mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2023/06/18 12:29:08
This commit is contained in:
parent
ccecd3ca81
commit
5631977bca
27 changed files with 128 additions and 119 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "Jenkins RCE Proof-of-Concept: SECURITY-1266 \/ CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-15T05:59:24Z",
|
||||
"updated_at": "2023-04-12T09:07:03Z",
|
||||
"updated_at": "2023-06-18T09:29:58Z",
|
||||
"pushed_at": "2019-04-01T13:19:49Z",
|
||||
"stargazers_count": 300,
|
||||
"watchers_count": 300,
|
||||
"stargazers_count": 301,
|
||||
"watchers_count": 301,
|
||||
"has_discussions": false,
|
||||
"forks_count": 91,
|
||||
"allow_forking": true,
|
||||
|
@ -36,7 +36,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 91,
|
||||
"watchers": 300,
|
||||
"watchers": 301,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,7 +42,7 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2023-06-18T05:58:07Z",
|
||||
"updated_at": "2023-06-18T08:16:00Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3788,
|
||||
"watchers_count": 3788,
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Proof of Concept for CVE-2019-18634",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-07T18:07:03Z",
|
||||
"updated_at": "2023-06-17T01:06:51Z",
|
||||
"updated_at": "2023-06-18T10:47:55Z",
|
||||
"pushed_at": "2021-09-12T02:55:24Z",
|
||||
"stargazers_count": 171,
|
||||
"watchers_count": 171,
|
||||
"stargazers_count": 172,
|
||||
"watchers_count": 172,
|
||||
"has_discussions": false,
|
||||
"forks_count": 47,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 47,
|
||||
"watchers": 171,
|
||||
"watchers": 172,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2023-06-18T05:58:07Z",
|
||||
"updated_at": "2023-06-18T08:16:00Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3788,
|
||||
"watchers_count": 3788,
|
||||
|
|
|
@ -889,10 +889,10 @@
|
|||
"description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-13T11:01:41Z",
|
||||
"updated_at": "2023-06-18T03:18:45Z",
|
||||
"updated_at": "2023-06-18T10:20:43Z",
|
||||
"pushed_at": "2022-11-15T09:05:50Z",
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -901,7 +901,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 63,
|
||||
"watchers": 64,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -47,7 +47,7 @@
|
|||
"stargazers_count": 441,
|
||||
"watchers_count": 441,
|
||||
"has_discussions": false,
|
||||
"forks_count": 147,
|
||||
"forks_count": 148,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"cve-2021-21972"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 147,
|
||||
"forks": 148,
|
||||
"watchers": 441,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -778,10 +778,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2023-06-16T08:27:40Z",
|
||||
"updated_at": "2023-06-18T07:06:51Z",
|
||||
"pushed_at": "2023-05-14T12:08:39Z",
|
||||
"stargazers_count": 944,
|
||||
"watchers_count": 944,
|
||||
"stargazers_count": 945,
|
||||
"watchers_count": 945,
|
||||
"has_discussions": false,
|
||||
"forks_count": 121,
|
||||
"allow_forking": true,
|
||||
|
@ -797,7 +797,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 121,
|
||||
"watchers": 944,
|
||||
"watchers": 945,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -892,35 +892,6 @@
|
|||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 348486092,
|
||||
"name": "CVE-2021-26855",
|
||||
"full_name": "sotiriskar\/CVE-2021-26855",
|
||||
"owner": {
|
||||
"login": "sotiriskar",
|
||||
"id": 36128807,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36128807?v=4",
|
||||
"html_url": "https:\/\/github.com\/sotiriskar"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sotiriskar\/CVE-2021-26855",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-03-16T20:42:29Z",
|
||||
"updated_at": "2021-08-13T22:54:47Z",
|
||||
"pushed_at": "2021-03-16T20:43:10Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 348568793,
|
||||
"name": "ProxyLogon-CVE-2021-26855-metasploit",
|
||||
|
|
|
@ -1039,10 +1039,10 @@
|
|||
"description": "Sudo Baron Samedit Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-15T17:37:02Z",
|
||||
"updated_at": "2023-06-14T03:03:36Z",
|
||||
"updated_at": "2023-06-18T09:08:52Z",
|
||||
"pushed_at": "2022-01-13T05:48:01Z",
|
||||
"stargazers_count": 601,
|
||||
"watchers_count": 601,
|
||||
"stargazers_count": 602,
|
||||
"watchers_count": 602,
|
||||
"has_discussions": false,
|
||||
"forks_count": 161,
|
||||
"allow_forking": true,
|
||||
|
@ -1051,7 +1051,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 161,
|
||||
"watchers": 601,
|
||||
"watchers": 602,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -908,10 +908,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2023-06-16T06:18:01Z",
|
||||
"updated_at": "2023-06-18T09:02:08Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 790,
|
||||
"watchers_count": 790,
|
||||
"stargazers_count": 791,
|
||||
"watchers_count": 791,
|
||||
"has_discussions": false,
|
||||
"forks_count": 167,
|
||||
"allow_forking": true,
|
||||
|
@ -922,7 +922,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 167,
|
||||
"watchers": 790,
|
||||
"watchers": 791,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Bad Spin: Android Binder Privilege Escalation Exploit (CVE-2022-20421)",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-23T10:25:59Z",
|
||||
"updated_at": "2023-06-16T14:53:08Z",
|
||||
"updated_at": "2023-06-18T10:33:24Z",
|
||||
"pushed_at": "2023-05-27T15:39:41Z",
|
||||
"stargazers_count": 148,
|
||||
"watchers_count": 148,
|
||||
"stargazers_count": 149,
|
||||
"watchers_count": 149,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 148,
|
||||
"watchers": 149,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle()",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-10T16:24:51Z",
|
||||
"updated_at": "2023-06-13T23:09:23Z",
|
||||
"updated_at": "2023-06-18T10:37:04Z",
|
||||
"pushed_at": "2023-04-12T17:28:49Z",
|
||||
"stargazers_count": 214,
|
||||
"watchers_count": 214,
|
||||
"stargazers_count": 215,
|
||||
"watchers_count": 215,
|
||||
"has_discussions": false,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 214,
|
||||
"watchers": 215,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -709,10 +709,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2023-06-16T08:27:40Z",
|
||||
"updated_at": "2023-06-18T07:06:51Z",
|
||||
"pushed_at": "2023-05-14T12:08:39Z",
|
||||
"stargazers_count": 944,
|
||||
"watchers_count": 944,
|
||||
"stargazers_count": 945,
|
||||
"watchers_count": 945,
|
||||
"has_discussions": false,
|
||||
"forks_count": 121,
|
||||
"allow_forking": true,
|
||||
|
@ -728,7 +728,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 121,
|
||||
"watchers": 944,
|
||||
"watchers": 945,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Major Security Vulnerability on PrestaShop Websites - CVE-2022-31101",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-24T21:50:13Z",
|
||||
"updated_at": "2023-05-31T14:01:09Z",
|
||||
"updated_at": "2023-06-18T07:50:55Z",
|
||||
"pushed_at": "2022-08-01T09:12:50Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 31,
|
||||
"watchers": 32,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-06-10T08:31:26Z",
|
||||
"updated_at": "2023-06-17T03:59:36Z",
|
||||
"pushed_at": "2023-06-17T14:00:55Z",
|
||||
"pushed_at": "2023-06-18T10:58:23Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -137,10 +137,10 @@
|
|||
"description": "PoC for CVE-2022-46169 - Unauthenticated RCE on Cacti <= 1.2.22",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-05T16:56:06Z",
|
||||
"updated_at": "2023-06-16T08:21:21Z",
|
||||
"updated_at": "2023-06-18T11:44:55Z",
|
||||
"pushed_at": "2023-05-05T18:06:58Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -153,7 +153,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 24,
|
||||
"watchers": 25,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "CVE-2022-46689",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-26T00:08:55Z",
|
||||
"updated_at": "2023-06-18T00:13:47Z",
|
||||
"updated_at": "2023-06-18T09:00:52Z",
|
||||
"pushed_at": "2023-06-02T08:29:26Z",
|
||||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 100,
|
||||
"watchers": 101,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-01-21T01:02:01Z",
|
||||
"updated_at": "2023-06-09T20:16:38Z",
|
||||
"updated_at": "2023-06-18T06:39:12Z",
|
||||
"pushed_at": "2023-02-16T13:49:47Z",
|
||||
"stargazers_count": 155,
|
||||
"watchers_count": 155,
|
||||
"stargazers_count": 156,
|
||||
"watchers_count": 156,
|
||||
"has_discussions": false,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 155,
|
||||
"watchers": 156,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -71,10 +71,10 @@
|
|||
"description": "CVE-2023-0386在ubuntu22.04上的提权",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-05T03:02:13Z",
|
||||
"updated_at": "2023-06-16T03:31:36Z",
|
||||
"updated_at": "2023-06-18T11:56:44Z",
|
||||
"pushed_at": "2023-06-13T08:58:53Z",
|
||||
"stargazers_count": 329,
|
||||
"watchers_count": 329,
|
||||
"stargazers_count": 330,
|
||||
"watchers_count": 330,
|
||||
"has_discussions": false,
|
||||
"forks_count": 55,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 55,
|
||||
"watchers": 329,
|
||||
"watchers": 330,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -100,10 +100,10 @@
|
|||
"description": "CVE-2023-0386 analysis and Exp",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-06T06:07:23Z",
|
||||
"updated_at": "2023-06-10T10:25:51Z",
|
||||
"updated_at": "2023-06-18T12:04:35Z",
|
||||
"pushed_at": "2023-05-06T06:19:25Z",
|
||||
"stargazers_count": 93,
|
||||
"watchers_count": 93,
|
||||
"stargazers_count": 94,
|
||||
"watchers_count": 94,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -112,7 +112,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 93,
|
||||
"watchers": 94,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -49,10 +49,10 @@
|
|||
"description": "Detection and sanitization for Acropalypse Now - CVE-2023-21036",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-22T14:59:42Z",
|
||||
"updated_at": "2023-06-11T08:46:32Z",
|
||||
"updated_at": "2023-06-18T08:40:15Z",
|
||||
"pushed_at": "2023-05-15T12:12:33Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -61,7 +61,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 69,
|
||||
"watchers": 70,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-30T12:57:48Z",
|
||||
"updated_at": "2023-06-13T15:41:01Z",
|
||||
"updated_at": "2023-06-18T11:05:35Z",
|
||||
"pushed_at": "2023-02-27T04:51:20Z",
|
||||
"stargazers_count": 227,
|
||||
"watchers_count": 227,
|
||||
"stargazers_count": 228,
|
||||
"watchers_count": 228,
|
||||
"has_discussions": false,
|
||||
"forks_count": 53,
|
||||
"allow_forking": true,
|
||||
|
@ -35,7 +35,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 53,
|
||||
"watchers": 227,
|
||||
"watchers": 228,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -52,13 +52,13 @@
|
|||
"stargazers_count": 195,
|
||||
"watchers_count": 195,
|
||||
"has_discussions": false,
|
||||
"forks_count": 43,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"forks": 44,
|
||||
"watchers": 195,
|
||||
"score": 0
|
||||
},
|
||||
|
|
31
2023/CVE-2023-29343.json
Normal file
31
2023/CVE-2023-29343.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 655256964,
|
||||
"name": "CVE-2023-29343",
|
||||
"full_name": "Wh04m1001\/CVE-2023-29343",
|
||||
"owner": {
|
||||
"login": "Wh04m1001",
|
||||
"id": 44291883,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44291883?v=4",
|
||||
"html_url": "https:\/\/github.com\/Wh04m1001"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Wh04m1001\/CVE-2023-29343",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-06-18T11:14:08Z",
|
||||
"updated_at": "2023-06-18T11:51:18Z",
|
||||
"pushed_at": "2023-06-18T11:51:54Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,10 +42,10 @@
|
|||
"description": "rce",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-14T09:43:31Z",
|
||||
"updated_at": "2023-06-18T06:03:40Z",
|
||||
"updated_at": "2023-06-18T08:25:50Z",
|
||||
"pushed_at": "2023-06-15T01:35:51Z",
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 56,
|
||||
"watchers": 57,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-06-16T08:43:35Z",
|
||||
"updated_at": "2023-06-17T16:49:22Z",
|
||||
"updated_at": "2023-06-18T10:25:08Z",
|
||||
"pushed_at": "2023-06-16T09:14:27Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-34960 Chamilo PoC",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-09T10:32:22Z",
|
||||
"updated_at": "2023-06-18T03:58:13Z",
|
||||
"updated_at": "2023-06-18T07:49:59Z",
|
||||
"pushed_at": "2023-06-09T10:33:47Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 18,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1315,6 +1315,14 @@ Win32k Elevation of Privilege Vulnerability
|
|||
|
||||
- [m-cetin/CVE-2023-29336](https://github.com/m-cetin/CVE-2023-29336)
|
||||
|
||||
### CVE-2023-29343 (2023-05-09)
|
||||
|
||||
<code>
|
||||
SysInternals Sysmon for Windows Elevation of Privilege Vulnerability
|
||||
</code>
|
||||
|
||||
- [Wh04m1001/CVE-2023-29343](https://github.com/Wh04m1001/CVE-2023-29343)
|
||||
|
||||
### CVE-2023-29421 (2023-04-06)
|
||||
|
||||
<code>
|
||||
|
@ -11029,7 +11037,6 @@ Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is uni
|
|||
- [RickGeex/ProxyLogon](https://github.com/RickGeex/ProxyLogon)
|
||||
- [Immersive-Labs-Sec/ProxyLogon](https://github.com/Immersive-Labs-Sec/ProxyLogon)
|
||||
- [shacojx/Scan-Vuln-CVE-2021-26855](https://github.com/shacojx/Scan-Vuln-CVE-2021-26855)
|
||||
- [sotiriskar/CVE-2021-26855](https://github.com/sotiriskar/CVE-2021-26855)
|
||||
- [TaroballzChen/ProxyLogon-CVE-2021-26855-metasploit](https://github.com/TaroballzChen/ProxyLogon-CVE-2021-26855-metasploit)
|
||||
- [p0wershe11/ProxyLogon](https://github.com/p0wershe11/ProxyLogon)
|
||||
- [shacojx/CVE-2021-26855-exploit-Exchange](https://github.com/shacojx/CVE-2021-26855-exploit-Exchange)
|
||||
|
|
Loading…
Reference in a new issue