mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-27 01:54:09 +01:00
Auto Update 2025/01/24 18:33:18
This commit is contained in:
parent
45a8208fad
commit
565bf2a7b1
66 changed files with 442 additions and 246 deletions
|
@ -107,10 +107,10 @@
|
|||
"description": "Python exploit for vsftpd 2.3.4 - Backdoor Command Execution",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-07T06:20:27Z",
|
||||
"updated_at": "2024-09-02T04:20:45Z",
|
||||
"updated_at": "2025-01-24T17:26:10Z",
|
||||
"pushed_at": "2023-01-08T17:46:12Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -126,7 +126,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "POC Exploit for Apache Tomcat 7.0.x CVE-2017-12615 PUT JSP vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2017-09-23T06:15:48Z",
|
||||
"updated_at": "2024-12-28T12:55:28Z",
|
||||
"updated_at": "2025-01-24T13:24:39Z",
|
||||
"pushed_at": "2022-10-09T12:13:03Z",
|
||||
"stargazers_count": 112,
|
||||
"watchers_count": 112,
|
||||
"stargazers_count": 111,
|
||||
"watchers_count": 111,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 112,
|
||||
"watchers": 111,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Apache Tomcat < 9.0.1 (Beta) \/ < 8.5.23 \/ < 8.0.47 \/ < 7.0.8 - JSP Upload Bypass \/ Remote Code Execution ",
|
||||
"fork": false,
|
||||
"created_at": "2017-10-05T23:41:52Z",
|
||||
"updated_at": "2025-01-11T19:43:06Z",
|
||||
"updated_at": "2025-01-24T13:24:39Z",
|
||||
"pushed_at": "2017-10-11T07:43:50Z",
|
||||
"stargazers_count": 391,
|
||||
"watchers_count": 391,
|
||||
"stargazers_count": 390,
|
||||
"watchers_count": 390,
|
||||
"has_discussions": false,
|
||||
"forks_count": 122,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 122,
|
||||
"watchers": 391,
|
||||
"watchers": 390,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
},
|
||||
|
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -45,8 +45,8 @@
|
|||
"description": "A tool for retrieving login credentials from Netwave IP cameras using a memory dump vulnerability (CVE-2018-17240)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-04T21:44:21Z",
|
||||
"updated_at": "2025-01-10T20:53:21Z",
|
||||
"pushed_at": "2025-01-24T09:14:31Z",
|
||||
"updated_at": "2025-01-24T15:18:43Z",
|
||||
"pushed_at": "2025-01-24T15:18:41Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -375,7 +375,7 @@
|
|||
"description": "Exploit for Drupal 7 <= 7.57 CVE-2018-7600",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-17T15:38:15Z",
|
||||
"updated_at": "2025-01-17T06:25:29Z",
|
||||
"updated_at": "2025-01-24T12:34:02Z",
|
||||
"pushed_at": "2018-04-26T15:40:28Z",
|
||||
"stargazers_count": 132,
|
||||
"watchers_count": 132,
|
||||
|
|
|
@ -107,10 +107,10 @@
|
|||
"description": "CVE-2019-0232-Remote Code Execution on Apache Tomcat 7.0.42",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-21T14:25:39Z",
|
||||
"updated_at": "2024-09-11T17:27:49Z",
|
||||
"updated_at": "2025-01-24T13:24:49Z",
|
||||
"pushed_at": "2019-11-21T15:03:15Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 21,
|
||||
"watchers": 20,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Linux 4.10 < 5.1.17 PTRACE_TRACEME local root",
|
||||
"fork": false,
|
||||
"created_at": "2019-07-31T04:51:43Z",
|
||||
"updated_at": "2025-01-23T00:58:25Z",
|
||||
"updated_at": "2025-01-24T14:15:49Z",
|
||||
"pushed_at": "2019-08-01T16:02:59Z",
|
||||
"stargazers_count": 328,
|
||||
"watchers_count": 328,
|
||||
"stargazers_count": 329,
|
||||
"watchers_count": 329,
|
||||
"has_discussions": false,
|
||||
"forks_count": 108,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 108,
|
||||
"watchers": 328,
|
||||
"watchers": 329,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2019-1652 \/CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-24T10:12:44Z",
|
||||
"updated_at": "2024-12-06T23:53:33Z",
|
||||
"updated_at": "2025-01-24T12:38:15Z",
|
||||
"pushed_at": "2019-02-08T12:38:05Z",
|
||||
"stargazers_count": 227,
|
||||
"watchers_count": 227,
|
||||
"stargazers_count": 228,
|
||||
"watchers_count": 228,
|
||||
"has_discussions": false,
|
||||
"forks_count": 65,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 65,
|
||||
"watchers": 227,
|
||||
"watchers": 228,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
}
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Just a PoC tool to extract password using CVE-2019-1653.",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-01T07:40:01Z",
|
||||
"updated_at": "2024-08-12T19:47:29Z",
|
||||
"updated_at": "2025-01-24T16:25:38Z",
|
||||
"pushed_at": "2019-04-01T07:50:48Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -64,7 +64,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2025-01-21T06:09:03Z",
|
||||
"updated_at": "2025-01-24T13:39:01Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 4156,
|
||||
"watchers_count": 4156,
|
||||
"stargazers_count": 4157,
|
||||
"watchers_count": 4157,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1100,
|
||||
"allow_forking": true,
|
||||
|
@ -77,7 +77,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1100,
|
||||
"watchers": 4156,
|
||||
"watchers": 4157,
|
||||
"score": 0,
|
||||
"subscribers_count": 149
|
||||
},
|
||||
|
|
|
@ -231,10 +231,10 @@
|
|||
"description": "CVE-2019-5736 POCs",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-20T12:23:13Z",
|
||||
"updated_at": "2024-10-11T13:48:14Z",
|
||||
"updated_at": "2025-01-24T14:43:29Z",
|
||||
"pushed_at": "2020-06-22T13:04:55Z",
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"stargazers_count": 84,
|
||||
"watchers_count": 84,
|
||||
"has_discussions": false,
|
||||
"forks_count": 34,
|
||||
"allow_forking": true,
|
||||
|
@ -243,7 +243,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"watchers": 83,
|
||||
"watchers": 84,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Decrypt reversible secrets encrypted using the default hardcoded key related to CVE-2020-9289 on FortiAnalyzer\/FortiManager (the only difference with CVE-2019-6693 is the encryption routine).",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-30T08:48:37Z",
|
||||
"updated_at": "2024-08-14T17:14:37Z",
|
||||
"updated_at": "2025-01-24T13:47:41Z",
|
||||
"pushed_at": "2023-06-30T08:55:57Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -174,10 +174,10 @@
|
|||
"description": "PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T23:07:41Z",
|
||||
"updated_at": "2024-09-13T00:18:47Z",
|
||||
"updated_at": "2025-01-24T16:59:21Z",
|
||||
"pushed_at": "2020-01-20T23:33:19Z",
|
||||
"stargazers_count": 886,
|
||||
"watchers_count": 886,
|
||||
"stargazers_count": 887,
|
||||
"watchers_count": 887,
|
||||
"has_discussions": false,
|
||||
"forks_count": 265,
|
||||
"allow_forking": true,
|
||||
|
@ -188,7 +188,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 265,
|
||||
"watchers": 886,
|
||||
"watchers": 887,
|
||||
"score": 0,
|
||||
"subscribers_count": 33
|
||||
},
|
||||
|
|
|
@ -274,10 +274,10 @@
|
|||
"description": "Exploit and detect tools for CVE-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-01T12:57:32Z",
|
||||
"updated_at": "2024-12-17T08:57:54Z",
|
||||
"updated_at": "2025-01-24T14:15:31Z",
|
||||
"pushed_at": "2020-03-21T05:44:48Z",
|
||||
"stargazers_count": 351,
|
||||
"watchers_count": 351,
|
||||
"stargazers_count": 352,
|
||||
"watchers_count": 352,
|
||||
"has_discussions": false,
|
||||
"forks_count": 79,
|
||||
"allow_forking": true,
|
||||
|
@ -286,7 +286,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 79,
|
||||
"watchers": 351,
|
||||
"watchers": 352,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -61,8 +61,8 @@
|
|||
"description": "Scanner and attack suite for hosts that forward unauthenticated packets via IPIP and GRE protocols. (CVE-2020-10136 CVE-2024-7595)",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-23T20:21:00Z",
|
||||
"updated_at": "2025-01-24T11:55:55Z",
|
||||
"pushed_at": "2025-01-24T11:55:51Z",
|
||||
"updated_at": "2025-01-24T18:05:25Z",
|
||||
"pushed_at": "2025-01-24T18:05:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2025-01-20T15:12:53Z",
|
||||
"updated_at": "2025-01-24T14:14:35Z",
|
||||
"pushed_at": "2023-07-20T10:51:42Z",
|
||||
"stargazers_count": 1752,
|
||||
"watchers_count": 1752,
|
||||
"stargazers_count": 1753,
|
||||
"watchers_count": 1753,
|
||||
"has_discussions": false,
|
||||
"forks_count": 358,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 358,
|
||||
"watchers": 1752,
|
||||
"watchers": 1753,
|
||||
"score": 0,
|
||||
"subscribers_count": 86
|
||||
},
|
||||
|
@ -176,10 +176,10 @@
|
|||
"description": "Exploit for zerologon cve-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T19:19:07Z",
|
||||
"updated_at": "2025-01-19T02:03:08Z",
|
||||
"updated_at": "2025-01-24T17:13:43Z",
|
||||
"pushed_at": "2020-10-15T18:31:15Z",
|
||||
"stargazers_count": 646,
|
||||
"watchers_count": 646,
|
||||
"stargazers_count": 645,
|
||||
"watchers_count": 645,
|
||||
"has_discussions": false,
|
||||
"forks_count": 146,
|
||||
"allow_forking": true,
|
||||
|
@ -188,7 +188,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 146,
|
||||
"watchers": 646,
|
||||
"watchers": 645,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2025-01-21T06:09:03Z",
|
||||
"updated_at": "2025-01-24T13:39:01Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 4156,
|
||||
"watchers_count": 4156,
|
||||
"stargazers_count": 4157,
|
||||
"watchers_count": 4157,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1100,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1100,
|
||||
"watchers": 4156,
|
||||
"watchers": 4157,
|
||||
"score": 0,
|
||||
"subscribers_count": 149
|
||||
},
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"description": "pritunl-CVE-2020-25200",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-06T22:11:24Z",
|
||||
"updated_at": "2023-04-29T15:00:37Z",
|
||||
"updated_at": "2025-01-24T13:32:21Z",
|
||||
"pushed_at": "2020-09-08T05:48:48Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
|
|
|
@ -11,11 +11,11 @@
|
|||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/13m0n4de\/pngcheck-vulns",
|
||||
"description": "Research and verification of vulnerabilities in pngcheck, including CVE-2020-27818, CVE-2020-35511 and other vulns found in version 2.4.0, 3.0.0, 3.0.1.",
|
||||
"description": "A repository of proof-of-concept files demonstrating disclosed and patched vulnerabilities in pngcheck (2.4.0 - 3.0.1), including CVE-2020-27818, CVE-2020-35511 and other vulns.",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-19T18:33:13Z",
|
||||
"updated_at": "2025-01-24T09:58:00Z",
|
||||
"pushed_at": "2025-01-24T09:57:56Z",
|
||||
"updated_at": "2025-01-24T16:46:56Z",
|
||||
"pushed_at": "2025-01-24T16:45:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Decrypt reversible secrets encrypted using the default hardcoded key related to CVE-2020-9289 on FortiAnalyzer\/FortiManager (the only difference with CVE-2019-6693 is the encryption routine).",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-30T08:48:37Z",
|
||||
"updated_at": "2024-08-14T17:14:37Z",
|
||||
"updated_at": "2025-01-24T13:47:41Z",
|
||||
"pushed_at": "2023-06-30T08:55:57Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -138,10 +138,10 @@
|
|||
"description": "Confluence Server Webwork OGNL injection",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-01T07:15:17Z",
|
||||
"updated_at": "2024-09-23T14:04:41Z",
|
||||
"updated_at": "2025-01-24T18:10:26Z",
|
||||
"pushed_at": "2021-12-03T22:09:31Z",
|
||||
"stargazers_count": 306,
|
||||
"watchers_count": 306,
|
||||
"stargazers_count": 307,
|
||||
"watchers_count": 307,
|
||||
"has_discussions": false,
|
||||
"forks_count": 81,
|
||||
"allow_forking": true,
|
||||
|
@ -150,7 +150,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 81,
|
||||
"watchers": 306,
|
||||
"watchers": 307,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -107,10 +107,10 @@
|
|||
"description": "CVE-2021-36260",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T09:23:36Z",
|
||||
"updated_at": "2024-08-13T14:54:28Z",
|
||||
"updated_at": "2025-01-24T16:08:23Z",
|
||||
"pushed_at": "2022-10-27T01:14:34Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2022-0995 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-26T21:46:09Z",
|
||||
"updated_at": "2024-11-19T23:46:23Z",
|
||||
"updated_at": "2025-01-24T14:15:00Z",
|
||||
"pushed_at": "2022-03-27T09:07:01Z",
|
||||
"stargazers_count": 495,
|
||||
"watchers_count": 495,
|
||||
"stargazers_count": 496,
|
||||
"watchers_count": 496,
|
||||
"has_discussions": false,
|
||||
"forks_count": 70,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 70,
|
||||
"watchers": 495,
|
||||
"watchers": 496,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -95,15 +95,15 @@
|
|||
{
|
||||
"id": 631257182,
|
||||
"name": "cve-2022-1609-exploit",
|
||||
"full_name": "w4r3s\/cve-2022-1609-exploit",
|
||||
"full_name": "iaaaannn0\/cve-2022-1609-exploit",
|
||||
"owner": {
|
||||
"login": "w4r3s",
|
||||
"login": "iaaaannn0",
|
||||
"id": 119853210,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/119853210?v=4",
|
||||
"html_url": "https:\/\/github.com\/w4r3s",
|
||||
"html_url": "https:\/\/github.com\/iaaaannn0",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/w4r3s\/cve-2022-1609-exploit",
|
||||
"html_url": "https:\/\/github.com\/iaaaannn0\/cve-2022-1609-exploit",
|
||||
"description": "Exploit for CVE-2022-1609 WordPress Weblizar Backdoor.",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-22T12:51:09Z",
|
||||
|
|
|
@ -48,10 +48,10 @@
|
|||
"description": "POC for VMWARE CVE-2022-22954",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-11T13:59:23Z",
|
||||
"updated_at": "2024-12-09T01:44:39Z",
|
||||
"updated_at": "2025-01-24T14:15:54Z",
|
||||
"pushed_at": "2022-04-13T06:15:11Z",
|
||||
"stargazers_count": 281,
|
||||
"watchers_count": 281,
|
||||
"stargazers_count": 282,
|
||||
"watchers_count": 282,
|
||||
"has_discussions": false,
|
||||
"forks_count": 53,
|
||||
"allow_forking": true,
|
||||
|
@ -60,7 +60,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 53,
|
||||
"watchers": 281,
|
||||
"watchers": 282,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2022-25636",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T13:38:41Z",
|
||||
"updated_at": "2025-01-15T08:40:19Z",
|
||||
"updated_at": "2025-01-24T14:15:15Z",
|
||||
"pushed_at": "2022-03-07T17:18:19Z",
|
||||
"stargazers_count": 428,
|
||||
"watchers_count": 428,
|
||||
"stargazers_count": 429,
|
||||
"watchers_count": 429,
|
||||
"has_discussions": false,
|
||||
"forks_count": 83,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 83,
|
||||
"watchers": 428,
|
||||
"watchers": 429,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2025-01-22T23:20:33Z",
|
||||
"updated_at": "2025-01-24T14:23:21Z",
|
||||
"pushed_at": "2023-02-26T14:06:05Z",
|
||||
"stargazers_count": 1178,
|
||||
"watchers_count": 1178,
|
||||
"stargazers_count": 1179,
|
||||
"watchers_count": 1179,
|
||||
"has_discussions": true,
|
||||
"forks_count": 188,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 188,
|
||||
"watchers": 1178,
|
||||
"watchers": 1179,
|
||||
"score": 0,
|
||||
"subscribers_count": 19
|
||||
},
|
||||
|
|
|
@ -743,19 +743,19 @@
|
|||
"description": "Research repository tracking affected IPs from the Fortigate CVE-2022-40684 configuration leak by Belsen Group",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-16T06:54:15Z",
|
||||
"updated_at": "2025-01-24T08:56:51Z",
|
||||
"updated_at": "2025-01-24T15:32:22Z",
|
||||
"pushed_at": "2025-01-16T09:56:36Z",
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 74,
|
||||
"forks": 19,
|
||||
"watchers": 75,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
@ -805,8 +805,8 @@
|
|||
"description": "Research repository tracking affected IPs from the Fortigate CVE-2022-40684 configuration leak by Belsen Group",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-18T15:32:21Z",
|
||||
"updated_at": "2025-01-24T12:12:09Z",
|
||||
"pushed_at": "2025-01-24T12:12:06Z",
|
||||
"updated_at": "2025-01-24T18:22:42Z",
|
||||
"pushed_at": "2025-01-24T18:22:38Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
@ -855,5 +855,36 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 921754162,
|
||||
"name": "fortileak-01-2025-Be",
|
||||
"full_name": "niklasmato\/fortileak-01-2025-Be",
|
||||
"owner": {
|
||||
"login": "niklasmato",
|
||||
"id": 9307114,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9307114?v=4",
|
||||
"html_url": "https:\/\/github.com\/niklasmato",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/niklasmato\/fortileak-01-2025-Be",
|
||||
"description": "This repository contains informaion about the Fortigate firewall vulnerability (CVE-2022-40684) and affected data that were publicly disclosed by the Belsen Group. This information is being shared for security research and defensive purposes to help organizations identify if they were impacted.",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-24T14:54:11Z",
|
||||
"updated_at": "2025-01-24T14:55:00Z",
|
||||
"pushed_at": "2025-01-24T14:54:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -705,10 +705,10 @@
|
|||
"description": "CVE-2023-20198-RCE, support adding\/deleting users and executing cli commands\/system commands.",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-25T06:59:53Z",
|
||||
"updated_at": "2024-07-15T13:33:36Z",
|
||||
"updated_at": "2025-01-24T16:08:25Z",
|
||||
"pushed_at": "2024-04-25T07:32:57Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -717,7 +717,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 37,
|
||||
"watchers": 38,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -19,7 +19,7 @@
|
|||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
"zenbleed"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2023-3269: Linux kernel privilege escalation vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-28T13:22:26Z",
|
||||
"updated_at": "2025-01-04T18:30:14Z",
|
||||
"updated_at": "2025-01-24T14:15:07Z",
|
||||
"pushed_at": "2023-07-28T13:20:45Z",
|
||||
"stargazers_count": 468,
|
||||
"watchers_count": 468,
|
||||
"stargazers_count": 469,
|
||||
"watchers_count": 469,
|
||||
"has_discussions": false,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 468,
|
||||
"watchers": 469,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
}
|
||||
|
|
|
@ -717,5 +717,36 @@
|
|||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 921821737,
|
||||
"name": "CVE-2023-4220",
|
||||
"full_name": "zora-beep\/CVE-2023-4220",
|
||||
"owner": {
|
||||
"login": "zora-beep",
|
||||
"id": 195189892,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/195189892?v=4",
|
||||
"html_url": "https:\/\/github.com\/zora-beep",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zora-beep\/CVE-2023-4220",
|
||||
"description": "Exploit for CVE-2023-4220",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-24T17:21:11Z",
|
||||
"updated_at": "2025-01-24T17:25:30Z",
|
||||
"pushed_at": "2025-01-24T17:25:26Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -19,13 +19,13 @@
|
|||
"stargazers_count": 1396,
|
||||
"watchers_count": 1396,
|
||||
"has_discussions": false,
|
||||
"forks_count": 240,
|
||||
"forks_count": 241,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 240,
|
||||
"forks": 241,
|
||||
"watchers": 1396,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
|
|
|
@ -666,7 +666,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-04-17T13:10:34Z",
|
||||
"updated_at": "2024-10-30T15:47:10Z",
|
||||
"pushed_at": "2025-01-03T16:59:50Z",
|
||||
"pushed_at": "2025-01-24T16:22:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "exploit for f5-big-ip RCE cve-2023-46747",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-01T09:31:05Z",
|
||||
"updated_at": "2025-01-20T16:03:39Z",
|
||||
"updated_at": "2025-01-24T15:55:53Z",
|
||||
"pushed_at": "2024-10-20T10:27:37Z",
|
||||
"stargazers_count": 203,
|
||||
"watchers_count": 203,
|
||||
"stargazers_count": 204,
|
||||
"watchers_count": 204,
|
||||
"has_discussions": false,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
|
@ -63,7 +63,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"watchers": 203,
|
||||
"watchers": 204,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "exploit for cve-2023-47246 SysAid RCE (shell upload)",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-17T07:03:06Z",
|
||||
"updated_at": "2024-10-22T17:59:22Z",
|
||||
"updated_at": "2025-01-24T16:31:57Z",
|
||||
"pushed_at": "2023-12-07T02:55:01Z",
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 52,
|
||||
"watchers": 53,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -222,7 +222,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-01-09T16:58:06Z",
|
||||
"updated_at": "2024-11-22T23:28:43Z",
|
||||
"pushed_at": "2025-01-02T17:20:02Z",
|
||||
"pushed_at": "2025-01-24T17:18:26Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -64,15 +64,15 @@
|
|||
{
|
||||
"id": 719689698,
|
||||
"name": "CVE-2023-6063",
|
||||
"full_name": "thesafdari\/CVE-2023-6063",
|
||||
"full_name": "Eulex0x\/CVE-2023-6063",
|
||||
"owner": {
|
||||
"login": "thesafdari",
|
||||
"login": "Eulex0x",
|
||||
"id": 122823051,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/122823051?v=4",
|
||||
"html_url": "https:\/\/github.com\/thesafdari",
|
||||
"html_url": "https:\/\/github.com\/Eulex0x",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/thesafdari\/CVE-2023-6063",
|
||||
"html_url": "https:\/\/github.com\/Eulex0x\/CVE-2023-6063",
|
||||
"description": "CVE-2023-6063 (WP Fastest Cache < 1.2.2 - UnAuth SQL Injection)",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-16T17:41:59Z",
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-13T05:53:02Z",
|
||||
"updated_at": "2024-12-01T19:10:59Z",
|
||||
"updated_at": "2025-01-24T17:59:15Z",
|
||||
"pushed_at": "2024-04-16T21:00:14Z",
|
||||
"stargazers_count": 288,
|
||||
"watchers_count": 288,
|
||||
"stargazers_count": 289,
|
||||
"watchers_count": 289,
|
||||
"has_discussions": false,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"watchers": 288,
|
||||
"watchers": 289,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -76,10 +76,10 @@
|
|||
"description": "PoC for the Untrusted Pointer Dereference in the appid.sys driver",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-23T19:09:22Z",
|
||||
"updated_at": "2024-12-27T13:05:38Z",
|
||||
"updated_at": "2025-01-24T18:26:13Z",
|
||||
"pushed_at": "2024-04-23T19:13:53Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "CVE-2024-21683 Confluence Post Auth RCE",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-23T09:05:40Z",
|
||||
"updated_at": "2025-01-23T09:28:08Z",
|
||||
"updated_at": "2025-01-24T16:00:29Z",
|
||||
"pushed_at": "2024-05-27T03:47:36Z",
|
||||
"stargazers_count": 125,
|
||||
"watchers_count": 125,
|
||||
"stargazers_count": 126,
|
||||
"watchers_count": 126,
|
||||
"has_discussions": false,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
|
@ -61,7 +61,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"watchers": 125,
|
||||
"watchers": 126,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -80,19 +80,19 @@
|
|||
"description": "This vulnerability could allow an attacker to take complete control of a vulnerable Confluence server. This could allow the attacker to steal data, modify data, or disrupt the availability of the server.",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-24T05:38:18Z",
|
||||
"updated_at": "2024-08-13T09:36:06Z",
|
||||
"updated_at": "2025-01-24T17:01:05Z",
|
||||
"pushed_at": "2024-05-24T05:56:48Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 8,
|
||||
"forks": 2,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Time Based SQL Injection in Zabbix Server Audit Log --> RCE",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-20T03:29:09Z",
|
||||
"updated_at": "2024-10-29T13:04:39Z",
|
||||
"updated_at": "2025-01-24T16:05:28Z",
|
||||
"pushed_at": "2024-05-21T10:30:49Z",
|
||||
"stargazers_count": 114,
|
||||
"watchers_count": 114,
|
||||
"stargazers_count": 115,
|
||||
"watchers_count": 115,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 114,
|
||||
"watchers": 115,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I\/O Control Code",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-10T17:02:03Z",
|
||||
"updated_at": "2025-01-14T07:58:13Z",
|
||||
"updated_at": "2025-01-24T18:28:44Z",
|
||||
"pushed_at": "2024-07-04T10:39:15Z",
|
||||
"stargazers_count": 331,
|
||||
"watchers_count": 331,
|
||||
"stargazers_count": 333,
|
||||
"watchers_count": 333,
|
||||
"has_discussions": false,
|
||||
"forks_count": 63,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 63,
|
||||
"watchers": 331,
|
||||
"watchers": 333,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -79,10 +79,10 @@
|
|||
"description": "CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-06T03:15:03Z",
|
||||
"updated_at": "2024-12-15T00:00:49Z",
|
||||
"updated_at": "2025-01-24T16:13:24Z",
|
||||
"pushed_at": "2024-03-11T07:57:40Z",
|
||||
"stargazers_count": 146,
|
||||
"watchers_count": 146,
|
||||
"stargazers_count": 147,
|
||||
"watchers_count": 147,
|
||||
"has_discussions": false,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
|
@ -101,7 +101,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 146,
|
||||
"watchers": 147,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "PoC for SQL Injection in CVE-2024-27956",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-01T01:58:28Z",
|
||||
"updated_at": "2024-12-20T06:11:05Z",
|
||||
"updated_at": "2025-01-24T13:25:09Z",
|
||||
"pushed_at": "2024-05-03T11:28:21Z",
|
||||
"stargazers_count": 84,
|
||||
"watchers_count": 84,
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 84,
|
||||
"watchers": 83,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -76,10 +76,10 @@
|
|||
"description": "Exploit PoC for CVE-2024-32002",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-17T19:33:08Z",
|
||||
"updated_at": "2025-01-21T09:45:25Z",
|
||||
"updated_at": "2025-01-24T17:56:41Z",
|
||||
"pushed_at": "2024-05-19T07:12:00Z",
|
||||
"stargazers_count": 523,
|
||||
"watchers_count": 523,
|
||||
"stargazers_count": 524,
|
||||
"watchers_count": 524,
|
||||
"has_discussions": false,
|
||||
"forks_count": 149,
|
||||
"allow_forking": true,
|
||||
|
@ -93,7 +93,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 149,
|
||||
"watchers": 523,
|
||||
"watchers": 524,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
33
2024/CVE-2024-32444.json
Normal file
33
2024/CVE-2024-32444.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 921715553,
|
||||
"name": "CVE-2024-32444",
|
||||
"full_name": "rxerium\/CVE-2024-32444",
|
||||
"owner": {
|
||||
"login": "rxerium",
|
||||
"id": 59293085,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59293085?v=4",
|
||||
"html_url": "https:\/\/github.com\/rxerium",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rxerium\/CVE-2024-32444",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2025-01-24T13:32:35Z",
|
||||
"updated_at": "2025-01-24T17:48:01Z",
|
||||
"pushed_at": "2025-01-24T14:01:27Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -14,19 +14,19 @@
|
|||
"description": "The FreeRDP - Out-of-Bounds Read (CVE-2024-32459) vulnerability concerns FreeRDP, a free implementation of Remote Desktop Protocol. FreeRDP-based clients and servers using a version of FreeRDP prior to version 3.5.0 or 2.11.6 are vulnerable to out-of-bounds reading12. Versions 3.5.0 and 2.11.6 correct the problem",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-22T04:19:27Z",
|
||||
"updated_at": "2024-06-01T00:12:41Z",
|
||||
"updated_at": "2025-01-24T17:04:31Z",
|
||||
"pushed_at": "2024-05-22T04:30:21Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 1,
|
||||
"forks": 9,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "PoC for the Untrusted Pointer Dereference in the ks.sys driver",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-13T19:30:20Z",
|
||||
"updated_at": "2025-01-12T18:27:15Z",
|
||||
"updated_at": "2025-01-24T18:03:59Z",
|
||||
"pushed_at": "2024-11-29T16:56:23Z",
|
||||
"stargazers_count": 261,
|
||||
"watchers_count": 261,
|
||||
"stargazers_count": 262,
|
||||
"watchers_count": 262,
|
||||
"has_discussions": false,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"watchers": 261,
|
||||
"watchers": 262,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -14,19 +14,19 @@
|
|||
"description": "CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-13T19:54:27Z",
|
||||
"updated_at": "2025-01-23T11:27:08Z",
|
||||
"updated_at": "2025-01-24T14:12:36Z",
|
||||
"pushed_at": "2024-09-11T20:00:46Z",
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 56,
|
||||
"forks": 9,
|
||||
"watchers": 57,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -153,5 +153,36 @@
|
|||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 921802737,
|
||||
"name": "CVE-2024-41570-POC",
|
||||
"full_name": "0xLynk\/CVE-2024-41570-POC",
|
||||
"owner": {
|
||||
"login": "0xLynk",
|
||||
"id": 95886855,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/95886855?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xLynk",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xLynk\/CVE-2024-41570-POC",
|
||||
"description": "CVE-2024-41570 is a critical SSRF vulnerability in Havoc C2 v0.7 that allows an unauthenticated attacker to send arbitrary network requests from the team server. This flaw can be exploited for internal network access or remote code execution (RCE).",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-24T16:39:07Z",
|
||||
"updated_at": "2025-01-24T16:39:36Z",
|
||||
"pushed_at": "2025-01-24T16:39:33Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "cve-2024-42327 ZBX-25623",
|
||||
"fork": false,
|
||||
"created_at": "2024-12-01T00:15:27Z",
|
||||
"updated_at": "2025-01-19T12:33:58Z",
|
||||
"updated_at": "2025-01-24T15:34:52Z",
|
||||
"pushed_at": "2024-12-01T01:18:36Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 30,
|
||||
"watchers": 31,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,19 +14,19 @@
|
|||
"description": "CVE-2024-43451 is a Windows NTLM vulnerability that allows an attacker to force authentication and capture NTLM hashes by using malicious shortcuts.",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-20T15:30:55Z",
|
||||
"updated_at": "2025-01-24T08:02:17Z",
|
||||
"updated_at": "2025-01-24T17:23:51Z",
|
||||
"pushed_at": "2025-01-21T12:40:13Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-11-26T12:39:44Z",
|
||||
"updated_at": "2025-01-24T12:23:54Z",
|
||||
"updated_at": "2025-01-24T14:06:59Z",
|
||||
"pushed_at": "2025-01-16T09:48:07Z",
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 63,
|
||||
"watchers": 64,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2024-44000 is a vulnerability in the LiteSpeed Cache plugin, a popular WordPress plugin. This vulnerability affects session management in LiteSpeed Cache, allowing attackers to gain unauthorized access to sensitive data.",
|
||||
"fork": false,
|
||||
"created_at": "2024-09-06T03:38:13Z",
|
||||
"updated_at": "2024-12-30T11:41:54Z",
|
||||
"updated_at": "2025-01-24T16:57:24Z",
|
||||
"pushed_at": "2024-09-06T03:54:52Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -70,5 +70,36 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 921764874,
|
||||
"name": "CVE-2024-45337",
|
||||
"full_name": "peace-maker\/CVE-2024-45337",
|
||||
"owner": {
|
||||
"login": "peace-maker",
|
||||
"id": 1635147,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1635147?v=4",
|
||||
"html_url": "https:\/\/github.com\/peace-maker",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/peace-maker\/CVE-2024-45337",
|
||||
"description": "Proof of Concept for CVE-2024-45337 against Gitea and Forgejo",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-24T15:17:47Z",
|
||||
"updated_at": "2025-01-24T15:35:42Z",
|
||||
"pushed_at": "2025-01-24T15:18:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "PoC for CVE-2024-48990",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-20T18:41:25Z",
|
||||
"updated_at": "2025-01-23T05:36:27Z",
|
||||
"updated_at": "2025-01-24T16:17:06Z",
|
||||
"pushed_at": "2024-11-20T18:49:33Z",
|
||||
"stargazers_count": 96,
|
||||
"watchers_count": 96,
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 96,
|
||||
"watchers": 97,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-01T15:48:38Z",
|
||||
"updated_at": "2025-01-24T11:04:17Z",
|
||||
"updated_at": "2025-01-24T14:24:46Z",
|
||||
"pushed_at": "2025-01-02T16:07:23Z",
|
||||
"stargazers_count": 459,
|
||||
"watchers_count": 459,
|
||||
"stargazers_count": 460,
|
||||
"watchers_count": 460,
|
||||
"has_discussions": false,
|
||||
"forks_count": 106,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 106,
|
||||
"watchers": 459,
|
||||
"watchers": 460,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "POC exploit for CVE-2024-49138",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-15T00:43:37Z",
|
||||
"updated_at": "2025-01-23T22:58:22Z",
|
||||
"updated_at": "2025-01-24T14:25:34Z",
|
||||
"pushed_at": "2025-01-23T14:59:40Z",
|
||||
"stargazers_count": 213,
|
||||
"watchers_count": 213,
|
||||
"stargazers_count": 215,
|
||||
"watchers_count": 215,
|
||||
"has_discussions": false,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 213,
|
||||
"watchers": 215,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -200,10 +200,10 @@
|
|||
"description": "tomcat CVE-2024-50379\/CVE-2024-56337 条件竞争文件上传exp",
|
||||
"fork": false,
|
||||
"created_at": "2024-12-23T07:20:47Z",
|
||||
"updated_at": "2025-01-24T11:58:35Z",
|
||||
"updated_at": "2025-01-24T17:01:26Z",
|
||||
"pushed_at": "2024-12-23T07:30:27Z",
|
||||
"stargazers_count": 73,
|
||||
"watchers_count": 73,
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -212,7 +212,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 73,
|
||||
"watchers": 74,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "CVE-2024-50603: Aviatrix Controller Unauthenticated Command Injection",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-12T11:20:21Z",
|
||||
"updated_at": "2025-01-23T02:24:05Z",
|
||||
"updated_at": "2025-01-24T17:01:22Z",
|
||||
"pushed_at": "2025-01-12T16:35:36Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -91,5 +91,36 @@
|
|||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 921701023,
|
||||
"name": "Private-CVE-2024-55591.",
|
||||
"full_name": "amfg145\/Private-CVE-2024-55591.",
|
||||
"owner": {
|
||||
"login": "amfg145",
|
||||
"id": 16266637,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16266637?v=4",
|
||||
"html_url": "https:\/\/github.com\/amfg145",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/amfg145\/Private-CVE-2024-55591.",
|
||||
"description": "Private CVE-2024-55591",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-24T12:59:37Z",
|
||||
"updated_at": "2025-01-24T13:01:30Z",
|
||||
"pushed_at": "2025-01-24T13:01:26Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -61,8 +61,8 @@
|
|||
"description": "Scanner and attack suite for hosts that forward unauthenticated packets via IPIP and GRE protocols. (CVE-2020-10136 CVE-2024-7595)",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-23T20:21:00Z",
|
||||
"updated_at": "2025-01-24T12:14:50Z",
|
||||
"pushed_at": "2025-01-24T12:14:46Z",
|
||||
"updated_at": "2025-01-24T18:25:40Z",
|
||||
"pushed_at": "2025-01-24T18:25:36Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -14,19 +14,19 @@
|
|||
"description": "CVE-2025-0282 is a critical vulnerability found in Ivanti Connect Secure, allowing Remote Command Execution (RCE) through a buffer overflow exploit.",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-11T02:06:51Z",
|
||||
"updated_at": "2025-01-24T06:32:21Z",
|
||||
"updated_at": "2025-01-24T15:55:47Z",
|
||||
"pushed_at": "2025-01-11T23:54:06Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 34,
|
||||
"forks": 8,
|
||||
"watchers": 35,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "This repository contains POC scenarios as part of CVE-2025-0411 MotW bypass.",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-22T14:40:34Z",
|
||||
"updated_at": "2025-01-24T11:39:40Z",
|
||||
"updated_at": "2025-01-24T15:29:33Z",
|
||||
"pushed_at": "2025-01-22T15:08:56Z",
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 52,
|
||||
"watchers": 56,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Proof of concept & details for CVE-2025-21298",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-20T18:16:51Z",
|
||||
"updated_at": "2025-01-24T12:32:39Z",
|
||||
"updated_at": "2025-01-24T18:08:16Z",
|
||||
"pushed_at": "2025-01-20T18:22:01Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 38,
|
||||
"watchers": 41,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
12
README.md
12
README.md
|
@ -5244,6 +5244,9 @@
|
|||
|
||||
- [NN0b0dy/CVE-2024-32399](https://github.com/NN0b0dy/CVE-2024-32399)
|
||||
|
||||
### CVE-2024-32444
|
||||
- [rxerium/CVE-2024-32444](https://github.com/rxerium/CVE-2024-32444)
|
||||
|
||||
### CVE-2024-32459 (2024-04-22)
|
||||
|
||||
<code>FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients and servers that use a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to out-of-bounds read. Versions 3.5.0 and 2.11.6 patch the issue. No known workarounds are available.
|
||||
|
@ -6662,6 +6665,7 @@
|
|||
- [thisisveryfunny/CVE-2024-41570-Havoc-C2-RCE](https://github.com/thisisveryfunny/CVE-2024-41570-Havoc-C2-RCE)
|
||||
- [sebr-dev/Havoc-C2-SSRF-to-RCE](https://github.com/sebr-dev/Havoc-C2-SSRF-to-RCE)
|
||||
- [kit4py/CVE-2024-41570](https://github.com/kit4py/CVE-2024-41570)
|
||||
- [0xLynk/CVE-2024-41570-POC](https://github.com/0xLynk/CVE-2024-41570-POC)
|
||||
|
||||
### CVE-2024-41628 (2024-07-26)
|
||||
|
||||
|
@ -7151,6 +7155,7 @@
|
|||
|
||||
- [NHAS/CVE-2024-45337-POC](https://github.com/NHAS/CVE-2024-45337-POC)
|
||||
- [NHAS/VULNERABLE-CVE-2024-45337](https://github.com/NHAS/VULNERABLE-CVE-2024-45337)
|
||||
- [peace-maker/CVE-2024-45337](https://github.com/peace-maker/CVE-2024-45337)
|
||||
|
||||
### CVE-2024-45383 (2024-09-12)
|
||||
|
||||
|
@ -8490,6 +8495,7 @@
|
|||
- [watchtowrlabs/fortios-auth-bypass-check-CVE-2024-55591](https://github.com/watchtowrlabs/fortios-auth-bypass-check-CVE-2024-55591)
|
||||
- [sysirq/fortios-auth-bypass-poc-CVE-2024-55591](https://github.com/sysirq/fortios-auth-bypass-poc-CVE-2024-55591)
|
||||
- [sysirq/fortios-auth-bypass-exploit-CVE-2024-55591](https://github.com/sysirq/fortios-auth-bypass-exploit-CVE-2024-55591)
|
||||
- [amfg145/Private-CVE-2024-55591.](https://github.com/amfg145/Private-CVE-2024-55591.)
|
||||
|
||||
### CVE-2024-55875 (2024-12-12)
|
||||
|
||||
|
@ -9593,6 +9599,7 @@
|
|||
- [numaan911098/CVE-2023-4220](https://github.com/numaan911098/CVE-2023-4220)
|
||||
- [MikeyPPPPPPPP/CVE-2023-4220](https://github.com/MikeyPPPPPPPP/CVE-2023-4220)
|
||||
- [Pr1or95/CVE-2023-4220-exploit](https://github.com/Pr1or95/CVE-2023-4220-exploit)
|
||||
- [zora-beep/CVE-2023-4220](https://github.com/zora-beep/CVE-2023-4220)
|
||||
|
||||
### CVE-2023-4226 (2023-11-28)
|
||||
|
||||
|
@ -10070,7 +10077,7 @@
|
|||
|
||||
- [motikan2010/CVE-2023-6063-PoC](https://github.com/motikan2010/CVE-2023-6063-PoC)
|
||||
- [hackersroot/CVE-2023-6063-PoC](https://github.com/hackersroot/CVE-2023-6063-PoC)
|
||||
- [thesafdari/CVE-2023-6063](https://github.com/thesafdari/CVE-2023-6063)
|
||||
- [Eulex0x/CVE-2023-6063](https://github.com/Eulex0x/CVE-2023-6063)
|
||||
|
||||
### CVE-2023-6241 (2024-03-04)
|
||||
|
||||
|
@ -17863,7 +17870,7 @@
|
|||
- [savior-only/CVE-2022-1609](https://github.com/savior-only/CVE-2022-1609)
|
||||
- [0xSojalSec/CVE-2022-1609](https://github.com/0xSojalSec/CVE-2022-1609)
|
||||
- [0xSojalSec/-CVE-2022-1609](https://github.com/0xSojalSec/-CVE-2022-1609)
|
||||
- [w4r3s/cve-2022-1609-exploit](https://github.com/w4r3s/cve-2022-1609-exploit)
|
||||
- [iaaaannn0/cve-2022-1609-exploit](https://github.com/iaaaannn0/cve-2022-1609-exploit)
|
||||
|
||||
### CVE-2022-1679 (2022-05-16)
|
||||
|
||||
|
@ -22731,6 +22738,7 @@
|
|||
- [Rofell0s/Fortigate-Leak-CVE-2022-40684](https://github.com/Rofell0s/Fortigate-Leak-CVE-2022-40684)
|
||||
- [AKboss1221/fortigate-belsen-leak](https://github.com/AKboss1221/fortigate-belsen-leak)
|
||||
- [XalfiE/Fortigate-Belsen-Leak-Dump-CVE-2022-40684-](https://github.com/XalfiE/Fortigate-Belsen-Leak-Dump-CVE-2022-40684-)
|
||||
- [niklasmato/fortileak-01-2025-Be](https://github.com/niklasmato/fortileak-01-2025-Be)
|
||||
|
||||
### CVE-2022-40687 (2022-11-18)
|
||||
|
||||
|
|
Loading…
Add table
Reference in a new issue