Auto Update 2025/01/12 18:31:38

This commit is contained in:
motikan2010-bot 2025-01-13 03:31:38 +09:00
parent 1ee5d2aae2
commit 4fc6f2ab16
59 changed files with 295 additions and 223 deletions

View file

@ -182,7 +182,7 @@
"fork": false,
"created_at": "2024-11-14T04:35:59Z",
"updated_at": "2025-01-05T15:26:10Z",
"pushed_at": "2025-01-12T11:49:08Z",
"pushed_at": "2025-01-12T15:55:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -45,12 +45,12 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2025-01-09T19:38:40Z",
"updated_at": "2025-01-12T12:46:16Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 2014,
"watchers_count": 2014,
"stargazers_count": 2015,
"watchers_count": 2015,
"has_discussions": true,
"forks_count": 340,
"forks_count": 339,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -77,8 +77,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 340,
"watchers": 2014,
"forks": 339,
"watchers": 2015,
"score": 0,
"subscribers_count": 38
},

View file

@ -14,12 +14,12 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2025-01-09T19:38:40Z",
"updated_at": "2025-01-12T12:46:16Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 2014,
"watchers_count": 2014,
"stargazers_count": 2015,
"watchers_count": 2015,
"has_discussions": true,
"forks_count": 340,
"forks_count": 339,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -46,8 +46,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 340,
"watchers": 2014,
"forks": 339,
"watchers": 2015,
"score": 0,
"subscribers_count": 38
},

View file

@ -45,12 +45,12 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2025-01-09T19:38:40Z",
"updated_at": "2025-01-12T12:46:16Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 2014,
"watchers_count": 2014,
"stargazers_count": 2015,
"watchers_count": 2015,
"has_discussions": true,
"forks_count": 340,
"forks_count": 339,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -77,8 +77,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 340,
"watchers": 2014,
"forks": 339,
"watchers": 2015,
"score": 0,
"subscribers_count": 38
},

View file

@ -169,10 +169,10 @@
"description": "Example PoC Code for CVE-2017-5638 | Apache Struts Exploit ",
"fork": false,
"created_at": "2017-03-10T16:56:14Z",
"updated_at": "2024-09-10T07:19:55Z",
"updated_at": "2025-01-12T14:52:42Z",
"pushed_at": "2017-03-12T15:43:27Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 25,
"allow_forking": true,
@ -190,7 +190,7 @@
],
"visibility": "public",
"forks": 25,
"watchers": 18,
"watchers": 19,
"score": 0,
"subscribers_count": 1
},

View file

@ -76,10 +76,10 @@
"description": "SambaCry exploit and vulnerable container (CVE-2017-7494)",
"fork": false,
"created_at": "2017-05-26T00:58:25Z",
"updated_at": "2025-01-06T13:32:31Z",
"updated_at": "2025-01-12T12:20:05Z",
"pushed_at": "2022-12-27T20:25:09Z",
"stargazers_count": 382,
"watchers_count": 382,
"stargazers_count": 383,
"watchers_count": 383,
"has_discussions": false,
"forks_count": 100,
"allow_forking": true,
@ -94,7 +94,7 @@
],
"visibility": "public",
"forks": 100,
"watchers": 382,
"watchers": 383,
"score": 0,
"subscribers_count": 10
},

View file

@ -576,12 +576,12 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2025-01-09T19:38:40Z",
"updated_at": "2025-01-12T12:46:16Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 2014,
"watchers_count": 2014,
"stargazers_count": 2015,
"watchers_count": 2015,
"has_discussions": true,
"forks_count": 340,
"forks_count": 339,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -608,8 +608,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 340,
"watchers": 2014,
"forks": 339,
"watchers": 2015,
"score": 0,
"subscribers_count": 38
},

View file

@ -14,10 +14,10 @@
"description": "Local privilege escalation PoC exploit for CVE-2019-16098",
"fork": false,
"created_at": "2019-09-10T15:57:36Z",
"updated_at": "2024-12-27T09:32:03Z",
"updated_at": "2025-01-12T16:16:06Z",
"pushed_at": "2019-09-13T20:05:43Z",
"stargazers_count": 192,
"watchers_count": 192,
"stargazers_count": 193,
"watchers_count": 193,
"has_discussions": false,
"forks_count": 61,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 61,
"watchers": 192,
"watchers": 193,
"score": 0,
"subscribers_count": 5
},

View file

@ -14,10 +14,10 @@
"description": "The CVE-2019-16172 Scanner is designed to check LimeSurvey instances for the stored XSS vulnerability.",
"fork": false,
"created_at": "2024-10-05T08:30:54Z",
"updated_at": "2024-10-06T08:01:45Z",
"updated_at": "2025-01-12T12:57:27Z",
"pushed_at": "2024-10-05T08:35:11Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
}

View file

@ -287,6 +287,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -200,12 +200,12 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2025-01-09T19:38:40Z",
"updated_at": "2025-01-12T12:46:16Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 2014,
"watchers_count": 2014,
"stargazers_count": 2015,
"watchers_count": 2015,
"has_discussions": true,
"forks_count": 340,
"forks_count": 339,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -232,8 +232,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 340,
"watchers": 2014,
"forks": 339,
"watchers": 2015,
"score": 0,
"subscribers_count": 38
}

View file

@ -28,6 +28,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -14,12 +14,12 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2025-01-09T19:38:40Z",
"updated_at": "2025-01-12T12:46:16Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 2014,
"watchers_count": 2014,
"stargazers_count": 2015,
"watchers_count": 2015,
"has_discussions": true,
"forks_count": 340,
"forks_count": 339,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -46,8 +46,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 340,
"watchers": 2014,
"forks": 339,
"watchers": 2015,
"score": 0,
"subscribers_count": 38
},

View file

@ -14,10 +14,10 @@
"description": "CVE-2020-27950 exploit",
"fork": false,
"created_at": "2020-12-01T15:49:07Z",
"updated_at": "2025-01-04T18:45:47Z",
"updated_at": "2025-01-12T17:35:54Z",
"pushed_at": "2020-12-01T15:50:45Z",
"stargazers_count": 33,
"watchers_count": 33,
"stargazers_count": 34,
"watchers_count": 34,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 33,
"watchers": 34,
"score": 0,
"subscribers_count": 6
},

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2021-03-01T16:45:42Z",
"updated_at": "2024-11-24T15:43:34Z",
"updated_at": "2025-01-12T17:35:41Z",
"pushed_at": "2021-03-02T07:45:20Z",
"stargazers_count": 42,
"watchers_count": 42,
"stargazers_count": 43,
"watchers_count": 43,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 42,
"watchers": 43,
"score": 0,
"subscribers_count": 5
}

View file

@ -967,12 +967,12 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2025-01-03T21:19:31Z",
"updated_at": "2025-01-12T14:36:00Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 1103,
"watchers_count": 1103,
"stargazers_count": 1104,
"watchers_count": 1104,
"has_discussions": false,
"forks_count": 192,
"forks_count": 193,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -980,8 +980,8 @@
"cve-2021-4034"
],
"visibility": "public",
"forks": 192,
"watchers": 1103,
"forks": 193,
"watchers": 1104,
"score": 0,
"subscribers_count": 14
},

View file

@ -1307,10 +1307,10 @@
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
"fork": false,
"created_at": "2021-12-11T07:19:11Z",
"updated_at": "2025-01-09T09:57:48Z",
"updated_at": "2025-01-12T14:20:00Z",
"pushed_at": "2023-06-13T09:17:54Z",
"stargazers_count": 809,
"watchers_count": 809,
"stargazers_count": 810,
"watchers_count": 810,
"has_discussions": false,
"forks_count": 111,
"allow_forking": true,
@ -1324,7 +1324,7 @@
],
"visibility": "public",
"forks": 111,
"watchers": 809,
"watchers": 810,
"score": 0,
"subscribers_count": 11
},
@ -10069,13 +10069,13 @@
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 6,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 6,
"forks": 7,
"watchers": 6,
"score": 0,
"subscribers_count": 1

View file

@ -14,10 +14,10 @@
"description": "Experimenting with CVE-2022-20120 (Pixel Bootloader \/ ABL) using Unicorn, derived from eShard's emulator at https:\/\/github.com\/eshard\/pixel6-boot\/blob\/main\/run_abl_public.ipynb",
"fork": false,
"created_at": "2024-12-18T10:44:34Z",
"updated_at": "2024-12-19T01:13:59Z",
"updated_at": "2025-01-12T15:14:35Z",
"pushed_at": "2024-12-18T11:00:38Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
}

View file

@ -2090,15 +2090,15 @@
{
"id": 507979018,
"name": "go_follina",
"full_name": "Lucaskrell\/go_follina",
"full_name": "Zitchev\/go_follina",
"owner": {
"login": "Lucaskrell",
"login": "Zitchev",
"id": 61007904,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007904?v=4",
"html_url": "https:\/\/github.com\/Lucaskrell",
"html_url": "https:\/\/github.com\/Zitchev",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Lucaskrell\/go_follina",
"html_url": "https:\/\/github.com\/Zitchev\/go_follina",
"description": "Follina (CVE-2022-30190) proof-of-concept",
"fork": false,
"created_at": "2022-06-27T16:14:34Z",

View file

@ -231,10 +231,10 @@
"description": "CVE-2022-46689",
"fork": false,
"created_at": "2023-01-05T21:50:25Z",
"updated_at": "2025-01-10T02:06:17Z",
"updated_at": "2025-01-12T13:39:37Z",
"pushed_at": "2023-06-13T08:55:50Z",
"stargazers_count": 147,
"watchers_count": 147,
"stargazers_count": 146,
"watchers_count": 146,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -245,7 +245,7 @@
],
"visibility": "public",
"forks": 7,
"watchers": 147,
"watchers": 146,
"score": 0,
"subscribers_count": 12
},

View file

@ -76,10 +76,10 @@
"description": "Using CVE-2023-21768 to manual map kernel mode driver ",
"fork": false,
"created_at": "2023-03-10T19:08:28Z",
"updated_at": "2025-01-07T11:27:26Z",
"updated_at": "2025-01-12T17:34:51Z",
"pushed_at": "2023-03-10T20:16:53Z",
"stargazers_count": 180,
"watchers_count": 180,
"stargazers_count": 181,
"watchers_count": 181,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -96,7 +96,7 @@
],
"visibility": "public",
"forks": 36,
"watchers": 180,
"watchers": 181,
"score": 0,
"subscribers_count": 4
},
@ -363,10 +363,10 @@
"description": "Exploit implementation with IO Rings for CVE-2023-21768",
"fork": false,
"created_at": "2024-12-30T17:27:56Z",
"updated_at": "2025-01-08T12:00:22Z",
"updated_at": "2025-01-12T16:49:10Z",
"pushed_at": "2025-01-08T11:57:04Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -375,7 +375,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,7 +14,7 @@
"description": "Oracle VM VirtualBox 7.0.10 r158379 Escape",
"fork": false,
"created_at": "2024-10-11T02:53:14Z",
"updated_at": "2024-10-24T14:57:22Z",
"updated_at": "2025-01-12T18:26:54Z",
"pushed_at": "2024-10-23T18:01:48Z",
"stargazers_count": 4,
"watchers_count": 4,

View file

@ -14,10 +14,10 @@
"description": "Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation",
"fork": false,
"created_at": "2024-03-21T21:39:24Z",
"updated_at": "2025-01-09T11:58:17Z",
"updated_at": "2025-01-12T16:23:36Z",
"pushed_at": "2024-03-22T06:45:43Z",
"stargazers_count": 125,
"watchers_count": 125,
"stargazers_count": 124,
"watchers_count": 124,
"has_discussions": false,
"forks_count": 23,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 125,
"watchers": 124,
"score": 0,
"subscribers_count": 2
}

View file

@ -1145,10 +1145,10 @@
"description": "CVE-2023-38646是Metabase中的一个远程代码执行漏洞。该漏洞源于Metabase在处理未经身份验证的API端点\/api\/setup\/validate时对JDBC连接字符串的处理存在安全缺陷。攻击者可以通过构造特定的JDBC连接字符串利用该端点在服务器上执行任意命令而无需进行身份验证。",
"fork": false,
"created_at": "2024-11-22T04:15:25Z",
"updated_at": "2024-12-08T18:37:33Z",
"updated_at": "2025-01-12T18:21:45Z",
"pushed_at": "2024-11-22T04:18:53Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -1157,7 +1157,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,7 +14,7 @@
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
"fork": false,
"created_at": "2024-01-16T06:52:02Z",
"updated_at": "2025-01-10T20:10:35Z",
"updated_at": "2025-01-12T16:12:02Z",
"pushed_at": "2024-08-18T08:26:46Z",
"stargazers_count": 1380,
"watchers_count": 1380,

View file

@ -14,7 +14,7 @@
"description": "Critical use-after-free vulnerability discovered in Tinyproxy",
"fork": false,
"created_at": "2024-05-07T10:03:01Z",
"updated_at": "2024-09-27T15:41:52Z",
"updated_at": "2025-01-12T12:28:21Z",
"pushed_at": "2024-05-07T10:11:53Z",
"stargazers_count": 4,
"watchers_count": 4,

View file

@ -14,10 +14,10 @@
"description": "Exploit for CVE-2024-0311",
"fork": false,
"created_at": "2024-10-29T12:47:18Z",
"updated_at": "2024-12-03T02:45:06Z",
"updated_at": "2025-01-12T17:02:00Z",
"pushed_at": "2024-10-30T16:07:45Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 7,
"watchers": 8,
"score": 0,
"subscribers_count": 2
}

View file

@ -206,10 +206,10 @@
"description": null,
"fork": false,
"created_at": "2024-12-16T17:33:13Z",
"updated_at": "2025-01-09T08:51:55Z",
"updated_at": "2025-01-12T17:46:41Z",
"pushed_at": "2024-12-16T17:38:23Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -218,7 +218,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 12,
"watchers": 13,
"score": 0,
"subscribers_count": 1
}

View file

@ -277,10 +277,10 @@
"description": "CVE-2024-10914 D-Link Remote Code Execution (RCE)",
"fork": false,
"created_at": "2024-12-06T19:03:34Z",
"updated_at": "2024-12-18T06:21:38Z",
"updated_at": "2025-01-12T13:09:20Z",
"pushed_at": "2024-12-07T07:32:30Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -293,7 +293,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},

View file

@ -80,10 +80,10 @@
"description": "POC - CVE-2024-21534 Jsonpath-plus vulnerable to Remote Code Execution (RCE) due to improper input sanitization",
"fork": false,
"created_at": "2024-11-28T17:47:53Z",
"updated_at": "2024-12-01T14:49:28Z",
"updated_at": "2025-01-12T16:56:15Z",
"pushed_at": "2024-11-28T18:07:14Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -99,7 +99,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
}

33
2024/CVE-2024-22017.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 915666150,
"name": "cve-2024-22017_to_test",
"full_name": "SpiralBL0CK\/cve-2024-22017_to_test",
"owner": {
"login": "SpiralBL0CK",
"id": 25670930,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25670930?v=4",
"html_url": "https:\/\/github.com\/SpiralBL0CK",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/SpiralBL0CK\/cve-2024-22017_to_test",
"description": null,
"fork": false,
"created_at": "2025-01-12T13:40:16Z",
"updated_at": "2025-01-12T13:40:34Z",
"pushed_at": "2025-01-12T13:40:31Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -329,10 +329,10 @@
"description": "CVE-2024-23692 是影响 Rejetto HTTP File ServerHFS2.3m 及之前版本的模板注入漏洞。该漏洞允许远程未授权的攻击者通过发送特制的 HTTP 请求,在受影响的系统上执行任意命令。",
"fork": false,
"created_at": "2024-11-23T03:59:13Z",
"updated_at": "2024-12-08T18:37:04Z",
"updated_at": "2025-01-12T18:21:43Z",
"pushed_at": "2024-11-23T04:00:55Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -341,7 +341,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,7 +14,7 @@
"description": "Exploit For SOPlanning 1.52.01 (Simple Online Planning Tool) - Remote Code Execution (RCE) (Authenticated)",
"fork": false,
"created_at": "2025-01-07T13:38:34Z",
"updated_at": "2025-01-10T17:15:12Z",
"updated_at": "2025-01-12T17:20:03Z",
"pushed_at": "2025-01-07T14:16:47Z",
"stargazers_count": 4,
"watchers_count": 4,

View file

@ -14,7 +14,7 @@
"description": null,
"fork": false,
"created_at": "2024-09-15T10:25:01Z",
"updated_at": "2024-09-19T00:54:29Z",
"updated_at": "2025-01-12T18:22:55Z",
"pushed_at": "2024-09-15T11:55:25Z",
"stargazers_count": 4,
"watchers_count": 4,

View file

@ -86,10 +86,10 @@
"description": "is a PoC Python script that exploits an authenticated Server-Side Template Injection (SSTI) vulnerability in Grav CMS versions <= 1.7.44 (CVE-2024-28116)",
"fork": false,
"created_at": "2024-10-05T12:05:06Z",
"updated_at": "2024-10-21T08:15:12Z",
"updated_at": "2025-01-12T18:29:06Z",
"pushed_at": "2024-10-05T12:08:37Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -98,7 +98,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 8,
"watchers": 7,
"score": 0,
"subscribers_count": 2
}

View file

@ -1176,10 +1176,10 @@
"description": "CVE-2024-3400的攻击脚本",
"fork": false,
"created_at": "2025-01-10T02:20:26Z",
"updated_at": "2025-01-10T10:47:11Z",
"updated_at": "2025-01-12T17:17:58Z",
"pushed_at": "2025-01-10T02:22:27Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -1188,7 +1188,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
}

View file

@ -45,8 +45,8 @@
"description": "CVE-2024-34102: Unauthenticated Magento XXE",
"fork": false,
"created_at": "2024-06-27T18:10:13Z",
"updated_at": "2024-11-17T22:47:14Z",
"pushed_at": "2024-08-14T15:10:47Z",
"updated_at": "2025-01-12T15:27:07Z",
"pushed_at": "2025-01-12T15:27:05Z",
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,

View file

@ -14,10 +14,10 @@
"description": "PoC for the Untrusted Pointer Dereference in the ks.sys driver",
"fork": false,
"created_at": "2024-10-13T19:30:20Z",
"updated_at": "2025-01-12T11:55:04Z",
"updated_at": "2025-01-12T18:27:15Z",
"pushed_at": "2024-11-29T16:56:23Z",
"stargazers_count": 263,
"watchers_count": 263,
"stargazers_count": 261,
"watchers_count": 261,
"has_discussions": false,
"forks_count": 57,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 57,
"watchers": 263,
"watchers": 261,
"score": 0,
"subscribers_count": 8
},
@ -76,10 +76,10 @@
"description": "CVE-2024-35250 的 Beacon Object File (BOF) 实现。",
"fork": false,
"created_at": "2024-11-23T12:12:00Z",
"updated_at": "2024-12-17T10:07:52Z",
"updated_at": "2025-01-12T16:25:32Z",
"pushed_at": "2024-11-28T09:23:35Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -92,7 +92,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "Exploit For: CVE-2024-36840: SQL Injection Vulnerability in Boelter Blue System Management (Version 1.3)",
"fork": false,
"created_at": "2025-01-10T16:08:07Z",
"updated_at": "2025-01-10T17:15:12Z",
"updated_at": "2025-01-12T17:20:03Z",
"pushed_at": "2025-01-10T16:12:31Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -35,7 +35,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -76,10 +76,10 @@
"description": "Spring Cloud Data Flow CVE-2024-37084 exp",
"fork": false,
"created_at": "2024-10-15T06:55:05Z",
"updated_at": "2025-01-12T11:16:15Z",
"updated_at": "2025-01-12T18:27:27Z",
"pushed_at": "2024-10-16T02:27:53Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 5,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability",
"fork": false,
"created_at": "2024-09-24T19:24:55Z",
"updated_at": "2025-01-12T00:59:18Z",
"updated_at": "2025-01-12T18:24:25Z",
"pushed_at": "2024-12-09T22:58:22Z",
"stargazers_count": 137,
"watchers_count": 137,
"stargazers_count": 136,
"watchers_count": 136,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 137,
"watchers": 136,
"score": 0,
"subscribers_count": 2
}

View file

@ -50,13 +50,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1

View file

@ -19,7 +19,7 @@
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -32,7 +32,7 @@
"rce-exploit"
],
"visibility": "public",
"forks": 3,
"forks": 4,
"watchers": 9,
"score": 0,
"subscribers_count": 1

View file

@ -14,10 +14,10 @@
"description": "Symbolic link path traversal vulnerability in Gogs",
"fork": false,
"created_at": "2024-11-13T16:16:31Z",
"updated_at": "2025-01-05T10:04:20Z",
"updated_at": "2025-01-12T15:21:51Z",
"pushed_at": "2024-11-14T02:54:13Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
}

View file

@ -50,13 +50,13 @@
"stargazers_count": 119,
"watchers_count": 119,
"has_discussions": false,
"forks_count": 19,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 19,
"forks": 20,
"watchers": 119,
"score": 0,
"subscribers_count": 3

View file

@ -14,10 +14,10 @@
"description": "Proof-of-Concept for CVE-2024-46538",
"fork": false,
"created_at": "2024-10-23T10:50:01Z",
"updated_at": "2025-01-12T11:25:17Z",
"updated_at": "2025-01-12T18:28:32Z",
"pushed_at": "2025-01-12T11:25:15Z",
"stargazers_count": 48,
"watchers_count": 48,
"stargazers_count": 47,
"watchers_count": 47,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -36,7 +36,7 @@
],
"visibility": "public",
"forks": 9,
"watchers": 48,
"watchers": 47,
"score": 0,
"subscribers_count": 2
},

View file

@ -169,10 +169,10 @@
"description": "Ultrafast CUPS-browsed scanner (CVE-2024-47176)",
"fork": false,
"created_at": "2024-09-29T09:05:30Z",
"updated_at": "2025-01-12T10:59:27Z",
"updated_at": "2025-01-12T18:25:08Z",
"pushed_at": "2024-10-07T19:24:35Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -187,7 +187,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 8,
"watchers": 7,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "PoC honeypot for detecting exploit attempts against CVE-2024-47177",
"fork": false,
"created_at": "2024-09-27T05:18:23Z",
"updated_at": "2025-01-12T04:48:23Z",
"updated_at": "2025-01-12T18:24:48Z",
"pushed_at": "2024-09-30T04:36:30Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 9,
"watchers": 8,
"score": 0,
"subscribers_count": 2
}

View file

@ -14,10 +14,10 @@
"description": "Fortinet Fortimanager Unauthenticated Remote Code Execution AKA FortiJump CVE-2024-47575",
"fork": false,
"created_at": "2024-11-07T21:03:30Z",
"updated_at": "2025-01-12T02:25:46Z",
"updated_at": "2025-01-12T18:30:21Z",
"pushed_at": "2024-11-14T16:25:52Z",
"stargazers_count": 80,
"watchers_count": 80,
"stargazers_count": 79,
"watchers_count": 79,
"has_discussions": false,
"forks_count": 23,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 80,
"watchers": 79,
"score": 0,
"subscribers_count": 0
},

View file

@ -14,10 +14,10 @@
"description": "LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113",
"fork": false,
"created_at": "2025-01-01T15:48:38Z",
"updated_at": "2025-01-12T01:45:20Z",
"updated_at": "2025-01-12T17:39:09Z",
"pushed_at": "2025-01-02T16:07:23Z",
"stargazers_count": 429,
"watchers_count": 429,
"stargazers_count": 430,
"watchers_count": 430,
"has_discussions": false,
"forks_count": 102,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 102,
"watchers": 429,
"watchers": 430,
"score": 0,
"subscribers_count": 3
},

View file

@ -29,5 +29,36 @@
"watchers": 3,
"score": 0,
"subscribers_count": 1
},
{
"id": 915623176,
"name": "CVE-2024-50603",
"full_name": "th3gokul\/CVE-2024-50603",
"owner": {
"login": "th3gokul",
"id": 89386101,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/89386101?v=4",
"html_url": "https:\/\/github.com\/th3gokul",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/th3gokul\/CVE-2024-50603",
"description": "CVE-2024-50603: Aviatrix Controller Unauthenticated Command Injection",
"fork": false,
"created_at": "2025-01-12T11:20:21Z",
"updated_at": "2025-01-12T16:50:12Z",
"pushed_at": "2025-01-12T16:35:36Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -14,7 +14,7 @@
"description": "CVE-2024-51567 is a Python PoC exploit targeting an RCE vulnerability in CyberPanel v2.3.6s upgrademysqlstatus endpoint, bypassing CSRF protections.",
"fork": false,
"created_at": "2024-10-31T21:55:57Z",
"updated_at": "2025-01-05T16:12:36Z",
"updated_at": "2025-01-12T18:29:33Z",
"pushed_at": "2024-11-01T10:48:42Z",
"stargazers_count": 4,
"watchers_count": 4,

View file

@ -45,10 +45,10 @@
"description": "Proof-of-Concept for CVE-2024-5932",
"fork": false,
"created_at": "2024-08-25T11:51:36Z",
"updated_at": "2025-01-12T11:24:29Z",
"updated_at": "2025-01-12T13:20:10Z",
"pushed_at": "2025-01-12T11:24:26Z",
"stargazers_count": 53,
"watchers_count": 53,
"stargazers_count": 52,
"watchers_count": 52,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -68,7 +68,7 @@
],
"visibility": "public",
"forks": 10,
"watchers": 53,
"watchers": 52,
"score": 0,
"subscribers_count": 1
},

View file

@ -269,10 +269,10 @@
"description": "CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH",
"fork": false,
"created_at": "2024-07-01T20:33:20Z",
"updated_at": "2025-01-09T11:52:20Z",
"updated_at": "2025-01-12T15:28:21Z",
"pushed_at": "2024-09-24T19:18:56Z",
"stargazers_count": 462,
"watchers_count": 462,
"stargazers_count": 463,
"watchers_count": 463,
"has_discussions": false,
"forks_count": 91,
"allow_forking": true,
@ -287,7 +287,7 @@
],
"visibility": "public",
"forks": 91,
"watchers": 462,
"watchers": 463,
"score": 0,
"subscribers_count": 7
},

View file

@ -45,10 +45,10 @@
"description": null,
"fork": false,
"created_at": "2024-10-20T12:47:53Z",
"updated_at": "2025-01-12T00:27:08Z",
"updated_at": "2025-01-12T18:28:09Z",
"pushed_at": "2024-10-20T12:50:33Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 7,
"watchers": 6,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "WordPress File Upload插件任意文件读取漏洞CVE-2024-9047批量检测脚本",
"fork": false,
"created_at": "2024-12-25T05:19:17Z",
"updated_at": "2025-01-07T08:22:33Z",
"updated_at": "2025-01-12T13:19:38Z",
"pushed_at": "2024-12-25T05:28:55Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 2
},

View file

@ -45,10 +45,10 @@
"description": null,
"fork": false,
"created_at": "2024-11-19T22:03:13Z",
"updated_at": "2024-11-25T12:55:20Z",
"updated_at": "2025-01-12T15:29:21Z",
"pushed_at": "2024-11-22T16:39:20Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},

View file

@ -45,10 +45,10 @@
"description": "Safely detect if an Ivanti server is vulnerable to CVE-2025-0282",
"fork": false,
"created_at": "2025-01-09T18:43:08Z",
"updated_at": "2025-01-12T00:05:04Z",
"updated_at": "2025-01-12T15:47:13Z",
"pushed_at": "2025-01-10T21:27:47Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 0
},
@ -107,10 +107,10 @@
"description": "CVE-2025-0282 is a critical vulnerability found in Ivanti Connect Secure, allowing Remote Command Execution (RCE) through a buffer overflow exploit.",
"fork": false,
"created_at": "2025-01-11T02:06:51Z",
"updated_at": "2025-01-12T12:03:23Z",
"updated_at": "2025-01-12T16:22:06Z",
"pushed_at": "2025-01-11T23:54:06Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -119,22 +119,22 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 18,
"watchers": 19,
"score": 0,
"subscribers_count": 0
},
{
"id": 915634472,
"name": "CVE-2025-0282-Full-version",
"full_name": "anonzoli\/CVE-2025-0282-Full-version",
"full_name": "AnonStorks\/CVE-2025-0282-Full-version",
"owner": {
"login": "anonzoli",
"login": "AnonStorks",
"id": 185355974,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/185355974?v=4",
"html_url": "https:\/\/github.com\/anonzoli",
"html_url": "https:\/\/github.com\/AnonStorks",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/anonzoli\/CVE-2025-0282-Full-version",
"html_url": "https:\/\/github.com\/AnonStorks\/CVE-2025-0282-Full-version",
"description": "# CVE-2025-0282: Remote Code Execution Vulnerability in [StorkS]",
"fork": false,
"created_at": "2025-01-12T11:58:40Z",

View file

@ -10,7 +10,7 @@
- [BishopFox/CVE-2025-0282-check](https://github.com/BishopFox/CVE-2025-0282-check)
- [NyxanGoat/CVE-2025-0282-PoC](https://github.com/NyxanGoat/CVE-2025-0282-PoC)
- [absholi7ly/CVE-2025-0282-Ivanti-exploit](https://github.com/absholi7ly/CVE-2025-0282-Ivanti-exploit)
- [anonzoli/CVE-2025-0282-Full-version](https://github.com/anonzoli/CVE-2025-0282-Full-version)
- [AnonStorks/CVE-2025-0282-Full-version](https://github.com/AnonStorks/CVE-2025-0282-Full-version)
### CVE-2025-22352 (2025-01-07)
@ -2986,6 +2986,13 @@
- [0xkickit/iCUE_DllHijack_LPE-CVE-2024-22002](https://github.com/0xkickit/iCUE_DllHijack_LPE-CVE-2024-22002)
### CVE-2024-22017 (2024-03-19)
<code>setuid() does not affect libuv's internal io_uring operations if initialized before the call to setuid().\nThis allows the process to perform privileged operations despite presumably having dropped such privileges through a call to setuid().\nThis vulnerability affects all users using version greater or equal than Node.js 18.18.0, Node.js 20.4.0 and Node.js 21.
</code>
- [SpiralBL0CK/cve-2024-22017_to_test](https://github.com/SpiralBL0CK/cve-2024-22017_to_test)
### CVE-2024-22024 (2024-02-13)
<code>An XML external entity or XXE vulnerability in the SAML component of Ivanti Connect Secure (9.x, 22.x), Ivanti Policy Secure (9.x, 22.x) and ZTA gateways which allows an attacker to access certain restricted resources without authentication.
@ -7606,6 +7613,7 @@
</code>
- [newlinesec/CVE-2024-50603](https://github.com/newlinesec/CVE-2024-50603)
- [th3gokul/CVE-2024-50603](https://github.com/th3gokul/CVE-2024-50603)
### CVE-2024-50623 (2024-10-27)
@ -20666,7 +20674,7 @@
- [MalwareTech/FollinaExtractor](https://github.com/MalwareTech/FollinaExtractor)
- [notherealhazard/follina-CVE-2022-30190](https://github.com/notherealhazard/follina-CVE-2022-30190)
- [Cerebrovinny/follina-CVE-2022-30190](https://github.com/Cerebrovinny/follina-CVE-2022-30190)
- [Lucaskrell/go_follina](https://github.com/Lucaskrell/go_follina)
- [Zitchev/go_follina](https://github.com/Zitchev/go_follina)
- [Gra3s/CVE-2022-30190_EXP_PowerPoint](https://github.com/Gra3s/CVE-2022-30190_EXP_PowerPoint)
- [EkamSinghWalia/Follina-MSDT-Vulnerability-CVE-2022-30190-](https://github.com/EkamSinghWalia/Follina-MSDT-Vulnerability-CVE-2022-30190-)
- [jeffreybxu/five-nights-at-follina-s](https://github.com/jeffreybxu/five-nights-at-follina-s)