Auto Update 2024/01/11 06:35:18

This commit is contained in:
motikan2010-bot 2024-01-11 15:35:18 +09:00
parent f6ea1a246b
commit 42e466299c
50 changed files with 190 additions and 587 deletions

View file

@ -13,19 +13,19 @@
"description": "Motorola Untethered Jailbreak: Exploiting CVE-2016-10277 for Secure Boot and Device Locking bypass ",
"fork": false,
"created_at": "2017-06-06T12:00:27Z",
"updated_at": "2023-11-20T00:36:35Z",
"updated_at": "2024-01-11T02:49:22Z",
"pushed_at": "2017-08-30T15:17:08Z",
"stargazers_count": 62,
"watchers_count": 62,
"stargazers_count": 63,
"watchers_count": 63,
"has_discussions": false,
"forks_count": 18,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 62,
"forks": 19,
"watchers": 63,
"score": 0,
"subscribers_count": 18
},

View file

@ -73,10 +73,10 @@
"description": "Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF\/PPSX file and deliver metasploit \/ meterpreter \/ other payload to victim without any complex configuration.",
"fork": false,
"created_at": "2017-04-17T08:10:07Z",
"updated_at": "2024-01-02T10:30:35Z",
"updated_at": "2024-01-11T03:10:51Z",
"pushed_at": "2017-11-19T11:01:16Z",
"stargazers_count": 716,
"watchers_count": 716,
"stargazers_count": 717,
"watchers_count": 717,
"has_discussions": false,
"forks_count": 290,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 290,
"watchers": 716,
"watchers": 717,
"score": 0,
"subscribers_count": 49
},

View file

@ -198,10 +198,10 @@
"description": "iis6 exploit 2017 CVE-2017-7269",
"fork": false,
"created_at": "2017-04-05T23:21:12Z",
"updated_at": "2024-01-09T14:09:14Z",
"updated_at": "2024-01-11T05:36:14Z",
"pushed_at": "2023-02-04T09:09:35Z",
"stargazers_count": 78,
"watchers_count": 78,
"stargazers_count": 79,
"watchers_count": 79,
"has_discussions": false,
"forks_count": 56,
"allow_forking": true,
@ -210,7 +210,7 @@
"topics": [],
"visibility": "public",
"forks": 56,
"watchers": 78,
"watchers": 79,
"score": 0,
"subscribers_count": 3
},

View file

@ -44,7 +44,7 @@
"fork": false,
"created_at": "2024-01-04T21:44:21Z",
"updated_at": "2024-01-05T06:29:51Z",
"pushed_at": "2024-01-10T06:39:35Z",
"pushed_at": "2024-01-11T00:48:21Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -272,14 +272,14 @@
{
"id": 192182318,
"name": "CVE-2018-9995_dvr_credentials",
"full_name": "IHA114\/CVE-2018-9995_dvr_credentials",
"full_name": "MrAli-Code\/CVE-2018-9995_dvr_credentials",
"owner": {
"login": "IHA114",
"login": "MrAli-Code",
"id": 591104,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/591104?v=4",
"html_url": "https:\/\/github.com\/IHA114"
"html_url": "https:\/\/github.com\/MrAli-Code"
},
"html_url": "https:\/\/github.com\/IHA114\/CVE-2018-9995_dvr_credentials",
"html_url": "https:\/\/github.com\/MrAli-Code\/CVE-2018-9995_dvr_credentials",
"description": null,
"fork": false,
"created_at": "2019-06-16T11:18:00Z",

View file

@ -1566,10 +1566,10 @@
"description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.",
"fork": false,
"created_at": "2019-05-23T22:50:12Z",
"updated_at": "2024-01-04T16:34:06Z",
"updated_at": "2024-01-11T02:16:48Z",
"pushed_at": "2019-06-22T21:48:45Z",
"stargazers_count": 882,
"watchers_count": 882,
"stargazers_count": 883,
"watchers_count": 883,
"has_discussions": false,
"forks_count": 293,
"allow_forking": true,
@ -1578,7 +1578,7 @@
"topics": [],
"visibility": "public",
"forks": 293,
"watchers": 882,
"watchers": 883,
"score": 0,
"subscribers_count": 55
},

View file

@ -225,10 +225,10 @@
"description": "Triggering and Analyzing Android Kernel Vulnerability CVE-2019-2215",
"fork": false,
"created_at": "2020-06-07T15:03:07Z",
"updated_at": "2023-12-31T03:30:11Z",
"updated_at": "2024-01-11T03:14:19Z",
"pushed_at": "2022-09-04T14:16:50Z",
"stargazers_count": 45,
"watchers_count": 45,
"stargazers_count": 46,
"watchers_count": 46,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@ -242,7 +242,7 @@
],
"visibility": "public",
"forks": 15,
"watchers": 45,
"watchers": 46,
"score": 0,
"subscribers_count": 3
},
@ -355,10 +355,10 @@
"description": "Android Ransomware Development - AES256 encryption + CVE-2019-2215 (reverse root shell) + Data Exfiltration",
"fork": false,
"created_at": "2022-02-28T02:34:31Z",
"updated_at": "2023-11-23T07:06:47Z",
"updated_at": "2024-01-11T03:00:09Z",
"pushed_at": "2022-03-19T14:07:35Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -376,7 +376,7 @@
],
"visibility": "public",
"forks": 7,
"watchers": 18,
"watchers": 19,
"score": 0,
"subscribers_count": 4
},

View file

@ -1690,10 +1690,10 @@
"description": "SMBGhost (CVE-2020-0796) Automate Exploitation and Detection",
"fork": false,
"created_at": "2020-06-10T16:44:39Z",
"updated_at": "2023-11-28T04:27:52Z",
"updated_at": "2024-01-11T01:25:40Z",
"pushed_at": "2022-03-30T14:02:04Z",
"stargazers_count": 237,
"watchers_count": 237,
"stargazers_count": 238,
"watchers_count": 238,
"has_discussions": false,
"forks_count": 49,
"allow_forking": true,
@ -1702,7 +1702,7 @@
"topics": [],
"visibility": "public",
"forks": 49,
"watchers": 237,
"watchers": 238,
"score": 0,
"subscribers_count": 7
},

View file

@ -13,10 +13,10 @@
"description": "https:\/\/medium.com\/@mansoorr\/exploiting-cve-2020-25213-wp-file-manager-wordpress-plugin-6-9-3f79241f0cd8",
"fork": false,
"created_at": "2020-10-10T17:50:01Z",
"updated_at": "2023-11-30T10:29:35Z",
"updated_at": "2024-01-11T02:27:16Z",
"pushed_at": "2020-10-12T09:57:28Z",
"stargazers_count": 52,
"watchers_count": 52,
"stargazers_count": 51,
"watchers_count": 51,
"has_discussions": false,
"forks_count": 28,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 28,
"watchers": 52,
"watchers": 51,
"score": 0,
"subscribers_count": 2
},

View file

@ -417,10 +417,10 @@
"description": "CISCO CVE-2020-3452 Scanner & Exploiter",
"fork": false,
"created_at": "2021-01-05T14:41:13Z",
"updated_at": "2023-12-08T12:41:42Z",
"updated_at": "2024-01-11T02:27:15Z",
"pushed_at": "2021-07-29T09:28:20Z",
"stargazers_count": 98,
"watchers_count": 98,
"stargazers_count": 97,
"watchers_count": 97,
"has_discussions": false,
"forks_count": 30,
"allow_forking": true,
@ -429,7 +429,7 @@
"topics": [],
"visibility": "public",
"forks": 30,
"watchers": 98,
"watchers": 97,
"score": 0,
"subscribers_count": 5
},

View file

@ -109,10 +109,10 @@
"description": "PrintNightmare - Windows Print Spooler RCE\/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits",
"fork": false,
"created_at": "2021-07-03T15:15:12Z",
"updated_at": "2023-11-26T02:14:30Z",
"updated_at": "2024-01-11T02:07:57Z",
"pushed_at": "2021-09-13T12:12:17Z",
"stargazers_count": 97,
"watchers_count": 97,
"stargazers_count": 98,
"watchers_count": 98,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@ -128,7 +128,7 @@
],
"visibility": "public",
"forks": 37,
"watchers": 97,
"watchers": 98,
"score": 0,
"subscribers_count": 8
},

View file

@ -904,10 +904,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2024-01-09T03:48:54Z",
"updated_at": "2024-01-11T05:42:05Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 931,
"watchers_count": 931,
"stargazers_count": 932,
"watchers_count": 932,
"has_discussions": false,
"forks_count": 181,
"allow_forking": true,
@ -918,7 +918,7 @@
],
"visibility": "public",
"forks": 181,
"watchers": 931,
"watchers": 932,
"score": 0,
"subscribers_count": 14
},

View file

@ -493,10 +493,10 @@
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
"fork": false,
"created_at": "2021-09-15T22:34:35Z",
"updated_at": "2024-01-07T05:01:32Z",
"updated_at": "2024-01-11T02:30:08Z",
"pushed_at": "2023-10-11T18:44:51Z",
"stargazers_count": 771,
"watchers_count": 771,
"stargazers_count": 772,
"watchers_count": 772,
"has_discussions": false,
"forks_count": 173,
"allow_forking": true,
@ -512,7 +512,7 @@
],
"visibility": "public",
"forks": 173,
"watchers": 771,
"watchers": 772,
"score": 0,
"subscribers_count": 19
},

View file

@ -1238,10 +1238,10 @@
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
"fork": false,
"created_at": "2021-12-11T07:19:11Z",
"updated_at": "2024-01-08T08:29:55Z",
"updated_at": "2024-01-11T01:27:46Z",
"pushed_at": "2023-06-13T09:17:54Z",
"stargazers_count": 756,
"watchers_count": 756,
"stargazers_count": 757,
"watchers_count": 757,
"has_discussions": false,
"forks_count": 116,
"allow_forking": true,
@ -1255,7 +1255,7 @@
],
"visibility": "public",
"forks": 116,
"watchers": 756,
"watchers": 757,
"score": 0,
"subscribers_count": 10
},

View file

@ -43,10 +43,10 @@
"description": "Simple script realizado en bash, para revisión de múltiples hosts para CVE-2022-1388 (F5)",
"fork": false,
"created_at": "2022-05-05T15:25:53Z",
"updated_at": "2022-08-16T11:13:46Z",
"updated_at": "2024-01-11T02:27:17Z",
"pushed_at": "2022-05-05T22:49:40Z",
"stargazers_count": 25,
"watchers_count": 25,
"stargazers_count": 24,
"watchers_count": 24,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 25,
"watchers": 24,
"score": 0,
"subscribers_count": 2
},
@ -320,10 +320,10 @@
"description": "F5 BIG-IP RCE exploitation (CVE-2022-1388)",
"fork": false,
"created_at": "2022-05-09T10:34:38Z",
"updated_at": "2024-01-04T17:08:25Z",
"updated_at": "2024-01-11T02:27:22Z",
"pushed_at": "2022-05-16T12:40:51Z",
"stargazers_count": 90,
"watchers_count": 90,
"stargazers_count": 89,
"watchers_count": 89,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@ -332,7 +332,7 @@
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 90,
"watchers": 89,
"score": 0,
"subscribers_count": 2
},
@ -380,10 +380,10 @@
"description": "Exploit and Check Script for CVE 2022-1388",
"fork": false,
"created_at": "2022-05-09T11:30:09Z",
"updated_at": "2024-01-04T17:08:26Z",
"updated_at": "2024-01-11T02:27:23Z",
"pushed_at": "2022-05-26T23:51:01Z",
"stargazers_count": 57,
"watchers_count": 57,
"stargazers_count": 56,
"watchers_count": 56,
"has_discussions": false,
"forks_count": 30,
"allow_forking": true,
@ -392,7 +392,7 @@
"topics": [],
"visibility": "public",
"forks": 30,
"watchers": 57,
"watchers": 56,
"score": 0,
"subscribers_count": 3
},
@ -410,10 +410,10 @@
"description": "POC for CVE-2022-1388",
"fork": false,
"created_at": "2022-05-09T11:46:45Z",
"updated_at": "2024-01-04T17:08:26Z",
"updated_at": "2024-01-11T02:27:31Z",
"pushed_at": "2022-05-09T20:52:07Z",
"stargazers_count": 233,
"watchers_count": 233,
"stargazers_count": 232,
"watchers_count": 232,
"has_discussions": false,
"forks_count": 43,
"allow_forking": true,
@ -422,7 +422,7 @@
"topics": [],
"visibility": "public",
"forks": 43,
"watchers": 233,
"watchers": 232,
"score": 0,
"subscribers_count": 6
},

View file

@ -13,10 +13,10 @@
"description": "PoC Script for CVE-2022-36267: Exploits an unauthenticated remote command injection vulnerability in Airspan AirSpot 5410 antenna.",
"fork": false,
"created_at": "2024-01-08T22:23:57Z",
"updated_at": "2024-01-10T20:58:21Z",
"updated_at": "2024-01-11T01:07:59Z",
"pushed_at": "2024-01-08T22:37:55Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -35,7 +35,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 0
}

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2023-12-01T07:32:18Z",
"updated_at": "2024-01-03T00:19:32Z",
"pushed_at": "2023-12-16T12:14:46Z",
"pushed_at": "2024-01-11T02:56:35Z",
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,

View file

@ -325,10 +325,10 @@
"description": "Example of CVE-2022-46689 aka MacDirtyCow.",
"fork": false,
"created_at": "2023-03-01T08:23:49Z",
"updated_at": "2023-10-07T10:01:45Z",
"updated_at": "2024-01-11T02:50:52Z",
"pushed_at": "2023-03-01T08:25:46Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -344,7 +344,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit",
"fork": false,
"created_at": "2023-01-30T12:57:48Z",
"updated_at": "2024-01-02T10:32:16Z",
"updated_at": "2024-01-11T02:21:57Z",
"pushed_at": "2023-12-05T12:21:02Z",
"stargazers_count": 260,
"watchers_count": 260,
"stargazers_count": 259,
"watchers_count": 259,
"has_discussions": false,
"forks_count": 60,
"allow_forking": true,
@ -35,7 +35,7 @@
],
"visibility": "public",
"forks": 60,
"watchers": 260,
"watchers": 259,
"score": 0,
"subscribers_count": 5
},

View file

@ -13,19 +13,19 @@
"description": "Mass CVE-2023-2744",
"fork": false,
"created_at": "2023-12-31T07:27:17Z",
"updated_at": "2023-12-31T07:30:26Z",
"updated_at": "2024-01-11T01:16:22Z",
"pushed_at": "2023-12-31T07:30:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"forks": 2,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -297,6 +297,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -18,13 +18,13 @@
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"forks": 5,
"watchers": 9,
"score": 0,
"subscribers_count": 1

View file

@ -1,32 +0,0 @@
[
{
"id": 657246757,
"name": "CVE-2023-33565",
"full_name": "16yashpatel\/CVE-2023-33565",
"owner": {
"login": "16yashpatel",
"id": 137430106,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/137430106?v=4",
"html_url": "https:\/\/github.com\/16yashpatel"
},
"html_url": "https:\/\/github.com\/16yashpatel\/CVE-2023-33565",
"description": "Denial-of-Service (DoS) Vulnerability in ROS2 Foxy Fitzroy",
"fork": false,
"created_at": "2023-06-22T16:26:55Z",
"updated_at": "2023-06-22T16:45:03Z",
"pushed_at": "2023-06-25T09:17:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,32 +0,0 @@
[
{
"id": 657250385,
"name": "CVE-2023-33566",
"full_name": "16yashpatel\/CVE-2023-33566",
"owner": {
"login": "16yashpatel",
"id": 137430106,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/137430106?v=4",
"html_url": "https:\/\/github.com\/16yashpatel"
},
"html_url": "https:\/\/github.com\/16yashpatel\/CVE-2023-33566",
"description": "Unauthorized Node Injection Vulnerability in ROS2 Foxy Fitzroy",
"fork": false,
"created_at": "2023-06-22T16:36:33Z",
"updated_at": "2023-06-22T16:45:22Z",
"pushed_at": "2023-06-25T09:23:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,32 +0,0 @@
[
{
"id": 657251638,
"name": "CVE-2023-33567",
"full_name": "16yashpatel\/CVE-2023-33567",
"owner": {
"login": "16yashpatel",
"id": 137430106,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/137430106?v=4",
"html_url": "https:\/\/github.com\/16yashpatel"
},
"html_url": "https:\/\/github.com\/16yashpatel\/CVE-2023-33567",
"description": "Unauthorized Access Vulnerability in ROS2 Foxy Fitzroy",
"fork": false,
"created_at": "2023-06-22T16:39:52Z",
"updated_at": "2023-06-22T16:46:00Z",
"pushed_at": "2023-06-25T09:25:53Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "PoC of Spring AMQP Deserialization Vulnerability (CVE-2023-34050)",
"fork": false,
"created_at": "2023-10-20T05:46:15Z",
"updated_at": "2024-01-07T04:37:30Z",
"updated_at": "2024-01-11T02:50:23Z",
"pushed_at": "2024-01-07T07:38:46Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 7,
"watchers": 8,
"score": 0,
"subscribers_count": 2
}

View file

@ -13,19 +13,19 @@
"description": "Exploit for CVE-2023-35813 POC",
"fork": false,
"created_at": "2023-12-31T05:23:09Z",
"updated_at": "2023-12-31T05:37:53Z",
"updated_at": "2024-01-11T01:16:37Z",
"pushed_at": "2023-12-31T05:33:23Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"forks": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -40,6 +40,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "Proof-of-Concept for CVE-2023-38146 (\"ThemeBleed\")",
"fork": false,
"created_at": "2023-09-13T04:00:14Z",
"updated_at": "2024-01-10T07:42:00Z",
"updated_at": "2024-01-11T02:23:52Z",
"pushed_at": "2023-09-13T04:50:29Z",
"stargazers_count": 169,
"watchers_count": 169,
"stargazers_count": 170,
"watchers_count": 170,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 36,
"watchers": 169,
"watchers": 170,
"score": 0,
"subscribers_count": 4
},
@ -43,12 +43,12 @@
"description": "PoC for the ThemeBleed Windows 11 CVE-2023-38146 written in python using impacket",
"fork": false,
"created_at": "2023-10-13T15:33:42Z",
"updated_at": "2024-01-07T13:53:28Z",
"updated_at": "2024-01-11T04:44:56Z",
"pushed_at": "2023-12-08T15:04:17Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -63,8 +63,8 @@
"windows-11"
],
"visibility": "public",
"forks": 3,
"watchers": 9,
"forks": 4,
"watchers": 10,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Public disclosure of Ivanti's Avalanche Path Traversal vulnerability",
"fork": false,
"created_at": "2024-01-08T08:21:39Z",
"updated_at": "2024-01-08T08:21:39Z",
"updated_at": "2024-01-11T01:25:34Z",
"pushed_at": "2024-01-08T08:46:27Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -18,13 +18,13 @@
"stargazers_count": 202,
"watchers_count": 202,
"has_discussions": false,
"forks_count": 45,
"forks_count": 46,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 45,
"forks": 46,
"watchers": 202,
"score": 0,
"subscribers_count": 5

View file

@ -1,32 +0,0 @@
[
{
"id": 719909371,
"name": "CVE-2023-44796",
"full_name": "Hebing123\/CVE-2023-44796",
"owner": {
"login": "Hebing123",
"id": 66168888,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66168888?v=4",
"html_url": "https:\/\/github.com\/Hebing123"
},
"html_url": "https:\/\/github.com\/Hebing123\/CVE-2023-44796",
"description": "CVE-2023-44796",
"fork": false,
"created_at": "2023-11-17T06:50:16Z",
"updated_at": "2023-11-17T06:50:16Z",
"pushed_at": "2023-11-17T06:50:16Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "A vulnerable driver exploited by me (BYOVD) that is capable of terminating several EDRs and antivirus software in the market, rendering them ineffective, working for both x32 and x64(CVE-2023-44976).",
"fork": false,
"created_at": "2023-10-01T18:24:38Z",
"updated_at": "2024-01-01T16:30:47Z",
"updated_at": "2024-01-11T00:44:15Z",
"pushed_at": "2023-10-01T22:45:05Z",
"stargazers_count": 39,
"watchers_count": 39,
"stargazers_count": 40,
"watchers_count": 40,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 39,
"watchers": 40,
"score": 0,
"subscribers_count": 2
}

View file

@ -13,10 +13,10 @@
"description": "BoltWire v6.03 vulnerable to \"Improper Access Control\"",
"fork": false,
"created_at": "2023-10-31T12:40:14Z",
"updated_at": "2023-11-19T18:59:33Z",
"updated_at": "2024-01-11T00:42:29Z",
"pushed_at": "2023-10-31T12:41:20Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 8,
"watchers": 9,
"score": 0,
"subscribers_count": 1
}

View file

@ -43,10 +43,10 @@
"description": "ActiveMQ RCE (CVE-2023-46604) 漏洞利用工具",
"fork": false,
"created_at": "2023-10-27T05:57:21Z",
"updated_at": "2024-01-09T13:19:55Z",
"updated_at": "2024-01-11T00:42:25Z",
"pushed_at": "2024-01-04T16:03:13Z",
"stargazers_count": 182,
"watchers_count": 182,
"stargazers_count": 183,
"watchers_count": 183,
"has_discussions": false,
"forks_count": 25,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 25,
"watchers": 182,
"watchers": 183,
"score": 0,
"subscribers_count": 3
},

View file

@ -43,10 +43,10 @@
"description": "exploit for f5-big-ip RCE cve-2023-46747",
"fork": false,
"created_at": "2023-11-01T09:31:05Z",
"updated_at": "2024-01-10T06:18:28Z",
"updated_at": "2024-01-11T01:13:00Z",
"pushed_at": "2023-12-07T03:10:06Z",
"stargazers_count": 156,
"watchers_count": 156,
"stargazers_count": 157,
"watchers_count": 157,
"has_discussions": false,
"forks_count": 34,
"allow_forking": true,
@ -61,7 +61,7 @@
],
"visibility": "public",
"forks": 34,
"watchers": 156,
"watchers": 157,
"score": 0,
"subscribers_count": 3
},

View file

@ -18,15 +18,15 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -1,32 +0,0 @@
[
{
"id": 741526927,
"name": "CVE-2023-51197",
"full_name": "16yashpatel\/CVE-2023-51197",
"owner": {
"login": "16yashpatel",
"id": 137430106,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/137430106?v=4",
"html_url": "https:\/\/github.com\/16yashpatel"
},
"html_url": "https:\/\/github.com\/16yashpatel\/CVE-2023-51197",
"description": "Shell Injection Vulnerability in ROS2 Foxy Fitzroy",
"fork": false,
"created_at": "2024-01-10T15:25:10Z",
"updated_at": "2024-01-10T15:36:03Z",
"pushed_at": "2024-01-10T15:35:11Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -1,32 +0,0 @@
[
{
"id": 741532916,
"name": "CVE-2023-51198",
"full_name": "16yashpatel\/CVE-2023-51198",
"owner": {
"login": "16yashpatel",
"id": 137430106,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/137430106?v=4",
"html_url": "https:\/\/github.com\/16yashpatel"
},
"html_url": "https:\/\/github.com\/16yashpatel\/CVE-2023-51198",
"description": "Privilege Escalation Vulnerability in ROS2 Foxy Fitzroy",
"fork": false,
"created_at": "2024-01-10T15:39:19Z",
"updated_at": "2024-01-10T15:41:00Z",
"pushed_at": "2024-01-10T15:52:29Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -1,32 +0,0 @@
[
{
"id": 741538841,
"name": "CVE-2023-51199",
"full_name": "16yashpatel\/CVE-2023-51199",
"owner": {
"login": "16yashpatel",
"id": 137430106,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/137430106?v=4",
"html_url": "https:\/\/github.com\/16yashpatel"
},
"html_url": "https:\/\/github.com\/16yashpatel\/CVE-2023-51199",
"description": "Buffer Overflow Vulnerability in ROS2 Foxy Fitzroy",
"fork": false,
"created_at": "2024-01-10T15:53:14Z",
"updated_at": "2024-01-10T16:12:31Z",
"pushed_at": "2024-01-10T16:12:07Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -1,32 +0,0 @@
[
{
"id": 741549154,
"name": "CVE-2023-51200",
"full_name": "16yashpatel\/CVE-2023-51200",
"owner": {
"login": "16yashpatel",
"id": 137430106,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/137430106?v=4",
"html_url": "https:\/\/github.com\/16yashpatel"
},
"html_url": "https:\/\/github.com\/16yashpatel\/CVE-2023-51200",
"description": "Security Misconfiguration in ROS2 Foxy Fitzroy",
"fork": false,
"created_at": "2024-01-10T16:17:59Z",
"updated_at": "2024-01-10T16:32:49Z",
"pushed_at": "2024-01-10T16:32:38Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -1,32 +0,0 @@
[
{
"id": 741562121,
"name": "CVE-2023-51201",
"full_name": "16yashpatel\/CVE-2023-51201",
"owner": {
"login": "16yashpatel",
"id": 137430106,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/137430106?v=4",
"html_url": "https:\/\/github.com\/16yashpatel"
},
"html_url": "https:\/\/github.com\/16yashpatel\/CVE-2023-51201",
"description": "Information Leakage in ROS2 Foxy Fitzroy via Plaintext Message Transmission",
"fork": false,
"created_at": "2024-01-10T16:46:56Z",
"updated_at": "2024-01-10T16:54:06Z",
"pushed_at": "2024-01-10T16:53:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -1,32 +0,0 @@
[
{
"id": 741581614,
"name": "CVE-2023-51202",
"full_name": "16yashpatel\/CVE-2023-51202",
"owner": {
"login": "16yashpatel",
"id": 137430106,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/137430106?v=4",
"html_url": "https:\/\/github.com\/16yashpatel"
},
"html_url": "https:\/\/github.com\/16yashpatel\/CVE-2023-51202",
"description": "OS Command Injection Vulnerability in ROS2 Foxy Fitzroy",
"fork": false,
"created_at": "2024-01-10T17:33:19Z",
"updated_at": "2024-01-10T17:43:05Z",
"pushed_at": "2024-01-10T17:42:54Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -1,32 +0,0 @@
[
{
"id": 741590400,
"name": "CVE-2023-51204",
"full_name": "16yashpatel\/CVE-2023-51204",
"owner": {
"login": "16yashpatel",
"id": 137430106,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/137430106?v=4",
"html_url": "https:\/\/github.com\/16yashpatel"
},
"html_url": "https:\/\/github.com\/16yashpatel\/CVE-2023-51204",
"description": "Insecure Deserialization Vulnerability in ROS2 Foxy Fitzroy",
"fork": false,
"created_at": "2024-01-10T17:54:59Z",
"updated_at": "2024-01-10T18:08:19Z",
"pushed_at": "2024-01-10T18:06:30Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -1,32 +0,0 @@
[
{
"id": 741595744,
"name": "CVE-2023-51208",
"full_name": "16yashpatel\/CVE-2023-51208",
"owner": {
"login": "16yashpatel",
"id": 137430106,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/137430106?v=4",
"html_url": "https:\/\/github.com\/16yashpatel"
},
"html_url": "https:\/\/github.com\/16yashpatel\/CVE-2023-51208",
"description": "Arbitrary File Upload Vulnerability in ROS2 Foxy Fitzroy",
"fork": false,
"created_at": "2024-01-10T18:08:37Z",
"updated_at": "2024-01-10T18:12:26Z",
"pushed_at": "2024-01-10T18:12:04Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -32,6 +32,6 @@
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 0
"subscribers_count": 2
}
]

32
2023/CVE-2023-6567.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 741790431,
"name": "CVE-2023-6567-poc",
"full_name": "mimiloveexe\/CVE-2023-6567-poc",
"owner": {
"login": "mimiloveexe",
"id": 65785929,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65785929?v=4",
"html_url": "https:\/\/github.com\/mimiloveexe"
},
"html_url": "https:\/\/github.com\/mimiloveexe\/CVE-2023-6567-poc",
"description": "Time-based SQLi",
"fork": false,
"created_at": "2024-01-11T05:43:31Z",
"updated_at": "2024-01-11T05:43:31Z",
"pushed_at": "2024-01-11T05:48:24Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "MobSF Remote code execution (via CVE-2024-21633)",
"fork": false,
"created_at": "2024-01-07T21:34:09Z",
"updated_at": "2024-01-11T00:12:04Z",
"updated_at": "2024-01-11T02:58:33Z",
"pushed_at": "2024-01-07T21:34:51Z",
"stargazers_count": 33,
"watchers_count": 33,
"stargazers_count": 36,
"watchers_count": 36,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 33,
"watchers": 36,
"score": 0,
"subscribers_count": 1
}

View file

@ -1045,6 +1045,9 @@
- [motikan2010/CVE-2023-6553-PoC](https://github.com/motikan2010/CVE-2023-6553-PoC)
- [kiddenta/CVE-2023-6553](https://github.com/kiddenta/CVE-2023-6553)
### CVE-2023-6567
- [mimiloveexe/CVE-2023-6567-poc](https://github.com/mimiloveexe/CVE-2023-6567-poc)
### CVE-2023-6661
- [cli-ish/CVE-2023-6661](https://github.com/cli-ish/CVE-2023-6661)
@ -3383,27 +3386,6 @@
- [wushigudan/CVE-2023-33517](https://github.com/wushigudan/CVE-2023-33517)
### CVE-2023-33565 (2023-06-23)
<code>ROS2 (Robot Operating System 2) Foxy Fitzroy ROS_VERSION=2 and ROS_PYTHON_VERSION=3 are vulnerable to Denial-of-Service (DoS) attacks. A malicious user potentially exploited the vulnerability remotely and crashed the ROS2 nodes.
</code>
- [16yashpatel/CVE-2023-33565](https://github.com/16yashpatel/CVE-2023-33565)
### CVE-2023-33566 (2023-06-27)
<code>An unauthorized node injection vulnerability has been identified in ROS2 Foxy Fitzroy versions where ROS_VERSION is 2 and ROS_PYTHON_VERSION is 3. This vulnerability could allow a malicious user to inject malicious ROS2 nodes into the system remotely. Once injected, these nodes could disrupt the normal operations of the system or cause other potentially harmful behavior.
</code>
- [16yashpatel/CVE-2023-33566](https://github.com/16yashpatel/CVE-2023-33566)
### CVE-2023-33567 (2023-06-27)
<code>An unauthorized access vulnerability has been discovered in ROS2 Foxy Fitzroy versions where ROS_VERSION is 2 and ROS_PYTHON_VERSION is 3. This vulnerability could potentially allow a malicious user to gain unauthorized access to multiple ROS2 nodes remotely. Unauthorized access to these nodes could result in compromised system integrity, the execution of arbitrary commands, and disclosure of sensitive information.
</code>
- [16yashpatel/CVE-2023-33567](https://github.com/16yashpatel/CVE-2023-33567)
### CVE-2023-33592 (2023-06-28)
<code>Lost and Found Information System v1.0 was discovered to contain a SQL injection vulnerability via the component /php-lfis/admin/?page=system_info/contact_information.
@ -5402,13 +5384,6 @@
- [sromanhu/CVE-2023-44771_ZenarioCMS--Stored-XSS---Page-Layout](https://github.com/sromanhu/CVE-2023-44771_ZenarioCMS--Stored-XSS---Page-Layout)
### CVE-2023-44796 (2023-11-17)
<code>Cross Site Scripting (XSS) vulnerability in LimeSurvey before version 6.2.9-230925 allows a remote attacker to escalate privileges via a crafted script to the _generaloptions_panel.php component.
</code>
- [Hebing123/CVE-2023-44796](https://github.com/Hebing123/CVE-2023-44796)
### CVE-2023-44811 (2023-10-09)
<code>Cross Site Request Forgery (CSRF) vulnerability in MooSocial v.3.1.8 allows a remote attacker to execute arbitrary code and obtain sensitive information via the admin Password Change Function.
@ -6168,7 +6143,11 @@
- [Chocapikk/CVE-2023-50917](https://github.com/Chocapikk/CVE-2023-50917)
### CVE-2023-51073
### CVE-2023-51073 (-)
<code>An issue in Buffalo LS210D v.1.78-0.03 allows a remote attacker to execute arbitrary code via the Firmware Update Script at /etc/init.d/update_notifications.sh.
</code>
- [christopher-pace/CVE-2023-51073](https://github.com/christopher-pace/CVE-2023-51073)
### CVE-2023-51126 (-)
@ -6185,30 +6164,6 @@
- [risuxx/CVE-2023-51127](https://github.com/risuxx/CVE-2023-51127)
### CVE-2023-51197
- [16yashpatel/CVE-2023-51197](https://github.com/16yashpatel/CVE-2023-51197)
### CVE-2023-51198
- [16yashpatel/CVE-2023-51198](https://github.com/16yashpatel/CVE-2023-51198)
### CVE-2023-51199
- [16yashpatel/CVE-2023-51199](https://github.com/16yashpatel/CVE-2023-51199)
### CVE-2023-51200
- [16yashpatel/CVE-2023-51200](https://github.com/16yashpatel/CVE-2023-51200)
### CVE-2023-51201
- [16yashpatel/CVE-2023-51201](https://github.com/16yashpatel/CVE-2023-51201)
### CVE-2023-51202
- [16yashpatel/CVE-2023-51202](https://github.com/16yashpatel/CVE-2023-51202)
### CVE-2023-51204
- [16yashpatel/CVE-2023-51204](https://github.com/16yashpatel/CVE-2023-51204)
### CVE-2023-51208
- [16yashpatel/CVE-2023-51208](https://github.com/16yashpatel/CVE-2023-51208)
### CVE-2023-51214
- [chandraprarikraj/CVE-2023-51214](https://github.com/chandraprarikraj/CVE-2023-51214)
@ -29974,7 +29929,7 @@
- [codeholic2k18/CVE-2018-9995](https://github.com/codeholic2k18/CVE-2018-9995)
- [TateYdq/CVE-2018-9995-ModifiedByGwolfs](https://github.com/TateYdq/CVE-2018-9995-ModifiedByGwolfs)
- [ABIZCHI/CVE-2018-9995_dvr_credentials](https://github.com/ABIZCHI/CVE-2018-9995_dvr_credentials)
- [IHA114/CVE-2018-9995_dvr_credentials](https://github.com/IHA114/CVE-2018-9995_dvr_credentials)
- [MrAli-Code/CVE-2018-9995_dvr_credentials](https://github.com/MrAli-Code/CVE-2018-9995_dvr_credentials)
- [likaifeng0/CVE-2018-9995_dvr_credentials-dev_tool](https://github.com/likaifeng0/CVE-2018-9995_dvr_credentials-dev_tool)
- [b510/CVE-2018-9995-POC](https://github.com/b510/CVE-2018-9995-POC)
- [withmasday/HTC](https://github.com/withmasday/HTC)