Auto Update 2023/12/04 18:35:21

This commit is contained in:
motikan2010-bot 2023-12-05 03:35:21 +09:00
parent 6d7ec7d614
commit 60117a611d
47 changed files with 450 additions and 176 deletions

View file

@ -1,4 +1,94 @@
[
{
"id": 80148945,
"name": "extra_recipe",
"full_name": "maximehip\/extra_recipe",
"owner": {
"login": "maximehip",
"id": 6273425,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6273425?v=4",
"html_url": "https:\/\/github.com\/maximehip"
},
"html_url": "https:\/\/github.com\/maximehip\/extra_recipe",
"description": "Ian Beer's exploit for CVE-2017-2370 (kernel memory r\/w on iOS 10.2) https:\/\/bugs.chromium.org\/p\/project-zero\/issues\/detail?id=1004",
"fork": false,
"created_at": "2017-01-26T19:47:43Z",
"updated_at": "2017-01-26T19:48:19Z",
"pushed_at": "2017-01-26T19:48:18Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 0,
"score": 0,
"subscribers_count": 4
},
{
"id": 80717942,
"name": "extra_recipe",
"full_name": "JackBro\/extra_recipe",
"owner": {
"login": "JackBro",
"id": 21210712,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21210712?v=4",
"html_url": "https:\/\/github.com\/JackBro"
},
"html_url": "https:\/\/github.com\/JackBro\/extra_recipe",
"description": "Ian Beer's exploit for CVE-2017-2370 (kernel memory r\/w on iOS 10.2)",
"fork": false,
"created_at": "2017-02-02T11:16:38Z",
"updated_at": "2017-10-14T08:34:32Z",
"pushed_at": "2017-01-27T17:44:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 81874110,
"name": "extra_recipe-iOS-10.2",
"full_name": "Rootkitsmm-zz\/extra_recipe-iOS-10.2",
"owner": {
"login": "Rootkitsmm-zz",
"id": 5567904,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5567904?v=4",
"html_url": "https:\/\/github.com\/Rootkitsmm-zz"
},
"html_url": "https:\/\/github.com\/Rootkitsmm-zz\/extra_recipe-iOS-10.2",
"description": "CVE-2017-2370",
"fork": false,
"created_at": "2017-02-13T21:32:40Z",
"updated_at": "2019-01-03T05:45:15Z",
"pushed_at": "2017-02-01T11:36:26Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 142854846,
"name": "CVE-2017-2370",

32
2017/CVE-2017-3730.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 79682713,
"name": "CVE-2017-3730",
"full_name": "guidovranken\/CVE-2017-3730",
"owner": {
"login": "guidovranken",
"id": 6846644,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6846644?v=4",
"html_url": "https:\/\/github.com\/guidovranken"
},
"html_url": "https:\/\/github.com\/guidovranken\/CVE-2017-3730",
"description": "OpenSSL CVE-2017-3730 proof-of-concept",
"fork": false,
"created_at": "2017-01-22T00:40:34Z",
"updated_at": "2023-07-23T09:27:46Z",
"pushed_at": "2017-01-26T01:30:54Z",
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 12,
"score": 0,
"subscribers_count": 4
}
]

View file

@ -1,4 +1,34 @@
[
{
"id": 84158718,
"name": "S2-045",
"full_name": "PolarisLab\/S2-045",
"owner": {
"login": "PolarisLab",
"id": 25890110,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25890110?v=4",
"html_url": "https:\/\/github.com\/PolarisLab"
},
"html_url": "https:\/\/github.com\/PolarisLab\/S2-045",
"description": "Struts2 S2-045CVE-2017-5638Vulnerability environment - http:\/\/www.mottoin.com\/97954.html",
"fork": false,
"created_at": "2017-03-07T05:30:30Z",
"updated_at": "2022-03-22T17:04:53Z",
"pushed_at": "2017-03-07T05:37:55Z",
"stargazers_count": 24,
"watchers_count": 24,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 24,
"score": 0,
"subscribers_count": 2
},
{
"id": 84186490,
"name": "Struts2-045-Exp",

View file

@ -14,17 +14,17 @@
"fork": false,
"created_at": "2020-04-27T11:49:40Z",
"updated_at": "2023-10-30T07:34:54Z",
"pushed_at": "2023-05-22T23:24:36Z",
"pushed_at": "2023-12-04T15:47:16Z",
"stargazers_count": 76,
"watchers_count": 76,
"has_discussions": false,
"forks_count": 15,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 15,
"forks": 16,
"watchers": 76,
"score": 0,
"subscribers_count": 3

View file

@ -103,10 +103,10 @@
"description": null,
"fork": false,
"created_at": "2019-06-24T15:33:50Z",
"updated_at": "2023-11-24T19:52:02Z",
"updated_at": "2023-12-04T18:10:56Z",
"pushed_at": "2020-11-09T07:33:12Z",
"stargazers_count": 277,
"watchers_count": 277,
"stargazers_count": 276,
"watchers_count": 276,
"has_discussions": false,
"forks_count": 59,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 59,
"watchers": 277,
"watchers": 276,
"score": 0,
"subscribers_count": 9
},

View file

@ -223,10 +223,10 @@
"description": "Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)",
"fork": false,
"created_at": "2019-09-09T15:58:39Z",
"updated_at": "2023-11-03T09:37:37Z",
"updated_at": "2023-12-04T18:11:02Z",
"pushed_at": "2020-01-15T17:01:50Z",
"stargazers_count": 131,
"watchers_count": 131,
"stargazers_count": 129,
"watchers_count": 129,
"has_discussions": false,
"forks_count": 62,
"allow_forking": true,
@ -244,7 +244,7 @@
],
"visibility": "public",
"forks": 62,
"watchers": 131,
"watchers": 129,
"score": 0,
"subscribers_count": 15
},

View file

@ -13,10 +13,10 @@
"description": "Atlassian JIRA Template injection vulnerability RCE",
"fork": false,
"created_at": "2019-07-16T02:27:00Z",
"updated_at": "2023-09-28T11:04:08Z",
"updated_at": "2023-12-04T15:34:56Z",
"pushed_at": "2019-07-22T06:47:52Z",
"stargazers_count": 93,
"watchers_count": 93,
"stargazers_count": 94,
"watchers_count": 94,
"has_discussions": false,
"forks_count": 30,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 30,
"watchers": 93,
"watchers": 94,
"score": 0,
"subscribers_count": 3
},

View file

@ -168,10 +168,10 @@
"description": "PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)",
"fork": false,
"created_at": "2020-01-15T23:07:41Z",
"updated_at": "2023-11-20T19:03:30Z",
"updated_at": "2023-12-04T18:11:15Z",
"pushed_at": "2020-01-20T23:33:19Z",
"stargazers_count": 886,
"watchers_count": 886,
"stargazers_count": 885,
"watchers_count": 885,
"has_discussions": false,
"forks_count": 220,
"allow_forking": true,
@ -182,7 +182,7 @@
],
"visibility": "public",
"forks": 220,
"watchers": 886,
"watchers": 885,
"score": 0,
"subscribers_count": 34
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-24148 Proof-of-Concept",
"fork": false,
"created_at": "2021-07-12T02:01:26Z",
"updated_at": "2023-10-22T21:48:53Z",
"updated_at": "2023-12-04T18:12:20Z",
"pushed_at": "2021-07-12T02:25:14Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 7,
"watchers": 6,
"score": 0,
"subscribers_count": 1
}

View file

@ -43,10 +43,10 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2023-12-03T03:30:40Z",
"updated_at": "2023-12-04T18:12:18Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1760,
"watchers_count": 1760,
"stargazers_count": 1759,
"watchers_count": 1759,
"has_discussions": false,
"forks_count": 585,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 585,
"watchers": 1760,
"watchers": 1759,
"score": 0,
"subscribers_count": 44
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2021-21978 exp",
"fork": false,
"created_at": "2021-03-05T03:58:33Z",
"updated_at": "2023-11-03T09:56:21Z",
"updated_at": "2023-12-04T18:12:04Z",
"pushed_at": "2021-03-05T04:22:26Z",
"stargazers_count": 23,
"watchers_count": 23,
"stargazers_count": 22,
"watchers_count": 22,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 23,
"watchers": 22,
"score": 0,
"subscribers_count": 3
},

View file

@ -299,10 +299,10 @@
"description": "A fast tool to mass scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin (CVE-2021-26855).",
"fork": false,
"created_at": "2021-03-08T11:54:32Z",
"updated_at": "2023-10-22T21:47:36Z",
"updated_at": "2023-12-04T18:12:05Z",
"pushed_at": "2022-03-02T15:41:29Z",
"stargazers_count": 157,
"watchers_count": 157,
"stargazers_count": 156,
"watchers_count": 156,
"has_discussions": false,
"forks_count": 25,
"allow_forking": true,
@ -319,7 +319,7 @@
],
"visibility": "public",
"forks": 25,
"watchers": 157,
"watchers": 156,
"score": 0,
"subscribers_count": 8
},

View file

@ -382,10 +382,10 @@
"description": "PoC for CVE-2021-31166 and CVE-2022-21907",
"fork": false,
"created_at": "2022-11-22T09:10:36Z",
"updated_at": "2023-10-24T01:01:51Z",
"updated_at": "2023-12-04T18:13:21Z",
"pushed_at": "2022-12-08T11:05:50Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -394,7 +394,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 3,
"score": 0,
"subscribers_count": 3
}

View file

@ -236,10 +236,10 @@
"description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE",
"fork": false,
"created_at": "2021-07-05T20:13:49Z",
"updated_at": "2023-11-25T22:39:48Z",
"updated_at": "2023-12-04T18:12:19Z",
"pushed_at": "2023-08-25T16:11:40Z",
"stargazers_count": 741,
"watchers_count": 741,
"stargazers_count": 740,
"watchers_count": 740,
"has_discussions": false,
"forks_count": 119,
"allow_forking": true,
@ -248,7 +248,7 @@
"topics": [],
"visibility": "public",
"forks": 119,
"watchers": 741,
"watchers": 740,
"score": 0,
"subscribers_count": 10
},

View file

@ -73,10 +73,10 @@
"description": null,
"fork": false,
"created_at": "2022-01-14T05:52:17Z",
"updated_at": "2023-11-25T19:38:18Z",
"updated_at": "2023-12-04T18:12:43Z",
"pushed_at": "2022-01-14T05:56:09Z",
"stargazers_count": 33,
"watchers_count": 33,
"stargazers_count": 32,
"watchers_count": 32,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 33,
"watchers": 32,
"score": 0,
"subscribers_count": 4
}

View file

@ -13,10 +13,10 @@
"description": "A FreeSWITCH specific scanning and exploitation toolkit for CVE-2021-37624 and CVE-2021-41157.",
"fork": false,
"created_at": "2021-11-28T13:12:38Z",
"updated_at": "2023-11-08T00:30:22Z",
"updated_at": "2023-12-04T18:12:38Z",
"pushed_at": "2021-12-05T16:54:16Z",
"stargazers_count": 28,
"watchers_count": 28,
"stargazers_count": 27,
"watchers_count": 27,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 9,
"watchers": 28,
"watchers": 27,
"score": 0,
"subscribers_count": 2
}

View file

@ -3703,10 +3703,10 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2023-12-03T16:11:17Z",
"updated_at": "2023-12-04T18:12:40Z",
"pushed_at": "2022-11-23T18:23:24Z",
"stargazers_count": 3317,
"watchers_count": 3317,
"stargazers_count": 3316,
"watchers_count": 3316,
"has_discussions": true,
"forks_count": 749,
"allow_forking": true,
@ -3715,7 +3715,7 @@
"topics": [],
"visibility": "public",
"forks": 749,
"watchers": 3317,
"watchers": 3316,
"score": 0,
"subscribers_count": 58
},
@ -4788,10 +4788,10 @@
"description": null,
"fork": false,
"created_at": "2021-12-13T17:17:37Z",
"updated_at": "2021-12-13T17:22:22Z",
"updated_at": "2023-12-04T14:09:28Z",
"pushed_at": "2021-12-13T17:22:19Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -4800,7 +4800,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
@ -5560,10 +5560,10 @@
"description": "A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.",
"fork": false,
"created_at": "2021-12-14T06:37:59Z",
"updated_at": "2023-11-26T18:14:34Z",
"updated_at": "2023-12-04T18:12:40Z",
"pushed_at": "2023-04-06T18:09:41Z",
"stargazers_count": 371,
"watchers_count": 371,
"stargazers_count": 370,
"watchers_count": 370,
"has_discussions": false,
"forks_count": 55,
"allow_forking": true,
@ -5578,7 +5578,7 @@
],
"visibility": "public",
"forks": 55,
"watchers": 371,
"watchers": 370,
"score": 0,
"subscribers_count": 12
},
@ -5752,10 +5752,10 @@
"description": "Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)",
"fork": false,
"created_at": "2021-12-14T10:04:42Z",
"updated_at": "2023-11-24T20:20:57Z",
"updated_at": "2023-12-04T18:12:40Z",
"pushed_at": "2022-12-27T17:57:19Z",
"stargazers_count": 436,
"watchers_count": 436,
"stargazers_count": 435,
"watchers_count": 435,
"has_discussions": true,
"forks_count": 95,
"allow_forking": true,
@ -5773,7 +5773,7 @@
],
"visibility": "public",
"forks": 95,
"watchers": 436,
"watchers": 435,
"score": 0,
"subscribers_count": 21
},
@ -6278,10 +6278,10 @@
"description": "Scanners for Jar files that may be vulnerable to CVE-2021-44228",
"fork": false,
"created_at": "2021-12-14T23:33:51Z",
"updated_at": "2023-11-17T00:57:07Z",
"updated_at": "2023-12-04T15:26:35Z",
"pushed_at": "2022-03-23T18:12:51Z",
"stargazers_count": 345,
"watchers_count": 345,
"stargazers_count": 346,
"watchers_count": 346,
"has_discussions": false,
"forks_count": 91,
"allow_forking": true,
@ -6290,7 +6290,7 @@
"topics": [],
"visibility": "public",
"forks": 91,
"watchers": 345,
"watchers": 346,
"score": 0,
"subscribers_count": 35
},
@ -8887,10 +8887,10 @@
"description": "Exploiting CVE-2021-44228 in vCenter for remote code execution and more. ",
"fork": false,
"created_at": "2021-12-19T14:48:30Z",
"updated_at": "2023-10-31T19:53:11Z",
"updated_at": "2023-12-04T18:12:41Z",
"pushed_at": "2021-12-22T15:56:21Z",
"stargazers_count": 94,
"watchers_count": 94,
"stargazers_count": 93,
"watchers_count": 93,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -8899,7 +8899,7 @@
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 94,
"watchers": 93,
"score": 0,
"subscribers_count": 6
},

View file

@ -1185,10 +1185,10 @@
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
"fork": false,
"created_at": "2022-03-12T20:57:24Z",
"updated_at": "2023-11-30T01:46:52Z",
"updated_at": "2023-12-04T18:12:51Z",
"pushed_at": "2023-05-20T05:55:45Z",
"stargazers_count": 474,
"watchers_count": 474,
"stargazers_count": 472,
"watchers_count": 472,
"has_discussions": false,
"forks_count": 133,
"allow_forking": true,
@ -1197,7 +1197,7 @@
"topics": [],
"visibility": "public",
"forks": 133,
"watchers": 474,
"watchers": 472,
"score": 0,
"subscribers_count": 15
},

View file

@ -388,10 +388,10 @@
"description": "PoC for CVE-2021-31166 and CVE-2022-21907",
"fork": false,
"created_at": "2022-11-22T09:10:36Z",
"updated_at": "2023-10-24T01:01:51Z",
"updated_at": "2023-12-04T18:13:21Z",
"pushed_at": "2022-12-08T11:05:50Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -400,7 +400,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 3,
"score": 0,
"subscribers_count": 3
},

View file

@ -133,13 +133,13 @@
"stargazers_count": 304,
"watchers_count": 304,
"has_discussions": false,
"forks_count": 238,
"forks_count": 237,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 238,
"forks": 237,
"watchers": 304,
"score": 0,
"subscribers_count": 9

View file

@ -1280,10 +1280,10 @@
"description": "Atlassian Confluence (CVE-2022-26134) - Unauthenticated OGNL injection vulnerability (RCE).",
"fork": false,
"created_at": "2022-07-05T07:04:50Z",
"updated_at": "2023-10-23T22:02:02Z",
"updated_at": "2023-12-04T18:13:05Z",
"pushed_at": "2022-07-05T09:40:39Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -1301,7 +1301,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 2,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Exploit code for Jira Mobile Rest Plugin SSRF (CVE-2022-26135)",
"fork": false,
"created_at": "2022-06-24T07:55:52Z",
"updated_at": "2023-10-05T20:12:13Z",
"updated_at": "2023-12-04T18:13:04Z",
"pushed_at": "2022-07-05T21:13:44Z",
"stargazers_count": 87,
"watchers_count": 87,
"stargazers_count": 86,
"watchers_count": 86,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 18,
"watchers": 87,
"watchers": 86,
"score": 0,
"subscribers_count": 6
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 80,
"watchers_count": 80,
"has_discussions": false,
"forks_count": 11,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 11,
"forks": 12,
"watchers": 80,
"score": 0,
"subscribers_count": 4

View file

@ -419,10 +419,10 @@
"description": "Follina MS-MSDT 0-day MS Office RCE (CVE-2022-30190) PoC in Go",
"fork": false,
"created_at": "2022-06-01T09:02:00Z",
"updated_at": "2023-10-22T21:45:07Z",
"updated_at": "2023-12-04T18:13:01Z",
"pushed_at": "2022-06-01T09:31:58Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -437,7 +437,7 @@
],
"visibility": "public",
"forks": 5,
"watchers": 18,
"watchers": 17,
"score": 0,
"subscribers_count": 2
},

View file

@ -628,10 +628,10 @@
"description": "Apache Text4Shell (CVE-2022-42889) Burp Bounty Profile",
"fork": false,
"created_at": "2022-10-23T08:33:02Z",
"updated_at": "2023-10-22T22:11:09Z",
"updated_at": "2023-12-04T18:13:18Z",
"pushed_at": "2022-10-23T09:02:49Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -647,7 +647,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 2,
"watchers": 1,
"score": 0,
"subscribers_count": 2
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 89,
"watchers_count": 89,
"has_discussions": false,
"forks_count": 18,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 18,
"forks": 19,
"watchers": 89,
"score": 0,
"subscribers_count": 6

32
2023/CVE-2023-2024.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 727309635,
"name": "CVE-2023-2024",
"full_name": "team890\/CVE-2023-2024",
"owner": {
"login": "team890",
"id": 138309416,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/138309416?v=4",
"html_url": "https:\/\/github.com\/team890"
},
"html_url": "https:\/\/github.com\/team890\/CVE-2023-2024",
"description": "For Aina",
"fork": false,
"created_at": "2023-12-04T15:55:22Z",
"updated_at": "2023-12-04T16:16:48Z",
"pushed_at": "2023-12-04T16:26:44Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -473,10 +473,10 @@
"description": "Joomla! < 4.2.8 - Unauthenticated information disclosure",
"fork": false,
"created_at": "2023-03-24T11:50:16Z",
"updated_at": "2023-12-03T00:09:40Z",
"updated_at": "2023-12-04T13:57:24Z",
"pushed_at": "2023-03-27T07:22:00Z",
"stargazers_count": 42,
"watchers_count": 42,
"stargazers_count": 43,
"watchers_count": 43,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -492,7 +492,7 @@
],
"visibility": "public",
"forks": 10,
"watchers": 42,
"watchers": 43,
"score": 0,
"subscribers_count": 1
},
@ -1044,5 +1044,41 @@
"watchers": 2,
"score": 0,
"subscribers_count": 0
},
{
"id": 727232698,
"name": "CVE-2023-23752-EXPLOIT",
"full_name": "K3ysTr0K3R\/CVE-2023-23752-EXPLOIT",
"owner": {
"login": "K3ysTr0K3R",
"id": 70909693,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70909693?v=4",
"html_url": "https:\/\/github.com\/K3ysTr0K3R"
},
"html_url": "https:\/\/github.com\/K3ysTr0K3R\/CVE-2023-23752-EXPLOIT",
"description": "A PoC exploit for CVE-2023-23752 - Joomla Improper Access Check in Versions 4.0.0 through 4.2.7",
"fork": false,
"created_at": "2023-12-04T13:05:08Z",
"updated_at": "2023-12-04T13:36:13Z",
"pushed_at": "2023-12-04T13:30:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2023-23752",
"exploit",
"hacking",
"joomla",
"poc"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -43,10 +43,10 @@
"description": "CVE-2023-24055 PoC (KeePass 2.5x)",
"fork": false,
"created_at": "2023-01-25T03:21:42Z",
"updated_at": "2023-11-30T06:39:10Z",
"updated_at": "2023-12-04T13:11:22Z",
"pushed_at": "2023-02-10T08:03:59Z",
"stargazers_count": 255,
"watchers_count": 255,
"stargazers_count": 256,
"watchers_count": 256,
"has_discussions": false,
"forks_count": 41,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 41,
"watchers": 255,
"watchers": 256,
"score": 0,
"subscribers_count": 8
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-24488 PoC",
"fork": false,
"created_at": "2023-07-01T17:47:17Z",
"updated_at": "2023-10-20T18:12:49Z",
"updated_at": "2023-12-04T18:13:57Z",
"pushed_at": "2023-07-01T17:49:16Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 7,
"watchers": 6,
"score": 0,
"subscribers_count": 1
},

View file

@ -47,10 +47,10 @@
"description": "CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.",
"fork": false,
"created_at": "2023-05-22T03:06:31Z",
"updated_at": "2023-12-04T08:46:12Z",
"updated_at": "2023-12-04T15:19:15Z",
"pushed_at": "2023-09-10T10:44:32Z",
"stargazers_count": 228,
"watchers_count": 228,
"stargazers_count": 229,
"watchers_count": 229,
"has_discussions": false,
"forks_count": 34,
"allow_forking": true,
@ -67,8 +67,38 @@
],
"visibility": "public",
"forks": 34,
"watchers": 228,
"watchers": 229,
"score": 0,
"subscribers_count": 4
},
{
"id": 727337033,
"name": "CVE-2023-25690",
"full_name": "thanhlam-attt\/CVE-2023-25690",
"owner": {
"login": "thanhlam-attt",
"id": 79523444,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79523444?v=4",
"html_url": "https:\/\/github.com\/thanhlam-attt"
},
"html_url": "https:\/\/github.com\/thanhlam-attt\/CVE-2023-25690",
"description": null,
"fork": false,
"created_at": "2023-12-04T16:58:53Z",
"updated_at": "2023-12-04T16:58:54Z",
"pushed_at": "2023-12-04T16:58:54Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -73,10 +73,10 @@
"description": "GameOver(lay) Ubuntu Privilege Escalation",
"fork": false,
"created_at": "2023-10-09T22:02:42Z",
"updated_at": "2023-12-03T19:53:04Z",
"updated_at": "2023-12-04T18:32:29Z",
"pushed_at": "2023-10-09T22:44:21Z",
"stargazers_count": 50,
"watchers_count": 50,
"stargazers_count": 52,
"watchers_count": 52,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 50,
"watchers": 52,
"score": 0,
"subscribers_count": 1
},

View file

@ -73,10 +73,10 @@
"description": "Safely detect whether a FortiGate SSL VPN instance is vulnerable to CVE-2023-27997 based on response timing",
"fork": false,
"created_at": "2023-06-16T20:15:36Z",
"updated_at": "2023-11-22T08:04:21Z",
"updated_at": "2023-12-04T18:13:53Z",
"pushed_at": "2023-06-20T21:32:56Z",
"stargazers_count": 107,
"watchers_count": 107,
"stargazers_count": 106,
"watchers_count": 106,
"has_discussions": false,
"forks_count": 25,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 25,
"watchers": 107,
"watchers": 106,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-09-04T07:48:13Z",
"updated_at": "2023-12-01T21:48:44Z",
"updated_at": "2023-12-04T18:14:13Z",
"pushed_at": "2023-09-04T07:51:58Z",
"stargazers_count": 118,
"watchers_count": 118,
"stargazers_count": 117,
"watchers_count": 117,
"has_discussions": false,
"forks_count": 30,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 30,
"watchers": 118,
"watchers": 117,
"score": 0,
"subscribers_count": 2
}

View file

@ -13,10 +13,10 @@
"description": "Elasticsearch Stack Overflow Vulnerability",
"fork": false,
"created_at": "2023-09-22T02:15:54Z",
"updated_at": "2023-10-06T07:20:52Z",
"updated_at": "2023-12-04T14:31:05Z",
"pushed_at": "2023-09-23T20:40:51Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 17,
"watchers": 18,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Original PoC for CVE-2023-32784",
"fork": false,
"created_at": "2023-05-01T17:08:55Z",
"updated_at": "2023-12-03T16:17:52Z",
"updated_at": "2023-12-04T13:35:40Z",
"pushed_at": "2023-08-17T19:26:55Z",
"stargazers_count": 594,
"watchers_count": 594,
"stargazers_count": 595,
"watchers_count": 595,
"has_discussions": false,
"forks_count": 51,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 51,
"watchers": 594,
"watchers": 595,
"score": 0,
"subscribers_count": 10
},

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2023-12-02T10:51:39Z",
"updated_at": "2023-12-02T10:52:18Z",
"pushed_at": "2023-12-02T11:25:49Z",
"pushed_at": "2023-12-04T18:24:05Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-34312",
"fork": false,
"created_at": "2023-05-27T12:44:42Z",
"updated_at": "2023-11-15T09:54:51Z",
"updated_at": "2023-12-04T14:28:23Z",
"pushed_at": "2023-05-27T12:45:10Z",
"stargazers_count": 422,
"watchers_count": 422,
"stargazers_count": 423,
"watchers_count": 423,
"has_discussions": false,
"forks_count": 77,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 77,
"watchers": 422,
"watchers": 423,
"score": 0,
"subscribers_count": 3
},

View file

@ -172,10 +172,10 @@
"description": "RCE exploit for CVE-2023-3519",
"fork": false,
"created_at": "2023-07-21T20:17:43Z",
"updated_at": "2023-12-03T19:44:22Z",
"updated_at": "2023-12-04T18:14:02Z",
"pushed_at": "2023-08-23T16:27:28Z",
"stargazers_count": 207,
"watchers_count": 207,
"stargazers_count": 206,
"watchers_count": 206,
"has_discussions": false,
"forks_count": 39,
"allow_forking": true,
@ -184,7 +184,7 @@
"topics": [],
"visibility": "public",
"forks": 39,
"watchers": 207,
"watchers": 206,
"score": 0,
"subscribers_count": 3
},

View file

@ -680,10 +680,10 @@
"html_url": "https:\/\/github.com\/threatHNTR"
},
"html_url": "https:\/\/github.com\/threatHNTR\/CVE-2023-38646",
"description": null,
"description": "This is a Proof of Concept (PoC) script for exploiting Metabase, an open-source business intelligence and data analytics tool.",
"fork": false,
"created_at": "2023-10-12T14:32:17Z",
"updated_at": "2023-10-12T14:33:25Z",
"updated_at": "2023-12-04T16:03:16Z",
"pushed_at": "2023-10-17T22:12:30Z",
"stargazers_count": 0,
"watchers_count": 0,

View file

@ -234,10 +234,10 @@
"description": "Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831) ",
"fork": false,
"created_at": "2023-08-28T14:48:22Z",
"updated_at": "2023-11-20T12:43:35Z",
"updated_at": "2023-12-04T18:14:11Z",
"pushed_at": "2023-08-28T15:33:27Z",
"stargazers_count": 40,
"watchers_count": 40,
"stargazers_count": 39,
"watchers_count": 39,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -246,7 +246,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 40,
"watchers": 39,
"score": 0,
"subscribers_count": 5
},

View file

@ -13,19 +13,19 @@
"description": "全球首款单文件利用 CVE-2023-4357 Chrome XXE 漏洞 EXP, 实现对访客者本地文件窃取. Chrome XXE vulnerability EXP, allowing attackers to obtain local files of visitors.",
"fork": false,
"created_at": "2023-11-17T10:32:31Z",
"updated_at": "2023-12-04T08:57:09Z",
"updated_at": "2023-12-04T16:17:26Z",
"pushed_at": "2023-11-21T10:45:58Z",
"stargazers_count": 145,
"watchers_count": 145,
"stargazers_count": 146,
"watchers_count": 146,
"has_discussions": false,
"forks_count": 24,
"forks_count": 25,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 145,
"forks": 25,
"watchers": 146,
"score": 0,
"subscribers_count": 2
},

View file

@ -43,10 +43,10 @@
"description": "exploit for f5-big-ip RCE cve-2023-46747",
"fork": false,
"created_at": "2023-11-01T09:31:05Z",
"updated_at": "2023-11-30T12:34:15Z",
"updated_at": "2023-12-04T16:07:55Z",
"pushed_at": "2023-11-10T02:12:38Z",
"stargazers_count": 122,
"watchers_count": 122,
"stargazers_count": 123,
"watchers_count": 123,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
@ -61,7 +61,7 @@
],
"visibility": "public",
"forks": 29,
"watchers": 122,
"watchers": 123,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,7 +13,7 @@
"description": "exploit for cve-2023-47246 SysAid RCE (shell upload)",
"fork": false,
"created_at": "2023-11-17T07:03:06Z",
"updated_at": "2023-12-02T10:44:32Z",
"updated_at": "2023-12-04T12:59:59Z",
"pushed_at": "2023-11-17T07:19:11Z",
"stargazers_count": 39,
"watchers_count": 39,

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-12-02T23:21:44Z",
"updated_at": "2023-12-04T06:29:58Z",
"updated_at": "2023-12-04T14:16:38Z",
"pushed_at": "2023-12-03T00:11:00Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "Image horizontal reel scroll slideshow <= 13.2 - Authenticated (Subscriber+) SQL Injection via Shortcode",
"fork": false,
"created_at": "2023-10-31T09:26:21Z",
"updated_at": "2023-12-03T18:20:15Z",
"updated_at": "2023-12-04T17:45:32Z",
"pushed_at": "2023-10-31T09:32:33Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 6,
"watchers": 7,
"score": 0,
"subscribers_count": 1
}

View file

@ -280,6 +280,13 @@
- [thatformat/Hvv2023](https://github.com/thatformat/Hvv2023)
### CVE-2023-2024 (2023-05-18)
<code>Improper authentication in OpenBlue Enterprise Manager Data Collector versions prior to 3.2.5.75 allow access to an unauthorized user under certain circumstances.
</code>
- [team890/CVE-2023-2024](https://github.com/team890/CVE-2023-2024)
### CVE-2023-2033 (2023-04-14)
<code>Type confusion in V8 in Google Chrome prior to 112.0.5615.121 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
@ -1644,6 +1651,7 @@
- [r3dston3/CVE-2023-23752](https://github.com/r3dston3/CVE-2023-23752)
- [svaltheim/CVE-2023-23752](https://github.com/svaltheim/CVE-2023-23752)
- [Fernando-olv/Joomla-CVE-2023-23752](https://github.com/Fernando-olv/Joomla-CVE-2023-23752)
- [K3ysTr0K3R/CVE-2023-23752-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2023-23752-EXPLOIT)
### CVE-2023-23924 (2023-01-31)
@ -1859,6 +1867,7 @@
- [tbachvarova/linux-apache-fix-mod_rewrite-spaceInURL](https://github.com/tbachvarova/linux-apache-fix-mod_rewrite-spaceInURL)
- [dhmosfunk/CVE-2023-25690-POC](https://github.com/dhmosfunk/CVE-2023-25690-POC)
- [thanhlam-attt/CVE-2023-25690](https://github.com/thanhlam-attt/CVE-2023-25690)
### CVE-2023-25725 (2023-02-14)
@ -5509,7 +5518,11 @@
### CVE-2023-48849
- [delsploit/CVE-2023-48849](https://github.com/delsploit/CVE-2023-48849)
### CVE-2023-48866
### CVE-2023-48866 (2023-12-04)
<code>A Cross-Site Scripting (XSS) vulnerability in the recipe preparation component within /api/objects/recipes and note component within /api/objects/shopping_lists/ of Grocy &lt;= 4.0.3 allows attackers to obtain the victim's cookies.
</code>
- [nitipoom-jar/CVE-2023-48866](https://github.com/nitipoom-jar/CVE-2023-48866)
### CVE-2023-49052 (2023-11-30)
@ -31005,6 +31018,9 @@
<code>An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. macOS before 10.12.3 is affected. tvOS before 10.1.1 is affected. watchOS before 3.1.3 is affected. The issue involves the &quot;Kernel&quot; component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (buffer overflow) via a crafted app.
</code>
- [maximehip/extra_recipe](https://github.com/maximehip/extra_recipe)
- [JackBro/extra_recipe](https://github.com/JackBro/extra_recipe)
- [Rootkitsmm-zz/extra_recipe-iOS-10.2](https://github.com/Rootkitsmm-zz/extra_recipe-iOS-10.2)
- [Peterpan0927/CVE-2017-2370](https://github.com/Peterpan0927/CVE-2017-2370)
### CVE-2017-2388 (2017-04-01)
@ -31132,6 +31148,13 @@
- [SECFORCE/CVE-2017-3599](https://github.com/SECFORCE/CVE-2017-3599)
- [jptr218/mysql_dos](https://github.com/jptr218/mysql_dos)
### CVE-2017-3730 (2017-05-04)
<code>In OpenSSL 1.1.0 before 1.1.0d, if a malicious server supplies bad parameters for a DHE or ECDHE key exchange then this can result in the client attempting to dereference a NULL pointer leading to a client crash. This could be exploited in a Denial of Service attack.
</code>
- [guidovranken/CVE-2017-3730](https://github.com/guidovranken/CVE-2017-3730)
### CVE-2017-3881 (2017-03-17)
<code>A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges. The Cluster Management Protocol utilizes Telnet internally as a signaling and command protocol between cluster members. The vulnerability is due to the combination of two factors: (1) the failure to restrict the use of CMP-specific Telnet options only to internal, local communications between cluster members and instead accept and process such options over any Telnet connection to an affected device; and (2) the incorrect processing of malformed CMP-specific Telnet options. An attacker could exploit this vulnerability by sending malformed CMP-specific Telnet options while establishing a Telnet session with an affected Cisco device configured to accept Telnet connections. An exploit could allow an attacker to execute arbitrary code and obtain full control of the device or cause a reload of the affected device. This affects Catalyst switches, Embedded Service 2020 switches, Enhanced Layer 2 EtherSwitch Service Module, Enhanced Layer 2/3 EtherSwitch Service Module, Gigabit Ethernet Switch Module (CGESM) for HP, IE Industrial Ethernet switches, ME 4924-10GE switch, RF Gateway 10, and SM-X Layer 2/3 EtherSwitch Service Module. Cisco Bug IDs: CSCvd48893.
@ -31229,6 +31252,7 @@
<code>The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header, as exploited in the wild in March 2017 with a Content-Type header containing a #cmd= string.
</code>
- [PolarisLab/S2-045](https://github.com/PolarisLab/S2-045)
- [Flyteas/Struts2-045-Exp](https://github.com/Flyteas/Struts2-045-Exp)
- [bongbongco/cve-2017-5638](https://github.com/bongbongco/cve-2017-5638)
- [jas502n/S2-045-EXP-POC-TOOLS](https://github.com/jas502n/S2-045-EXP-POC-TOOLS)