Auto Update 2024/12/02 12:32:57

This commit is contained in:
motikan2010-bot 2024-12-02 21:32:57 +09:00
parent 8a8498cbf2
commit 53bbabcba7
54 changed files with 201 additions and 198 deletions

View file

@ -50,13 +50,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1

View file

@ -14,10 +14,10 @@
"description": "Telerik UI for ASP.NET AJAX File upload and .NET deserialisation exploit (CVE-2017-11317, CVE-2017-11357, CVE-2019-18935)",
"fork": false,
"created_at": "2018-01-09T13:53:57Z",
"updated_at": "2024-10-17T10:56:55Z",
"updated_at": "2024-12-02T10:37:56Z",
"pushed_at": "2020-08-22T06:15:54Z",
"stargazers_count": 169,
"watchers_count": 169,
"stargazers_count": 170,
"watchers_count": 170,
"has_discussions": false,
"forks_count": 48,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 48,
"watchers": 169,
"watchers": 170,
"score": 0,
"subscribers_count": 9
},

View file

@ -14,8 +14,8 @@
"description": "Fork of the send module to deal with CVE-2017-20165",
"fork": false,
"created_at": "2023-01-11T10:20:27Z",
"updated_at": "2024-11-22T10:38:07Z",
"pushed_at": "2024-11-22T10:38:03Z",
"updated_at": "2024-12-02T08:46:55Z",
"pushed_at": "2024-12-02T08:46:51Z",
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,

View file

@ -46,7 +46,7 @@
"fork": false,
"created_at": "2024-01-04T21:44:21Z",
"updated_at": "2024-11-28T17:42:57Z",
"pushed_at": "2024-11-28T17:42:55Z",
"pushed_at": "2024-12-02T09:52:23Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,

View file

@ -14,10 +14,10 @@
"description": "Telerik UI for ASP.NET AJAX File upload and .NET deserialisation exploit (CVE-2017-11317, CVE-2017-11357, CVE-2019-18935)",
"fork": false,
"created_at": "2018-01-09T13:53:57Z",
"updated_at": "2024-10-17T10:56:55Z",
"updated_at": "2024-12-02T10:37:56Z",
"pushed_at": "2020-08-22T06:15:54Z",
"stargazers_count": 169,
"watchers_count": 169,
"stargazers_count": 170,
"watchers_count": 170,
"has_discussions": false,
"forks_count": 48,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 48,
"watchers": 169,
"watchers": 170,
"score": 0,
"subscribers_count": 9
},

View file

@ -1,21 +1,21 @@
[
{
"id": 897159186,
"name": "CVE-2024-48307-poc",
"full_name": "iSee857\/CVE-2024-48307-poc",
"id": 897174384,
"name": "CVE-2019-25162",
"full_name": "uthrasri\/CVE-2019-25162",
"owner": {
"login": "iSee857",
"id": 73977770,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73977770?v=4",
"html_url": "https:\/\/github.com\/iSee857",
"login": "uthrasri",
"id": 145666390,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145666390?v=4",
"html_url": "https:\/\/github.com\/uthrasri",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/iSee857\/CVE-2024-48307-poc",
"html_url": "https:\/\/github.com\/uthrasri\/CVE-2019-25162",
"description": null,
"fork": false,
"created_at": "2024-12-02T06:17:24Z",
"updated_at": "2024-12-02T06:25:39Z",
"pushed_at": "2024-12-02T06:25:35Z",
"created_at": "2024-12-02T06:59:45Z",
"updated_at": "2024-12-02T07:03:43Z",
"pushed_at": "2024-12-02T07:03:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -14,10 +14,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2024-11-30T11:46:46Z",
"updated_at": "2024-12-02T12:12:56Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 4135,
"watchers_count": 4135,
"stargazers_count": 4136,
"watchers_count": 4136,
"has_discussions": false,
"forks_count": 1099,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 1099,
"watchers": 4135,
"watchers": 4136,
"score": 0,
"subscribers_count": 149
},

View file

@ -848,10 +848,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2024-12-01T12:38:32Z",
"updated_at": "2024-12-02T10:42:58Z",
"pushed_at": "2024-04-25T06:09:38Z",
"stargazers_count": 1338,
"watchers_count": 1338,
"stargazers_count": 1339,
"watchers_count": 1339,
"has_discussions": false,
"forks_count": 165,
"allow_forking": true,
@ -867,7 +867,7 @@
],
"visibility": "public",
"forks": 165,
"watchers": 1338,
"watchers": 1339,
"score": 0,
"subscribers_count": 15
}

View file

@ -14,10 +14,10 @@
"description": "The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303.",
"fork": false,
"created_at": "2020-12-31T16:30:02Z",
"updated_at": "2024-10-06T05:32:37Z",
"updated_at": "2024-12-02T08:50:11Z",
"pushed_at": "2021-03-29T12:33:38Z",
"stargazers_count": 134,
"watchers_count": 134,
"stargazers_count": 135,
"watchers_count": 135,
"has_discussions": true,
"forks_count": 23,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 23,
"watchers": 134,
"watchers": 135,
"score": 0,
"subscribers_count": 11
}

View file

@ -138,10 +138,10 @@
"description": "Exploit for CVE-2021-3129",
"fork": false,
"created_at": "2021-01-27T10:16:35Z",
"updated_at": "2024-10-29T05:00:59Z",
"updated_at": "2024-12-02T11:24:49Z",
"pushed_at": "2021-03-07T04:39:58Z",
"stargazers_count": 65,
"watchers_count": 65,
"stargazers_count": 66,
"watchers_count": 66,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@ -154,7 +154,7 @@
],
"visibility": "public",
"forks": 26,
"watchers": 65,
"watchers": 66,
"score": 0,
"subscribers_count": 3
},

View file

@ -49,10 +49,10 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2024-12-01T16:43:06Z",
"updated_at": "2024-12-02T11:07:32Z",
"pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1969,
"watchers_count": 1969,
"stargazers_count": 1970,
"watchers_count": 1970,
"has_discussions": false,
"forks_count": 512,
"allow_forking": true,
@ -61,7 +61,7 @@
"topics": [],
"visibility": "public",
"forks": 512,
"watchers": 1969,
"watchers": 1970,
"score": 0,
"subscribers_count": 20
},

View file

@ -50,10 +50,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
"updated_at": "2024-11-27T16:39:48Z",
"updated_at": "2024-12-02T08:14:24Z",
"pushed_at": "2023-01-29T03:31:27Z",
"stargazers_count": 806,
"watchers_count": 806,
"stargazers_count": 807,
"watchers_count": 807,
"has_discussions": false,
"forks_count": 123,
"allow_forking": true,
@ -62,7 +62,7 @@
"topics": [],
"visibility": "public",
"forks": 123,
"watchers": 806,
"watchers": 807,
"score": 0,
"subscribers_count": 13
},

View file

@ -1574,7 +1574,7 @@
"fork": false,
"created_at": "2021-12-11T12:16:45Z",
"updated_at": "2024-04-29T17:48:37Z",
"pushed_at": "2024-11-21T03:29:01Z",
"pushed_at": "2024-12-02T10:32:48Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,

View file

@ -792,10 +792,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2024-12-01T12:38:32Z",
"updated_at": "2024-12-02T10:42:58Z",
"pushed_at": "2024-04-25T06:09:38Z",
"stargazers_count": 1338,
"watchers_count": 1338,
"stargazers_count": 1339,
"watchers_count": 1339,
"has_discussions": false,
"forks_count": 165,
"allow_forking": true,
@ -811,7 +811,7 @@
],
"visibility": "public",
"forks": 165,
"watchers": 1338,
"watchers": 1339,
"score": 0,
"subscribers_count": 15
}

View file

@ -1611,12 +1611,12 @@
"description": "Exploit Microsoft Zero-Day Vulnerability Follina (CVE-2022-30190)",
"fork": false,
"created_at": "2022-06-09T09:32:10Z",
"updated_at": "2024-08-27T09:07:07Z",
"updated_at": "2024-12-02T10:17:07Z",
"pushed_at": "2022-06-16T07:28:13Z",
"stargazers_count": 27,
"watchers_count": 27,
"stargazers_count": 28,
"watchers_count": 28,
"has_discussions": false,
"forks_count": 13,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -1632,8 +1632,8 @@
"word"
],
"visibility": "public",
"forks": 13,
"watchers": 27,
"forks": 12,
"watchers": 28,
"score": 0,
"subscribers_count": 2
},

View file

@ -107,10 +107,10 @@
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
"fork": false,
"created_at": "2022-12-26T06:56:35Z",
"updated_at": "2024-11-14T06:06:01Z",
"updated_at": "2024-12-02T07:36:51Z",
"pushed_at": "2023-08-02T09:35:14Z",
"stargazers_count": 886,
"watchers_count": 886,
"stargazers_count": 885,
"watchers_count": 885,
"has_discussions": false,
"forks_count": 73,
"allow_forking": true,
@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 73,
"watchers": 886,
"watchers": 885,
"score": 0,
"subscribers_count": 25
},

View file

@ -64,15 +64,15 @@
{
"id": 721284951,
"name": "CVE-2023-1177-rebuild",
"full_name": "tiyeume25112004\/CVE-2023-1177-rebuild",
"full_name": "SpycioKon\/CVE-2023-1177-rebuild",
"owner": {
"login": "tiyeume25112004",
"login": "SpycioKon",
"id": 77606941,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77606941?v=4",
"html_url": "https:\/\/github.com\/tiyeume25112004",
"html_url": "https:\/\/github.com\/SpycioKon",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/tiyeume25112004\/CVE-2023-1177-rebuild",
"html_url": "https:\/\/github.com\/SpycioKon\/CVE-2023-1177-rebuild",
"description": "Learn more things, not suck all things",
"fork": false,
"created_at": "2023-11-20T18:32:46Z",

View file

@ -14,10 +14,10 @@
"description": "CVE-2023-25157 - GeoServer SQL Injection - PoC",
"fork": false,
"created_at": "2023-06-06T14:05:09Z",
"updated_at": "2024-11-24T12:48:18Z",
"updated_at": "2024-12-02T10:44:40Z",
"pushed_at": "2023-07-14T10:40:17Z",
"stargazers_count": 165,
"watchers_count": 165,
"stargazers_count": 166,
"watchers_count": 166,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 165,
"watchers": 166,
"score": 0,
"subscribers_count": 2
},

View file

@ -14,10 +14,10 @@
"description": "PoC CVE-2023-28205: Apple WebKit Use-After-Free Vulnerability",
"fork": false,
"created_at": "2024-11-30T12:25:47Z",
"updated_at": "2024-12-01T16:18:19Z",
"updated_at": "2024-12-02T11:23:02Z",
"pushed_at": "2024-12-01T16:08:19Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,14 +25,17 @@
"web_commit_signoff_required": false,
"topics": [
"apple",
"playstation",
"poc",
"ps4",
"ps5",
"use-after-free",
"vulnerability",
"webkit"
],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "Microsoft SharePoint Server Elevation of Privilege Vulnerability",
"fork": false,
"created_at": "2023-09-26T16:18:41Z",
"updated_at": "2024-11-29T22:19:00Z",
"updated_at": "2024-12-02T08:24:01Z",
"pushed_at": "2023-09-26T19:04:21Z",
"stargazers_count": 228,
"watchers_count": 228,
"stargazers_count": 229,
"watchers_count": 229,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -33,7 +33,7 @@
],
"visibility": "public",
"forks": 31,
"watchers": 228,
"watchers": 229,
"score": 0,
"subscribers_count": 4
},

View file

@ -14,10 +14,10 @@
"description": "CVE-2023-34312",
"fork": false,
"created_at": "2023-05-27T12:44:42Z",
"updated_at": "2024-11-17T01:35:15Z",
"updated_at": "2024-12-02T07:01:07Z",
"pushed_at": "2023-05-27T12:45:10Z",
"stargazers_count": 419,
"watchers_count": 419,
"stargazers_count": 420,
"watchers_count": 420,
"has_discussions": false,
"forks_count": 76,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 76,
"watchers": 419,
"watchers": 420,
"score": 0,
"subscribers_count": 3
},

View file

@ -14,10 +14,10 @@
"description": "Android App Pin Security Issue Allowing Unauthorized Payments via Google Wallet",
"fork": false,
"created_at": "2023-09-01T20:16:28Z",
"updated_at": "2024-08-12T20:32:39Z",
"updated_at": "2024-12-02T07:08:37Z",
"pushed_at": "2024-02-12T03:18:54Z",
"stargazers_count": 69,
"watchers_count": 69,
"stargazers_count": 70,
"watchers_count": 70,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 69,
"watchers": 70,
"score": 0,
"subscribers_count": 2
}

View file

@ -108,15 +108,15 @@
{
"id": 846300471,
"name": "CVE-2023-41425",
"full_name": "tiyeume25112004\/CVE-2023-41425",
"full_name": "SpycioKon\/CVE-2023-41425",
"owner": {
"login": "tiyeume25112004",
"login": "SpycioKon",
"id": 77606941,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77606941?v=4",
"html_url": "https:\/\/github.com\/tiyeume25112004",
"html_url": "https:\/\/github.com\/SpycioKon",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/tiyeume25112004\/CVE-2023-41425",
"html_url": "https:\/\/github.com\/SpycioKon\/CVE-2023-41425",
"description": "Research",
"fork": false,
"created_at": "2024-08-22T23:27:48Z",

View file

@ -291,10 +291,10 @@
"description": "Examples for Implementing cve-2023-44487 ( HTTP\/2 Rapid Reset Attack ) Concept",
"fork": false,
"created_at": "2023-11-10T08:38:51Z",
"updated_at": "2024-11-09T09:55:37Z",
"updated_at": "2024-12-02T12:21:46Z",
"pushed_at": "2023-11-10T08:39:14Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -310,7 +310,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 8,
"watchers": 9,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
"fork": false,
"created_at": "2024-01-16T06:52:02Z",
"updated_at": "2024-12-01T23:55:33Z",
"updated_at": "2024-12-02T10:25:56Z",
"pushed_at": "2024-08-18T08:26:46Z",
"stargazers_count": 1281,
"watchers_count": 1281,
"stargazers_count": 1282,
"watchers_count": 1282,
"has_discussions": false,
"forks_count": 217,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 217,
"watchers": 1281,
"watchers": 1282,
"score": 0,
"subscribers_count": 20
},

View file

@ -46,7 +46,7 @@
"fork": false,
"created_at": "2024-06-18T12:30:53Z",
"updated_at": "2024-12-02T05:48:05Z",
"pushed_at": "2024-07-25T18:12:57Z",
"pushed_at": "2024-12-02T06:29:52Z",
"stargazers_count": 260,
"watchers_count": 260,
"has_discussions": false,

View file

@ -90,6 +90,6 @@
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -2,15 +2,15 @@
{
"id": 877188085,
"name": "CVE-2024-10354",
"full_name": "K1nako0\/CVE-2024-10354",
"full_name": "K1nakoo\/CVE-2024-10354",
"owner": {
"login": "K1nako0",
"login": "K1nakoo",
"id": 105909793,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105909793?v=4",
"html_url": "https:\/\/github.com\/K1nako0",
"html_url": "https:\/\/github.com\/K1nakoo",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/K1nako0\/CVE-2024-10354",
"html_url": "https:\/\/github.com\/K1nakoo\/CVE-2024-10354",
"description": null,
"fork": false,
"created_at": "2024-10-23T08:37:18Z",

View file

@ -2,15 +2,15 @@
{
"id": 877198778,
"name": "CVE-2024-10355",
"full_name": "K1nako0\/CVE-2024-10355",
"full_name": "K1nakoo\/CVE-2024-10355",
"owner": {
"login": "K1nako0",
"login": "K1nakoo",
"id": 105909793,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105909793?v=4",
"html_url": "https:\/\/github.com\/K1nako0",
"html_url": "https:\/\/github.com\/K1nakoo",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/K1nako0\/CVE-2024-10355",
"html_url": "https:\/\/github.com\/K1nakoo\/CVE-2024-10355",
"description": null,
"fork": false,
"created_at": "2024-10-23T08:59:51Z",

View file

@ -2,15 +2,15 @@
{
"id": 878506568,
"name": "CVE-2024-10410",
"full_name": "K1nako0\/CVE-2024-10410",
"full_name": "K1nakoo\/CVE-2024-10410",
"owner": {
"login": "K1nako0",
"login": "K1nakoo",
"id": 105909793,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105909793?v=4",
"html_url": "https:\/\/github.com\/K1nako0",
"html_url": "https:\/\/github.com\/K1nakoo",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/K1nako0\/CVE-2024-10410",
"html_url": "https:\/\/github.com\/K1nakoo\/CVE-2024-10410",
"description": null,
"fork": false,
"created_at": "2024-10-25T14:15:56Z",

View file

@ -34,7 +34,7 @@
"forks": 299,
"watchers": 2292,
"score": 0,
"subscribers_count": 25
"subscribers_count": 26
},
{
"id": 781477717,

View file

@ -251,8 +251,8 @@
"description": null,
"fork": false,
"created_at": "2024-12-01T14:43:16Z",
"updated_at": "2024-12-01T17:52:27Z",
"pushed_at": "2024-12-01T17:52:24Z",
"updated_at": "2024-12-02T08:32:51Z",
"pushed_at": "2024-12-02T08:32:47Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
@ -265,6 +265,6 @@
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -19,15 +19,15 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 1,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -14,10 +14,10 @@
"description": "CVE-2024-11477 7Zip Code Execution Writeup and Analysis",
"fork": false,
"created_at": "2024-11-29T06:13:36Z",
"updated_at": "2024-12-02T02:58:44Z",
"updated_at": "2024-12-02T11:10:47Z",
"pushed_at": "2024-11-29T21:02:56Z",
"stargazers_count": 24,
"watchers_count": 24,
"stargazers_count": 25,
"watchers_count": 25,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 24,
"watchers": 25,
"score": 0,
"subscribers_count": 1
}

View file

@ -28,6 +28,6 @@
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -76,10 +76,10 @@
"description": "A proof of concept of the path traversal vulnerability in the python AioHTTP library =< 3.9.1",
"fork": false,
"created_at": "2024-03-18T20:39:27Z",
"updated_at": "2024-11-29T10:33:26Z",
"updated_at": "2024-12-02T12:25:59Z",
"pushed_at": "2024-03-19T06:37:30Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 11,
"watchers": 12,
"score": 0,
"subscribers_count": 1
},

View file

@ -265,10 +265,10 @@
"description": "CVE-2024-23897 - Jenkins 任意文件读取 利用工具",
"fork": false,
"created_at": "2024-01-27T19:34:48Z",
"updated_at": "2024-11-16T19:50:18Z",
"updated_at": "2024-12-02T07:35:19Z",
"pushed_at": "2024-03-16T07:55:41Z",
"stargazers_count": 72,
"watchers_count": 72,
"stargazers_count": 73,
"watchers_count": 73,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -281,7 +281,7 @@
],
"visibility": "public",
"forks": 12,
"watchers": 72,
"watchers": 73,
"score": 0,
"subscribers_count": 2
},

View file

@ -45,10 +45,10 @@
"description": "Exploit for CVE-2024-27198 - TeamCity Server",
"fork": false,
"created_at": "2024-03-05T05:43:06Z",
"updated_at": "2024-11-21T05:27:06Z",
"updated_at": "2024-12-02T08:28:29Z",
"pushed_at": "2024-03-08T06:13:09Z",
"stargazers_count": 30,
"watchers_count": 30,
"stargazers_count": 31,
"watchers_count": 31,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -60,7 +60,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 30,
"watchers": 31,
"score": 0,
"subscribers_count": 1
},

View file

@ -138,10 +138,10 @@
"description": "CVE-2024-28995 POC Vulnerability Scanner",
"fork": false,
"created_at": "2024-06-14T23:05:40Z",
"updated_at": "2024-11-20T16:30:49Z",
"updated_at": "2024-12-02T11:01:03Z",
"pushed_at": "2024-06-15T12:21:28Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -150,7 +150,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 9,
"watchers": 10,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,8 +14,8 @@
"description": "This is POC of CVE-2024-29671",
"fork": false,
"created_at": "2024-11-21T11:51:04Z",
"updated_at": "2024-11-22T18:00:19Z",
"pushed_at": "2024-11-22T18:00:15Z",
"updated_at": "2024-12-02T10:22:17Z",
"pushed_at": "2024-12-02T10:22:13Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,

View file

@ -121,7 +121,7 @@
"forks": 31,
"watchers": 419,
"score": 0,
"subscribers_count": 18
"subscribers_count": 19
},
{
"id": 834461917,

View file

@ -1870,6 +1870,6 @@
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -1709,15 +1709,15 @@
{
"id": 835980205,
"name": "CVE-2024-32002",
"full_name": "tiyeume25112004\/CVE-2024-32002",
"full_name": "SpycioKon\/CVE-2024-32002",
"owner": {
"login": "tiyeume25112004",
"login": "SpycioKon",
"id": 77606941,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77606941?v=4",
"html_url": "https:\/\/github.com\/tiyeume25112004",
"html_url": "https:\/\/github.com\/SpycioKon",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/tiyeume25112004\/CVE-2024-32002",
"html_url": "https:\/\/github.com\/SpycioKon\/CVE-2024-32002",
"description": "Just small script to exploit CVE-2024-32002",
"fork": false,
"created_at": "2024-07-30T23:20:51Z",

View file

@ -265,10 +265,10 @@
"description": "poc for CVE-2024-38063 (RCE in tcpip.sys)",
"fork": false,
"created_at": "2024-08-24T18:25:46Z",
"updated_at": "2024-11-28T06:19:48Z",
"updated_at": "2024-12-02T08:18:56Z",
"pushed_at": "2024-08-27T12:22:39Z",
"stargazers_count": 630,
"watchers_count": 630,
"stargazers_count": 631,
"watchers_count": 631,
"has_discussions": false,
"forks_count": 115,
"allow_forking": true,
@ -277,7 +277,7 @@
"topics": [],
"visibility": "public",
"forks": 115,
"watchers": 630,
"watchers": 631,
"score": 0,
"subscribers_count": 4
},

View file

@ -14,10 +14,10 @@
"description": "Pyload RCE with js2py sandbox escape ",
"fork": false,
"created_at": "2024-10-26T01:01:35Z",
"updated_at": "2024-11-20T16:31:08Z",
"updated_at": "2024-12-02T06:55:31Z",
"pushed_at": "2024-10-26T01:11:57Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 13,
"watchers": 14,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "The script checks Jenkins endpoints for CVE-2024-43044 by retrieving the Jenkins version from the innstance and comparing it against known vulnerable version ranges.",
"fork": false,
"created_at": "2024-08-08T08:28:26Z",
"updated_at": "2024-11-20T16:31:00Z",
"updated_at": "2024-12-02T12:24:10Z",
"pushed_at": "2024-08-08T09:32:00Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 6,
"watchers": 10,
"watchers": 11,
"score": 0,
"subscribers_count": 1
},

View file

@ -237,10 +237,10 @@
"description": "Unauthenticated RCE on cups-browsed (exploit and nuclei template)",
"fork": false,
"created_at": "2024-10-03T15:53:04Z",
"updated_at": "2024-11-19T17:59:37Z",
"updated_at": "2024-12-02T06:38:26Z",
"pushed_at": "2024-10-03T17:11:17Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -257,7 +257,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 9,
"watchers": 10,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "Exploit and writeup for installed app to root privilege escalation through CVE-2024-48336 (Magisk Bug #8279), Privileges Escalation \/ Arbitrary Code Execution Vulnerability",
"fork": false,
"created_at": "2024-08-24T08:51:08Z",
"updated_at": "2024-11-30T12:08:16Z",
"updated_at": "2024-12-02T09:32:30Z",
"pushed_at": "2024-11-05T02:57:25Z",
"stargazers_count": 175,
"watchers_count": 175,
"stargazers_count": 176,
"watchers_count": 176,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 175,
"watchers": 176,
"score": 0,
"subscribers_count": 8
}

View file

@ -251,6 +251,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -14,10 +14,10 @@
"description": "CVE-2024-52940 - A zero-day vulnerability in AnyDesk's \"Allow Direct Connections\" feature, discovered and registered by Ebrahim Shafiei (EbraSha), exposing public and private IP addresses. For details, visit the NVD, Tenable, or MITRE pages.",
"fork": false,
"created_at": "2024-10-27T15:29:56Z",
"updated_at": "2024-12-01T19:08:01Z",
"updated_at": "2024-12-02T11:19:03Z",
"pushed_at": "2024-11-18T15:09:32Z",
"stargazers_count": 27,
"watchers_count": 27,
"stargazers_count": 28,
"watchers_count": 28,
"has_discussions": true,
"forks_count": 10,
"allow_forking": true,
@ -38,7 +38,7 @@
],
"visibility": "public",
"forks": 10,
"watchers": 27,
"watchers": 28,
"score": 0,
"subscribers_count": 1
},

View file

@ -2211,10 +2211,10 @@
"description": "Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387)",
"fork": false,
"created_at": "2024-07-08T11:27:49Z",
"updated_at": "2024-11-28T08:38:30Z",
"updated_at": "2024-12-02T07:30:19Z",
"pushed_at": "2024-08-22T08:50:25Z",
"stargazers_count": 49,
"watchers_count": 49,
"stargazers_count": 50,
"watchers_count": 50,
"has_discussions": false,
"forks_count": 22,
"allow_forking": true,
@ -2223,7 +2223,7 @@
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 49,
"watchers": 50,
"score": 0,
"subscribers_count": 2
},

View file

@ -14,19 +14,19 @@
"description": "TeamViewer User to Kernel Elevation of Privilege PoC. CVE-2024-7479 and CVE-2024-7481. ZDI-24-1289 and ZDI-24-1290. TV-2024-1006.",
"fork": false,
"created_at": "2024-09-29T10:58:15Z",
"updated_at": "2024-11-29T08:53:31Z",
"updated_at": "2024-12-02T11:44:34Z",
"pushed_at": "2024-10-04T09:39:09Z",
"stargazers_count": 121,
"watchers_count": 121,
"stargazers_count": 125,
"watchers_count": 125,
"has_discussions": false,
"forks_count": 19,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 121,
"forks": 20,
"watchers": 125,
"score": 0,
"subscribers_count": 1
}

View file

@ -34,6 +34,6 @@
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 1
"subscribers_count": 0
}
]

View file

@ -2007,21 +2007,21 @@
<code>In SourceCodester Petrol Pump Management Software 1.0 wurde eine kritische Schwachstelle entdeckt. Das betrifft eine unbekannte Funktionalität der Datei /admin/print.php. Mit der Manipulation des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk angegangen werden. Der Exploit steht zur öffentlichen Verfügung.
</code>
- [K1nako0/CVE-2024-10354](https://github.com/K1nako0/CVE-2024-10354)
- [K1nakoo/CVE-2024-10354](https://github.com/K1nakoo/CVE-2024-10354)
### CVE-2024-10355 (2024-10-25)
<code>Eine kritische Schwachstelle wurde in SourceCodester Petrol Pump Management Software 1.0 entdeckt. Dies betrifft einen unbekannten Teil der Datei /admin/invoice.php. Durch die Manipulation des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung.
</code>
- [K1nako0/CVE-2024-10355](https://github.com/K1nako0/CVE-2024-10355)
- [K1nakoo/CVE-2024-10355](https://github.com/K1nakoo/CVE-2024-10355)
### CVE-2024-10410 (2024-10-27)
<code>In SourceCodester Online Hotel Reservation System 1.0 wurde eine kritische Schwachstelle entdeckt. Dabei geht es um die Funktion upload der Datei /admin/mod_room/controller.php?action=add. Dank Manipulation des Arguments image mit unbekannten Daten kann eine unrestricted upload-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.
</code>
- [K1nako0/CVE-2024-10410](https://github.com/K1nako0/CVE-2024-10410)
- [K1nakoo/CVE-2024-10410](https://github.com/K1nakoo/CVE-2024-10410)
### CVE-2024-10448 (2024-10-28)
@ -4558,7 +4558,7 @@
- [charlesgargasson/CVE-2024-32002](https://github.com/charlesgargasson/CVE-2024-32002)
- [NishanthAnand21/CVE-2024-32002-PoC](https://github.com/NishanthAnand21/CVE-2024-32002-PoC)
- [FlojBoj/CVE-2024-32002](https://github.com/FlojBoj/CVE-2024-32002)
- [tiyeume25112004/CVE-2024-32002](https://github.com/tiyeume25112004/CVE-2024-32002)
- [SpycioKon/CVE-2024-32002](https://github.com/SpycioKon/CVE-2024-32002)
- [chrisWalker11/running-CVE-2024-32002-locally-for-tesing](https://github.com/chrisWalker11/running-CVE-2024-32002-locally-for-tesing)
- [sanan2004/CVE-2024-32002](https://github.com/sanan2004/CVE-2024-32002)
- [Masamuneee/hook](https://github.com/Masamuneee/hook)
@ -6627,13 +6627,6 @@
- [ajrielrm/CVE-2024-48217](https://github.com/ajrielrm/CVE-2024-48217)
### CVE-2024-48307 (2024-10-31)
<code>JeecgBoot v3.7.1 was discovered to contain a SQL injection vulnerability via the component /onlDragDatasetHead/getTotalData.
</code>
- [iSee857/CVE-2024-48307-poc](https://github.com/iSee857/CVE-2024-48307-poc)
### CVE-2024-48322 (2024-11-11)
<code>UsersController.php in Run.codes 1.5.2 and older has a reset password race condition vulnerability.
@ -7419,7 +7412,7 @@
- [hh-hunter/ml-CVE-2023-1177](https://github.com/hh-hunter/ml-CVE-2023-1177)
- [iumiro/CVE-2023-1177-MLFlow](https://github.com/iumiro/CVE-2023-1177-MLFlow)
- [tiyeume25112004/CVE-2023-1177-rebuild](https://github.com/tiyeume25112004/CVE-2023-1177-rebuild)
- [SpycioKon/CVE-2023-1177-rebuild](https://github.com/SpycioKon/CVE-2023-1177-rebuild)
- [saimahmed/MLflow-Vuln](https://github.com/saimahmed/MLflow-Vuln)
- [charlesgargasson/CVE-2023-1177](https://github.com/charlesgargasson/CVE-2023-1177)
@ -13318,7 +13311,7 @@
- [prodigiousMind/CVE-2023-41425](https://github.com/prodigiousMind/CVE-2023-41425)
- [charlesgargasson/CVE-2023-41425](https://github.com/charlesgargasson/CVE-2023-41425)
- [insomnia-jacob/CVE-2023-41425](https://github.com/insomnia-jacob/CVE-2023-41425)
- [tiyeume25112004/CVE-2023-41425](https://github.com/tiyeume25112004/CVE-2023-41425)
- [SpycioKon/CVE-2023-41425](https://github.com/SpycioKon/CVE-2023-41425)
- [thefizzyfish/CVE-2023-41425-wonderCMS_RCE](https://github.com/thefizzyfish/CVE-2023-41425-wonderCMS_RCE)
- [Raffli-Dev/CVE-2023-41425](https://github.com/Raffli-Dev/CVE-2023-41425)
- [duck-sec/CVE-2023-41425](https://github.com/duck-sec/CVE-2023-41425)
@ -38495,6 +38488,13 @@
- [Ickarah/CVE-2019-25137-Version-Research](https://github.com/Ickarah/CVE-2019-25137-Version-Research)
### CVE-2019-25162 (2024-02-26)
<code>In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: Fix a potential use after free\n\nFree the adap structure only after we are done using it.\nThis patch just moves the put_device() down a bit to avoid the\nuse after free.\n\n[wsa: added comment to the code, added Fixes tag]
</code>
- [uthrasri/CVE-2019-25162](https://github.com/uthrasri/CVE-2019-25162)
### CVE-2019-48814
- [wucj001/cve-2019-48814](https://github.com/wucj001/cve-2019-48814)