mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-26 17:44:10 +01:00
Auto Update 2023/08/22 13:56:48
This commit is contained in:
parent
2086be9f52
commit
5cac42102e
43 changed files with 136 additions and 505 deletions
2016
CVE-2016-0752.jsonCVE-2016-0805.jsonCVE-2016-0846.jsonCVE-2016-1764.jsonCVE-2016-2118.jsonCVE-2016-2402.jsonCVE-2016-3141.jsonCVE-2016-5195.json
2017
2019
2020
2021
2022
CVE-2022-22947.jsonCVE-2022-2588.jsonCVE-2022-26134.jsonCVE-2022-26809.jsonCVE-2022-29072.jsonCVE-2022-32250.jsonCVE-2022-32883.jsonCVE-2022-3910.jsonCVE-2022-39197.jsonCVE-2022-46689.json
2023
CVE-2023-2023.jsonCVE-2023-20562.jsonCVE-2023-21554.jsonCVE-2023-21839.jsonCVE-2023-23397.jsonCVE-2023-26067.jsonCVE-2023-3079.jsonCVE-2023-32681.jsonCVE-2023-32784.jsonCVE-2023-34960.jsonCVE-2023-3519.jsonCVE-2023-36874.jsonCVE-2023-39711.jsonCVE-2023-40477.json
README.md
|
@ -1,34 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 50437751,
|
||||
"name": "rails-rce-cve-2016-0752",
|
||||
"full_name": "forced-request\/rails-rce-cve-2016-0752",
|
||||
"owner": {
|
||||
"login": "forced-request",
|
||||
"id": 961246,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/961246?v=4",
|
||||
"html_url": "https:\/\/github.com\/forced-request"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/forced-request\/rails-rce-cve-2016-0752",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-01-26T15:25:34Z",
|
||||
"updated_at": "2017-03-22T01:11:06Z",
|
||||
"pushed_at": "2016-01-26T15:30:22Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 54231678,
|
||||
"name": "CVE-2016-0752",
|
||||
|
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 55565130,
|
||||
"name": "cve-2016-0805",
|
||||
"full_name": "hulovebin\/cve-2016-0805",
|
||||
"owner": {
|
||||
"login": "hulovebin",
|
||||
"id": 9494192,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9494192?v=4",
|
||||
"html_url": "https:\/\/github.com\/hulovebin"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hulovebin\/cve-2016-0805",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-04-06T00:59:43Z",
|
||||
"updated_at": "2016-04-06T00:59:43Z",
|
||||
"pushed_at": "2016-04-06T00:59:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1,62 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 55751787,
|
||||
"name": "CVE-2016-0846",
|
||||
"full_name": "secmob\/CVE-2016-0846",
|
||||
"owner": {
|
||||
"login": "secmob",
|
||||
"id": 8598783,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8598783?v=4",
|
||||
"html_url": "https:\/\/github.com\/secmob"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/secmob\/CVE-2016-0846",
|
||||
"description": "arbitrary memory read\/write by IMemroy OOB",
|
||||
"fork": false,
|
||||
"created_at": "2016-04-08T05:09:15Z",
|
||||
"updated_at": "2023-02-01T00:07:24Z",
|
||||
"pushed_at": "2016-04-08T05:34:58Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 39,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
{
|
||||
"id": 56596683,
|
||||
"name": "CVE-2016-0846-PoC",
|
||||
"full_name": "b0b0505\/CVE-2016-0846-PoC",
|
||||
"owner": {
|
||||
"login": "b0b0505",
|
||||
"id": 6748041,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6748041?v=4",
|
||||
"html_url": "https:\/\/github.com\/b0b0505"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/b0b0505\/CVE-2016-0846-PoC",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-04-19T12:56:44Z",
|
||||
"updated_at": "2016-04-27T18:05:22Z",
|
||||
"pushed_at": "2016-04-19T13:01:24Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -1,39 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 55790687,
|
||||
"name": "cve-2016-1764",
|
||||
"full_name": "moloch--\/cve-2016-1764",
|
||||
"owner": {
|
||||
"login": "moloch--",
|
||||
"id": 875022,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/875022?v=4",
|
||||
"html_url": "https:\/\/github.com\/moloch--"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/moloch--\/cve-2016-1764",
|
||||
"description": "Extraction of iMessage Data via XSS",
|
||||
"fork": false,
|
||||
"created_at": "2016-04-08T15:45:44Z",
|
||||
"updated_at": "2023-05-29T03:00:42Z",
|
||||
"pushed_at": "2016-04-08T23:00:58Z",
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"has_discussions": false,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"exploit",
|
||||
"imessage",
|
||||
"security",
|
||||
"vulnerability",
|
||||
"xss"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 53,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 56461631,
|
||||
"name": "cfengine-CVE-2016-2118",
|
||||
"full_name": "nickanderson\/cfengine-CVE-2016-2118",
|
||||
"owner": {
|
||||
"login": "nickanderson",
|
||||
"id": 202896,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/202896?v=4",
|
||||
"html_url": "https:\/\/github.com\/nickanderson"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nickanderson\/cfengine-CVE-2016-2118",
|
||||
"description": "An example detection and remediation policy.",
|
||||
"fork": false,
|
||||
"created_at": "2016-04-17T22:22:04Z",
|
||||
"updated_at": "2016-04-18T02:57:44Z",
|
||||
"pushed_at": "2016-04-19T14:24:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,62 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 54332427,
|
||||
"name": "cert-pinning-flaw-poc",
|
||||
"full_name": "ikoz\/cert-pinning-flaw-poc",
|
||||
"owner": {
|
||||
"login": "ikoz",
|
||||
"id": 9115937,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9115937?v=4",
|
||||
"html_url": "https:\/\/github.com\/ikoz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ikoz\/cert-pinning-flaw-poc",
|
||||
"description": "Simple script for testing CVE-2016-2402 and similar flaws",
|
||||
"fork": false,
|
||||
"created_at": "2016-03-20T18:04:40Z",
|
||||
"updated_at": "2019-05-15T08:00:43Z",
|
||||
"pushed_at": "2016-03-30T23:37:07Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 55105611,
|
||||
"name": "certPinningVulnerableOkHttp",
|
||||
"full_name": "ikoz\/certPinningVulnerableOkHttp",
|
||||
"owner": {
|
||||
"login": "ikoz",
|
||||
"id": 9115937,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9115937?v=4",
|
||||
"html_url": "https:\/\/github.com\/ikoz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ikoz\/certPinningVulnerableOkHttp",
|
||||
"description": "OkHttp sample app vulnerable to CVE-2016-2402",
|
||||
"fork": false,
|
||||
"created_at": "2016-03-30T23:45:06Z",
|
||||
"updated_at": "2018-11-30T02:52:33Z",
|
||||
"pushed_at": "2016-03-31T00:15:36Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 56758577,
|
||||
"name": "CVE-2016-3141",
|
||||
"full_name": "peternguyen93\/CVE-2016-3141",
|
||||
"owner": {
|
||||
"login": "peternguyen93",
|
||||
"id": 1802870,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1802870?v=4",
|
||||
"html_url": "https:\/\/github.com\/peternguyen93"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/peternguyen93\/CVE-2016-3141",
|
||||
"description": "CVE-2016-3141",
|
||||
"fork": false,
|
||||
"created_at": "2016-04-21T08:59:05Z",
|
||||
"updated_at": "2023-03-11T18:41:15Z",
|
||||
"pushed_at": "2016-04-23T15:55:01Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -263,10 +263,10 @@
|
|||
"description": "A CVE-2016-5195 exploit example.",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-23T00:16:33Z",
|
||||
"updated_at": "2023-08-16T06:50:01Z",
|
||||
"updated_at": "2023-08-22T07:53:47Z",
|
||||
"pushed_at": "2017-03-21T16:46:38Z",
|
||||
"stargazers_count": 285,
|
||||
"watchers_count": 285,
|
||||
"stargazers_count": 286,
|
||||
"watchers_count": 286,
|
||||
"has_discussions": false,
|
||||
"forks_count": 121,
|
||||
"allow_forking": true,
|
||||
|
@ -279,7 +279,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 121,
|
||||
"watchers": 285,
|
||||
"watchers": 286,
|
||||
"score": 0,
|
||||
"subscribers_count": 16
|
||||
},
|
||||
|
|
|
@ -173,10 +173,10 @@
|
|||
"description": "Learn what is BlueJam CVE-2017-0781",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-24T12:28:02Z",
|
||||
"updated_at": "2023-07-29T13:10:22Z",
|
||||
"updated_at": "2023-08-22T10:28:29Z",
|
||||
"pushed_at": "2023-07-24T12:28:46Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -185,7 +185,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -128,13 +128,13 @@
|
|||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"has_discussions": false,
|
||||
"forks_count": 42,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 42,
|
||||
"forks": 43,
|
||||
"watchers": 69,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
|
|
|
@ -355,10 +355,10 @@
|
|||
"description": "Android Ransomware Development - AES256 encryption + CVE-2019-2215 (reverse root shell) + Data Exfiltration",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-28T02:34:31Z",
|
||||
"updated_at": "2023-07-04T13:10:29Z",
|
||||
"updated_at": "2023-08-22T07:46:09Z",
|
||||
"pushed_at": "2022-03-19T14:07:35Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -376,7 +376,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "🐱💻 Poc of CVE-2019-7238 - Nexus Repository Manager 3 Remote Code Execution 🐱💻",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-24T23:09:43Z",
|
||||
"updated_at": "2023-05-09T07:59:02Z",
|
||||
"updated_at": "2023-08-22T06:48:46Z",
|
||||
"pushed_at": "2019-02-25T07:37:07Z",
|
||||
"stargazers_count": 153,
|
||||
"watchers_count": 153,
|
||||
"stargazers_count": 152,
|
||||
"watchers_count": 152,
|
||||
"has_discussions": false,
|
||||
"forks_count": 56,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 56,
|
||||
"watchers": 153,
|
||||
"watchers": 152,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "Support ALL Windows Version",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-16T08:57:51Z",
|
||||
"updated_at": "2023-08-20T10:27:15Z",
|
||||
"updated_at": "2023-08-22T07:58:12Z",
|
||||
"pushed_at": "2020-09-11T07:38:22Z",
|
||||
"stargazers_count": 691,
|
||||
"watchers_count": 691,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Regular expression matching for URL's. Maintained, safe, and browser-friendly version of url-regex. Resolves CVE-2020-7661 for Node.js servers.",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-15T07:42:50Z",
|
||||
"updated_at": "2023-07-24T02:44:37Z",
|
||||
"updated_at": "2023-08-22T08:37:21Z",
|
||||
"pushed_at": "2023-08-15T17:57:06Z",
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -38,7 +38,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 66,
|
||||
"watchers": 67,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
|
|
|
@ -84,13 +84,13 @@
|
|||
"stargazers_count": 213,
|
||||
"watchers_count": 213,
|
||||
"has_discussions": false,
|
||||
"forks_count": 59,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 59,
|
||||
"forks": 60,
|
||||
"watchers": 213,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
|
|
|
@ -938,10 +938,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2023-08-21T09:41:55Z",
|
||||
"updated_at": "2023-08-22T09:39:29Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 838,
|
||||
"watchers_count": 838,
|
||||
"stargazers_count": 839,
|
||||
"watchers_count": 839,
|
||||
"has_discussions": false,
|
||||
"forks_count": 169,
|
||||
"allow_forking": true,
|
||||
|
@ -952,7 +952,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 169,
|
||||
"watchers": 838,
|
||||
"watchers": 839,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
},
|
||||
|
|
|
@ -3703,10 +3703,10 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2023-08-20T17:34:48Z",
|
||||
"updated_at": "2023-08-22T06:52:48Z",
|
||||
"pushed_at": "2022-11-23T18:23:24Z",
|
||||
"stargazers_count": 3285,
|
||||
"watchers_count": 3285,
|
||||
"stargazers_count": 3284,
|
||||
"watchers_count": 3284,
|
||||
"has_discussions": true,
|
||||
"forks_count": 744,
|
||||
"allow_forking": true,
|
||||
|
@ -3715,7 +3715,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 744,
|
||||
"watchers": 3285,
|
||||
"watchers": 3284,
|
||||
"score": 0,
|
||||
"subscribers_count": 60
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Tor Browser 9.0.7 on Windows 10 build 10586 is vulnerable to information disclosure. This could allow local attackers to bypass the intended anonymity feature and obtain information regarding the onion services visited by a local user. This can be accomplished by analyzing RAM memory even several hours after the local user used the product. This occurs because the product doesn't properly free memory.",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-26T13:52:44Z",
|
||||
"updated_at": "2022-08-14T08:57:13Z",
|
||||
"updated_at": "2023-08-22T13:40:56Z",
|
||||
"pushed_at": "2022-02-26T14:44:24Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -1314,10 +1314,10 @@
|
|||
"description": "Spring Cloud Gateway Actuator API SpEL表达式注入命令执行(CVE-2022-22947) 注入哥斯拉内存马",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-16T15:27:41Z",
|
||||
"updated_at": "2023-07-18T02:38:39Z",
|
||||
"updated_at": "2023-08-22T08:32:49Z",
|
||||
"pushed_at": "2022-05-16T15:33:37Z",
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -1326,7 +1326,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 36,
|
||||
"watchers": 37,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -194,17 +194,17 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-03-02T07:45:22Z",
|
||||
"updated_at": "2023-08-19T10:29:25Z",
|
||||
"pushed_at": "2023-03-02T07:49:09Z",
|
||||
"pushed_at": "2023-08-22T11:19:28Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2023-08-18T19:20:25Z",
|
||||
"updated_at": "2023-08-22T08:00:01Z",
|
||||
"pushed_at": "2023-02-26T14:06:05Z",
|
||||
"stargazers_count": 1025,
|
||||
"watchers_count": 1025,
|
||||
"stargazers_count": 1026,
|
||||
"watchers_count": 1026,
|
||||
"has_discussions": true,
|
||||
"forks_count": 180,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 180,
|
||||
"watchers": 1025,
|
||||
"watchers": 1026,
|
||||
"score": 0,
|
||||
"subscribers_count": 17
|
||||
},
|
||||
|
|
|
@ -257,10 +257,10 @@
|
|||
"description": "警惕 一种针对红队的新型溯源手段!",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-27T15:48:19Z",
|
||||
"updated_at": "2023-08-16T09:05:04Z",
|
||||
"updated_at": "2023-08-22T06:56:20Z",
|
||||
"pushed_at": "2022-07-27T15:55:01Z",
|
||||
"stargazers_count": 367,
|
||||
"watchers_count": 367,
|
||||
"stargazers_count": 368,
|
||||
"watchers_count": 368,
|
||||
"has_discussions": false,
|
||||
"forks_count": 82,
|
||||
"allow_forking": true,
|
||||
|
@ -269,7 +269,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 82,
|
||||
"watchers": 367,
|
||||
"watchers": 368,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T22:59:03Z",
|
||||
"updated_at": "2023-08-18T15:06:19Z",
|
||||
"updated_at": "2023-08-22T13:14:23Z",
|
||||
"pushed_at": "2022-04-22T11:26:31Z",
|
||||
"stargazers_count": 690,
|
||||
"watchers_count": 690,
|
||||
"stargazers_count": 691,
|
||||
"watchers_count": 691,
|
||||
"has_discussions": false,
|
||||
"forks_count": 109,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 109,
|
||||
"watchers": 690,
|
||||
"watchers": 691,
|
||||
"score": 0,
|
||||
"subscribers_count": 26
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 138,
|
||||
"watchers_count": 138,
|
||||
"has_discussions": false,
|
||||
"forks_count": 40,
|
||||
"forks_count": 41,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 40,
|
||||
"forks": 41,
|
||||
"watchers": 138,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-09-18T15:51:52Z",
|
||||
"updated_at": "2023-06-12T22:39:24Z",
|
||||
"pushed_at": "2023-08-09T14:03:04Z",
|
||||
"pushed_at": "2023-08-22T12:52:50Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "CVE-2022-3910",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-14T07:22:25Z",
|
||||
"updated_at": "2023-08-07T10:53:31Z",
|
||||
"updated_at": "2023-08-22T08:01:18Z",
|
||||
"pushed_at": "2023-03-14T11:58:41Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 8,
|
||||
"forks": 1,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "CVE-2022-39197(CobaltStrike XSS <=4.7) POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-23T08:20:07Z",
|
||||
"updated_at": "2023-08-04T05:23:40Z",
|
||||
"updated_at": "2023-08-22T08:36:38Z",
|
||||
"pushed_at": "2022-09-30T06:31:11Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 46,
|
||||
"watchers": 47,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -227,10 +227,10 @@
|
|||
"description": "CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch. ",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-26T08:58:21Z",
|
||||
"updated_at": "2023-08-21T09:47:54Z",
|
||||
"updated_at": "2023-08-22T06:52:40Z",
|
||||
"pushed_at": "2022-09-26T13:20:38Z",
|
||||
"stargazers_count": 279,
|
||||
"watchers_count": 279,
|
||||
"stargazers_count": 280,
|
||||
"watchers_count": 280,
|
||||
"has_discussions": false,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
|
@ -243,7 +243,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 48,
|
||||
"watchers": 279,
|
||||
"watchers": 280,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Get root on macOS 13.0.1 with CVE-2022-46689 (macOS equivalent of the Dirty Cow bug), using the testcase extracted from Apple's XNU source.",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-17T16:45:24Z",
|
||||
"updated_at": "2023-08-17T10:34:41Z",
|
||||
"updated_at": "2023-08-22T11:35:02Z",
|
||||
"pushed_at": "2022-12-21T17:53:19Z",
|
||||
"stargazers_count": 360,
|
||||
"watchers_count": 360,
|
||||
"stargazers_count": 359,
|
||||
"watchers_count": 359,
|
||||
"has_discussions": false,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 360,
|
||||
"watchers": 359,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
@ -73,10 +73,10 @@
|
|||
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-26T06:56:35Z",
|
||||
"updated_at": "2023-08-21T05:35:38Z",
|
||||
"updated_at": "2023-08-22T12:14:00Z",
|
||||
"pushed_at": "2023-08-02T09:35:14Z",
|
||||
"stargazers_count": 826,
|
||||
"watchers_count": 826,
|
||||
"stargazers_count": 827,
|
||||
"watchers_count": 827,
|
||||
"has_discussions": false,
|
||||
"forks_count": 71,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 71,
|
||||
"watchers": 826,
|
||||
"watchers": 827,
|
||||
"score": 0,
|
||||
"subscribers_count": 25
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "HW2023@POC@EXP@CVE-2023-2023",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-13T05:54:17Z",
|
||||
"updated_at": "2023-08-22T05:00:51Z",
|
||||
"updated_at": "2023-08-22T06:55:27Z",
|
||||
"pushed_at": "2023-08-16T08:17:30Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-21T00:31:50Z",
|
||||
"updated_at": "2023-08-22T06:01:30Z",
|
||||
"updated_at": "2023-08-22T12:11:05Z",
|
||||
"pushed_at": "2023-08-21T00:33:08Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 28,
|
||||
"watchers": 34,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -48,13 +48,13 @@
|
|||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Weblogic CVE-2023-21839 \/ CVE-2023-21931 \/ CVE-2023-21979 一键检测",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-13T03:42:27Z",
|
||||
"updated_at": "2023-08-19T12:48:20Z",
|
||||
"updated_at": "2023-08-22T08:51:40Z",
|
||||
"pushed_at": "2023-04-23T17:54:49Z",
|
||||
"stargazers_count": 604,
|
||||
"watchers_count": 604,
|
||||
"stargazers_count": 605,
|
||||
"watchers_count": 605,
|
||||
"has_discussions": false,
|
||||
"forks_count": 99,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 99,
|
||||
"watchers": 604,
|
||||
"watchers": 605,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for the CVE-2023-23397",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-15T17:03:38Z",
|
||||
"updated_at": "2023-07-19T17:07:35Z",
|
||||
"updated_at": "2023-08-22T13:31:51Z",
|
||||
"pushed_at": "2023-03-15T17:53:53Z",
|
||||
"stargazers_count": 152,
|
||||
"watchers_count": 152,
|
||||
"stargazers_count": 153,
|
||||
"watchers_count": 153,
|
||||
"has_discussions": false,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 152,
|
||||
"watchers": 153,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Lexmark CVE-2023-26067",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-07T20:55:15Z",
|
||||
"updated_at": "2023-08-15T16:12:29Z",
|
||||
"updated_at": "2023-08-22T07:21:43Z",
|
||||
"pushed_at": "2023-08-08T13:54:06Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-15T04:16:46Z",
|
||||
"updated_at": "2023-08-22T03:46:34Z",
|
||||
"updated_at": "2023-08-22T08:48:20Z",
|
||||
"pushed_at": "2023-08-17T11:43:26Z",
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 67,
|
||||
"watchers": 68,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "POC for the CVE-2023-32681",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-22T05:24:58Z",
|
||||
"updated_at": "2023-07-31T23:31:35Z",
|
||||
"updated_at": "2023-08-22T09:13:44Z",
|
||||
"pushed_at": "2023-07-22T07:01:38Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Original PoC for CVE-2023-32784",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-01T17:08:55Z",
|
||||
"updated_at": "2023-08-19T16:37:52Z",
|
||||
"updated_at": "2023-08-22T10:28:47Z",
|
||||
"pushed_at": "2023-08-17T19:26:55Z",
|
||||
"stargazers_count": 525,
|
||||
"watchers_count": 525,
|
||||
"stargazers_count": 526,
|
||||
"watchers_count": 526,
|
||||
"has_discussions": false,
|
||||
"forks_count": 42,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 42,
|
||||
"watchers": 525,
|
||||
"watchers": 526,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "Perform with Massive Command Injection (Chamilo)",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-22T05:27:45Z",
|
||||
"updated_at": "2023-08-16T17:32:39Z",
|
||||
"updated_at": "2023-08-22T10:40:39Z",
|
||||
"pushed_at": "2023-07-31T20:39:37Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -172,10 +172,10 @@
|
|||
"description": "RCE exploit for CVE-2023-3519",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-21T20:17:43Z",
|
||||
"updated_at": "2023-08-21T20:57:44Z",
|
||||
"updated_at": "2023-08-22T10:02:35Z",
|
||||
"pushed_at": "2023-08-21T19:04:37Z",
|
||||
"stargazers_count": 163,
|
||||
"watchers_count": 163,
|
||||
"stargazers_count": 164,
|
||||
"watchers_count": 164,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -184,7 +184,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 163,
|
||||
"watchers": 164,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -322,10 +322,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-10T18:22:57Z",
|
||||
"updated_at": "2023-08-21T17:20:43Z",
|
||||
"pushed_at": "2023-08-17T20:25:55Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"updated_at": "2023-08-22T13:36:30Z",
|
||||
"pushed_at": "2023-08-22T12:53:19Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -334,7 +334,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 38,
|
||||
"watchers": 39,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "CVE-2023-36874 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-20T13:50:42Z",
|
||||
"updated_at": "2023-08-22T06:36:21Z",
|
||||
"updated_at": "2023-08-22T12:18:01Z",
|
||||
"pushed_at": "2023-08-20T13:54:15Z",
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 45,
|
||||
"forks": 20,
|
||||
"watchers": 47,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -44,7 +44,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-08-21T22:04:28Z",
|
||||
"updated_at": "2023-08-21T22:12:22Z",
|
||||
"pushed_at": "2023-08-21T22:12:19Z",
|
||||
"pushed_at": "2023-08-22T10:39:40Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-19T18:13:14Z",
|
||||
"updated_at": "2023-08-19T18:13:15Z",
|
||||
"updated_at": "2023-08-22T11:50:48Z",
|
||||
"pushed_at": "2023-08-19T18:28:00Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 681415136,
|
||||
"name": "CVE-2023-40477",
|
||||
"full_name": "whalersplonk\/CVE-2023-40477",
|
||||
"owner": {
|
||||
"login": "whalersplonk",
|
||||
"id": 142855900,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/142855900?v=4",
|
||||
"html_url": "https:\/\/github.com\/whalersplonk"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/whalersplonk\/CVE-2023-40477",
|
||||
"description": "POC WinRAR vulnerable to remote code execution,",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-22T01:10:53Z",
|
||||
"updated_at": "2023-08-22T05:10:05Z",
|
||||
"pushed_at": "2023-08-22T01:15:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
48
README.md
48
README.md
|
@ -2849,9 +2849,6 @@
|
|||
### CVE-2023-40297
|
||||
- [sahar042/CVE-2023-40297](https://github.com/sahar042/CVE-2023-40297)
|
||||
|
||||
### CVE-2023-40477
|
||||
- [whalersplonk/CVE-2023-40477](https://github.com/whalersplonk/CVE-2023-40477)
|
||||
|
||||
### CVE-2023-51504
|
||||
- [Sybelle03/CVE-2023-51504](https://github.com/Sybelle03/CVE-2023-51504)
|
||||
|
||||
|
@ -29766,7 +29763,6 @@
|
|||
<code>Directory traversal vulnerability in Action View in Ruby on Rails before 3.2.22.1, 4.0.x and 4.1.x before 4.1.14.1, 4.2.x before 4.2.5.1, and 5.x before 5.0.0.beta1.1 allows remote attackers to read arbitrary files by leveraging an application's unrestricted use of the render method and providing a .. (dot dot) in a pathname.
|
||||
</code>
|
||||
|
||||
- [forced-request/rails-rce-cve-2016-0752](https://github.com/forced-request/rails-rce-cve-2016-0752)
|
||||
- [dachidahu/CVE-2016-0752](https://github.com/dachidahu/CVE-2016-0752)
|
||||
|
||||
### CVE-2016-0792 (2016-04-07)
|
||||
|
@ -29800,21 +29796,6 @@
|
|||
- [abdsec/CVE-2016-0801](https://github.com/abdsec/CVE-2016-0801)
|
||||
- [zsaurus/CVE-2016-0801-test](https://github.com/zsaurus/CVE-2016-0801-test)
|
||||
|
||||
### CVE-2016-0805 (2016-02-06)
|
||||
|
||||
<code>The performance event manager for Qualcomm ARM processors in Android 4.x before 4.4.4, 5.x before 5.1.1 LMY49G, and 6.x before 2016-02-01 allows attackers to gain privileges via a crafted application, aka internal bug 25773204.
|
||||
</code>
|
||||
|
||||
- [hulovebin/cve-2016-0805](https://github.com/hulovebin/cve-2016-0805)
|
||||
|
||||
### CVE-2016-0846 (2016-04-17)
|
||||
|
||||
<code>libs/binder/IMemory.cpp in the IMemory Native Interface in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-04-01 does not properly consider the heap size, which allows attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or SignatureOrSystem access, aka internal bug 26877992.
|
||||
</code>
|
||||
|
||||
- [secmob/CVE-2016-0846](https://github.com/secmob/CVE-2016-0846)
|
||||
- [b0b0505/CVE-2016-0846-PoC](https://github.com/b0b0505/CVE-2016-0846-PoC)
|
||||
|
||||
### CVE-2016-0974 (2016-02-10)
|
||||
|
||||
<code>Use-after-free vulnerability in Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20.0.0.306 on Windows and OS X and before 11.2.202.569 on Linux, Adobe AIR before 20.0.0.260, Adobe AIR SDK before 20.0.0.260, and Adobe AIR SDK & Compiler before 20.0.0.260 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-0973, CVE-2016-0975, CVE-2016-0982, CVE-2016-0983, and CVE-2016-0984.
|
||||
|
@ -29881,13 +29862,6 @@
|
|||
|
||||
- [gdbinit/mach_race](https://github.com/gdbinit/mach_race)
|
||||
|
||||
### CVE-2016-1764 (2016-03-23)
|
||||
|
||||
<code>The Content Security Policy (CSP) implementation in Messages in Apple OS X before 10.11.4 allows remote attackers to obtain sensitive information via a javascript: URL.
|
||||
</code>
|
||||
|
||||
- [moloch--/cve-2016-1764](https://github.com/moloch--/cve-2016-1764)
|
||||
|
||||
### CVE-2016-1825 (2016-05-20)
|
||||
|
||||
<code>IOHIDFamily in Apple OS X before 10.11.5 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
|
||||
|
@ -29944,13 +29918,6 @@
|
|||
- [FiloSottile/CVE-2016-2107](https://github.com/FiloSottile/CVE-2016-2107)
|
||||
- [tmiklas/docker-cve-2016-2107](https://github.com/tmiklas/docker-cve-2016-2107)
|
||||
|
||||
### CVE-2016-2118 (2016-04-12)
|
||||
|
||||
<code>The MS-SAMR and MS-LSAD protocol implementations in Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 mishandle DCERPC connections, which allows man-in-the-middle attackers to perform protocol-downgrade attacks and impersonate users by modifying the client-server data stream, aka "BADLOCK."
|
||||
</code>
|
||||
|
||||
- [nickanderson/cfengine-CVE-2016-2118](https://github.com/nickanderson/cfengine-CVE-2016-2118)
|
||||
|
||||
### CVE-2016-2173 (2017-04-21)
|
||||
|
||||
<code>org.springframework.core.serializer.DefaultDeserializer in Spring AMQP before 1.5.5 allows remote attackers to execute arbitrary code.
|
||||
|
@ -29986,14 +29953,6 @@
|
|||
|
||||
- [murataydemir/CVE-2016-2386](https://github.com/murataydemir/CVE-2016-2386)
|
||||
|
||||
### CVE-2016-2402 (2017-01-30)
|
||||
|
||||
<code>OkHttp before 2.7.4 and 3.x before 3.1.2 allows man-in-the-middle attackers to bypass certificate pinning by sending a certificate chain with a certificate from a non-pinned trusted CA and the pinned certificate.
|
||||
</code>
|
||||
|
||||
- [ikoz/cert-pinning-flaw-poc](https://github.com/ikoz/cert-pinning-flaw-poc)
|
||||
- [ikoz/certPinningVulnerableOkHttp](https://github.com/ikoz/certPinningVulnerableOkHttp)
|
||||
|
||||
### CVE-2016-2431 (2016-05-09)
|
||||
|
||||
<code>The Qualcomm TrustZone component in Android before 2016-05-01 on Nexus 5, Nexus 6, Nexus 7 (2013), and Android One devices allows attackers to gain privileges via a crafted application, aka internal bug 24968809.
|
||||
|
@ -30072,13 +30031,6 @@
|
|||
|
||||
- [mxypoo/CVE-2016-3116-DropbearSSH](https://github.com/mxypoo/CVE-2016-3116-DropbearSSH)
|
||||
|
||||
### CVE-2016-3141 (2016-03-31)
|
||||
|
||||
<code>Use-after-free vulnerability in wddx.c in the WDDX extension in PHP before 5.5.33 and 5.6.x before 5.6.19 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact by triggering a wddx_deserialize call on XML data containing a crafted var element.
|
||||
</code>
|
||||
|
||||
- [peternguyen93/CVE-2016-3141](https://github.com/peternguyen93/CVE-2016-3141)
|
||||
|
||||
### CVE-2016-3238 (2016-07-12)
|
||||
|
||||
<code>The Print Spooler service in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows man-in-the-middle attackers to execute arbitrary code by providing a crafted print driver during printer installation, aka "Windows Print Spooler Remote Code Execution Vulnerability."
|
||||
|
|
Loading…
Add table
Reference in a new issue