mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2023/10/26 12:25:09
This commit is contained in:
parent
6ef0b1d68d
commit
5ba8fc79d6
65 changed files with 471 additions and 316 deletions
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 222021,
|
||||
"name": "bigdecimal-segfault-fix",
|
||||
"full_name": "NZKoz\/bigdecimal-segfault-fix",
|
||||
"owner": {
|
||||
"login": "NZKoz",
|
||||
"id": 197,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/197?v=4",
|
||||
"html_url": "https:\/\/github.com\/NZKoz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/NZKoz\/bigdecimal-segfault-fix",
|
||||
"description": "Provides a quick workaround for the segfault bug in Ruby (CVE-2009-1904)",
|
||||
"fork": false,
|
||||
"created_at": "2009-06-08T23:21:40Z",
|
||||
"updated_at": "2016-09-04T16:50:03Z",
|
||||
"pushed_at": "2009-06-08T23:31:06Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
]
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -32,7 +32,7 @@
|
|||
"zte"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -193,10 +193,10 @@
|
|||
"description": "Gain root privilege by exploiting CVE-2014-3153 vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-27T03:16:15Z",
|
||||
"updated_at": "2023-01-10T02:01:07Z",
|
||||
"updated_at": "2023-10-26T11:09:59Z",
|
||||
"pushed_at": "2018-09-27T03:31:02Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -208,7 +208,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-10-26T03:20:51Z",
|
||||
"updated_at": "2023-10-26T11:58:10Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1818,
|
||||
"watchers_count": 1818,
|
||||
"stargazers_count": 1819,
|
||||
"watchers_count": 1819,
|
||||
"has_discussions": false,
|
||||
"forks_count": 337,
|
||||
"allow_forking": true,
|
||||
|
@ -76,7 +76,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 337,
|
||||
"watchers": 1818,
|
||||
"watchers": 1819,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-10-26T03:20:51Z",
|
||||
"updated_at": "2023-10-26T11:58:10Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1818,
|
||||
"watchers_count": 1818,
|
||||
"stargazers_count": 1819,
|
||||
"watchers_count": 1819,
|
||||
"has_discussions": false,
|
||||
"forks_count": 337,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 337,
|
||||
"watchers": 1818,
|
||||
"watchers": 1819,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2017-12149 jboss反序列化 可回显",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-28T02:52:47Z",
|
||||
"updated_at": "2023-10-16T14:14:43Z",
|
||||
"updated_at": "2023-10-26T11:57:26Z",
|
||||
"pushed_at": "2019-03-13T08:57:50Z",
|
||||
"stargazers_count": 199,
|
||||
"watchers_count": 199,
|
||||
"stargazers_count": 200,
|
||||
"watchers_count": 200,
|
||||
"has_discussions": false,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"watchers": 199,
|
||||
"watchers": 200,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-10-26T03:20:51Z",
|
||||
"updated_at": "2023-10-26T11:58:10Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1818,
|
||||
"watchers_count": 1818,
|
||||
"stargazers_count": 1819,
|
||||
"watchers_count": 1819,
|
||||
"has_discussions": false,
|
||||
"forks_count": 337,
|
||||
"allow_forking": true,
|
||||
|
@ -76,7 +76,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 337,
|
||||
"watchers": 1818,
|
||||
"watchers": 1819,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -48,13 +48,13 @@
|
|||
"stargazers_count": 199,
|
||||
"watchers_count": 199,
|
||||
"has_discussions": false,
|
||||
"forks_count": 74,
|
||||
"forks_count": 73,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 74,
|
||||
"forks": 73,
|
||||
"watchers": 199,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
|
|
|
@ -258,10 +258,10 @@
|
|||
"description": "This is a proof of concept of the critical WinBox vulnerability (CVE-2018-14847) which allows for arbitrary file read of plain text passwords. The vulnerability has long since been fixed, so this project has ended and will not be supported or updated anymore. You can fork it and update it yourself instead.",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-21T16:42:31Z",
|
||||
"updated_at": "2023-10-23T05:15:22Z",
|
||||
"updated_at": "2023-10-26T06:10:42Z",
|
||||
"pushed_at": "2021-04-21T16:46:37Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -270,7 +270,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 25,
|
||||
"watchers": 24,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -587,10 +587,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-10-26T03:20:51Z",
|
||||
"updated_at": "2023-10-26T11:58:10Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1818,
|
||||
"watchers_count": 1818,
|
||||
"stargazers_count": 1819,
|
||||
"watchers_count": 1819,
|
||||
"has_discussions": false,
|
||||
"forks_count": 337,
|
||||
"allow_forking": true,
|
||||
|
@ -620,7 +620,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 337,
|
||||
"watchers": 1818,
|
||||
"watchers": 1819,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -112,13 +112,13 @@
|
|||
"stargazers_count": 293,
|
||||
"watchers_count": 293,
|
||||
"has_discussions": false,
|
||||
"forks_count": 126,
|
||||
"forks_count": 125,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 126,
|
||||
"forks": 125,
|
||||
"watchers": 293,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
|
|
|
@ -1691,10 +1691,10 @@
|
|||
"description": "Only Hitting PoC [Tested on Windows Server 2008 r2]",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-28T02:25:21Z",
|
||||
"updated_at": "2023-09-28T11:02:13Z",
|
||||
"updated_at": "2023-10-26T11:23:07Z",
|
||||
"pushed_at": "2019-05-28T02:46:19Z",
|
||||
"stargazers_count": 126,
|
||||
"watchers_count": 126,
|
||||
"stargazers_count": 127,
|
||||
"watchers_count": 127,
|
||||
"has_discussions": false,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
|
@ -1703,7 +1703,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 126,
|
||||
"watchers": 127,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -223,10 +223,10 @@
|
|||
"description": "Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-09T15:58:39Z",
|
||||
"updated_at": "2023-10-19T22:28:24Z",
|
||||
"updated_at": "2023-10-26T10:39:54Z",
|
||||
"pushed_at": "2020-01-15T17:01:50Z",
|
||||
"stargazers_count": 131,
|
||||
"watchers_count": 131,
|
||||
"stargazers_count": 132,
|
||||
"watchers_count": 132,
|
||||
"has_discussions": false,
|
||||
"forks_count": 62,
|
||||
"allow_forking": true,
|
||||
|
@ -244,7 +244,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 62,
|
||||
"watchers": 131,
|
||||
"watchers": 132,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
},
|
||||
|
|
|
@ -193,10 +193,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-10-26T03:20:51Z",
|
||||
"updated_at": "2023-10-26T11:58:10Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1818,
|
||||
"watchers_count": 1818,
|
||||
"stargazers_count": 1819,
|
||||
"watchers_count": 1819,
|
||||
"has_discussions": false,
|
||||
"forks_count": 337,
|
||||
"allow_forking": true,
|
||||
|
@ -226,7 +226,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 337,
|
||||
"watchers": 1818,
|
||||
"watchers": 1819,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
}
|
||||
|
|
|
@ -446,10 +446,10 @@
|
|||
"description": "PoC for triggering buffer overflow via CVE-2020-0796",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-12T18:34:40Z",
|
||||
"updated_at": "2023-10-23T11:07:32Z",
|
||||
"updated_at": "2023-10-26T09:58:39Z",
|
||||
"pushed_at": "2023-02-26T07:01:03Z",
|
||||
"stargazers_count": 311,
|
||||
"watchers_count": 311,
|
||||
"stargazers_count": 312,
|
||||
"watchers_count": 312,
|
||||
"has_discussions": false,
|
||||
"forks_count": 120,
|
||||
"allow_forking": true,
|
||||
|
@ -463,7 +463,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 120,
|
||||
"watchers": 311,
|
||||
"watchers": 312,
|
||||
"score": 0,
|
||||
"subscribers_count": 19
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2020-10749 PoC (Kubernetes MitM attacks via IPv6 rogue router advertisements)",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-11T15:42:18Z",
|
||||
"updated_at": "2023-09-28T11:16:35Z",
|
||||
"updated_at": "2023-10-26T12:12:48Z",
|
||||
"pushed_at": "2020-06-11T16:21:01Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 25,
|
||||
"watchers": 26,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2023-10-26T05:26:25Z",
|
||||
"updated_at": "2023-10-26T06:45:42Z",
|
||||
"pushed_at": "2023-07-20T10:51:42Z",
|
||||
"stargazers_count": 1644,
|
||||
"watchers_count": 1644,
|
||||
"stargazers_count": 1643,
|
||||
"watchers_count": 1643,
|
||||
"has_discussions": false,
|
||||
"forks_count": 361,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 361,
|
||||
"watchers": 1644,
|
||||
"watchers": 1643,
|
||||
"score": 0,
|
||||
"subscribers_count": 89
|
||||
},
|
||||
|
|
|
@ -303,10 +303,10 @@
|
|||
"description": "CVE-2020-14882_ALL综合利用工具,支持命令回显检测、批量命令回显、外置xml无回显命令执行等功能。",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-03T10:49:35Z",
|
||||
"updated_at": "2023-09-28T11:21:46Z",
|
||||
"updated_at": "2023-10-26T06:44:53Z",
|
||||
"pushed_at": "2022-03-29T02:08:45Z",
|
||||
"stargazers_count": 141,
|
||||
"watchers_count": 141,
|
||||
"stargazers_count": 140,
|
||||
"watchers_count": 140,
|
||||
"has_discussions": false,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
|
@ -315,7 +315,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 141,
|
||||
"watchers": 140,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-10-26T03:20:51Z",
|
||||
"updated_at": "2023-10-26T11:58:10Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1818,
|
||||
"watchers_count": 1818,
|
||||
"stargazers_count": 1819,
|
||||
"watchers_count": 1819,
|
||||
"has_discussions": false,
|
||||
"forks_count": 337,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 337,
|
||||
"watchers": 1818,
|
||||
"watchers": 1819,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "BuddyPress is an open source WordPress plugin to build a community site. In releases of BuddyPress from 5.0.0 before 7.2.1 it's possible for a non-privileged, regular user to obtain administrator rights by exploiting an issue in the REST API members endpoint. The vulnerability has been fixed in BuddyPress 7.2.1. Existing installations of the plugin should be updated to this version to mitigate the issue.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-31T14:12:26Z",
|
||||
"updated_at": "2023-09-28T11:28:13Z",
|
||||
"updated_at": "2023-10-26T08:03:21Z",
|
||||
"pushed_at": "2021-05-31T14:16:20Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 19,
|
||||
"watchers": 18,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -90,10 +90,10 @@
|
|||
"description": "CVE-2021-21972 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-24T11:14:58Z",
|
||||
"updated_at": "2023-10-24T02:15:01Z",
|
||||
"updated_at": "2023-10-26T09:01:40Z",
|
||||
"pushed_at": "2023-06-08T04:01:33Z",
|
||||
"stargazers_count": 456,
|
||||
"watchers_count": 456,
|
||||
"stargazers_count": 457,
|
||||
"watchers_count": 457,
|
||||
"has_discussions": false,
|
||||
"forks_count": 152,
|
||||
"allow_forking": true,
|
||||
|
@ -104,7 +104,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 152,
|
||||
"watchers": 456,
|
||||
"watchers": 457,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
@ -302,10 +302,10 @@
|
|||
"description": "VMware vCenter 未授权RCE(CVE-2021-21972)",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-25T07:17:21Z",
|
||||
"updated_at": "2022-11-09T18:11:20Z",
|
||||
"updated_at": "2023-10-26T11:24:03Z",
|
||||
"pushed_at": "2021-02-25T09:54:53Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -314,7 +314,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 27,
|
||||
"watchers": 28,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -546,10 +546,10 @@
|
|||
"description": "漏洞利用,Vmware vCenter 6.5-7.0 RCE(CVE-2021-21972),上传冰蝎3,getshell",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-01T14:14:01Z",
|
||||
"updated_at": "2023-10-17T18:06:38Z",
|
||||
"updated_at": "2023-10-26T11:23:47Z",
|
||||
"pushed_at": "2021-03-01T14:28:30Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -558,7 +558,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -851,10 +851,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2023-10-26T01:50:46Z",
|
||||
"updated_at": "2023-10-26T09:21:48Z",
|
||||
"pushed_at": "2023-10-10T05:38:02Z",
|
||||
"stargazers_count": 1125,
|
||||
"watchers_count": 1125,
|
||||
"stargazers_count": 1127,
|
||||
"watchers_count": 1127,
|
||||
"has_discussions": false,
|
||||
"forks_count": 144,
|
||||
"allow_forking": true,
|
||||
|
@ -870,7 +870,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 144,
|
||||
"watchers": 1125,
|
||||
"watchers": 1127,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-22005 - VMWare vCenter Server File Upload to RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-26T01:02:00Z",
|
||||
"updated_at": "2023-09-28T11:31:46Z",
|
||||
"updated_at": "2023-10-26T11:23:38Z",
|
||||
"pushed_at": "2023-01-30T10:11:00Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 59,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 59,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -1074,10 +1074,10 @@
|
|||
"description": "Sudo Baron Samedit Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-15T17:37:02Z",
|
||||
"updated_at": "2023-10-26T04:50:55Z",
|
||||
"updated_at": "2023-10-26T06:43:40Z",
|
||||
"pushed_at": "2022-01-13T05:48:01Z",
|
||||
"stargazers_count": 668,
|
||||
"watchers_count": 668,
|
||||
"stargazers_count": 669,
|
||||
"watchers_count": 669,
|
||||
"has_discussions": false,
|
||||
"forks_count": 168,
|
||||
"allow_forking": true,
|
||||
|
@ -1086,7 +1086,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 168,
|
||||
"watchers": 668,
|
||||
"watchers": 669,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
@ -1614,10 +1614,10 @@
|
|||
"description": "CVE-2021-3156 POC and Docker and Analysis write up",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T02:31:43Z",
|
||||
"updated_at": "2023-09-28T11:35:24Z",
|
||||
"updated_at": "2023-10-26T11:54:19Z",
|
||||
"pushed_at": "2022-05-23T01:51:14Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -1626,7 +1626,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -108,13 +108,13 @@
|
|||
"stargazers_count": 452,
|
||||
"watchers_count": 452,
|
||||
"has_discussions": false,
|
||||
"forks_count": 127,
|
||||
"forks_count": 126,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 127,
|
||||
"forks": 126,
|
||||
"watchers": 452,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
|
@ -3293,10 +3293,10 @@
|
|||
"description": "A Docker based LDAP RCE exploit demo for CVE-2021-44228 Log4Shell",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T21:45:33Z",
|
||||
"updated_at": "2023-10-25T03:38:27Z",
|
||||
"updated_at": "2023-10-26T08:44:07Z",
|
||||
"pushed_at": "2022-12-21T21:11:58Z",
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"has_discussions": false,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
|
@ -3311,7 +3311,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 70,
|
||||
"watchers": 71,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "在21年,SpringBlade框架曾发现一个JWT认证的漏洞。尽管我们搜索了许多基于原理的扫描工具,但没有找到能够支持这个漏洞的工具。可能是因为这个漏洞相对冷门而不被广泛关注。",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-22T16:48:24Z",
|
||||
"updated_at": "2023-10-13T08:11:19Z",
|
||||
"updated_at": "2023-10-26T09:13:19Z",
|
||||
"pushed_at": "2023-07-22T16:52:21Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -200,7 +200,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-10-26T04:39:44Z",
|
||||
"updated_at": "2023-10-26T04:39:44Z",
|
||||
"pushed_at": "2023-10-26T06:03:19Z",
|
||||
"pushed_at": "2023-10-26T07:09:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-08T17:25:44Z",
|
||||
"updated_at": "2023-10-23T11:10:43Z",
|
||||
"updated_at": "2023-10-26T08:56:25Z",
|
||||
"pushed_at": "2022-02-09T16:54:09Z",
|
||||
"stargazers_count": 733,
|
||||
"watchers_count": 733,
|
||||
"stargazers_count": 734,
|
||||
"watchers_count": 734,
|
||||
"has_discussions": false,
|
||||
"forks_count": 155,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 155,
|
||||
"watchers": 733,
|
||||
"watchers": 734,
|
||||
"score": 0,
|
||||
"subscribers_count": 16
|
||||
}
|
||||
|
|
|
@ -766,10 +766,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2023-10-26T01:50:46Z",
|
||||
"updated_at": "2023-10-26T09:21:48Z",
|
||||
"pushed_at": "2023-10-10T05:38:02Z",
|
||||
"stargazers_count": 1125,
|
||||
"watchers_count": 1125,
|
||||
"stargazers_count": 1127,
|
||||
"watchers_count": 1127,
|
||||
"has_discussions": false,
|
||||
"forks_count": 144,
|
||||
"allow_forking": true,
|
||||
|
@ -785,7 +785,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 144,
|
||||
"watchers": 1125,
|
||||
"watchers": 1127,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T07:54:45Z",
|
||||
"updated_at": "2023-10-23T11:10:58Z",
|
||||
"updated_at": "2023-10-26T08:45:59Z",
|
||||
"pushed_at": "2022-11-09T15:46:06Z",
|
||||
"stargazers_count": 338,
|
||||
"watchers_count": 338,
|
||||
"stargazers_count": 339,
|
||||
"watchers_count": 339,
|
||||
"has_discussions": false,
|
||||
"forks_count": 107,
|
||||
"allow_forking": true,
|
||||
|
@ -34,7 +34,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 107,
|
||||
"watchers": 338,
|
||||
"watchers": 339,
|
||||
"score": 0,
|
||||
"subscribers_count": 18
|
||||
},
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "cve-2022-23131 zabbix-saml-bypass-exp",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-18T11:51:47Z",
|
||||
"updated_at": "2023-09-28T11:36:08Z",
|
||||
"updated_at": "2023-10-26T08:17:17Z",
|
||||
"pushed_at": "2022-02-24T15:02:12Z",
|
||||
"stargazers_count": 146,
|
||||
"watchers_count": 146,
|
||||
"stargazers_count": 147,
|
||||
"watchers_count": 147,
|
||||
"has_discussions": false,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 48,
|
||||
"watchers": 146,
|
||||
"watchers": 147,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -50,7 +50,7 @@
|
|||
"stargazers_count": 150,
|
||||
"watchers_count": 150,
|
||||
"has_discussions": false,
|
||||
"forks_count": 58,
|
||||
"forks_count": 57,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -64,7 +64,7 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"forks": 57,
|
||||
"watchers": 150,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
|
@ -118,13 +118,13 @@
|
|||
"stargazers_count": 107,
|
||||
"watchers_count": 107,
|
||||
"has_discussions": false,
|
||||
"forks_count": 33,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"forks": 32,
|
||||
"watchers": 107,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
|
@ -1024,13 +1024,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
@ -1123,13 +1123,13 @@
|
|||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"forks": 5,
|
||||
"watchers": 24,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
@ -1562,7 +1562,7 @@
|
|||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -1578,7 +1578,7 @@
|
|||
"word"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"forks": 13,
|
||||
"watchers": 24,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 153,
|
||||
"watchers_count": 153,
|
||||
"has_discussions": false,
|
||||
"forks_count": 43,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"forks": 44,
|
||||
"watchers": 153,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "CVE-2022-32947 walkthough and demo",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-17T08:21:47Z",
|
||||
"updated_at": "2023-10-20T04:13:10Z",
|
||||
"updated_at": "2023-10-26T11:57:46Z",
|
||||
"pushed_at": "2023-09-18T03:04:48Z",
|
||||
"stargazers_count": 119,
|
||||
"watchers_count": 119,
|
||||
"stargazers_count": 120,
|
||||
"watchers_count": 120,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 119,
|
||||
"forks": 10,
|
||||
"watchers": 120,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "User can execute unsigned binaries with BootROM privileges, which can be used to unlock bootloader",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-10T08:31:26Z",
|
||||
"updated_at": "2023-10-23T02:34:36Z",
|
||||
"updated_at": "2023-10-26T09:24:00Z",
|
||||
"pushed_at": "2023-10-14T08:02:40Z",
|
||||
"stargazers_count": 108,
|
||||
"watchers_count": 108,
|
||||
"stargazers_count": 109,
|
||||
"watchers_count": 109,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 108,
|
||||
"watchers": 109,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "nps认证绕过利用工具,CVE-2022-40494,使用此工具可在浏览器访问web控制端后台页面,或者批量获取socks5和http代理",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-04T08:22:41Z",
|
||||
"updated_at": "2023-10-24T07:37:10Z",
|
||||
"updated_at": "2023-10-26T09:31:10Z",
|
||||
"pushed_at": "2022-08-19T09:04:09Z",
|
||||
"stargazers_count": 255,
|
||||
"watchers_count": 255,
|
||||
"stargazers_count": 256,
|
||||
"watchers_count": 256,
|
||||
"has_discussions": false,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"watchers": 255,
|
||||
"watchers": 256,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
}
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-22T09:35:26Z",
|
||||
"updated_at": "2023-10-25T07:08:44Z",
|
||||
"updated_at": "2023-10-26T07:28:04Z",
|
||||
"pushed_at": "2023-01-10T08:09:36Z",
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"stargazers_count": 81,
|
||||
"watchers_count": 81,
|
||||
"has_discussions": false,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
|
@ -123,7 +123,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 80,
|
||||
"watchers": 81,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-26T06:56:35Z",
|
||||
"updated_at": "2023-10-25T15:12:56Z",
|
||||
"updated_at": "2023-10-26T10:34:31Z",
|
||||
"pushed_at": "2023-08-02T09:35:14Z",
|
||||
"stargazers_count": 841,
|
||||
"watchers_count": 841,
|
||||
"stargazers_count": 842,
|
||||
"watchers_count": 842,
|
||||
"has_discussions": false,
|
||||
"forks_count": 72,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 72,
|
||||
"watchers": 841,
|
||||
"watchers": 842,
|
||||
"score": 0,
|
||||
"subscribers_count": 26
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "红队,蓝队,免杀",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-28T09:00:26Z",
|
||||
"updated_at": "2022-06-28T12:41:23Z",
|
||||
"updated_at": "2023-10-26T08:06:13Z",
|
||||
"pushed_at": "2022-06-28T09:00:26Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -407,10 +407,10 @@
|
|||
"description": "This is a webshell fingerprinting scanner designed to identify implants on Cisco IOS XE WebUI's affected by CVE-2023-20198 and CVE-2023-20273",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-23T19:25:29Z",
|
||||
"updated_at": "2023-10-25T17:41:24Z",
|
||||
"updated_at": "2023-10-26T09:11:42Z",
|
||||
"pushed_at": "2023-10-24T18:17:43Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"has_discussions": true,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -419,7 +419,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 21,
|
||||
"watchers": 22,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -437,10 +437,10 @@
|
|||
"description": "Check a target IP for CVE-2023-20198",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-24T09:36:37Z",
|
||||
"updated_at": "2023-10-24T09:42:42Z",
|
||||
"updated_at": "2023-10-26T09:12:20Z",
|
||||
"pushed_at": "2023-10-24T09:42:38Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -449,7 +449,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-2023",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-22T12:57:22Z",
|
||||
"updated_at": "2023-10-26T02:49:22Z",
|
||||
"updated_at": "2023-10-26T11:02:23Z",
|
||||
"pushed_at": "2023-10-15T12:09:05Z",
|
||||
"stargazers_count": 522,
|
||||
"watchers_count": 522,
|
||||
"stargazers_count": 523,
|
||||
"watchers_count": 523,
|
||||
"has_discussions": false,
|
||||
"forks_count": 201,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 201,
|
||||
"watchers": 522,
|
||||
"watchers": 523,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
},
|
||||
|
|
|
@ -1,6 +1,6 @@
|
|||
[
|
||||
{
|
||||
"id": 709675195,
|
||||
"id": 710167473,
|
||||
"name": "frameworks_base_AOSP10_r33_CVE-2023-21097",
|
||||
"full_name": "Trinadh465\/frameworks_base_AOSP10_r33_CVE-2023-21097",
|
||||
"owner": {
|
||||
|
@ -12,9 +12,9 @@
|
|||
"html_url": "https:\/\/github.com\/Trinadh465\/frameworks_base_AOSP10_r33_CVE-2023-21097",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-25T07:08:56Z",
|
||||
"updated_at": "2023-10-25T07:15:28Z",
|
||||
"pushed_at": "2023-10-26T06:23:02Z",
|
||||
"created_at": "2023-10-26T06:46:14Z",
|
||||
"updated_at": "2023-10-26T06:52:57Z",
|
||||
"pushed_at": "2023-10-26T06:51:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "LPE exploit for CVE-2023-21768",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-07T23:00:27Z",
|
||||
"updated_at": "2023-10-24T14:04:14Z",
|
||||
"updated_at": "2023-10-26T11:44:39Z",
|
||||
"pushed_at": "2023-07-10T16:35:49Z",
|
||||
"stargazers_count": 454,
|
||||
"watchers_count": 454,
|
||||
"stargazers_count": 455,
|
||||
"watchers_count": 455,
|
||||
"has_discussions": false,
|
||||
"forks_count": 162,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 162,
|
||||
"watchers": 454,
|
||||
"watchers": 455,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -185,7 +185,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-10-12T02:41:23Z",
|
||||
"updated_at": "2023-10-17T02:05:05Z",
|
||||
"pushed_at": "2023-10-12T05:22:04Z",
|
||||
"pushed_at": "2023-10-26T07:39:57Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,12 +13,12 @@
|
|||
"description": "Proof of Concept for CVE-2023-22906",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-03T20:52:19Z",
|
||||
"updated_at": "2023-10-07T12:11:52Z",
|
||||
"updated_at": "2023-10-26T11:23:49Z",
|
||||
"pushed_at": "2023-07-08T23:15:08Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
"vulnerability-research"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
|
|
|
@ -730,5 +730,35 @@
|
|||
"watchers": 20,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 710229482,
|
||||
"name": "CVE-2023-23397",
|
||||
"full_name": "Pushkarup\/CVE-2023-23397",
|
||||
"owner": {
|
||||
"login": "Pushkarup",
|
||||
"id": 148672587,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/148672587?v=4",
|
||||
"html_url": "https:\/\/github.com\/Pushkarup"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Pushkarup\/CVE-2023-23397",
|
||||
"description": "This script exploits CVE-2023-23397, a Zero-Day vulnerability in Microsoft Outlook, allowing the generation of malicious emails for testing and educational purposes.",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-26T09:26:32Z",
|
||||
"updated_at": "2023-10-26T10:11:22Z",
|
||||
"pushed_at": "2023-10-26T10:11:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -73,10 +73,10 @@
|
|||
"description": "GameOver(lay) Ubuntu Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-09T22:02:42Z",
|
||||
"updated_at": "2023-10-25T00:04:00Z",
|
||||
"updated_at": "2023-10-26T09:34:05Z",
|
||||
"pushed_at": "2023-10-09T22:44:21Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 15,
|
||||
"watchers": 16,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-24T21:59:23Z",
|
||||
"updated_at": "2023-10-26T06:00:27Z",
|
||||
"updated_at": "2023-10-26T06:55:48Z",
|
||||
"pushed_at": "2023-10-12T19:18:32Z",
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 71,
|
||||
"watchers": 72,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) <= 7.6.4 - Authentication Bypass",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-29T14:21:08Z",
|
||||
"updated_at": "2023-10-02T06:53:26Z",
|
||||
"updated_at": "2023-10-26T12:14:29Z",
|
||||
"pushed_at": "2023-07-06T08:14:17Z",
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 71,
|
||||
"watchers": 72,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-15T04:16:46Z",
|
||||
"updated_at": "2023-10-26T02:34:44Z",
|
||||
"updated_at": "2023-10-26T07:14:31Z",
|
||||
"pushed_at": "2023-08-17T11:43:26Z",
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"stargazers_count": 93,
|
||||
"watchers_count": 93,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 92,
|
||||
"watchers": 93,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Original PoC for CVE-2023-32784",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-01T17:08:55Z",
|
||||
"updated_at": "2023-10-24T14:04:20Z",
|
||||
"updated_at": "2023-10-26T07:47:09Z",
|
||||
"pushed_at": "2023-08-17T19:26:55Z",
|
||||
"stargazers_count": 576,
|
||||
"watchers_count": 576,
|
||||
"stargazers_count": 577,
|
||||
"watchers_count": 577,
|
||||
"has_discussions": false,
|
||||
"forks_count": 47,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 47,
|
||||
"watchers": 576,
|
||||
"watchers": 577,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-01T06:27:09Z",
|
||||
"updated_at": "2023-10-16T11:37:18Z",
|
||||
"updated_at": "2023-10-26T09:53:53Z",
|
||||
"pushed_at": "2023-06-01T05:54:25Z",
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"has_discussions": false,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 79,
|
||||
"watchers": 80,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "VMware Aria Operations for Logs CVE-2023-34051",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-20T14:59:45Z",
|
||||
"updated_at": "2023-10-26T06:07:55Z",
|
||||
"updated_at": "2023-10-26T11:56:34Z",
|
||||
"pushed_at": "2023-10-20T15:00:10Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 41,
|
||||
"watchers": 45,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-23T19:06:36Z",
|
||||
"updated_at": "2023-10-26T05:38:23Z",
|
||||
"updated_at": "2023-10-26T11:55:37Z",
|
||||
"pushed_at": "2023-10-23T19:09:36Z",
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 51,
|
||||
"watchers": 54,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "PoC for CVE-2023-36802 Microsoft Kernel Streaming Service Proxy",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-20T02:05:27Z",
|
||||
"updated_at": "2023-10-25T20:44:32Z",
|
||||
"updated_at": "2023-10-26T08:49:44Z",
|
||||
"pushed_at": "2023-10-24T15:56:46Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -103,10 +103,10 @@
|
|||
"description": "Exploit for CVE-2023-36802 targeting MSKSSRV.SYS driver",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-23T18:33:41Z",
|
||||
"updated_at": "2023-10-26T06:14:45Z",
|
||||
"pushed_at": "2023-10-23T19:59:07Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"updated_at": "2023-10-26T11:39:14Z",
|
||||
"pushed_at": "2023-10-26T11:44:46Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 12,
|
||||
"watchers": 16,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-23T12:07:40Z",
|
||||
"updated_at": "2023-10-20T07:01:32Z",
|
||||
"updated_at": "2023-10-26T08:32:14Z",
|
||||
"pushed_at": "2023-08-23T16:46:53Z",
|
||||
"stargazers_count": 197,
|
||||
"watchers_count": 197,
|
||||
"stargazers_count": 198,
|
||||
"watchers_count": 198,
|
||||
"has_discussions": false,
|
||||
"forks_count": 42,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 42,
|
||||
"watchers": 197,
|
||||
"watchers": 198,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -528,10 +528,10 @@
|
|||
"description": "CVE-2023-38646 Metabase RCE",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-11T03:18:09Z",
|
||||
"updated_at": "2023-10-25T02:56:15Z",
|
||||
"updated_at": "2023-10-26T08:18:45Z",
|
||||
"pushed_at": "2023-10-11T04:06:43Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -545,7 +545,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 27,
|
||||
"watchers": 28,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -792,21 +792,21 @@
|
|||
{
|
||||
"id": 709928112,
|
||||
"name": "CVE-2023-38646",
|
||||
"full_name": "Red-Amber\/CVE-2023-38646",
|
||||
"full_name": "Red4mber\/CVE-2023-38646",
|
||||
"owner": {
|
||||
"login": "Red-Amber",
|
||||
"login": "Red4mber",
|
||||
"id": 58694886,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58694886?v=4",
|
||||
"html_url": "https:\/\/github.com\/Red-Amber"
|
||||
"html_url": "https:\/\/github.com\/Red4mber"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Red-Amber\/CVE-2023-38646",
|
||||
"html_url": "https:\/\/github.com\/Red4mber\/CVE-2023-38646",
|
||||
"description": "Python script to exploit CVE-2023-38646 Metabase Pre-Auth RCE via SQL injection",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-25T17:10:53Z",
|
||||
"updated_at": "2023-10-26T04:05:04Z",
|
||||
"pushed_at": "2023-10-25T17:24:38Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"updated_at": "2023-10-26T10:35:14Z",
|
||||
"pushed_at": "2023-10-26T10:32:23Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -815,8 +815,38 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 710257770,
|
||||
"name": "CVE-2023-38646",
|
||||
"full_name": "junnythemarksman\/CVE-2023-38646",
|
||||
"owner": {
|
||||
"login": "junnythemarksman",
|
||||
"id": 20056452,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20056452?v=4",
|
||||
"html_url": "https:\/\/github.com\/junnythemarksman"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/junnythemarksman\/CVE-2023-38646",
|
||||
"description": "Metabase open source before 0.46.6.1 and Metabase Enterprise before 1.46.6.1 allow attackers to execute arbitrary commands on the server, at the server's privilege level. Authentication is not required for exploitation. The other fixed versions are 0.45.4.1, 1.45.4.1, 0.44.7.1, 1.44.7.1, 0.43.7.2, and 1.43.7.2.",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-26T10:37:23Z",
|
||||
"updated_at": "2023-10-26T10:39:35Z",
|
||||
"pushed_at": "2023-10-26T11:18:02Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -174,10 +174,10 @@
|
|||
"description": "CVE-2023-38831 PoC (Proof Of Concept)",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-28T04:56:10Z",
|
||||
"updated_at": "2023-10-23T09:20:52Z",
|
||||
"updated_at": "2023-10-26T08:44:16Z",
|
||||
"pushed_at": "2023-08-28T20:41:57Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -186,7 +186,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 37,
|
||||
"watchers": 38,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
@ -832,7 +832,7 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-09-17T05:21:30Z",
|
||||
"updated_at": "2023-09-17T05:23:56Z",
|
||||
"updated_at": "2023-10-26T08:45:23Z",
|
||||
"pushed_at": "2023-09-17T05:26:44Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-15T12:14:18Z",
|
||||
"updated_at": "2023-10-26T04:13:12Z",
|
||||
"updated_at": "2023-10-26T07:51:38Z",
|
||||
"pushed_at": "2023-10-20T23:04:03Z",
|
||||
"stargazers_count": 143,
|
||||
"watchers_count": 143,
|
||||
"stargazers_count": 144,
|
||||
"watchers_count": 144,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 143,
|
||||
"watchers": 144,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Proof of concept for DoS exploit ",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-11T01:59:47Z",
|
||||
"updated_at": "2023-10-23T07:17:56Z",
|
||||
"updated_at": "2023-10-26T11:33:34Z",
|
||||
"pushed_at": "2023-10-13T11:19:10Z",
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -63,7 +63,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 33,
|
||||
"watchers": 34,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -171,10 +171,10 @@
|
|||
"description": "A python based exploit to test out rapid reset attack (CVE-2023-44487)",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-16T11:07:50Z",
|
||||
"updated_at": "2023-10-24T20:09:22Z",
|
||||
"updated_at": "2023-10-26T10:07:01Z",
|
||||
"pushed_at": "2023-10-16T12:32:50Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -193,7 +193,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
32
2023/CVE-2023-46449.json
Normal file
32
2023/CVE-2023-46449.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 710291166,
|
||||
"name": "CVE-2023-46449",
|
||||
"full_name": "sajaljat\/CVE-2023-46449",
|
||||
"owner": {
|
||||
"login": "sajaljat",
|
||||
"id": 142223862,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/142223862?v=4",
|
||||
"html_url": "https:\/\/github.com\/sajaljat"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sajaljat\/CVE-2023-46449",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-26T12:03:29Z",
|
||||
"updated_at": "2023-10-26T12:03:30Z",
|
||||
"pushed_at": "2023-10-26T12:20:34Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-09-21T05:22:51Z",
|
||||
"updated_at": "2023-10-25T20:07:11Z",
|
||||
"updated_at": "2023-10-26T08:35:51Z",
|
||||
"pushed_at": "2023-10-05T23:33:49Z",
|
||||
"stargazers_count": 245,
|
||||
"watchers_count": 245,
|
||||
"stargazers_count": 246,
|
||||
"watchers_count": 246,
|
||||
"has_discussions": false,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 245,
|
||||
"watchers": 246,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "PoC for CVE-2023-4911",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-04T14:12:16Z",
|
||||
"updated_at": "2023-10-24T02:15:02Z",
|
||||
"updated_at": "2023-10-26T11:53:04Z",
|
||||
"pushed_at": "2023-10-04T14:16:36Z",
|
||||
"stargazers_count": 341,
|
||||
"watchers_count": 341,
|
||||
"stargazers_count": 342,
|
||||
"watchers_count": 342,
|
||||
"has_discussions": false,
|
||||
"forks_count": 53,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 53,
|
||||
"watchers": 341,
|
||||
"watchers": 342,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA virtual server. ",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-24T17:19:32Z",
|
||||
"updated_at": "2023-10-26T03:28:26Z",
|
||||
"pushed_at": "2023-10-25T14:29:55Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"updated_at": "2023-10-26T06:51:50Z",
|
||||
"pushed_at": "2023-10-26T10:39:11Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -41,7 +41,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -134,5 +134,39 @@
|
|||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 710231927,
|
||||
"name": "ansible-cve-2023-4966",
|
||||
"full_name": "ditekshen\/ansible-cve-2023-4966",
|
||||
"owner": {
|
||||
"login": "ditekshen",
|
||||
"id": 43088607,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43088607?v=4",
|
||||
"html_url": "https:\/\/github.com\/ditekshen"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ditekshen\/ansible-cve-2023-4966",
|
||||
"description": "Ansible Playbook for CVE-2023-4966",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-26T09:32:48Z",
|
||||
"updated_at": "2023-10-26T09:41:40Z",
|
||||
"pushed_at": "2023-10-26T09:39:46Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"ansible",
|
||||
"ansible-playbook",
|
||||
"cve-2023-4966"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -28,5 +28,65 @@
|
|||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 710171154,
|
||||
"name": "Worpress-CVE-2023-5360",
|
||||
"full_name": "phankz\/Worpress-CVE-2023-5360",
|
||||
"owner": {
|
||||
"login": "phankz",
|
||||
"id": 137556272,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/137556272?v=4",
|
||||
"html_url": "https:\/\/github.com\/phankz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/phankz\/Worpress-CVE-2023-5360",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-26T06:56:48Z",
|
||||
"updated_at": "2023-10-26T06:58:40Z",
|
||||
"pushed_at": "2023-10-26T06:58:36Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 710202087,
|
||||
"name": "CVE-2023-5360",
|
||||
"full_name": "nastar-id\/CVE-2023-5360",
|
||||
"owner": {
|
||||
"login": "nastar-id",
|
||||
"id": 57721604,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57721604?v=4",
|
||||
"html_url": "https:\/\/github.com\/nastar-id"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nastar-id\/CVE-2023-5360",
|
||||
"description": "CVE-2023-5360",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-26T08:18:43Z",
|
||||
"updated_at": "2023-10-26T08:19:55Z",
|
||||
"pushed_at": "2023-10-26T08:26:34Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
17
README.md
17
README.md
|
@ -770,6 +770,7 @@
|
|||
- [dinosn/citrix_cve-2023-4966](https://github.com/dinosn/citrix_cve-2023-4966)
|
||||
- [mlynchcogent/CVE-2023-4966-POC](https://github.com/mlynchcogent/CVE-2023-4966-POC)
|
||||
- [IceBreakerCode/CVE-2023-4966](https://github.com/IceBreakerCode/CVE-2023-4966)
|
||||
- [ditekshen/ansible-cve-2023-4966](https://github.com/ditekshen/ansible-cve-2023-4966)
|
||||
|
||||
### CVE-2023-5024 (2023-09-17)
|
||||
|
||||
|
@ -810,6 +811,8 @@
|
|||
|
||||
### CVE-2023-5360
|
||||
- [sagsooz/CVE-2023-5360](https://github.com/sagsooz/CVE-2023-5360)
|
||||
- [phankz/Worpress-CVE-2023-5360](https://github.com/phankz/Worpress-CVE-2023-5360)
|
||||
- [nastar-id/CVE-2023-5360](https://github.com/nastar-id/CVE-2023-5360)
|
||||
|
||||
### CVE-2023-5521 (2023-10-11)
|
||||
|
||||
|
@ -1403,6 +1406,7 @@
|
|||
- [CKevens/CVE-2023-23397-POC](https://github.com/CKevens/CVE-2023-23397-POC)
|
||||
- [vlad-a-man/CVE-2023-23397](https://github.com/vlad-a-man/CVE-2023-23397)
|
||||
- [Muhammad-Ali007/OutlookNTLM_CVE-2023-23397](https://github.com/Muhammad-Ali007/OutlookNTLM_CVE-2023-23397)
|
||||
- [Pushkarup/CVE-2023-23397](https://github.com/Pushkarup/CVE-2023-23397)
|
||||
|
||||
### CVE-2023-23488 (2023-01-20)
|
||||
|
||||
|
@ -3787,7 +3791,8 @@
|
|||
- [Pyr0sec/CVE-2023-38646](https://github.com/Pyr0sec/CVE-2023-38646)
|
||||
- [birdm4nw/CVE-2023-38646](https://github.com/birdm4nw/CVE-2023-38646)
|
||||
- [AnvithLobo/CVE-2023-38646](https://github.com/AnvithLobo/CVE-2023-38646)
|
||||
- [Red-Amber/CVE-2023-38646](https://github.com/Red-Amber/CVE-2023-38646)
|
||||
- [Red4mber/CVE-2023-38646](https://github.com/Red4mber/CVE-2023-38646)
|
||||
- [junnythemarksman/CVE-2023-38646](https://github.com/junnythemarksman/CVE-2023-38646)
|
||||
|
||||
### CVE-2023-38743 (2023-09-11)
|
||||
|
||||
|
@ -4728,6 +4733,9 @@
|
|||
### CVE-2023-46197
|
||||
- [RandomRobbieBF/CVE-2023-46197](https://github.com/RandomRobbieBF/CVE-2023-46197)
|
||||
|
||||
### CVE-2023-46449
|
||||
- [sajaljat/CVE-2023-46449](https://github.com/sajaljat/CVE-2023-46449)
|
||||
|
||||
### CVE-2023-51504
|
||||
- [Sybelle03/CVE-2023-51504](https://github.com/Sybelle03/CVE-2023-51504)
|
||||
|
||||
|
@ -35708,13 +35716,6 @@
|
|||
|
||||
- [HanseSecure/CVE-2009-1437](https://github.com/HanseSecure/CVE-2009-1437)
|
||||
|
||||
### CVE-2009-1904 (2009-06-11)
|
||||
|
||||
<code>The BigDecimal library in Ruby 1.8.6 before p369 and 1.8.7 before p173 allows context-dependent attackers to cause a denial of service (application crash) via a string argument that represents a large number, as demonstrated by an attempted conversion to the Float data type.
|
||||
</code>
|
||||
|
||||
- [NZKoz/bigdecimal-segfault-fix](https://github.com/NZKoz/bigdecimal-segfault-fix)
|
||||
|
||||
### CVE-2009-2265 (2009-07-05)
|
||||
|
||||
<code>Multiple directory traversal vulnerabilities in FCKeditor before 2.6.4.1 allow remote attackers to create executable files in arbitrary directories via directory traversal sequences in the input to unspecified connector modules, as exploited in the wild for remote code execution in July 2009, related to the file browser and the editor/filemanager/connectors/ directory.
|
||||
|
|
Loading…
Reference in a new issue