Auto Update 2024/09/28 00:30:14

This commit is contained in:
motikan2010-bot 2024-09-28 09:30:14 +09:00
parent 6758d79742
commit 3ffb5326a3
23 changed files with 152 additions and 121 deletions

View file

@ -447,10 +447,10 @@
"description": "Dirty Cow exploit - CVE-2016-5195", "description": "Dirty Cow exploit - CVE-2016-5195",
"fork": false, "fork": false,
"created_at": "2016-11-25T21:08:01Z", "created_at": "2016-11-25T21:08:01Z",
"updated_at": "2024-09-26T06:39:13Z", "updated_at": "2024-09-27T20:22:25Z",
"pushed_at": "2021-04-08T11:35:12Z", "pushed_at": "2021-04-08T11:35:12Z",
"stargazers_count": 847, "stargazers_count": 848,
"watchers_count": 847, "watchers_count": 848,
"has_discussions": false, "has_discussions": false,
"forks_count": 427, "forks_count": 427,
"allow_forking": true, "allow_forking": true,
@ -463,7 +463,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 427, "forks": 427,
"watchers": 847, "watchers": 848,
"score": 0, "score": 0,
"subscribers_count": 9 "subscribers_count": 9
}, },

View file

@ -313,36 +313,6 @@
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },
{
"id": 453222352,
"name": "CVE-2018-16763",
"full_name": "Luigi31415\/CVE-2018-16763",
"owner": {
"login": "Luigi31415",
"id": 74961214,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74961214?v=4",
"html_url": "https:\/\/github.com\/Luigi31415"
},
"html_url": "https:\/\/github.com\/Luigi31415\/CVE-2018-16763",
"description": null,
"fork": false,
"created_at": "2022-01-28T21:30:27Z",
"updated_at": "2022-01-29T10:15:47Z",
"pushed_at": "2022-01-29T10:23:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{ {
"id": 498394246, "id": 498394246,
"name": "CVE-2018-16763-FuelCMS-1.4.1-RCE", "name": "CVE-2018-16763-FuelCMS-1.4.1-RCE",

View file

@ -73,10 +73,10 @@
"description": "Arbitrary code execution with kernel privileges using CVE-2018-8897.", "description": "Arbitrary code execution with kernel privileges using CVE-2018-8897.",
"fork": false, "fork": false,
"created_at": "2018-05-13T19:34:17Z", "created_at": "2018-05-13T19:34:17Z",
"updated_at": "2024-09-14T14:59:38Z", "updated_at": "2024-09-27T22:36:33Z",
"pushed_at": "2018-05-18T12:26:53Z", "pushed_at": "2018-05-18T12:26:53Z",
"stargazers_count": 409, "stargazers_count": 410,
"watchers_count": 409, "watchers_count": 410,
"has_discussions": false, "has_discussions": false,
"forks_count": 112, "forks_count": 112,
"allow_forking": true, "allow_forking": true,
@ -85,7 +85,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 112, "forks": 112,
"watchers": 409, "watchers": 410,
"score": 0, "score": 0,
"subscribers_count": 16 "subscribers_count": 16
}, },

View file

@ -27,7 +27,7 @@
"forks": 31, "forks": 31,
"watchers": 181, "watchers": 181,
"score": 0, "score": 0,
"subscribers_count": 6 "subscribers_count": 7
}, },
{ {
"id": 427663719, "id": 427663719,

View file

@ -171,6 +171,6 @@
"forks": 1, "forks": 1,
"watchers": 6, "watchers": 6,
"score": 0, "score": 0,
"subscribers_count": 3 "subscribers_count": 4
} }
] ]

View file

@ -550,6 +550,6 @@
"forks": 0, "forks": 0,
"watchers": 0, "watchers": 0,
"score": 0, "score": 0,
"subscribers_count": 0 "subscribers_count": 1
} }
] ]

View file

@ -77,10 +77,10 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2023-09-30T14:36:58Z", "created_at": "2023-09-30T14:36:58Z",
"updated_at": "2024-03-16T16:31:01Z", "updated_at": "2024-09-27T22:36:00Z",
"pushed_at": "2023-09-30T14:39:33Z", "pushed_at": "2023-09-30T14:39:33Z",
"stargazers_count": 1, "stargazers_count": 2,
"watchers_count": 1, "watchers_count": 2,
"has_discussions": false, "has_discussions": false,
"forks_count": 1, "forks_count": 1,
"allow_forking": true, "allow_forking": true,
@ -89,7 +89,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 1, "forks": 1,
"watchers": 1, "watchers": 2,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

View file

@ -137,10 +137,10 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)", "description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)",
"fork": false, "fork": false,
"created_at": "2022-01-26T00:56:36Z", "created_at": "2022-01-26T00:56:36Z",
"updated_at": "2024-09-24T15:03:32Z", "updated_at": "2024-09-27T23:51:33Z",
"pushed_at": "2023-05-04T19:24:39Z", "pushed_at": "2023-05-04T19:24:39Z",
"stargazers_count": 1049, "stargazers_count": 1050,
"watchers_count": 1049, "watchers_count": 1050,
"has_discussions": false, "has_discussions": false,
"forks_count": 307, "forks_count": 307,
"allow_forking": true, "allow_forking": true,
@ -153,7 +153,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 307, "forks": 307,
"watchers": 1049, "watchers": 1050,
"score": 0, "score": 0,
"subscribers_count": 15 "subscribers_count": 15
}, },

View file

@ -223,10 +223,10 @@
"description": "CVE-2021-40444 PoC", "description": "CVE-2021-40444 PoC",
"fork": false, "fork": false,
"created_at": "2021-09-10T16:55:53Z", "created_at": "2021-09-10T16:55:53Z",
"updated_at": "2024-09-21T07:33:29Z", "updated_at": "2024-09-27T23:24:10Z",
"pushed_at": "2021-12-25T18:31:02Z", "pushed_at": "2021-12-25T18:31:02Z",
"stargazers_count": 1576, "stargazers_count": 1577,
"watchers_count": 1576, "watchers_count": 1577,
"has_discussions": false, "has_discussions": false,
"forks_count": 483, "forks_count": 483,
"allow_forking": true, "allow_forking": true,
@ -235,7 +235,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 483, "forks": 483,
"watchers": 1576, "watchers": 1577,
"score": 0, "score": 0,
"subscribers_count": 28 "subscribers_count": 28
}, },

View file

@ -1423,10 +1423,10 @@
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228", "description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
"fork": false, "fork": false,
"created_at": "2021-12-11T11:18:46Z", "created_at": "2021-12-11T11:18:46Z",
"updated_at": "2024-09-16T19:54:17Z", "updated_at": "2024-09-27T19:49:38Z",
"pushed_at": "2022-04-07T14:47:03Z", "pushed_at": "2022-04-07T14:47:03Z",
"stargazers_count": 854, "stargazers_count": 852,
"watchers_count": 854, "watchers_count": 852,
"has_discussions": false, "has_discussions": false,
"forks_count": 175, "forks_count": 175,
"allow_forking": true, "allow_forking": true,
@ -1448,7 +1448,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 175, "forks": 175,
"watchers": 854, "watchers": 852,
"score": 0, "score": 0,
"subscribers_count": 33 "subscribers_count": 33
}, },
@ -1966,10 +1966,10 @@
"description": "A public open sourced tool. Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too! TAG_OS_TOOL, OWNER_KELLY, DC_PUBLIC", "description": "A public open sourced tool. Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too! TAG_OS_TOOL, OWNER_KELLY, DC_PUBLIC",
"fork": false, "fork": false,
"created_at": "2021-12-12T00:29:03Z", "created_at": "2021-12-12T00:29:03Z",
"updated_at": "2024-09-16T19:54:17Z", "updated_at": "2024-09-27T19:44:04Z",
"pushed_at": "2022-03-10T18:44:50Z", "pushed_at": "2022-03-10T18:44:50Z",
"stargazers_count": 635, "stargazers_count": 634,
"watchers_count": 635, "watchers_count": 634,
"has_discussions": false, "has_discussions": false,
"forks_count": 98, "forks_count": 98,
"allow_forking": true, "allow_forking": true,
@ -1990,7 +1990,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 98, "forks": 98,
"watchers": 635, "watchers": 634,
"score": 0, "score": 0,
"subscribers_count": 28 "subscribers_count": 28
}, },
@ -3636,10 +3636,10 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ", "description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false, "fork": false,
"created_at": "2021-12-13T03:57:50Z", "created_at": "2021-12-13T03:57:50Z",
"updated_at": "2024-09-27T17:50:56Z", "updated_at": "2024-09-27T19:49:39Z",
"pushed_at": "2022-11-23T18:23:24Z", "pushed_at": "2022-11-23T18:23:24Z",
"stargazers_count": 3399, "stargazers_count": 3397,
"watchers_count": 3399, "watchers_count": 3397,
"has_discussions": true, "has_discussions": true,
"forks_count": 738, "forks_count": 738,
"allow_forking": true, "allow_forking": true,
@ -3648,7 +3648,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 738, "forks": 738,
"watchers": 3399, "watchers": 3397,
"score": 0, "score": 0,
"subscribers_count": 55 "subscribers_count": 55
}, },
@ -3666,10 +3666,10 @@
"description": "a fast check, if your server could be vulnerable to CVE-2021-44228", "description": "a fast check, if your server could be vulnerable to CVE-2021-44228",
"fork": false, "fork": false,
"created_at": "2021-12-13T04:14:18Z", "created_at": "2021-12-13T04:14:18Z",
"updated_at": "2024-08-12T20:18:51Z", "updated_at": "2024-09-27T19:49:39Z",
"pushed_at": "2022-01-21T11:43:49Z", "pushed_at": "2022-01-21T11:43:49Z",
"stargazers_count": 252, "stargazers_count": 251,
"watchers_count": 252, "watchers_count": 251,
"has_discussions": true, "has_discussions": true,
"forks_count": 90, "forks_count": 90,
"allow_forking": true, "allow_forking": true,
@ -3678,7 +3678,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 90, "forks": 90,
"watchers": 252, "watchers": 251,
"score": 0, "score": 0,
"subscribers_count": 8 "subscribers_count": 8
}, },
@ -5625,10 +5625,10 @@
"description": "Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)", "description": "Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)",
"fork": false, "fork": false,
"created_at": "2021-12-14T10:04:42Z", "created_at": "2021-12-14T10:04:42Z",
"updated_at": "2024-08-14T06:00:31Z", "updated_at": "2024-09-27T19:49:39Z",
"pushed_at": "2022-12-27T17:57:19Z", "pushed_at": "2022-12-27T17:57:19Z",
"stargazers_count": 435, "stargazers_count": 434,
"watchers_count": 435, "watchers_count": 434,
"has_discussions": true, "has_discussions": true,
"forks_count": 97, "forks_count": 97,
"allow_forking": true, "allow_forking": true,
@ -5646,7 +5646,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 97, "forks": 97,
"watchers": 435, "watchers": 434,
"score": 0, "score": 0,
"subscribers_count": 21 "subscribers_count": 21
}, },

View file

@ -1155,10 +1155,10 @@
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.", "description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
"fork": false, "fork": false,
"created_at": "2022-03-12T20:57:24Z", "created_at": "2022-03-12T20:57:24Z",
"updated_at": "2024-09-24T16:59:11Z", "updated_at": "2024-09-27T23:55:24Z",
"pushed_at": "2023-05-20T05:55:45Z", "pushed_at": "2023-05-20T05:55:45Z",
"stargazers_count": 536, "stargazers_count": 537,
"watchers_count": 536, "watchers_count": 537,
"has_discussions": false, "has_discussions": false,
"forks_count": 140, "forks_count": 140,
"allow_forking": true, "allow_forking": true,
@ -1167,7 +1167,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 140, "forks": 140,
"watchers": 536, "watchers": 537,
"score": 0, "score": 0,
"subscribers_count": 15 "subscribers_count": 15
}, },

View file

@ -74,7 +74,7 @@
"fork": false, "fork": false,
"created_at": "2024-04-17T13:36:34Z", "created_at": "2024-04-17T13:36:34Z",
"updated_at": "2024-08-09T00:44:23Z", "updated_at": "2024-08-09T00:44:23Z",
"pushed_at": "2024-09-05T22:11:39Z", "pushed_at": "2024-09-27T22:37:47Z",
"stargazers_count": 1, "stargazers_count": 1,
"watchers_count": 1, "watchers_count": 1,
"has_discussions": false, "has_discussions": false,

View file

@ -14,7 +14,7 @@
"fork": false, "fork": false,
"created_at": "2023-09-16T09:11:21Z", "created_at": "2023-09-16T09:11:21Z",
"updated_at": "2024-07-27T09:07:06Z", "updated_at": "2024-07-27T09:07:06Z",
"pushed_at": "2024-09-05T18:24:50Z", "pushed_at": "2024-09-27T18:32:13Z",
"stargazers_count": 59, "stargazers_count": 59,
"watchers_count": 59, "watchers_count": 59,
"has_discussions": false, "has_discussions": false,

View file

@ -1494,5 +1494,35 @@
"watchers": 0, "watchers": 0,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
},
{
"id": 864245047,
"name": "CVE-2023-38831-exploit-generator",
"full_name": "technicalcorp2\/CVE-2023-38831-exploit-generator",
"owner": {
"login": "technicalcorp2",
"id": 183143582,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/183143582?v=4",
"html_url": "https:\/\/github.com\/technicalcorp2"
},
"html_url": "https:\/\/github.com\/technicalcorp2\/CVE-2023-38831-exploit-generator",
"description": null,
"fork": false,
"created_at": "2024-09-27T19:11:07Z",
"updated_at": "2024-09-27T19:14:08Z",
"pushed_at": "2024-09-27T19:14:04Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
} }
] ]

View file

@ -43,10 +43,10 @@
"description": "Proof of Concept Exploit for CVE-2024-28987: SolarWinds Web Help Desk Hardcoded Credential Vulnerability", "description": "Proof of Concept Exploit for CVE-2024-28987: SolarWinds Web Help Desk Hardcoded Credential Vulnerability",
"fork": false, "fork": false,
"created_at": "2024-09-24T18:12:38Z", "created_at": "2024-09-24T18:12:38Z",
"updated_at": "2024-09-26T23:12:16Z", "updated_at": "2024-09-27T22:49:20Z",
"pushed_at": "2024-09-24T18:27:47Z", "pushed_at": "2024-09-24T18:27:47Z",
"stargazers_count": 2, "stargazers_count": 3,
"watchers_count": 2, "watchers_count": 3,
"has_discussions": false, "has_discussions": false,
"forks_count": 2, "forks_count": 2,
"allow_forking": true, "allow_forking": true,
@ -55,7 +55,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 2, "forks": 2,
"watchers": 2, "watchers": 3,
"score": 0, "score": 0,
"subscribers_count": 4 "subscribers_count": 4
} }

View file

@ -13,19 +13,19 @@
"description": "CVE-2024-38200 - Microsoft Office NTLMv2 Disclosure Vulnerability ", "description": "CVE-2024-38200 - Microsoft Office NTLMv2 Disclosure Vulnerability ",
"fork": false, "fork": false,
"created_at": "2024-09-24T19:24:55Z", "created_at": "2024-09-24T19:24:55Z",
"updated_at": "2024-09-27T15:12:29Z", "updated_at": "2024-09-27T22:33:15Z",
"pushed_at": "2024-09-25T21:57:51Z", "pushed_at": "2024-09-25T21:57:51Z",
"stargazers_count": 22, "stargazers_count": 25,
"watchers_count": 22, "watchers_count": 25,
"has_discussions": false, "has_discussions": false,
"forks_count": 8, "forks_count": 11,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 8, "forks": 11,
"watchers": 22, "watchers": 25,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

View file

@ -13,10 +13,10 @@
"description": "Pre-Auth Exploit for CVE-2024-40711", "description": "Pre-Auth Exploit for CVE-2024-40711",
"fork": false, "fork": false,
"created_at": "2024-09-15T17:25:32Z", "created_at": "2024-09-15T17:25:32Z",
"updated_at": "2024-09-24T20:02:08Z", "updated_at": "2024-09-27T22:32:40Z",
"pushed_at": "2024-09-15T17:28:41Z", "pushed_at": "2024-09-15T17:28:41Z",
"stargazers_count": 20, "stargazers_count": 21,
"watchers_count": 20, "watchers_count": 21,
"has_discussions": false, "has_discussions": false,
"forks_count": 6, "forks_count": 6,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 6, "forks": 6,
"watchers": 20, "watchers": 21,
"score": 0, "score": 0,
"subscribers_count": 0 "subscribers_count": 0
} }

View file

@ -13,7 +13,7 @@
"description": "CVE-2024-45519 unauthenticated OS commoand Injection in Zimbra prior to 8.8.15***.", "description": "CVE-2024-45519 unauthenticated OS commoand Injection in Zimbra prior to 8.8.15***.",
"fork": false, "fork": false,
"created_at": "2024-09-26T01:13:19Z", "created_at": "2024-09-26T01:13:19Z",
"updated_at": "2024-09-26T10:52:14Z", "updated_at": "2024-09-27T22:48:58Z",
"pushed_at": "2024-09-26T01:34:12Z", "pushed_at": "2024-09-26T01:34:12Z",
"stargazers_count": 1, "stargazers_count": 1,
"watchers_count": 1, "watchers_count": 1,

View file

@ -13,10 +13,10 @@
"description": "POC scanner for CVE-2024-47176", "description": "POC scanner for CVE-2024-47176",
"fork": false, "fork": false,
"created_at": "2024-09-27T01:22:43Z", "created_at": "2024-09-27T01:22:43Z",
"updated_at": "2024-09-27T18:02:45Z", "updated_at": "2024-09-28T00:03:15Z",
"pushed_at": "2024-09-27T18:02:42Z", "pushed_at": "2024-09-27T20:57:43Z",
"stargazers_count": 2, "stargazers_count": 3,
"watchers_count": 2, "watchers_count": 3,
"has_discussions": false, "has_discussions": false,
"forks_count": 2, "forks_count": 2,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 2, "forks": 2,
"watchers": 2, "watchers": 3,
"score": 0, "score": 0,
"subscribers_count": 0 "subscribers_count": 0
}, },
@ -43,8 +43,38 @@
"description": "CUPS Browsd Check_CVE-2024-47176", "description": "CUPS Browsd Check_CVE-2024-47176",
"fork": false, "fork": false,
"created_at": "2024-09-27T18:23:16Z", "created_at": "2024-09-27T18:23:16Z",
"updated_at": "2024-09-27T18:29:08Z", "updated_at": "2024-09-27T18:43:29Z",
"pushed_at": "2024-09-27T18:29:04Z", "pushed_at": "2024-09-27T18:43:26Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 864262917,
"name": "CVE-2024-47176-Scanner",
"full_name": "tonyarris\/CVE-2024-47176-Scanner",
"owner": {
"login": "tonyarris",
"id": 58807068,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58807068?v=4",
"html_url": "https:\/\/github.com\/tonyarris"
},
"html_url": "https:\/\/github.com\/tonyarris\/CVE-2024-47176-Scanner",
"description": "Scanner for the CUPS vulnerability CVE-2024-47176",
"fork": false,
"created_at": "2024-09-27T20:04:21Z",
"updated_at": "2024-09-27T20:09:21Z",
"pushed_at": "2024-09-27T20:09:18Z",
"stargazers_count": 0, "stargazers_count": 0,
"watchers_count": 0, "watchers_count": 0,
"has_discussions": false, "has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "PoC honeypot for detecting exploit attempts against CVE-2024-47177", "description": "PoC honeypot for detecting exploit attempts against CVE-2024-47177",
"fork": false, "fork": false,
"created_at": "2024-09-27T05:18:23Z", "created_at": "2024-09-27T05:18:23Z",
"updated_at": "2024-09-27T05:34:09Z", "updated_at": "2024-09-27T21:00:38Z",
"pushed_at": "2024-09-27T05:26:30Z", "pushed_at": "2024-09-27T05:26:30Z",
"stargazers_count": 1, "stargazers_count": 2,
"watchers_count": 1, "watchers_count": 2,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 1, "watchers": 2,
"score": 0, "score": 0,
"subscribers_count": 0 "subscribers_count": 0
} }

View file

@ -13,10 +13,10 @@
"description": "a signal handler race condition in OpenSSH's server (sshd)", "description": "a signal handler race condition in OpenSSH's server (sshd)",
"fork": false, "fork": false,
"created_at": "2024-07-01T10:55:29Z", "created_at": "2024-07-01T10:55:29Z",
"updated_at": "2024-09-20T18:03:03Z", "updated_at": "2024-09-27T20:37:25Z",
"pushed_at": "2024-07-01T10:54:02Z", "pushed_at": "2024-07-01T10:54:02Z",
"stargazers_count": 457, "stargazers_count": 458,
"watchers_count": 457, "watchers_count": 458,
"has_discussions": false, "has_discussions": false,
"forks_count": 181, "forks_count": 181,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 181, "forks": 181,
"watchers": 457, "watchers": 458,
"score": 0, "score": 0,
"subscribers_count": 5 "subscribers_count": 5
}, },
@ -260,10 +260,10 @@
"description": "CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH", "description": "CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH",
"fork": false, "fork": false,
"created_at": "2024-07-01T20:33:20Z", "created_at": "2024-07-01T20:33:20Z",
"updated_at": "2024-09-27T13:30:07Z", "updated_at": "2024-09-27T19:37:12Z",
"pushed_at": "2024-09-24T19:18:56Z", "pushed_at": "2024-09-24T19:18:56Z",
"stargazers_count": 441, "stargazers_count": 442,
"watchers_count": 441, "watchers_count": 442,
"has_discussions": false, "has_discussions": false,
"forks_count": 84, "forks_count": 84,
"allow_forking": true, "allow_forking": true,
@ -278,7 +278,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 84, "forks": 84,
"watchers": 441, "watchers": 442,
"score": 0, "score": 0,
"subscribers_count": 5 "subscribers_count": 5
}, },

View file

@ -13,19 +13,19 @@
"description": "Activation cache poisoning to elevate from medium to high integrity (CVE-2024-6769)", "description": "Activation cache poisoning to elevate from medium to high integrity (CVE-2024-6769)",
"fork": false, "fork": false,
"created_at": "2024-08-29T16:40:49Z", "created_at": "2024-08-29T16:40:49Z",
"updated_at": "2024-09-27T17:59:53Z", "updated_at": "2024-09-27T22:15:57Z",
"pushed_at": "2024-09-27T14:01:04Z", "pushed_at": "2024-09-27T20:59:23Z",
"stargazers_count": 3, "stargazers_count": 7,
"watchers_count": 3, "watchers_count": 7,
"has_discussions": false, "has_discussions": false,
"forks_count": 2, "forks_count": 4,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 2, "forks": 4,
"watchers": 3, "watchers": 7,
"score": 0, "score": 0,
"subscribers_count": 2 "subscribers_count": 2
} }

View file

@ -5168,6 +5168,7 @@
### CVE-2024-47176 ### CVE-2024-47176
- [GO0dspeed/spill](https://github.com/GO0dspeed/spill) - [GO0dspeed/spill](https://github.com/GO0dspeed/spill)
- [workabhiwin09/CVE-2024-47176](https://github.com/workabhiwin09/CVE-2024-47176) - [workabhiwin09/CVE-2024-47176](https://github.com/workabhiwin09/CVE-2024-47176)
- [tonyarris/CVE-2024-47176-Scanner](https://github.com/tonyarris/CVE-2024-47176-Scanner)
### CVE-2024-47177 ### CVE-2024-47177
- [referefref/cupspot-2024-47177](https://github.com/referefref/cupspot-2024-47177) - [referefref/cupspot-2024-47177](https://github.com/referefref/cupspot-2024-47177)
@ -10664,6 +10665,7 @@
- [yezzfusl/cve_2023_38831_scanner](https://github.com/yezzfusl/cve_2023_38831_scanner) - [yezzfusl/cve_2023_38831_scanner](https://github.com/yezzfusl/cve_2023_38831_scanner)
- [FirFirdaus/CVE-2023-38831](https://github.com/FirFirdaus/CVE-2023-38831) - [FirFirdaus/CVE-2023-38831](https://github.com/FirFirdaus/CVE-2023-38831)
- [ra3edAJ/LAB-DFIR-cve-2023-38831](https://github.com/ra3edAJ/LAB-DFIR-cve-2023-38831) - [ra3edAJ/LAB-DFIR-cve-2023-38831](https://github.com/ra3edAJ/LAB-DFIR-cve-2023-38831)
- [technicalcorp2/CVE-2023-38831-exploit-generator](https://github.com/technicalcorp2/CVE-2023-38831-exploit-generator)
### CVE-2023-38836 (2023-08-21) ### CVE-2023-38836 (2023-08-21)
@ -38778,7 +38780,6 @@
- [wizardy0ga/THM-Vulnerability_Capstone-CVE-2018-16763](https://github.com/wizardy0ga/THM-Vulnerability_Capstone-CVE-2018-16763) - [wizardy0ga/THM-Vulnerability_Capstone-CVE-2018-16763](https://github.com/wizardy0ga/THM-Vulnerability_Capstone-CVE-2018-16763)
- [NyxByt3/CVE-2018-16763](https://github.com/NyxByt3/CVE-2018-16763) - [NyxByt3/CVE-2018-16763](https://github.com/NyxByt3/CVE-2018-16763)
- [BrunoPincho/cve-2018-16763-rust](https://github.com/BrunoPincho/cve-2018-16763-rust) - [BrunoPincho/cve-2018-16763-rust](https://github.com/BrunoPincho/cve-2018-16763-rust)
- [Luigi31415/CVE-2018-16763](https://github.com/Luigi31415/CVE-2018-16763)
- [p0dalirius/CVE-2018-16763-FuelCMS-1.4.1-RCE](https://github.com/p0dalirius/CVE-2018-16763-FuelCMS-1.4.1-RCE) - [p0dalirius/CVE-2018-16763-FuelCMS-1.4.1-RCE](https://github.com/p0dalirius/CVE-2018-16763-FuelCMS-1.4.1-RCE)
- [not1cyyy/CVE-2018-16763](https://github.com/not1cyyy/CVE-2018-16763) - [not1cyyy/CVE-2018-16763](https://github.com/not1cyyy/CVE-2018-16763)
- [antisecc/CVE-2018-16763](https://github.com/antisecc/CVE-2018-16763) - [antisecc/CVE-2018-16763](https://github.com/antisecc/CVE-2018-16763)