
|
||||
"html_url": "https:\/\/github.com\/wwwiretap"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/wwwiretap\/bleeding_onions",
|
||||
"description": "Script to find Exit and Guard nodes in the Tor Network, that are still suffering from CVE-2014-0160",
|
||||
"fork": false,
|
||||
"created_at": "2014-04-12T21:04:55Z",
|
||||
"updated_at": "2014-09-09T17:32:17Z",
|
||||
"pushed_at": "2014-04-13T14:57:20Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 18722665,
|
||||
"name": "heatbleeding",
|
||||
|
@ -753,6 +782,35 @@
|
|||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 18794584,
|
||||
"name": "-Heartbleed-",
|
||||
"full_name": "indiw0rm\/-Heartbleed-",
|
||||
"owner": {
|
||||
"login": "indiw0rm",
|
||||
"id": 7300510,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7300510?v=4",
|
||||
"html_url": "https:\/\/github.com\/indiw0rm"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/indiw0rm\/-Heartbleed-",
|
||||
"description": "A checker (site and tool) for CVE-2014-0160: ",
|
||||
"fork": false,
|
||||
"created_at": "2014-04-15T09:30:40Z",
|
||||
"updated_at": "2014-04-15T09:30:40Z",
|
||||
"pushed_at": "2014-04-15T09:30:40Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 18802435,
|
||||
"name": "heartbleed-tools",
|
||||
|
|
|
@ -27,5 +27,34 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 18869401,
|
||||
"name": "cve-2014-2734",
|
||||
"full_name": "adrienthebo\/cve-2014-2734",
|
||||
"owner": {
|
||||
"login": "adrienthebo",
|
||||
"id": 172194,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/172194?v=4",
|
||||
"html_url": "https:\/\/github.com\/adrienthebo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/adrienthebo\/cve-2014-2734",
|
||||
"description": "I think this CVE is full of lies and deceit and very confusing code.",
|
||||
"fork": false,
|
||||
"created_at": "2014-04-17T06:51:01Z",
|
||||
"updated_at": "2023-01-28T20:50:55Z",
|
||||
"pushed_at": "2014-04-17T07:07:06Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -28,35 +28,6 @@
|
|||
"watchers": 24,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 288319334,
|
||||
"name": "CVE-2018-0114",
|
||||
"full_name": "Logeirs\/CVE-2018-0114",
|
||||
"owner": {
|
||||
"login": "Logeirs",
|
||||
"id": 1607594,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1607594?v=4",
|
||||
"html_url": "https:\/\/github.com\/Logeirs"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Logeirs\/CVE-2018-0114",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-08-18T00:52:39Z",
|
||||
"updated_at": "2020-08-18T00:53:25Z",
|
||||
"pushed_at": "2020-08-18T00:53:23Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 323036144,
|
||||
"name": "POC-CVE-2018-0114",
|
||||
|
|
|
@ -1,31 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 280071236,
|
||||
"name": "CVE-2018-1297",
|
||||
"full_name": "Al1ex\/CVE-2018-1297",
|
||||
"owner": {
|
||||
"login": "Al1ex",
|
||||
"id": 38161463,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38161463?v=4",
|
||||
"html_url": "https:\/\/github.com\/Al1ex"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Al1ex\/CVE-2018-1297",
|
||||
"description": "EXP for CVE-2018-1297",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-16T06:20:01Z",
|
||||
"updated_at": "2022-11-24T11:12:11Z",
|
||||
"pushed_at": "2020-07-16T06:29:30Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,7 +13,7 @@
|
|||
"description": "CVE-2018-13379",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-11T09:44:37Z",
|
||||
"updated_at": "2023-04-20T06:13:29Z",
|
||||
"updated_at": "2023-06-04T09:15:06Z",
|
||||
"pushed_at": "2019-08-14T08:40:25Z",
|
||||
"stargazers_count": 248,
|
||||
"watchers_count": 248,
|
||||
|
|
|
@ -604,35 +604,6 @@
|
|||
"watchers": 1698,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 285784115,
|
||||
"name": "cve-2018-2628",
|
||||
"full_name": "seethen\/cve-2018-2628",
|
||||
"owner": {
|
||||
"login": "seethen",
|
||||
"id": 24458163,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24458163?v=4",
|
||||
"html_url": "https:\/\/github.com\/seethen"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/seethen\/cve-2018-2628",
|
||||
"description": "漏洞复现",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-07T08:56:21Z",
|
||||
"updated_at": "2020-08-07T08:56:25Z",
|
||||
"pushed_at": "2020-08-07T08:56:23Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 402992319,
|
||||
"name": "cve-2018-2628",
|
||||
|
|
|
@ -439,34 +439,5 @@
|
|||
"forks": 2,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 289937615,
|
||||
"name": "CVE-2018-4407",
|
||||
"full_name": "Fans0n-Fan\/CVE-2018-4407",
|
||||
"owner": {
|
||||
"login": "Fans0n-Fan",
|
||||
"id": 62650136,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62650136?v=4",
|
||||
"html_url": "https:\/\/github.com\/Fans0n-Fan"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Fans0n-Fan\/CVE-2018-4407",
|
||||
"description": "Kernel crash caused by out-of-bounds write in Apple's ICMP packet-handling code (CVE-2018-4407)",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-24T13:35:28Z",
|
||||
"updated_at": "2020-08-24T13:37:12Z",
|
||||
"pushed_at": "2020-08-24T13:37:10Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -956,35 +956,6 @@
|
|||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 281225112,
|
||||
"name": "CVE-2018-6574",
|
||||
"full_name": "illnino\/CVE-2018-6574",
|
||||
"owner": {
|
||||
"login": "illnino",
|
||||
"id": 1298646,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1298646?v=4",
|
||||
"html_url": "https:\/\/github.com\/illnino"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/illnino\/CVE-2018-6574",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-07-20T21:02:43Z",
|
||||
"updated_at": "2020-07-20T21:24:10Z",
|
||||
"pushed_at": "2020-07-20T21:24:08Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 291030387,
|
||||
"name": "CVE-2018-6574",
|
||||
|
|
|
@ -56,34 +56,5 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 281250144,
|
||||
"name": "CVE-2018-6892-Golang",
|
||||
"full_name": "latortuga71\/CVE-2018-6892-Golang",
|
||||
"owner": {
|
||||
"login": "latortuga71",
|
||||
"id": 42878263,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42878263?v=4",
|
||||
"html_url": "https:\/\/github.com\/latortuga71"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/latortuga71\/CVE-2018-6892-Golang",
|
||||
"description": "Ported Exploit From Python To Golang",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-20T23:50:41Z",
|
||||
"updated_at": "2022-11-09T18:08:39Z",
|
||||
"pushed_at": "2020-07-20T23:52:16Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -801,42 +801,6 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 286360004,
|
||||
"name": "Drupalgeddon2",
|
||||
"full_name": "ruthvikvegunta\/Drupalgeddon2",
|
||||
"owner": {
|
||||
"login": "ruthvikvegunta",
|
||||
"id": 49064045,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49064045?v=4",
|
||||
"html_url": "https:\/\/github.com\/ruthvikvegunta"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ruthvikvegunta\/Drupalgeddon2",
|
||||
"description": "CVE-2018-7600 | Drupal < 7.58 \/ < 8.3.9 \/ < 8.4.6 \/ < 8.5.1 - 'Drupalgeddon2' RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-10T02:46:18Z",
|
||||
"updated_at": "2023-01-24T07:37:55Z",
|
||||
"pushed_at": "2020-08-13T07:23:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"drupal",
|
||||
"drupalgeddon2",
|
||||
"exploit",
|
||||
"hacking",
|
||||
"python",
|
||||
"rce"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 291841926,
|
||||
"name": "drupal8-REST-RCE",
|
||||
|
|
|
@ -202,35 +202,6 @@
|
|||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 283930515,
|
||||
"name": "CVE-2018-8174_EXP",
|
||||
"full_name": "ericisnotrealname\/CVE-2018-8174_EXP",
|
||||
"owner": {
|
||||
"login": "ericisnotrealname",
|
||||
"id": 69024235,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/69024235?v=4",
|
||||
"html_url": "https:\/\/github.com\/ericisnotrealname"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ericisnotrealname\/CVE-2018-8174_EXP",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-07-31T03:13:43Z",
|
||||
"updated_at": "2020-07-31T03:13:56Z",
|
||||
"pushed_at": "2020-07-31T03:13:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 315552519,
|
||||
"name": "https-github.com-iBearcat-CVE-2018-8174_EXP",
|
||||
|
|
|
@ -236,6 +236,64 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 509936375,
|
||||
"name": "CVE-2019-6447",
|
||||
"full_name": "Osuni-99\/CVE-2019-6447",
|
||||
"owner": {
|
||||
"login": "Osuni-99",
|
||||
"id": 80031308,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/80031308?v=4",
|
||||
"html_url": "https:\/\/github.com\/Osuni-99"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Osuni-99\/CVE-2019-6447",
|
||||
"description": "The above investigation of the ES file browser security weakness allows us to see the issue in its entirety",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-03T05:57:14Z",
|
||||
"updated_at": "2022-07-03T05:57:14Z",
|
||||
"pushed_at": "2022-07-03T05:57:45Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 511929182,
|
||||
"name": "EsFileExplorer-CVE-2019-6447",
|
||||
"full_name": "Chethine\/EsFileExplorer-CVE-2019-6447",
|
||||
"owner": {
|
||||
"login": "Chethine",
|
||||
"id": 69776481,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/69776481?v=4",
|
||||
"html_url": "https:\/\/github.com\/Chethine"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Chethine\/EsFileExplorer-CVE-2019-6447",
|
||||
"description": "Exploiting Android Vulnerability in ES File Explorer",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-08T14:45:50Z",
|
||||
"updated_at": "2022-08-15T20:15:09Z",
|
||||
"pushed_at": "2022-07-08T15:58:44Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 520586287,
|
||||
"name": "CVE-2019-6447",
|
||||
|
|
|
@ -2313,7 +2313,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-02-28T00:27:37Z",
|
||||
"updated_at": "2023-03-08T09:52:59Z",
|
||||
"pushed_at": "2023-06-04T03:27:01Z",
|
||||
"pushed_at": "2023-06-04T08:47:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -165,10 +165,10 @@
|
|||
"description": "Exploit for zerologon cve-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T19:19:07Z",
|
||||
"updated_at": "2023-06-02T07:01:15Z",
|
||||
"updated_at": "2023-06-04T11:52:45Z",
|
||||
"pushed_at": "2020-10-15T18:31:15Z",
|
||||
"stargazers_count": 529,
|
||||
"watchers_count": 529,
|
||||
"stargazers_count": 530,
|
||||
"watchers_count": 530,
|
||||
"has_discussions": false,
|
||||
"forks_count": 143,
|
||||
"allow_forking": true,
|
||||
|
@ -177,7 +177,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 143,
|
||||
"watchers": 529,
|
||||
"watchers": 530,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -948,10 +948,10 @@
|
|||
"description": "POC for checking multiple hosts for Zerologon vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-29T18:45:44Z",
|
||||
"updated_at": "2022-12-02T16:52:25Z",
|
||||
"updated_at": "2023-06-04T11:52:31Z",
|
||||
"pushed_at": "2020-10-05T07:47:02Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -960,7 +960,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "🐱💻 👍 Google Chrome - File System Access API - vulnerabilities reported by Maciej Pulikowski | Total Bug Bounty Reward: $5.000 | CVE-2021-21123 and 5 more...",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-22T11:53:57Z",
|
||||
"updated_at": "2023-05-21T04:22:09Z",
|
||||
"updated_at": "2023-06-04T08:46:49Z",
|
||||
"pushed_at": "2021-03-22T18:24:20Z",
|
||||
"stargazers_count": 161,
|
||||
"watchers_count": 161,
|
||||
"stargazers_count": 162,
|
||||
"watchers_count": 162,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
|
@ -40,7 +40,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 161,
|
||||
"watchers": 162,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -169,10 +169,10 @@
|
|||
"description": "[CVE-2021-21975] VMware vRealize Operations Manager API Server Side Request Forgery (SSRF)",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-02T21:14:06Z",
|
||||
"updated_at": "2022-06-06T20:08:34Z",
|
||||
"updated_at": "2023-06-04T11:18:58Z",
|
||||
"pushed_at": "2021-04-02T23:06:48Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -181,7 +181,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "[CVE-2021-21983] VMware vRealize Operations (vROps) Manager API Arbitrary File Write Leads to Remote Code Execution (RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-16T11:56:25Z",
|
||||
"updated_at": "2023-02-02T12:25:53Z",
|
||||
"updated_at": "2023-06-04T11:18:55Z",
|
||||
"pushed_at": "2022-03-16T13:08:46Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Atlassian Jira Server\/Data Center 8.4.0 - Arbitrary File read (CVE-2021-26086)",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-05T14:09:52Z",
|
||||
"updated_at": "2023-06-01T03:23:47Z",
|
||||
"updated_at": "2023-06-04T08:25:10Z",
|
||||
"pushed_at": "2021-10-12T05:16:48Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 23,
|
||||
"watchers": 22,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1039,10 +1039,10 @@
|
|||
"description": "Sudo Baron Samedit Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-15T17:37:02Z",
|
||||
"updated_at": "2023-06-02T15:24:37Z",
|
||||
"updated_at": "2023-06-04T11:39:33Z",
|
||||
"pushed_at": "2022-01-13T05:48:01Z",
|
||||
"stargazers_count": 599,
|
||||
"watchers_count": 599,
|
||||
"stargazers_count": 600,
|
||||
"watchers_count": 600,
|
||||
"has_discussions": false,
|
||||
"forks_count": 160,
|
||||
"allow_forking": true,
|
||||
|
@ -1051,7 +1051,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 160,
|
||||
"watchers": 599,
|
||||
"watchers": 600,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -77,10 +77,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2023-06-04T05:10:12Z",
|
||||
"updated_at": "2023-06-04T06:47:59Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1826,
|
||||
"watchers_count": 1826,
|
||||
"stargazers_count": 1827,
|
||||
"watchers_count": 1827,
|
||||
"has_discussions": false,
|
||||
"forks_count": 512,
|
||||
"allow_forking": true,
|
||||
|
@ -89,7 +89,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 512,
|
||||
"watchers": 1826,
|
||||
"watchers": 1827,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Apache Log4j 远程代码执行",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-09T15:27:38Z",
|
||||
"updated_at": "2023-06-02T15:35:11Z",
|
||||
"updated_at": "2023-06-04T07:01:22Z",
|
||||
"pushed_at": "2023-05-14T04:54:32Z",
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 54,
|
||||
"watchers": 55,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1259,10 +1259,10 @@
|
|||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2023-06-02T15:24:45Z",
|
||||
"updated_at": "2023-06-04T06:31:50Z",
|
||||
"pushed_at": "2023-04-26T14:33:24Z",
|
||||
"stargazers_count": 676,
|
||||
"watchers_count": 676,
|
||||
"stargazers_count": 677,
|
||||
"watchers_count": 677,
|
||||
"has_discussions": false,
|
||||
"forks_count": 114,
|
||||
"allow_forking": true,
|
||||
|
@ -1276,7 +1276,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 114,
|
||||
"watchers": 676,
|
||||
"watchers": 677,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2013,10 +2013,10 @@
|
|||
"description": "CVE-2021-44228,log4j2 burp插件 Java版本,dnslog选取了非dnslog.cn域名",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T01:24:39Z",
|
||||
"updated_at": "2023-04-30T05:13:10Z",
|
||||
"updated_at": "2023-06-04T10:44:11Z",
|
||||
"pushed_at": "2021-12-11T10:39:41Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"has_discussions": false,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
|
@ -2025,7 +2025,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 24,
|
||||
"watchers": 25,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-19T08:10:46Z",
|
||||
"updated_at": "2023-06-02T15:24:51Z",
|
||||
"updated_at": "2023-06-04T08:46:49Z",
|
||||
"pushed_at": "2022-09-04T17:28:56Z",
|
||||
"stargazers_count": 314,
|
||||
"watchers_count": 314,
|
||||
"stargazers_count": 315,
|
||||
"watchers_count": 315,
|
||||
"has_discussions": false,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
|
@ -41,7 +41,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 314,
|
||||
"watchers": 315,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 139,
|
||||
"watchers_count": 139,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"forks": 19,
|
||||
"watchers": 139,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-01-18T01:05:04Z",
|
||||
"updated_at": "2023-04-08T02:20:14Z",
|
||||
"pushed_at": "2022-01-18T01:19:45Z",
|
||||
"pushed_at": "2023-06-04T09:55:51Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -71,10 +71,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-02-03T11:25:14Z",
|
||||
"updated_at": "2023-06-02T15:24:49Z",
|
||||
"updated_at": "2023-06-04T09:33:04Z",
|
||||
"pushed_at": "2022-02-04T02:20:47Z",
|
||||
"stargazers_count": 187,
|
||||
"watchers_count": 187,
|
||||
"stargazers_count": 188,
|
||||
"watchers_count": 188,
|
||||
"has_discussions": false,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"watchers": 187,
|
||||
"watchers": 188,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1278,13 +1278,13 @@
|
|||
"stargazers_count": 147,
|
||||
"watchers_count": 147,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"forks": 24,
|
||||
"watchers": 147,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1302,10 +1302,10 @@
|
|||
"description": "Spring Cloud Gateway Actuator API SpEL表达式注入命令执行(CVE-2022-22947) 注入哥斯拉内存马",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-16T15:27:41Z",
|
||||
"updated_at": "2023-05-06T03:59:15Z",
|
||||
"updated_at": "2023-06-04T07:44:56Z",
|
||||
"pushed_at": "2022-05-16T15:33:37Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -1314,7 +1314,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 25,
|
||||
"watchers": 26,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -525,11 +525,11 @@
|
|||
"html_url": "https:\/\/github.com\/charis3306"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/charis3306\/CVE-2022-22963",
|
||||
"description": "spring cloud function 一键利用工具! by charis 博客http:\/\/www.charis3306.top\/",
|
||||
"description": "spring cloud function 一键利用工具! by charis 博客https:\/\/charis3306.top\/",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-07T15:57:29Z",
|
||||
"updated_at": "2023-06-04T05:33:39Z",
|
||||
"pushed_at": "2023-06-04T05:18:29Z",
|
||||
"updated_at": "2023-06-04T08:03:40Z",
|
||||
"pushed_at": "2023-06-04T08:02:23Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -249,10 +249,10 @@
|
|||
"description": "警惕 一种针对红队的新型溯源手段!",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-27T15:48:19Z",
|
||||
"updated_at": "2023-06-02T15:24:58Z",
|
||||
"updated_at": "2023-06-04T08:47:08Z",
|
||||
"pushed_at": "2022-07-27T15:55:01Z",
|
||||
"stargazers_count": 351,
|
||||
"watchers_count": 351,
|
||||
"stargazers_count": 352,
|
||||
"watchers_count": 352,
|
||||
"has_discussions": false,
|
||||
"forks_count": 82,
|
||||
"allow_forking": true,
|
||||
|
@ -261,7 +261,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 82,
|
||||
"watchers": 351,
|
||||
"watchers": 352,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-01-05T17:29:10Z",
|
||||
"updated_at": "2023-05-30T11:50:39Z",
|
||||
"updated_at": "2023-06-04T07:16:48Z",
|
||||
"pushed_at": "2023-01-05T17:40:18Z",
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"stargazers_count": 103,
|
||||
"watchers_count": 103,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 102,
|
||||
"watchers": 103,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-0297: The Story of Finding Pre-auth RCE in pyLoad",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-09T11:44:09Z",
|
||||
"updated_at": "2023-05-29T08:14:36Z",
|
||||
"updated_at": "2023-06-04T08:07:51Z",
|
||||
"pushed_at": "2023-01-14T04:40:47Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Weblogic CVE-2023-21839 \/ CVE-2023-21931 \/ CVE-2023-21979 一键检测",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-13T03:42:27Z",
|
||||
"updated_at": "2023-06-02T15:25:06Z",
|
||||
"updated_at": "2023-06-04T09:07:12Z",
|
||||
"pushed_at": "2023-04-23T17:54:49Z",
|
||||
"stargazers_count": 567,
|
||||
"watchers_count": 567,
|
||||
"stargazers_count": 568,
|
||||
"watchers_count": 568,
|
||||
"has_discussions": false,
|
||||
"forks_count": 90,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 90,
|
||||
"watchers": 567,
|
||||
"watchers": 568,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-11T07:37:52Z",
|
||||
"updated_at": "2023-06-03T09:01:49Z",
|
||||
"updated_at": "2023-06-04T12:24:29Z",
|
||||
"pushed_at": "2023-06-02T02:52:35Z",
|
||||
"stargazers_count": 119,
|
||||
"watchers_count": 119,
|
||||
"stargazers_count": 120,
|
||||
"watchers_count": 120,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 119,
|
||||
"watchers": 120,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Original PoC for CVE-2023-32784",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-01T17:08:55Z",
|
||||
"updated_at": "2023-06-03T09:54:04Z",
|
||||
"updated_at": "2023-06-04T10:25:10Z",
|
||||
"pushed_at": "2023-06-03T23:23:11Z",
|
||||
"stargazers_count": 451,
|
||||
"watchers_count": 451,
|
||||
"stargazers_count": 453,
|
||||
"watchers_count": 453,
|
||||
"has_discussions": false,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 451,
|
||||
"watchers": 453,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -146,5 +146,34 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 649238774,
|
||||
"name": "KeePass-dump-py",
|
||||
"full_name": "hau-zy\/KeePass-dump-py",
|
||||
"owner": {
|
||||
"login": "hau-zy",
|
||||
"id": 19605958,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19605958?v=4",
|
||||
"html_url": "https:\/\/github.com\/hau-zy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hau-zy\/KeePass-dump-py",
|
||||
"description": "Re-write of original KeePass 2.X Master Password Dumper (CVE-2023-32784) POC in python.",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-04T08:24:15Z",
|
||||
"updated_at": "2023-06-04T08:29:29Z",
|
||||
"pushed_at": "2023-06-04T08:31:47Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -57,6 +57,35 @@
|
|||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 648006283,
|
||||
"name": "CVE-2023-33246",
|
||||
"full_name": "Le1a\/CVE-2023-33246",
|
||||
"owner": {
|
||||
"login": "Le1a",
|
||||
"id": 97610822,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97610822?v=4",
|
||||
"html_url": "https:\/\/github.com\/Le1a"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Le1a\/CVE-2023-33246",
|
||||
"description": "Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-01T02:17:20Z",
|
||||
"updated_at": "2023-06-04T12:18:31Z",
|
||||
"pushed_at": "2023-06-04T12:19:12Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 648069864,
|
||||
"name": "CVE-2023-33246",
|
||||
|
@ -71,10 +100,10 @@
|
|||
"description": "Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-01T06:27:09Z",
|
||||
"updated_at": "2023-06-03T05:01:27Z",
|
||||
"updated_at": "2023-06-04T08:02:16Z",
|
||||
"pushed_at": "2023-06-01T05:54:25Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +112,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 16,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -100,12 +129,12 @@
|
|||
"description": "CVE-2023-33246 RocketMQ RCE Detect By Version and Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-01T14:48:26Z",
|
||||
"updated_at": "2023-06-03T11:54:35Z",
|
||||
"updated_at": "2023-06-04T08:10:13Z",
|
||||
"pushed_at": "2023-06-03T13:01:35Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -115,8 +144,8 @@
|
|||
"rocketmq"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 19,
|
||||
"forks": 5,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
22
README.md
22
README.md
|
@ -1492,6 +1492,7 @@ In KeePass 2.x before 2.54, it is possible to recover the cleartext master passw
|
|||
- [und3sc0n0c1d0/BruteForce-to-KeePass](https://github.com/und3sc0n0c1d0/BruteForce-to-KeePass)
|
||||
- [z-jxy/keepass_dump](https://github.com/z-jxy/keepass_dump)
|
||||
- [LeDocteurDesBits/cve-2023-32784](https://github.com/LeDocteurDesBits/cve-2023-32784)
|
||||
- [hau-zy/KeePass-dump-py](https://github.com/hau-zy/KeePass-dump-py)
|
||||
|
||||
### CVE-2023-33246 (2023-05-24)
|
||||
|
||||
|
@ -1501,6 +1502,7 @@ For RocketMQ versions 5.1.0 and below, under certain conditions, there is a risk
|
|||
|
||||
- [I5N0rth/CVE-2023-33246](https://github.com/I5N0rth/CVE-2023-33246)
|
||||
- [yizhimanpadewoniu/CVE-2023-33246-Copy](https://github.com/yizhimanpadewoniu/CVE-2023-33246-Copy)
|
||||
- [Le1a/CVE-2023-33246](https://github.com/Le1a/CVE-2023-33246)
|
||||
- [SuperZero/CVE-2023-33246](https://github.com/SuperZero/CVE-2023-33246)
|
||||
- [Malayke/CVE-2023-33246_RocketMQ_RCE_EXPLOIT](https://github.com/Malayke/CVE-2023-33246_RocketMQ_RCE_EXPLOIT)
|
||||
- [CKevens/CVE-2023-33246](https://github.com/CKevens/CVE-2023-33246)
|
||||
|
@ -21592,6 +21594,8 @@ The ES File Explorer File Manager application through 4.1.9.7.4 for Android allo
|
|||
- [febinrev/CVE-2019-6447-ESfile-explorer-exploit](https://github.com/febinrev/CVE-2019-6447-ESfile-explorer-exploit)
|
||||
- [Kayky-cmd/CVE-2019-6447--.](https://github.com/Kayky-cmd/CVE-2019-6447--.)
|
||||
- [VinuKalana/CVE-2019-6447-Android-Vulnerability-in-ES-File-Explorer](https://github.com/VinuKalana/CVE-2019-6447-Android-Vulnerability-in-ES-File-Explorer)
|
||||
- [Osuni-99/CVE-2019-6447](https://github.com/Osuni-99/CVE-2019-6447)
|
||||
- [Chethine/EsFileExplorer-CVE-2019-6447](https://github.com/Chethine/EsFileExplorer-CVE-2019-6447)
|
||||
- [vino-theva/CVE-2019-6447](https://github.com/vino-theva/CVE-2019-6447)
|
||||
- [KaviDk/CVE-2019-6447-in-Mobile-Application](https://github.com/KaviDk/CVE-2019-6447-in-Mobile-Application)
|
||||
|
||||
|
@ -24567,7 +24571,6 @@ A vulnerability in the Cisco node-jose open source library before 0.11.0 could a
|
|||
</code>
|
||||
|
||||
- [zi0Black/POC-CVE-2018-0114](https://github.com/zi0Black/POC-CVE-2018-0114)
|
||||
- [Logeirs/CVE-2018-0114](https://github.com/Logeirs/CVE-2018-0114)
|
||||
- [adityathebe/POC-CVE-2018-0114](https://github.com/adityathebe/POC-CVE-2018-0114)
|
||||
- [Eremiel/CVE-2018-0114](https://github.com/Eremiel/CVE-2018-0114)
|
||||
- [Starry-lord/CVE-2018-0114](https://github.com/Starry-lord/CVE-2018-0114)
|
||||
|
@ -24798,14 +24801,6 @@ In Apache Kafka 0.9.0.0 to 0.9.0.1, 0.10.0.0 to 0.10.2.1, 0.11.0.0 to 0.11.0.2,
|
|||
|
||||
- [joegallagher4/CVE-2018-1288-](https://github.com/joegallagher4/CVE-2018-1288-)
|
||||
|
||||
### CVE-2018-1297 (2018-02-13)
|
||||
|
||||
<code>
|
||||
When using Distributed Test only (RMI based), Apache JMeter 2.x and 3.x uses an unsecured RMI connection. This could allow an attacker to get Access to JMeterEngine and send unauthorized code.
|
||||
</code>
|
||||
|
||||
- [Al1ex/CVE-2018-1297](https://github.com/Al1ex/CVE-2018-1297)
|
||||
|
||||
### CVE-2018-1304 (2018-02-28)
|
||||
|
||||
<code>
|
||||
|
@ -24924,7 +24919,6 @@ Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middlewar
|
|||
- [Lighird/CVE-2018-2628](https://github.com/Lighird/CVE-2018-2628)
|
||||
- [0xMJ/CVE-2018-2628](https://github.com/0xMJ/CVE-2018-2628)
|
||||
- [0xn0ne/weblogicScanner](https://github.com/0xn0ne/weblogicScanner)
|
||||
- [seethen/cve-2018-2628](https://github.com/seethen/cve-2018-2628)
|
||||
- [BabyTeam1024/cve-2018-2628](https://github.com/BabyTeam1024/cve-2018-2628)
|
||||
- [cscadoge/weblogic-cve-2018-2628](https://github.com/cscadoge/weblogic-cve-2018-2628)
|
||||
|
||||
|
@ -25253,7 +25247,6 @@ A memory corruption issue was addressed with improved validation. This issue aff
|
|||
- [zeng9t/CVE-2018-4407-iOS-exploit](https://github.com/zeng9t/CVE-2018-4407-iOS-exploit)
|
||||
- [5431/CVE-2018-4407](https://github.com/5431/CVE-2018-4407)
|
||||
- [pwnhacker0x18/iOS-Kernel-Crash](https://github.com/pwnhacker0x18/iOS-Kernel-Crash)
|
||||
- [Fans0n-Fan/CVE-2018-4407](https://github.com/Fans0n-Fan/CVE-2018-4407)
|
||||
|
||||
### CVE-2018-4411 (2019-04-03)
|
||||
|
||||
|
@ -25547,7 +25540,6 @@ Go before 1.8.7, Go 1.9.x before 1.9.4, and Go 1.10 pre-releases before Go 1.10r
|
|||
- [darthvader-htb/CVE-2018-6574](https://github.com/darthvader-htb/CVE-2018-6574)
|
||||
- [it3x55/CVE-2018-6574](https://github.com/it3x55/CVE-2018-6574)
|
||||
- [Malone5923/CVE-2018-6574-go-get-RCE](https://github.com/Malone5923/CVE-2018-6574-go-get-RCE)
|
||||
- [illnino/CVE-2018-6574](https://github.com/illnino/CVE-2018-6574)
|
||||
- [TakuCoder/CVE-2018-6574](https://github.com/TakuCoder/CVE-2018-6574)
|
||||
- [kawkab101/cve-2018-6574](https://github.com/kawkab101/cve-2018-6574)
|
||||
- [lsnakazone/cve-2018-6574](https://github.com/lsnakazone/cve-2018-6574)
|
||||
|
@ -25642,7 +25634,6 @@ An issue was discovered in CloudMe before 1.11.0. An unauthenticated remote atta
|
|||
|
||||
- [manojcode/CloudMe-Sync-1.10.9---Buffer-Overflow-SEH-DEP-Bypass](https://github.com/manojcode/CloudMe-Sync-1.10.9---Buffer-Overflow-SEH-DEP-Bypass)
|
||||
- [manojcode/-Win10-x64-CloudMe-Sync-1.10.9-Buffer-Overflow-SEH-DEP-Bypass](https://github.com/manojcode/-Win10-x64-CloudMe-Sync-1.10.9-Buffer-Overflow-SEH-DEP-Bypass)
|
||||
- [latortuga71/CVE-2018-6892-Golang](https://github.com/latortuga71/CVE-2018-6892-Golang)
|
||||
|
||||
### CVE-2018-6905 (2018-04-08)
|
||||
|
||||
|
@ -25769,7 +25760,6 @@ Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1
|
|||
- [zhzyker/CVE-2018-7600-Drupal-POC-EXP](https://github.com/zhzyker/CVE-2018-7600-Drupal-POC-EXP)
|
||||
- [rabbitmask/CVE-2018-7600-Drupal7](https://github.com/rabbitmask/CVE-2018-7600-Drupal7)
|
||||
- [ynsmroztas/drupalhunter](https://github.com/ynsmroztas/drupalhunter)
|
||||
- [ruthvikvegunta/Drupalgeddon2](https://github.com/ruthvikvegunta/Drupalgeddon2)
|
||||
- [ludy-dev/drupal8-REST-RCE](https://github.com/ludy-dev/drupal8-REST-RCE)
|
||||
- [0xAJ2K/CVE-2018-7600](https://github.com/0xAJ2K/CVE-2018-7600)
|
||||
- [rafaelcaria/drupalgeddon2-CVE-2018-7600](https://github.com/rafaelcaria/drupalgeddon2-CVE-2018-7600)
|
||||
|
@ -25971,7 +25961,6 @@ A remote code execution vulnerability exists in the way that the VBScript engine
|
|||
- [piotrflorczyk/cve-2018-8174_analysis](https://github.com/piotrflorczyk/cve-2018-8174_analysis)
|
||||
- [likescam/CVE-2018-8174-msf](https://github.com/likescam/CVE-2018-8174-msf)
|
||||
- [ruthlezs/ie11_vbscript_exploit](https://github.com/ruthlezs/ie11_vbscript_exploit)
|
||||
- [ericisnotrealname/CVE-2018-8174_EXP](https://github.com/ericisnotrealname/CVE-2018-8174_EXP)
|
||||
- [www201001/https-github.com-iBearcat-CVE-2018-8174_EXP](https://github.com/www201001/https-github.com-iBearcat-CVE-2018-8174_EXP)
|
||||
- [www201001/https-github.com-iBearcat-CVE-2018-8174_EXP.git-](https://github.com/www201001/https-github.com-iBearcat-CVE-2018-8174_EXP.git-)
|
||||
- [delina1/CVE-2018-8174](https://github.com/delina1/CVE-2018-8174)
|
||||
|
@ -32270,9 +32259,11 @@ The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not p
|
|||
- [sammyfung/openssl-heartbleed-fix](https://github.com/sammyfung/openssl-heartbleed-fix)
|
||||
- [a0726h77/heartbleed-test](https://github.com/a0726h77/heartbleed-test)
|
||||
- [hreese/heartbleed-dtls](https://github.com/hreese/heartbleed-dtls)
|
||||
- [wwwiretap/bleeding_onions](https://github.com/wwwiretap/bleeding_onions)
|
||||
- [idkqh7/heatbleeding](https://github.com/idkqh7/heatbleeding)
|
||||
- [GeeksXtreme/ssl-heartbleed.nse](https://github.com/GeeksXtreme/ssl-heartbleed.nse)
|
||||
- [xlucas/heartbleed](https://github.com/xlucas/heartbleed)
|
||||
- [indiw0rm/-Heartbleed-](https://github.com/indiw0rm/-Heartbleed-)
|
||||
- [einaros/heartbleed-tools](https://github.com/einaros/heartbleed-tools)
|
||||
- [mozilla-services/Heartbleed](https://github.com/mozilla-services/Heartbleed)
|
||||
- [yryz/heartbleed.js](https://github.com/yryz/heartbleed.js)
|
||||
|
@ -32431,6 +32422,7 @@ Multiple directory traversal vulnerabilities in (1) mod_evhost and (2) mod_simpl
|
|||
</code>
|
||||
|
||||
- [gdisneyleugers/CVE-2014-2734](https://github.com/gdisneyleugers/CVE-2014-2734)
|
||||
- [adrienthebo/cve-2014-2734](https://github.com/adrienthebo/cve-2014-2734)
|
||||
|
||||
### CVE-2014-3120 (2014-07-28)
|
||||
|
||||
|
|
Loading…
Add table
Reference in a new issue