mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2025/01/15 12:32:30
This commit is contained in:
parent
452adca33e
commit
609714e6b2
178 changed files with 196 additions and 7873 deletions
|
@ -14,10 +14,10 @@
|
|||
"description": "Creosote is our solution to searching for the tarfile vulnerability described by CVE-2007-4559.",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-20T17:03:57Z",
|
||||
"updated_at": "2024-08-12T20:27:11Z",
|
||||
"updated_at": "2025-01-15T07:02:14Z",
|
||||
"pushed_at": "2022-09-23T08:24:16Z",
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"stargazers_count": 84,
|
||||
"watchers_count": 84,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 83,
|
||||
"watchers": 84,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2025-01-12T12:46:16Z",
|
||||
"updated_at": "2025-01-15T12:04:17Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 2015,
|
||||
"watchers_count": 2015,
|
||||
"stargazers_count": 2019,
|
||||
"watchers_count": 2019,
|
||||
"has_discussions": true,
|
||||
"forks_count": 339,
|
||||
"allow_forking": true,
|
||||
|
@ -78,7 +78,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 339,
|
||||
"watchers": 2015,
|
||||
"watchers": 2019,
|
||||
"score": 0,
|
||||
"subscribers_count": 38
|
||||
},
|
||||
|
|
|
@ -1197,10 +1197,10 @@
|
|||
"description": "Shellshock exploit + vulnerable environment",
|
||||
"fork": false,
|
||||
"created_at": "2016-12-07T23:38:50Z",
|
||||
"updated_at": "2025-01-14T21:31:10Z",
|
||||
"updated_at": "2025-01-15T07:39:53Z",
|
||||
"pushed_at": "2023-05-11T02:12:25Z",
|
||||
"stargazers_count": 207,
|
||||
"watchers_count": 207,
|
||||
"stargazers_count": 208,
|
||||
"watchers_count": 208,
|
||||
"has_discussions": false,
|
||||
"forks_count": 56,
|
||||
"allow_forking": true,
|
||||
|
@ -1216,7 +1216,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 56,
|
||||
"watchers": 207,
|
||||
"watchers": 208,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2025-01-12T12:46:16Z",
|
||||
"updated_at": "2025-01-15T12:04:17Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 2015,
|
||||
"watchers_count": 2015,
|
||||
"stargazers_count": 2019,
|
||||
"watchers_count": 2019,
|
||||
"has_discussions": true,
|
||||
"forks_count": 339,
|
||||
"allow_forking": true,
|
||||
|
@ -47,7 +47,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 339,
|
||||
"watchers": 2015,
|
||||
"watchers": 2019,
|
||||
"score": 0,
|
||||
"subscribers_count": 38
|
||||
},
|
||||
|
|
|
@ -769,10 +769,10 @@
|
|||
"description": "CVE-2017-10271",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-18T02:31:18Z",
|
||||
"updated_at": "2024-08-12T20:07:44Z",
|
||||
"updated_at": "2025-01-15T07:53:57Z",
|
||||
"pushed_at": "2020-11-18T02:31:50Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -785,7 +785,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2025-01-12T12:46:16Z",
|
||||
"updated_at": "2025-01-15T12:04:17Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 2015,
|
||||
"watchers_count": 2015,
|
||||
"stargazers_count": 2019,
|
||||
"watchers_count": 2019,
|
||||
"has_discussions": true,
|
||||
"forks_count": 339,
|
||||
"allow_forking": true,
|
||||
|
@ -78,7 +78,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 339,
|
||||
"watchers": 2015,
|
||||
"watchers": 2019,
|
||||
"score": 0,
|
||||
"subscribers_count": 38
|
||||
},
|
||||
|
|
|
@ -50,13 +50,13 @@
|
|||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"has_discussions": false,
|
||||
"forks_count": 42,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 42,
|
||||
"forks": 43,
|
||||
"watchers": 95,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
|
|
|
@ -513,36 +513,5 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 916783216,
|
||||
"name": "CVE-2018-16763",
|
||||
"full_name": "Kz0x-337\/CVE-2018-16763",
|
||||
"owner": {
|
||||
"login": "Kz0x-337",
|
||||
"id": 193463900,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/193463900?v=4",
|
||||
"html_url": "https:\/\/github.com\/Kz0x-337",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Kz0x-337\/CVE-2018-16763",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2025-01-14T18:48:30Z",
|
||||
"updated_at": "2025-01-15T06:06:51Z",
|
||||
"pushed_at": "2025-01-15T06:06:50Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -390,10 +390,10 @@
|
|||
"description": "Weblogic 反序列化漏洞(CVE-2018-2628)",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-05T11:00:40Z",
|
||||
"updated_at": "2024-01-08T16:34:19Z",
|
||||
"updated_at": "2025-01-15T07:52:44Z",
|
||||
"pushed_at": "2019-09-30T01:18:02Z",
|
||||
"stargazers_count": 103,
|
||||
"watchers_count": 103,
|
||||
"stargazers_count": 104,
|
||||
"watchers_count": 104,
|
||||
"has_discussions": false,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
|
@ -402,7 +402,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 103,
|
||||
"watchers": 104,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -576,10 +576,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2025-01-12T12:46:16Z",
|
||||
"updated_at": "2025-01-15T12:04:17Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 2015,
|
||||
"watchers_count": 2015,
|
||||
"stargazers_count": 2019,
|
||||
"watchers_count": 2019,
|
||||
"has_discussions": true,
|
||||
"forks_count": 339,
|
||||
"allow_forking": true,
|
||||
|
@ -609,7 +609,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 339,
|
||||
"watchers": 2015,
|
||||
"watchers": 2019,
|
||||
"score": 0,
|
||||
"subscribers_count": 38
|
||||
},
|
||||
|
|
|
@ -200,10 +200,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2025-01-12T12:46:16Z",
|
||||
"updated_at": "2025-01-15T12:04:17Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 2015,
|
||||
"watchers_count": 2015,
|
||||
"stargazers_count": 2019,
|
||||
"watchers_count": 2019,
|
||||
"has_discussions": true,
|
||||
"forks_count": 339,
|
||||
"allow_forking": true,
|
||||
|
@ -233,7 +233,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 339,
|
||||
"watchers": 2015,
|
||||
"watchers": 2019,
|
||||
"score": 0,
|
||||
"subscribers_count": 38
|
||||
}
|
||||
|
|
|
@ -489,13 +489,13 @@
|
|||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2025-01-12T12:46:16Z",
|
||||
"updated_at": "2025-01-15T12:04:17Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 2015,
|
||||
"watchers_count": 2015,
|
||||
"stargazers_count": 2019,
|
||||
"watchers_count": 2019,
|
||||
"has_discussions": true,
|
||||
"forks_count": 339,
|
||||
"allow_forking": true,
|
||||
|
@ -47,7 +47,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 339,
|
||||
"watchers": 2015,
|
||||
"watchers": 2019,
|
||||
"score": 0,
|
||||
"subscribers_count": 38
|
||||
},
|
||||
|
|
|
@ -50,13 +50,13 @@
|
|||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"forks": 25,
|
||||
"watchers": 95,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
|
|
|
@ -836,13 +836,13 @@
|
|||
"stargazers_count": 147,
|
||||
"watchers_count": 147,
|
||||
"has_discussions": false,
|
||||
"forks_count": 61,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 61,
|
||||
"forks": 60,
|
||||
"watchers": 147,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -301,10 +301,10 @@
|
|||
"description": "CVE-2021-4034: Local Privilege Escalation in polkit's pkexec proof of concept",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T03:20:18Z",
|
||||
"updated_at": "2024-11-24T15:54:40Z",
|
||||
"updated_at": "2025-01-15T08:34:35Z",
|
||||
"pushed_at": "2022-01-26T16:22:46Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -320,7 +320,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 28,
|
||||
"watchers": 29,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -19,7 +19,7 @@
|
|||
"stargazers_count": 996,
|
||||
"watchers_count": 996,
|
||||
"has_discussions": false,
|
||||
"forks_count": 191,
|
||||
"forks_count": 192,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -30,7 +30,7 @@
|
|||
"s4u2self"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 191,
|
||||
"forks": 192,
|
||||
"watchers": 996,
|
||||
"score": 0,
|
||||
"subscribers_count": 24
|
||||
|
|
|
@ -381,10 +381,10 @@
|
|||
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T12:38:20Z",
|
||||
"updated_at": "2025-01-12T10:32:11Z",
|
||||
"updated_at": "2025-01-15T10:51:26Z",
|
||||
"pushed_at": "2024-04-26T03:16:26Z",
|
||||
"stargazers_count": 1112,
|
||||
"watchers_count": 1112,
|
||||
"stargazers_count": 1113,
|
||||
"watchers_count": 1113,
|
||||
"has_discussions": false,
|
||||
"forks_count": 536,
|
||||
"allow_forking": true,
|
||||
|
@ -395,7 +395,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 536,
|
||||
"watchers": 1112,
|
||||
"watchers": 1113,
|
||||
"score": 0,
|
||||
"subscribers_count": 23
|
||||
},
|
||||
|
@ -1307,10 +1307,10 @@
|
|||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2025-01-12T14:20:00Z",
|
||||
"updated_at": "2025-01-15T09:32:37Z",
|
||||
"pushed_at": "2023-06-13T09:17:54Z",
|
||||
"stargazers_count": 810,
|
||||
"watchers_count": 810,
|
||||
"stargazers_count": 811,
|
||||
"watchers_count": 811,
|
||||
"has_discussions": false,
|
||||
"forks_count": 111,
|
||||
"allow_forking": true,
|
||||
|
@ -1324,7 +1324,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 111,
|
||||
"watchers": 810,
|
||||
"watchers": 811,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
@ -3749,10 +3749,10 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2025-01-12T10:31:42Z",
|
||||
"updated_at": "2025-01-15T07:32:58Z",
|
||||
"pushed_at": "2022-11-23T18:23:24Z",
|
||||
"stargazers_count": 3407,
|
||||
"watchers_count": 3407,
|
||||
"stargazers_count": 3408,
|
||||
"watchers_count": 3408,
|
||||
"has_discussions": true,
|
||||
"forks_count": 739,
|
||||
"allow_forking": true,
|
||||
|
@ -3761,7 +3761,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 739,
|
||||
"watchers": 3407,
|
||||
"watchers": 3408,
|
||||
"score": 0,
|
||||
"subscribers_count": 55
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle()",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-10T16:24:51Z",
|
||||
"updated_at": "2024-12-30T08:15:22Z",
|
||||
"updated_at": "2025-01-15T07:40:15Z",
|
||||
"pushed_at": "2023-04-12T17:28:49Z",
|
||||
"stargazers_count": 281,
|
||||
"watchers_count": 281,
|
||||
"stargazers_count": 282,
|
||||
"watchers_count": 282,
|
||||
"has_discussions": false,
|
||||
"forks_count": 51,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 51,
|
||||
"watchers": 281,
|
||||
"watchers": 282,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2022-25636",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T13:38:41Z",
|
||||
"updated_at": "2025-01-04T08:47:19Z",
|
||||
"updated_at": "2025-01-15T08:40:19Z",
|
||||
"pushed_at": "2022-03-07T17:18:19Z",
|
||||
"stargazers_count": 427,
|
||||
"watchers_count": 427,
|
||||
"stargazers_count": 428,
|
||||
"watchers_count": 428,
|
||||
"has_discussions": false,
|
||||
"forks_count": 83,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 83,
|
||||
"watchers": 427,
|
||||
"watchers": 428,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -266,10 +266,10 @@
|
|||
"description": "警惕 一种针对红队的新型溯源手段!",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-27T15:48:19Z",
|
||||
"updated_at": "2025-01-13T10:03:02Z",
|
||||
"updated_at": "2025-01-15T09:16:50Z",
|
||||
"pushed_at": "2022-07-27T15:55:01Z",
|
||||
"stargazers_count": 396,
|
||||
"watchers_count": 396,
|
||||
"stargazers_count": 397,
|
||||
"watchers_count": 397,
|
||||
"has_discussions": false,
|
||||
"forks_count": 82,
|
||||
"allow_forking": true,
|
||||
|
@ -278,7 +278,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 82,
|
||||
"watchers": 396,
|
||||
"watchers": 397,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "This is a one-time signature verification bypass. For persistent signature verification bypass, check https:\/\/github.com\/TomKing062\/CVE-2022-38691_38692",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-10T08:31:26Z",
|
||||
"updated_at": "2025-01-10T22:55:14Z",
|
||||
"updated_at": "2025-01-15T10:19:14Z",
|
||||
"pushed_at": "2024-08-01T15:09:15Z",
|
||||
"stargazers_count": 320,
|
||||
"watchers_count": 320,
|
||||
"stargazers_count": 321,
|
||||
"watchers_count": 321,
|
||||
"has_discussions": true,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 48,
|
||||
"watchers": 320,
|
||||
"watchers": 321,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -112,13 +112,13 @@
|
|||
"stargazers_count": 884,
|
||||
"watchers_count": 884,
|
||||
"has_discussions": false,
|
||||
"forks_count": 72,
|
||||
"forks_count": 73,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 72,
|
||||
"forks": 73,
|
||||
"watchers": 884,
|
||||
"score": 0,
|
||||
"subscribers_count": 25
|
||||
|
|
|
@ -30,37 +30,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 669753010,
|
||||
"name": "CVE-2023-1177-MLFlow",
|
||||
"full_name": "iumiro\/CVE-2023-1177-MLFlow",
|
||||
"owner": {
|
||||
"login": "iumiro",
|
||||
"id": 100076479,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/100076479?v=4",
|
||||
"html_url": "https:\/\/github.com\/iumiro",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/iumiro\/CVE-2023-1177-MLFlow",
|
||||
"description": "CVE for 2023",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-23T10:12:27Z",
|
||||
"updated_at": "2023-08-03T10:17:43Z",
|
||||
"pushed_at": "2023-08-03T10:10:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 721284951,
|
||||
"name": "CVE-2023-1177-rebuild",
|
||||
|
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 679959255,
|
||||
"name": "CVE-2023-20073",
|
||||
"full_name": "RegularITCat\/CVE-2023-20073",
|
||||
"owner": {
|
||||
"login": "RegularITCat",
|
||||
"id": 30820879,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30820879?v=4",
|
||||
"html_url": "https:\/\/github.com\/RegularITCat",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RegularITCat\/CVE-2023-20073",
|
||||
"description": "PoC based on https:\/\/unsafe[.]sh\/go-173464.html research",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-18T02:42:50Z",
|
||||
"updated_at": "2023-08-19T21:11:24Z",
|
||||
"pushed_at": "2023-08-18T04:00:11Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 667012414,
|
||||
"name": "CVE-2023-20110",
|
||||
"full_name": "redfr0g\/CVE-2023-20110",
|
||||
"owner": {
|
||||
"login": "redfr0g",
|
||||
"id": 26508085,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26508085?v=4",
|
||||
"html_url": "https:\/\/github.com\/redfr0g",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/redfr0g\/CVE-2023-20110",
|
||||
"description": "PoC script for CVE-2023-20110 - Cisco Smart Software Manager On-Prem SQL Injection Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-16T10:53:51Z",
|
||||
"updated_at": "2024-04-20T01:38:50Z",
|
||||
"pushed_at": "2023-07-16T11:11:33Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 16,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,35 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 679185431,
|
||||
"name": "Hvv2023",
|
||||
"full_name": "thatformat\/Hvv2023",
|
||||
"owner": {
|
||||
"login": "thatformat",
|
||||
"id": 46617017,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46617017?v=4",
|
||||
"html_url": "https:\/\/github.com\/thatformat",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/thatformat\/Hvv2023",
|
||||
"description": "HW2023@POC@EXP@CVE-2023-2023",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-16T09:30:24Z",
|
||||
"updated_at": "2024-07-02T05:49:56Z",
|
||||
"pushed_at": "2023-08-16T08:17:30Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 758110379,
|
||||
"name": "PHP-CVE-2023-2023-2640-POC-Escalation",
|
||||
|
|
|
@ -96,67 +96,5 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 673776946,
|
||||
"name": "CVE-2023-2033",
|
||||
"full_name": "mistymntncop\/CVE-2023-2033",
|
||||
"owner": {
|
||||
"login": "mistymntncop",
|
||||
"id": 105329747,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105329747?v=4",
|
||||
"html_url": "https:\/\/github.com\/mistymntncop",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mistymntncop\/CVE-2023-2033",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-02T11:55:30Z",
|
||||
"updated_at": "2024-10-24T07:34:42Z",
|
||||
"pushed_at": "2023-08-15T03:31:13Z",
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 63,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
{
|
||||
"id": 679512175,
|
||||
"name": "CVE-2023-2033",
|
||||
"full_name": "tianstcht\/CVE-2023-2033",
|
||||
"owner": {
|
||||
"login": "tianstcht",
|
||||
"id": 32213198,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32213198?v=4",
|
||||
"html_url": "https:\/\/github.com\/tianstcht",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tianstcht\/CVE-2023-2033",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-17T02:40:42Z",
|
||||
"updated_at": "2023-08-17T02:40:43Z",
|
||||
"pushed_at": "2023-08-17T02:41:40Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,64 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 680961189,
|
||||
"name": "HITCON-2023-Demo-CVE-2023-20562",
|
||||
"full_name": "zeze-zeze\/HITCON-2023-Demo-CVE-2023-20562",
|
||||
"owner": {
|
||||
"login": "zeze-zeze",
|
||||
"id": 33378686,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33378686?v=4",
|
||||
"html_url": "https:\/\/github.com\/zeze-zeze",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zeze-zeze\/HITCON-2023-Demo-CVE-2023-20562",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-21T00:31:50Z",
|
||||
"updated_at": "2024-11-15T16:48:15Z",
|
||||
"pushed_at": "2023-08-21T00:33:08Z",
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 57,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 681042384,
|
||||
"name": "HITCON-2023-Demo-CVE-2023-20562",
|
||||
"full_name": "passwa11\/HITCON-2023-Demo-CVE-2023-20562",
|
||||
"owner": {
|
||||
"login": "passwa11",
|
||||
"id": 112363374,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/112363374?v=4",
|
||||
"html_url": "https:\/\/github.com\/passwa11",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/passwa11\/HITCON-2023-Demo-CVE-2023-20562",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-21T06:25:09Z",
|
||||
"updated_at": "2024-01-12T02:38:02Z",
|
||||
"pushed_at": "2023-08-21T06:25:26Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,37 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 671214196,
|
||||
"name": "stop-zenbleed-win",
|
||||
"full_name": "sbaresearch\/stop-zenbleed-win",
|
||||
"owner": {
|
||||
"login": "sbaresearch",
|
||||
"id": 1678129,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1678129?v=4",
|
||||
"html_url": "https:\/\/github.com\/sbaresearch",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sbaresearch\/stop-zenbleed-win",
|
||||
"description": "PowerShell script to apply Zenbleed (CVE-2023-20593) MSR workaround on Windows",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-26T20:03:11Z",
|
||||
"updated_at": "2023-09-08T12:14:54Z",
|
||||
"pushed_at": "2023-07-31T09:21:45Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2023-20593",
|
||||
"windows",
|
||||
"zenbleed"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
]
|
|
@ -30,37 +30,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 679812800,
|
||||
"name": "CVE-2023-21554",
|
||||
"full_name": "3tternp\/CVE-2023-21554",
|
||||
"owner": {
|
||||
"login": "3tternp",
|
||||
"id": 26215963,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26215963?v=4",
|
||||
"html_url": "https:\/\/github.com\/3tternp",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/3tternp\/CVE-2023-21554",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-17T17:16:46Z",
|
||||
"updated_at": "2024-12-10T07:00:42Z",
|
||||
"pushed_at": "2023-08-21T21:22:40Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 20,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 904027205,
|
||||
"name": "CVE-2023-21554",
|
||||
|
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 667091173,
|
||||
"name": "LocalPotato_CVE-2023-21746",
|
||||
"full_name": "Muhammad-Ali007\/LocalPotato_CVE-2023-21746",
|
||||
"owner": {
|
||||
"login": "Muhammad-Ali007",
|
||||
"id": 64638296,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64638296?v=4",
|
||||
"html_url": "https:\/\/github.com\/Muhammad-Ali007",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Muhammad-Ali007\/LocalPotato_CVE-2023-21746",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-07-16T15:57:37Z",
|
||||
"updated_at": "2024-02-24T07:35:51Z",
|
||||
"pushed_at": "2023-07-16T16:05:35Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -29,36 +29,5 @@
|
|||
"watchers": 309,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
{
|
||||
"id": 677068156,
|
||||
"name": "CVE-2023-21752",
|
||||
"full_name": "yosef0x01\/CVE-2023-21752",
|
||||
"owner": {
|
||||
"login": "yosef0x01",
|
||||
"id": 96077889,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/96077889?v=4",
|
||||
"html_url": "https:\/\/github.com\/yosef0x01",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/yosef0x01\/CVE-2023-21752",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-10T16:55:06Z",
|
||||
"updated_at": "2023-08-10T16:55:07Z",
|
||||
"pushed_at": "2023-08-23T04:07:21Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 683311147,
|
||||
"name": "CVE-2023-21939",
|
||||
"full_name": "Y4Sec-Team\/CVE-2023-21939",
|
||||
"owner": {
|
||||
"login": "Y4Sec-Team",
|
||||
"id": 141109859,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/141109859?v=4",
|
||||
"html_url": "https:\/\/github.com\/Y4Sec-Team",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Y4Sec-Team\/CVE-2023-21939",
|
||||
"description": "JDK CVE-2023-21939",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-26T06:45:26Z",
|
||||
"updated_at": "2024-12-31T01:23:52Z",
|
||||
"pushed_at": "2023-08-26T06:57:55Z",
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 95,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -1,35 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 664827690,
|
||||
"name": "CVE-2023-2255",
|
||||
"full_name": "elweth-sec\/CVE-2023-2255",
|
||||
"owner": {
|
||||
"login": "elweth-sec",
|
||||
"id": 39616215,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39616215?v=4",
|
||||
"html_url": "https:\/\/github.com\/elweth-sec",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/elweth-sec\/CVE-2023-2255",
|
||||
"description": "CVE-2023-2255 Libre Office ",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-10T20:54:56Z",
|
||||
"updated_at": "2024-12-10T18:37:38Z",
|
||||
"pushed_at": "2023-07-10T21:00:09Z",
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 57,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 792716677,
|
||||
"name": "CVE-2023-2255",
|
||||
|
|
|
@ -194,37 +194,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 664513700,
|
||||
"name": "CVE-2023-22809",
|
||||
"full_name": "asepsaepdin\/CVE-2023-22809",
|
||||
"owner": {
|
||||
"login": "asepsaepdin",
|
||||
"id": 122620685,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/122620685?v=4",
|
||||
"html_url": "https:\/\/github.com\/asepsaepdin",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/asepsaepdin\/CVE-2023-22809",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-07-10T06:38:14Z",
|
||||
"updated_at": "2025-01-05T17:10:39Z",
|
||||
"pushed_at": "2023-07-13T06:20:19Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 675212080,
|
||||
"name": "CVE-2023-22809",
|
||||
|
|
|
@ -60,36 +60,5 @@
|
|||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 673443044,
|
||||
"name": "nmap-CVE-2023-23333-exploit",
|
||||
"full_name": "emanueldosreis\/nmap-CVE-2023-23333-exploit",
|
||||
"owner": {
|
||||
"login": "emanueldosreis",
|
||||
"id": 5330737,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5330737?v=4",
|
||||
"html_url": "https:\/\/github.com\/emanueldosreis",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/emanueldosreis\/nmap-CVE-2023-23333-exploit",
|
||||
"description": "Nmap NSE script to dump \/ test Solarwinds CVE-2023-23333 vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-01T16:24:37Z",
|
||||
"updated_at": "2024-06-06T21:51:33Z",
|
||||
"pushed_at": "2023-08-01T16:36:49Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -724,37 +724,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 666573953,
|
||||
"name": "OutlookNTLM_CVE-2023-23397",
|
||||
"full_name": "Muhammad-Ali007\/OutlookNTLM_CVE-2023-23397",
|
||||
"owner": {
|
||||
"login": "Muhammad-Ali007",
|
||||
"id": 64638296,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64638296?v=4",
|
||||
"html_url": "https:\/\/github.com\/Muhammad-Ali007",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Muhammad-Ali007\/OutlookNTLM_CVE-2023-23397",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-07-14T22:02:55Z",
|
||||
"updated_at": "2024-12-01T08:06:36Z",
|
||||
"pushed_at": "2023-07-15T11:21:52Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 21,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 710229482,
|
||||
"name": "CVE-2023-23397",
|
||||
|
|
|
@ -670,37 +670,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 670890725,
|
||||
"name": "CVE-2023-23752",
|
||||
"full_name": "MrP4nda1337\/CVE-2023-23752",
|
||||
"owner": {
|
||||
"login": "MrP4nda1337",
|
||||
"id": 138918718,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/138918718?v=4",
|
||||
"html_url": "https:\/\/github.com\/MrP4nda1337",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MrP4nda1337\/CVE-2023-23752",
|
||||
"description": "simple program for joomla scanner CVE-2023-23752 with target list",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-26T04:33:46Z",
|
||||
"updated_at": "2023-07-28T13:48:27Z",
|
||||
"pushed_at": "2023-07-26T18:47:39Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 705283440,
|
||||
"name": "CVE-2023-23752",
|
||||
|
|
|
@ -1,66 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 679660290,
|
||||
"name": "CVE-2023-24329-PoC",
|
||||
"full_name": "H4R335HR\/CVE-2023-24329-PoC",
|
||||
"owner": {
|
||||
"login": "H4R335HR",
|
||||
"id": 121650077,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121650077?v=4",
|
||||
"html_url": "https:\/\/github.com\/H4R335HR",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/H4R335HR\/CVE-2023-24329-PoC",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-17T10:33:52Z",
|
||||
"updated_at": "2023-08-17T10:37:28Z",
|
||||
"pushed_at": "2023-08-17T10:41:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 680228161,
|
||||
"name": "CVE-2023-24329-codeql-test",
|
||||
"full_name": "Pandante-Central\/CVE-2023-24329-codeql-test",
|
||||
"owner": {
|
||||
"login": "Pandante-Central",
|
||||
"id": 128833419,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/128833419?v=4",
|
||||
"html_url": "https:\/\/github.com\/Pandante-Central",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Pandante-Central\/CVE-2023-24329-codeql-test",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-18T16:53:11Z",
|
||||
"updated_at": "2023-08-18T16:55:17Z",
|
||||
"pushed_at": "2023-08-18T17:34:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 795324648,
|
||||
"name": "CVE-2023-24329-Exploit",
|
||||
|
|
|
@ -1,128 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 661072883,
|
||||
"name": "CVE-2023-24488-PoC",
|
||||
"full_name": "SirBugs\/CVE-2023-24488-PoC",
|
||||
"owner": {
|
||||
"login": "SirBugs",
|
||||
"id": 37689994,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37689994?v=4",
|
||||
"html_url": "https:\/\/github.com\/SirBugs",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SirBugs\/CVE-2023-24488-PoC",
|
||||
"description": "CVE-2023-24488 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-01T17:47:17Z",
|
||||
"updated_at": "2024-11-16T19:54:52Z",
|
||||
"pushed_at": "2023-07-01T17:49:16Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 662260047,
|
||||
"name": "CVE-2023-24488",
|
||||
"full_name": "securitycipher\/CVE-2023-24488",
|
||||
"owner": {
|
||||
"login": "securitycipher",
|
||||
"id": 111536600,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/111536600?v=4",
|
||||
"html_url": "https:\/\/github.com\/securitycipher",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/securitycipher\/CVE-2023-24488",
|
||||
"description": "POC for CVE-2023-24488",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-04T18:02:50Z",
|
||||
"updated_at": "2024-11-14T08:33:30Z",
|
||||
"pushed_at": "2023-07-04T18:39:03Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 663114176,
|
||||
"name": "CVE-2023-24488-SIEM-Sigma-Rule",
|
||||
"full_name": "NSTCyber\/CVE-2023-24488-SIEM-Sigma-Rule",
|
||||
"owner": {
|
||||
"login": "NSTCyber",
|
||||
"id": 128680605,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/128680605?v=4",
|
||||
"html_url": "https:\/\/github.com\/NSTCyber",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/NSTCyber\/CVE-2023-24488-SIEM-Sigma-Rule",
|
||||
"description": "Detect CVE-2023-24488 Exploitation Attempts",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-06T15:23:45Z",
|
||||
"updated_at": "2024-04-20T01:39:03Z",
|
||||
"pushed_at": "2023-07-06T16:32:44Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 672880378,
|
||||
"name": "CVE-2023-24488",
|
||||
"full_name": "raytheon0x21\/CVE-2023-24488",
|
||||
"owner": {
|
||||
"login": "raytheon0x21",
|
||||
"id": 92903333,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/92903333?v=4",
|
||||
"html_url": "https:\/\/github.com\/raytheon0x21",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/raytheon0x21\/CVE-2023-24488",
|
||||
"description": "Tools to perform exploit CVE-2023-24488",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-31T11:29:16Z",
|
||||
"updated_at": "2023-08-27T15:14:52Z",
|
||||
"pushed_at": "2023-07-31T11:37:58Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2023-24488"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,64 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 665550383,
|
||||
"name": "CVE-2023-24489-ShareFile",
|
||||
"full_name": "adhikara13\/CVE-2023-24489-ShareFile",
|
||||
"owner": {
|
||||
"login": "adhikara13",
|
||||
"id": 44716348,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44716348?v=4",
|
||||
"html_url": "https:\/\/github.com\/adhikara13",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/adhikara13\/CVE-2023-24489-ShareFile",
|
||||
"description": "This project is a Python script that exploits the CVE-2023-24489 vulnerability in ShareFile. It allows remote command execution on the target server. The script supports both Windows and Linux (On testing) platforms, and it can be used to exploit individual targets or perform mass checking on a list of URLs.",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-12T13:01:33Z",
|
||||
"updated_at": "2024-10-23T18:39:56Z",
|
||||
"pushed_at": "2023-07-12T13:17:54Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 683690698,
|
||||
"name": "CVE-2023-24489-poc",
|
||||
"full_name": "whalebone7\/CVE-2023-24489-poc",
|
||||
"owner": {
|
||||
"login": "whalebone7",
|
||||
"id": 125891350,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/125891350?v=4",
|
||||
"html_url": "https:\/\/github.com\/whalebone7",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/whalebone7\/CVE-2023-24489-poc",
|
||||
"description": "POC for CVE-2023-24489 with bash. ",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-27T11:53:59Z",
|
||||
"updated_at": "2023-10-22T21:09:08Z",
|
||||
"pushed_at": "2023-08-27T11:59:59Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -123,37 +123,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 672729005,
|
||||
"name": "CVE-2023-25157",
|
||||
"full_name": "Rubikcuv5\/CVE-2023-25157",
|
||||
"owner": {
|
||||
"login": "Rubikcuv5",
|
||||
"id": 47946047,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47946047?v=4",
|
||||
"html_url": "https:\/\/github.com\/Rubikcuv5",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Rubikcuv5\/CVE-2023-25157",
|
||||
"description": " GeoServer OGC Filter SQL Injection Vulnerabilities",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-31T03:10:41Z",
|
||||
"updated_at": "2023-07-31T19:38:13Z",
|
||||
"pushed_at": "2023-07-31T22:44:42Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 724490342,
|
||||
"name": "Geoserver-CVE-2023-25157",
|
||||
|
|
|
@ -1,35 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 683376877,
|
||||
"name": "cve-2023-2523-and-cve-2023-2648",
|
||||
"full_name": "bingtangbanli\/cve-2023-2523-and-cve-2023-2648",
|
||||
"owner": {
|
||||
"login": "bingtangbanli",
|
||||
"id": 77956516,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77956516?v=4",
|
||||
"html_url": "https:\/\/github.com\/bingtangbanli",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bingtangbanli\/cve-2023-2523-and-cve-2023-2648",
|
||||
"description": "cve-2023-2523-and-cve-2023-2648",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-26T11:23:58Z",
|
||||
"updated_at": "2024-02-02T03:20:29Z",
|
||||
"pushed_at": "2023-08-26T15:35:20Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 696169058,
|
||||
"name": "CVE-2023-2523",
|
||||
|
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 681930748,
|
||||
"name": "LAB-CVE-2023-25725",
|
||||
"full_name": "sgwgsw\/LAB-CVE-2023-25725",
|
||||
"owner": {
|
||||
"login": "sgwgsw",
|
||||
"id": 43614862,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43614862?v=4",
|
||||
"html_url": "https:\/\/github.com\/sgwgsw",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sgwgsw\/LAB-CVE-2023-25725",
|
||||
"description": "Lab environment to test CVE-2023-25725",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-23T04:32:54Z",
|
||||
"updated_at": "2023-08-23T16:53:12Z",
|
||||
"pushed_at": "2023-08-23T17:02:46Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 675834921,
|
||||
"name": "CVE-2023-26067",
|
||||
"full_name": "horizon3ai\/CVE-2023-26067",
|
||||
"owner": {
|
||||
"login": "horizon3ai",
|
||||
"id": 79593994,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79593994?v=4",
|
||||
"html_url": "https:\/\/github.com\/horizon3ai",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/horizon3ai\/CVE-2023-26067",
|
||||
"description": "Lexmark CVE-2023-26067",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-07T20:55:15Z",
|
||||
"updated_at": "2024-12-26T01:24:31Z",
|
||||
"pushed_at": "2023-08-08T13:54:06Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 23,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
]
|
|
@ -1,35 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 683213602,
|
||||
"name": "CVE-2023-26255-Exp",
|
||||
"full_name": "tucommenceapousser\/CVE-2023-26255-Exp",
|
||||
"owner": {
|
||||
"login": "tucommenceapousser",
|
||||
"id": 129875733,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/129875733?v=4",
|
||||
"html_url": "https:\/\/github.com\/tucommenceapousser",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tucommenceapousser\/CVE-2023-26255-Exp",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-25T21:56:48Z",
|
||||
"updated_at": "2023-08-25T21:59:39Z",
|
||||
"pushed_at": "2023-08-25T22:00:50Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 685301639,
|
||||
"name": "CVE-2023-26255-6",
|
||||
|
|
|
@ -1,66 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 682354311,
|
||||
"name": "CVE-2023-26256",
|
||||
"full_name": "0x7eTeam\/CVE-2023-26256",
|
||||
"owner": {
|
||||
"login": "0x7eTeam",
|
||||
"id": 96908273,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/96908273?v=4",
|
||||
"html_url": "https:\/\/github.com\/0x7eTeam",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0x7eTeam\/CVE-2023-26256",
|
||||
"description": "CVE-2023-26255_POC,CVE-2023-26256_POC",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-24T01:57:00Z",
|
||||
"updated_at": "2024-12-09T01:45:14Z",
|
||||
"pushed_at": "2023-08-24T02:27:52Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 31,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 683988114,
|
||||
"name": "CVE-2023-26256",
|
||||
"full_name": "xhs-d\/CVE-2023-26256",
|
||||
"owner": {
|
||||
"login": "xhs-d",
|
||||
"id": 87455689,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87455689?v=4",
|
||||
"html_url": "https:\/\/github.com\/xhs-d",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/xhs-d\/CVE-2023-26256",
|
||||
"description": "CVE-2023-26256_POC",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-28T08:00:16Z",
|
||||
"updated_at": "2023-08-28T08:04:58Z",
|
||||
"pushed_at": "2023-08-29T14:38:01Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 685129397,
|
||||
"name": "CVE-2023-26256",
|
||||
|
|
|
@ -1,35 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 678951072,
|
||||
"name": "gameoverlay",
|
||||
"full_name": "OllaPapito\/gameoverlay",
|
||||
"owner": {
|
||||
"login": "OllaPapito",
|
||||
"id": 95946350,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/95946350?v=4",
|
||||
"html_url": "https:\/\/github.com\/OllaPapito",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/OllaPapito\/gameoverlay",
|
||||
"description": "CVE-2023-2640 CVE-2023-32629",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-15T19:07:02Z",
|
||||
"updated_at": "2024-10-07T19:39:44Z",
|
||||
"pushed_at": "2023-08-15T19:49:07Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 692901270,
|
||||
"name": "GameOverlayFS",
|
||||
|
|
|
@ -1,329 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 665224442,
|
||||
"name": "CVE-2023-27163",
|
||||
"full_name": "entr0pie\/CVE-2023-27163",
|
||||
"owner": {
|
||||
"login": "entr0pie",
|
||||
"id": 73120825,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73120825?v=4",
|
||||
"html_url": "https:\/\/github.com\/entr0pie",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/entr0pie\/CVE-2023-27163",
|
||||
"description": "Proof-of-Concept for Server Side Request Forgery (SSRF) in request-baskets (<= v.1.2.1)",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-11T18:08:05Z",
|
||||
"updated_at": "2024-12-29T11:24:36Z",
|
||||
"pushed_at": "2023-08-09T15:11:09Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cybersecurity",
|
||||
"exploit",
|
||||
"go",
|
||||
"golang",
|
||||
"poc",
|
||||
"python3",
|
||||
"request-baskets",
|
||||
"server-side-request-forgery",
|
||||
"ssrf"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 28,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 668120487,
|
||||
"name": "cve-2023-27163",
|
||||
"full_name": "seanrdev\/cve-2023-27163",
|
||||
"owner": {
|
||||
"login": "seanrdev",
|
||||
"id": 20375619,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20375619?v=4",
|
||||
"html_url": "https:\/\/github.com\/seanrdev",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/seanrdev\/cve-2023-27163",
|
||||
"description": "To assist in enumerating the webserver behind the webserver SSRF CVE-2023-27163",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-19T04:35:58Z",
|
||||
"updated_at": "2023-07-31T23:33:29Z",
|
||||
"pushed_at": "2023-07-22T05:56:55Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 668492282,
|
||||
"name": "CVE-2023-27163",
|
||||
"full_name": "overgrowncarrot1\/CVE-2023-27163",
|
||||
"owner": {
|
||||
"login": "overgrowncarrot1",
|
||||
"id": 78485709,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78485709?v=4",
|
||||
"html_url": "https:\/\/github.com\/overgrowncarrot1",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/overgrowncarrot1\/CVE-2023-27163",
|
||||
"description": "CVE-2023-27163",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-20T00:18:38Z",
|
||||
"updated_at": "2023-07-20T00:19:34Z",
|
||||
"pushed_at": "2023-07-20T00:58:11Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 671018679,
|
||||
"name": "CVE-2023-27163-POC",
|
||||
"full_name": "ThickCoco\/CVE-2023-27163-POC",
|
||||
"owner": {
|
||||
"login": "ThickCoco",
|
||||
"id": 26300723,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26300723?v=4",
|
||||
"html_url": "https:\/\/github.com\/ThickCoco",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ThickCoco\/CVE-2023-27163-POC",
|
||||
"description": "Poc of SSRF for Request-Baskets (CVE-2023-27163)",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-26T11:00:59Z",
|
||||
"updated_at": "2025-01-09T13:48:13Z",
|
||||
"pushed_at": "2023-07-26T13:35:04Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 671124763,
|
||||
"name": "CVE-2023-27163",
|
||||
"full_name": "davuXVI\/CVE-2023-27163",
|
||||
"owner": {
|
||||
"login": "davuXVI",
|
||||
"id": 99289325,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/99289325?v=4",
|
||||
"html_url": "https:\/\/github.com\/davuXVI",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/davuXVI\/CVE-2023-27163",
|
||||
"description": "PoC CVE-2023-27163, SSRF, request-baskets hasta v1.2.1",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-26T15:37:26Z",
|
||||
"updated_at": "2023-08-05T10:44:44Z",
|
||||
"pushed_at": "2023-07-26T16:20:43Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 674953694,
|
||||
"name": "CVE-2023-27163-AND-Mailtrail-v0.53",
|
||||
"full_name": "HusenjanDev\/CVE-2023-27163-AND-Mailtrail-v0.53",
|
||||
"owner": {
|
||||
"login": "HusenjanDev",
|
||||
"id": 88688451,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88688451?v=4",
|
||||
"html_url": "https:\/\/github.com\/HusenjanDev",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/HusenjanDev\/CVE-2023-27163-AND-Mailtrail-v0.53",
|
||||
"description": "Requests Baskets (CVE-2023-27163) and Mailtrail v0.53",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-05T09:32:00Z",
|
||||
"updated_at": "2024-01-07T07:09:20Z",
|
||||
"pushed_at": "2023-08-05T09:36:18Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 676501688,
|
||||
"name": "CVE-2023-27163",
|
||||
"full_name": "rvizx\/CVE-2023-27163",
|
||||
"owner": {
|
||||
"login": "rvizx",
|
||||
"id": 84989569,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84989569?v=4",
|
||||
"html_url": "https:\/\/github.com\/rvizx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rvizx\/CVE-2023-27163",
|
||||
"description": "CVE-2023-27163 - Request Baskets SSRF",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-09T10:47:01Z",
|
||||
"updated_at": "2024-11-02T19:55:00Z",
|
||||
"pushed_at": "2023-08-09T20:44:36Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2023-27163",
|
||||
"exploit",
|
||||
"request-baskets",
|
||||
"ssrf"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 677914975,
|
||||
"name": "CVE-2023-27163",
|
||||
"full_name": "thomas-osgood\/CVE-2023-27163",
|
||||
"owner": {
|
||||
"login": "thomas-osgood",
|
||||
"id": 20747585,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20747585?v=4",
|
||||
"html_url": "https:\/\/github.com\/thomas-osgood",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/thomas-osgood\/CVE-2023-27163",
|
||||
"description": "Golang PoC for CVE-2023-27163 Mailtrail Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-13T04:19:50Z",
|
||||
"updated_at": "2024-11-19T01:29:58Z",
|
||||
"pushed_at": "2023-08-14T06:11:36Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 677969095,
|
||||
"name": "CVE-2023-27163",
|
||||
"full_name": "cowsecurity\/CVE-2023-27163",
|
||||
"owner": {
|
||||
"login": "cowsecurity",
|
||||
"id": 74612612,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74612612?v=4",
|
||||
"html_url": "https:\/\/github.com\/cowsecurity",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cowsecurity\/CVE-2023-27163",
|
||||
"description": "CVE-2023-27163 Request-Baskets v1.2.1 - Server-side request forgery (SSRF)",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-13T08:49:24Z",
|
||||
"updated_at": "2023-08-13T08:52:33Z",
|
||||
"pushed_at": "2023-08-13T09:04:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 684184490,
|
||||
"name": "CVE-2023-27163-InternalProber",
|
||||
"full_name": "samh4cks\/CVE-2023-27163-InternalProber",
|
||||
"owner": {
|
||||
"login": "samh4cks",
|
||||
"id": 63656641,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63656641?v=4",
|
||||
"html_url": "https:\/\/github.com\/samh4cks",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/samh4cks\/CVE-2023-27163-InternalProber",
|
||||
"description": "A tool to perform port scanning using vulnerable Request-Baskets",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-28T16:19:21Z",
|
||||
"updated_at": "2024-08-12T20:32:38Z",
|
||||
"pushed_at": "2023-08-28T17:52:19Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 694447661,
|
||||
"name": "CVE-2023-27163",
|
||||
|
|
|
@ -60,40 +60,5 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 674914853,
|
||||
"name": "CVE-2023-2732",
|
||||
"full_name": "ThatNotEasy\/CVE-2023-2732",
|
||||
"owner": {
|
||||
"login": "ThatNotEasy",
|
||||
"id": 25004320,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25004320?v=4",
|
||||
"html_url": "https:\/\/github.com\/ThatNotEasy",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ThatNotEasy\/CVE-2023-2732",
|
||||
"description": "Perform With Massive Authentication Bypass (Wordpress Mstore-API)",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-05T06:38:53Z",
|
||||
"updated_at": "2024-08-12T20:32:21Z",
|
||||
"pushed_at": "2023-08-05T06:43:33Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"authentication",
|
||||
"bypass",
|
||||
"wordpress"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -107,103 +107,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 662629965,
|
||||
"name": "CVE-2023-27372-PoC",
|
||||
"full_name": "0SPwn\/CVE-2023-27372-PoC",
|
||||
"owner": {
|
||||
"login": "0SPwn",
|
||||
"id": 103416140,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/103416140?v=4",
|
||||
"html_url": "https:\/\/github.com\/0SPwn",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0SPwn\/CVE-2023-27372-PoC",
|
||||
"description": "This is a PoC for CVE-2023-27372 which spawns a fully interactive shell. ",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-05T14:41:03Z",
|
||||
"updated_at": "2024-10-14T08:56:46Z",
|
||||
"pushed_at": "2023-07-05T14:42:24Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 665042042,
|
||||
"name": "CVE-2023-27372-POC",
|
||||
"full_name": "izzz0\/CVE-2023-27372-POC",
|
||||
"owner": {
|
||||
"login": "izzz0",
|
||||
"id": 88706802,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88706802?v=4",
|
||||
"html_url": "https:\/\/github.com\/izzz0",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/izzz0\/CVE-2023-27372-POC",
|
||||
"description": "CVE-2023-27372-SPIP-CMS-Bypass",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-11T10:00:04Z",
|
||||
"updated_at": "2023-07-19T03:20:54Z",
|
||||
"pushed_at": "2023-07-12T05:14:11Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 673080065,
|
||||
"name": "CVE-2023-27372",
|
||||
"full_name": "ThatNotEasy\/CVE-2023-27372",
|
||||
"owner": {
|
||||
"login": "ThatNotEasy",
|
||||
"id": 25004320,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25004320?v=4",
|
||||
"html_url": "https:\/\/github.com\/ThatNotEasy",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ThatNotEasy\/CVE-2023-27372",
|
||||
"description": "Perform With Mass Remote Code Execution In SPIP Version (4.2.1)",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-31T20:32:36Z",
|
||||
"updated_at": "2024-08-12T20:32:18Z",
|
||||
"pushed_at": "2023-07-31T20:54:36Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"rce-exploit",
|
||||
"remote-code-execution",
|
||||
"spip-plugin"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 688571632,
|
||||
"name": "CVE-2023-27372-PoC",
|
||||
|
|
|
@ -123,37 +123,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 665271629,
|
||||
"name": "ShodanFortiOS",
|
||||
"full_name": "TechinsightsPro\/ShodanFortiOS",
|
||||
"owner": {
|
||||
"login": "TechinsightsPro",
|
||||
"id": 116123212,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/116123212?v=4",
|
||||
"html_url": "https:\/\/github.com\/TechinsightsPro",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/TechinsightsPro\/ShodanFortiOS",
|
||||
"description": "Search vulnerable FortiOS devices via Shodan (CVE-2023-27997)",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-11T20:41:03Z",
|
||||
"updated_at": "2025-01-03T00:54:38Z",
|
||||
"pushed_at": "2023-07-11T20:41:54Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 686590287,
|
||||
"name": "CVE-2023-27997",
|
||||
|
|
|
@ -30,107 +30,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 665349664,
|
||||
"name": "Mass-CVE-2023-28121",
|
||||
"full_name": "im-hanzou\/Mass-CVE-2023-28121",
|
||||
"owner": {
|
||||
"login": "im-hanzou",
|
||||
"id": 61415393,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61415393?v=4",
|
||||
"html_url": "https:\/\/github.com\/im-hanzou",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/im-hanzou\/Mass-CVE-2023-28121",
|
||||
"description": "CVE-2023-28121 - WooCommerce Payments < 5.6.2 - Unauthenticated Privilege Escalation [ Mass Add Admin User ] ",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-12T02:41:26Z",
|
||||
"updated_at": "2024-11-07T18:03:29Z",
|
||||
"pushed_at": "2023-07-14T21:47:59Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2023-28121",
|
||||
"exploit",
|
||||
"mass",
|
||||
"python",
|
||||
"woocommerce",
|
||||
"woocommerce-payment",
|
||||
"wordpresss"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 665401623,
|
||||
"name": "Mass-CVE-2023-28121-kdoec",
|
||||
"full_name": "rio128128\/Mass-CVE-2023-28121-kdoec",
|
||||
"owner": {
|
||||
"login": "rio128128",
|
||||
"id": 136775778,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/136775778?v=4",
|
||||
"html_url": "https:\/\/github.com\/rio128128",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rio128128\/Mass-CVE-2023-28121-kdoec",
|
||||
"description": "CVE-2023-28121 - WooCommerce Payments < 5.6.2 - Unauthenticated Privilege Escalation [ Mass Add Admin User ]",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-12T06:04:56Z",
|
||||
"updated_at": "2023-07-12T07:15:07Z",
|
||||
"pushed_at": "2023-07-12T06:23:54Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 669932793,
|
||||
"name": "CVE-2023-28121",
|
||||
"full_name": "C04LA\/CVE-2023-28121",
|
||||
"owner": {
|
||||
"login": "C04LA",
|
||||
"id": 21272230,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21272230?v=4",
|
||||
"html_url": "https:\/\/github.com\/C04LA",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/C04LA\/CVE-2023-28121",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-07-23T22:38:39Z",
|
||||
"updated_at": "2023-07-23T22:38:39Z",
|
||||
"pushed_at": "2023-07-23T22:38:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 713660150,
|
||||
"name": "WP-CVE-2023-28121",
|
||||
|
|
|
@ -30,37 +30,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 673742042,
|
||||
"name": "CVE-2023-28252",
|
||||
"full_name": "726232111\/CVE-2023-28252",
|
||||
"owner": {
|
||||
"login": "726232111",
|
||||
"id": 34729943,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34729943?v=4",
|
||||
"html_url": "https:\/\/github.com\/726232111",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/726232111\/CVE-2023-28252",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-02T10:14:40Z",
|
||||
"updated_at": "2023-11-24T02:55:08Z",
|
||||
"pushed_at": "2023-08-02T10:16:26Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 718019226,
|
||||
"name": "CVE-2023-28252-",
|
||||
|
|
|
@ -60,36 +60,5 @@
|
|||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 661672662,
|
||||
"name": "CVE-2023-28343",
|
||||
"full_name": "hba343434\/CVE-2023-28343",
|
||||
"owner": {
|
||||
"login": "hba343434",
|
||||
"id": 120598843,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/120598843?v=4",
|
||||
"html_url": "https:\/\/github.com\/hba343434",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hba343434\/CVE-2023-28343",
|
||||
"description": "CVE-2023-28343",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-03T11:48:21Z",
|
||||
"updated_at": "2024-10-23T13:08:05Z",
|
||||
"pushed_at": "2023-07-03T11:50:59Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -343,37 +343,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 681035124,
|
||||
"name": "CVE-2023-28432",
|
||||
"full_name": "bingtangbanli\/CVE-2023-28432",
|
||||
"owner": {
|
||||
"login": "bingtangbanli",
|
||||
"id": 77956516,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77956516?v=4",
|
||||
"html_url": "https:\/\/github.com\/bingtangbanli",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bingtangbanli\/CVE-2023-28432",
|
||||
"description": "CVE-2023-28432检测工具",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-21T06:03:25Z",
|
||||
"updated_at": "2023-08-28T03:20:30Z",
|
||||
"pushed_at": "2023-08-26T15:30:00Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 687511506,
|
||||
"name": "CVE-2023-28432",
|
||||
|
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 669606296,
|
||||
"name": "CVE-2023-28467",
|
||||
"full_name": "ahmetaltuntas\/CVE-2023-28467",
|
||||
"owner": {
|
||||
"login": "ahmetaltuntas",
|
||||
"id": 12846006,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12846006?v=4",
|
||||
"html_url": "https:\/\/github.com\/ahmetaltuntas",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ahmetaltuntas\/CVE-2023-28467",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-07-22T20:37:15Z",
|
||||
"updated_at": "2023-11-17T00:57:47Z",
|
||||
"pushed_at": "2023-07-22T21:06:26Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -29,67 +29,5 @@
|
|||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 672605144,
|
||||
"name": "CVE-2023-2868CVE-2023-2868",
|
||||
"full_name": "cashapp323232\/CVE-2023-2868CVE-2023-2868",
|
||||
"owner": {
|
||||
"login": "cashapp323232",
|
||||
"id": 64687677,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64687677?v=4",
|
||||
"html_url": "https:\/\/github.com\/cashapp323232",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cashapp323232\/CVE-2023-2868CVE-2023-2868",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-07-30T16:42:27Z",
|
||||
"updated_at": "2023-07-30T16:42:27Z",
|
||||
"pushed_at": "2023-08-05T12:24:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 683041709,
|
||||
"name": "CVE-2023-2868",
|
||||
"full_name": "krmxd\/CVE-2023-2868",
|
||||
"owner": {
|
||||
"login": "krmxd",
|
||||
"id": 48358384,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48358384?v=4",
|
||||
"html_url": "https:\/\/github.com\/krmxd",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/krmxd\/CVE-2023-2868",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-25T13:07:51Z",
|
||||
"updated_at": "2023-08-25T13:07:51Z",
|
||||
"pushed_at": "2023-08-25T13:08:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -29,36 +29,5 @@
|
|||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 668528727,
|
||||
"name": "CVE-2023-29017-reverse-shell",
|
||||
"full_name": "passwa11\/CVE-2023-29017-reverse-shell",
|
||||
"owner": {
|
||||
"login": "passwa11",
|
||||
"id": 112363374,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/112363374?v=4",
|
||||
"html_url": "https:\/\/github.com\/passwa11",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/passwa11\/CVE-2023-29017-reverse-shell",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-07-20T03:04:26Z",
|
||||
"updated_at": "2023-12-27T16:19:20Z",
|
||||
"pushed_at": "2023-04-10T20:24:41Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 681256401,
|
||||
"name": "CVE-2023-29409",
|
||||
"full_name": "mateusz834\/CVE-2023-29409",
|
||||
"owner": {
|
||||
"login": "mateusz834",
|
||||
"id": 19653795,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19653795?v=4",
|
||||
"html_url": "https:\/\/github.com\/mateusz834",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mateusz834\/CVE-2023-29409",
|
||||
"description": " CVE-2023-29409 reproducer",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-21T15:59:26Z",
|
||||
"updated_at": "2024-08-12T20:32:33Z",
|
||||
"pushed_at": "2023-08-21T16:03:02Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 662588518,
|
||||
"name": "CVE-2023-29439",
|
||||
"full_name": "LOURC0D3\/CVE-2023-29439",
|
||||
"owner": {
|
||||
"login": "LOURC0D3",
|
||||
"id": 83567597,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83567597?v=4",
|
||||
"html_url": "https:\/\/github.com\/LOURC0D3",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/LOURC0D3\/CVE-2023-29439",
|
||||
"description": "PoC of CVE-2023-29439",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-05T13:04:39Z",
|
||||
"updated_at": "2023-08-06T14:54:28Z",
|
||||
"pushed_at": "2023-07-05T13:06:37Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -309,37 +309,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 674826920,
|
||||
"name": "cpanel-xss-177",
|
||||
"full_name": "ViperM4sk\/cpanel-xss-177",
|
||||
"owner": {
|
||||
"login": "ViperM4sk",
|
||||
"id": 141459387,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/141459387?v=4",
|
||||
"html_url": "https:\/\/github.com\/ViperM4sk",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ViperM4sk\/cpanel-xss-177",
|
||||
"description": "Mass Exploitation For (CVE-2023-29489)",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-04T22:21:57Z",
|
||||
"updated_at": "2023-08-04T23:05:52Z",
|
||||
"pushed_at": "2023-08-05T01:31:01Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 706134149,
|
||||
"name": "CVE-2023-29489",
|
||||
|
|
|
@ -61,37 +61,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 663411527,
|
||||
"name": "CVE-2023-2982",
|
||||
"full_name": "LoaiEsam37\/CVE-2023-2982",
|
||||
"owner": {
|
||||
"login": "LoaiEsam37",
|
||||
"id": 114489561,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/114489561?v=4",
|
||||
"html_url": "https:\/\/github.com\/LoaiEsam37",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/LoaiEsam37\/CVE-2023-2982",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-07-07T08:25:38Z",
|
||||
"updated_at": "2023-07-08T06:57:21Z",
|
||||
"pushed_at": "2023-07-07T09:33:00Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 720332712,
|
||||
"name": "CVE-2023-2982",
|
||||
|
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 664045595,
|
||||
"name": "CVE-2023-30226",
|
||||
"full_name": "ifyGecko\/CVE-2023-30226",
|
||||
"owner": {
|
||||
"login": "ifyGecko",
|
||||
"id": 26214995,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26214995?v=4",
|
||||
"html_url": "https:\/\/github.com\/ifyGecko",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ifyGecko\/CVE-2023-30226",
|
||||
"description": "rizin denial of service bug",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-08T19:14:30Z",
|
||||
"updated_at": "2023-07-08T20:21:55Z",
|
||||
"pushed_at": "2023-07-08T20:20:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 666689448,
|
||||
"name": "CVE-2023-30383",
|
||||
"full_name": "a2ure123\/CVE-2023-30383",
|
||||
"owner": {
|
||||
"login": "a2ure123",
|
||||
"id": 121435237,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121435237?v=4",
|
||||
"html_url": "https:\/\/github.com\/a2ure123",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/a2ure123\/CVE-2023-30383",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-07-15T08:43:41Z",
|
||||
"updated_at": "2023-07-15T08:43:41Z",
|
||||
"pushed_at": "2023-07-15T08:43:41Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 676418614,
|
||||
"name": "CVE-2023-30533",
|
||||
"full_name": "BenEdridge\/CVE-2023-30533",
|
||||
"owner": {
|
||||
"login": "BenEdridge",
|
||||
"id": 8308258,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8308258?v=4",
|
||||
"html_url": "https:\/\/github.com\/BenEdridge",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/BenEdridge\/CVE-2023-30533",
|
||||
"description": "There were no proper POCs for CVE-2023-30533 so I made one. (Reported by Vsevolod Kokorin)",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-09T06:48:32Z",
|
||||
"updated_at": "2024-09-11T09:15:58Z",
|
||||
"pushed_at": "2023-08-09T06:52:13Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 668319413,
|
||||
"name": "CVE-2023-30765",
|
||||
"full_name": "0xfml\/CVE-2023-30765",
|
||||
"owner": {
|
||||
"login": "0xfml",
|
||||
"id": 40419304,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40419304?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xfml",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xfml\/CVE-2023-30765",
|
||||
"description": "CVE-2023-30765 \/ ZDI-23-905 - Delta Electronics Infrasuite Device Master Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-19T14:21:15Z",
|
||||
"updated_at": "2023-07-19T14:30:56Z",
|
||||
"pushed_at": "2023-07-19T14:30:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 678662540,
|
||||
"name": "CVE-2023-3079",
|
||||
"full_name": "mistymntncop\/CVE-2023-3079",
|
||||
"owner": {
|
||||
"login": "mistymntncop",
|
||||
"id": 105329747,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105329747?v=4",
|
||||
"html_url": "https:\/\/github.com\/mistymntncop",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mistymntncop\/CVE-2023-3079",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-15T04:16:46Z",
|
||||
"updated_at": "2025-01-04T18:52:43Z",
|
||||
"pushed_at": "2023-08-17T11:43:26Z",
|
||||
"stargazers_count": 118,
|
||||
"watchers_count": 118,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 118,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 665771949,
|
||||
"name": "CVE-2023-31704",
|
||||
"full_name": "d34dun1c02n\/CVE-2023-31704",
|
||||
"owner": {
|
||||
"login": "d34dun1c02n",
|
||||
"id": 16107315,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16107315?v=4",
|
||||
"html_url": "https:\/\/github.com\/d34dun1c02n",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/d34dun1c02n\/CVE-2023-31704",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-07-13T01:16:37Z",
|
||||
"updated_at": "2023-07-18T15:40:30Z",
|
||||
"pushed_at": "2023-07-13T01:24:28Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 665771098,
|
||||
"name": "CVE-2023-31705",
|
||||
"full_name": "d34dun1c02n\/CVE-2023-31705",
|
||||
"owner": {
|
||||
"login": "d34dun1c02n",
|
||||
"id": 16107315,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16107315?v=4",
|
||||
"html_url": "https:\/\/github.com\/d34dun1c02n",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/d34dun1c02n\/CVE-2023-31705",
|
||||
"description": "Reflected XSS",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-13T01:12:35Z",
|
||||
"updated_at": "2023-07-13T01:12:36Z",
|
||||
"pushed_at": "2023-07-13T01:22:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 668746815,
|
||||
"name": "CVE-2023-31753",
|
||||
"full_name": "khmk2k\/CVE-2023-31753",
|
||||
"owner": {
|
||||
"login": "khmk2k",
|
||||
"id": 30557644,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30557644?v=4",
|
||||
"html_url": "https:\/\/github.com\/khmk2k",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/khmk2k\/CVE-2023-31753",
|
||||
"description": "Proof of Concept for CVE-2023-31753 - eNdonesia Portal 8.7",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-20T13:56:13Z",
|
||||
"updated_at": "2023-07-20T13:56:13Z",
|
||||
"pushed_at": "2023-07-20T14:53:40Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 667371313,
|
||||
"name": "CVE-2023-32117",
|
||||
"full_name": "RandomRobbieBF\/CVE-2023-32117",
|
||||
"owner": {
|
||||
"login": "RandomRobbieBF",
|
||||
"id": 51722811,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51722811?v=4",
|
||||
"html_url": "https:\/\/github.com\/RandomRobbieBF",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RandomRobbieBF\/CVE-2023-32117",
|
||||
"description": "Integrate Google Drive <= 1.1.99 - Missing Authorization via REST API Endpoints",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-17T10:59:17Z",
|
||||
"updated_at": "2024-08-12T20:32:09Z",
|
||||
"pushed_at": "2023-07-17T11:05:38Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 664381353,
|
||||
"name": "Ghost-Path-Traversal-CVE-2023-32235-",
|
||||
"full_name": "AXRoux\/Ghost-Path-Traversal-CVE-2023-32235-",
|
||||
"owner": {
|
||||
"login": "AXRoux",
|
||||
"id": 103153079,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/103153079?v=4",
|
||||
"html_url": "https:\/\/github.com\/AXRoux",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/AXRoux\/Ghost-Path-Traversal-CVE-2023-32235-",
|
||||
"description": "A Directory Traversal attack (also known as path traversal) aims to access files and directories that are stored outside the intended folder.",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-09T20:01:11Z",
|
||||
"updated_at": "2024-03-08T04:54:40Z",
|
||||
"pushed_at": "2023-07-09T20:03:22Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -287,36 +287,5 @@
|
|||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 672367254,
|
||||
"name": "Mass-CVE-2023-32243",
|
||||
"full_name": "shaoyu521\/Mass-CVE-2023-32243",
|
||||
"owner": {
|
||||
"login": "shaoyu521",
|
||||
"id": 46618432,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46618432?v=4",
|
||||
"html_url": "https:\/\/github.com\/shaoyu521",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/shaoyu521\/Mass-CVE-2023-32243",
|
||||
"description": "Mass-CVE-2023-32243",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-29T20:43:16Z",
|
||||
"updated_at": "2023-11-07T01:12:57Z",
|
||||
"pushed_at": "2023-07-30T03:47:05Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -123,72 +123,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 661434094,
|
||||
"name": "CVE-2023-32315",
|
||||
"full_name": "ThatNotEasy\/CVE-2023-32315",
|
||||
"owner": {
|
||||
"login": "ThatNotEasy",
|
||||
"id": 25004320,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25004320?v=4",
|
||||
"html_url": "https:\/\/github.com\/ThatNotEasy",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ThatNotEasy\/CVE-2023-32315",
|
||||
"description": "Perform With Massive Openfire Unauthenticated Users",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-02T20:38:14Z",
|
||||
"updated_at": "2024-08-12T20:31:58Z",
|
||||
"pushed_at": "2023-07-24T22:21:14Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"openfire",
|
||||
"rce-exploit",
|
||||
"unauthenticated"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 663397634,
|
||||
"name": "CVE-2023-32315-POC",
|
||||
"full_name": "izzz0\/CVE-2023-32315-POC",
|
||||
"owner": {
|
||||
"login": "izzz0",
|
||||
"id": 88706802,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88706802?v=4",
|
||||
"html_url": "https:\/\/github.com\/izzz0",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/izzz0\/CVE-2023-32315-POC",
|
||||
"description": "CVE-2023-32315-Openfire-Bypass",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-07T07:48:24Z",
|
||||
"updated_at": "2024-04-20T01:39:01Z",
|
||||
"pushed_at": "2023-07-11T02:16:58Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 685445091,
|
||||
"name": "CVE-2023-32315",
|
||||
|
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 669382873,
|
||||
"name": "POC-CVE-2023-32681",
|
||||
"full_name": "hardikmodha\/POC-CVE-2023-32681",
|
||||
"owner": {
|
||||
"login": "hardikmodha",
|
||||
"id": 22439276,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22439276?v=4",
|
||||
"html_url": "https:\/\/github.com\/hardikmodha",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hardikmodha\/POC-CVE-2023-32681",
|
||||
"description": "POC for the CVE-2023-32681",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-22T05:24:58Z",
|
||||
"updated_at": "2024-09-24T15:29:45Z",
|
||||
"pushed_at": "2023-07-22T07:01:38Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 662845455,
|
||||
"name": "CVE-2023-32961",
|
||||
"full_name": "LOURC0D3\/CVE-2023-32961",
|
||||
"owner": {
|
||||
"login": "LOURC0D3",
|
||||
"id": 83567597,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83567597?v=4",
|
||||
"html_url": "https:\/\/github.com\/LOURC0D3",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/LOURC0D3\/CVE-2023-32961",
|
||||
"description": "PoC of CVE-2023-32961",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-06T02:37:29Z",
|
||||
"updated_at": "2024-02-21T22:32:55Z",
|
||||
"pushed_at": "2023-07-06T03:59:25Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 678834741,
|
||||
"name": "CVE-2023-33242",
|
||||
"full_name": "d0rb\/CVE-2023-33242",
|
||||
"owner": {
|
||||
"login": "d0rb",
|
||||
"id": 10403781,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10403781?v=4",
|
||||
"html_url": "https:\/\/github.com\/d0rb",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/d0rb\/CVE-2023-33242",
|
||||
"description": "CVE-2023-33242 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-15T13:46:48Z",
|
||||
"updated_at": "2024-05-07T07:00:59Z",
|
||||
"pushed_at": "2023-08-15T13:54:26Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -220,37 +220,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 677308198,
|
||||
"name": "CVE-2023-33246",
|
||||
"full_name": "d0rb\/CVE-2023-33246",
|
||||
"owner": {
|
||||
"login": "d0rb",
|
||||
"id": 10403781,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10403781?v=4",
|
||||
"html_url": "https:\/\/github.com\/d0rb",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/d0rb\/CVE-2023-33246",
|
||||
"description": "CVE-2023-33246 POC",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-11T08:45:29Z",
|
||||
"updated_at": "2024-01-06T04:49:53Z",
|
||||
"pushed_at": "2023-08-11T08:46:38Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 686986253,
|
||||
"name": "fetch-broker-conf",
|
||||
|
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 666237071,
|
||||
"name": "CVE-2023-33592",
|
||||
"full_name": "ChineseOldboy\/CVE-2023-33592",
|
||||
"owner": {
|
||||
"login": "ChineseOldboy",
|
||||
"id": 102947998,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102947998?v=4",
|
||||
"html_url": "https:\/\/github.com\/ChineseOldboy",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ChineseOldboy\/CVE-2023-33592",
|
||||
"description": "CVE-2023-33592批量漏洞利用程序",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-14T03:15:13Z",
|
||||
"updated_at": "2023-08-07T03:08:51Z",
|
||||
"pushed_at": "2023-07-14T03:17:04Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 663847404,
|
||||
"name": "CVE-2023-33668",
|
||||
"full_name": "lodi-g\/CVE-2023-33668",
|
||||
"owner": {
|
||||
"login": "lodi-g",
|
||||
"id": 4528943,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4528943?v=4",
|
||||
"html_url": "https:\/\/github.com\/lodi-g",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/lodi-g\/CVE-2023-33668",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-07-08T08:56:21Z",
|
||||
"updated_at": "2023-07-08T10:12:36Z",
|
||||
"pushed_at": "2023-07-08T10:11:41Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -29,36 +29,5 @@
|
|||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 672113173,
|
||||
"name": "CVE-2023-33768",
|
||||
"full_name": "Fr0stM0urne\/CVE-2023-33768",
|
||||
"owner": {
|
||||
"login": "Fr0stM0urne",
|
||||
"id": 33102679,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33102679?v=4",
|
||||
"html_url": "https:\/\/github.com\/Fr0stM0urne",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Fr0stM0urne\/CVE-2023-33768",
|
||||
"description": "DoS against Belkin smart plugs via crafted firmware injection",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-29T01:11:34Z",
|
||||
"updated_at": "2023-07-31T13:30:50Z",
|
||||
"pushed_at": "2023-07-29T01:15:26Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -29,36 +29,5 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 673535000,
|
||||
"name": "cve-2023-34035-mitigations",
|
||||
"full_name": "jzheaux\/cve-2023-34035-mitigations",
|
||||
"owner": {
|
||||
"login": "jzheaux",
|
||||
"id": 3627351,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3627351?v=4",
|
||||
"html_url": "https:\/\/github.com\/jzheaux",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jzheaux\/cve-2023-34035-mitigations",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-01T21:15:01Z",
|
||||
"updated_at": "2023-09-12T04:08:21Z",
|
||||
"pushed_at": "2023-08-04T03:17:58Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,35 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 685049637,
|
||||
"name": "Spring-Kafka-POC-CVE-2023-34040",
|
||||
"full_name": "Contrast-Security-OSS\/Spring-Kafka-POC-CVE-2023-34040",
|
||||
"owner": {
|
||||
"login": "Contrast-Security-OSS",
|
||||
"id": 5577345,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5577345?v=4",
|
||||
"html_url": "https:\/\/github.com\/Contrast-Security-OSS",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Contrast-Security-OSS\/Spring-Kafka-POC-CVE-2023-34040",
|
||||
"description": "POC for Spring Kafka Deserialization Vulnerability CVE-2023-34040",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-30T12:09:15Z",
|
||||
"updated_at": "2024-11-09T01:58:03Z",
|
||||
"pushed_at": "2023-08-30T12:18:35Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 44,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 697735132,
|
||||
"name": "CVE-2023-34040",
|
||||
|
|
|
@ -29,36 +29,5 @@
|
|||
"watchers": 420,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 675672553,
|
||||
"name": "CVE-2023-34312-exp",
|
||||
"full_name": "lan1oc\/CVE-2023-34312-exp",
|
||||
"owner": {
|
||||
"login": "lan1oc",
|
||||
"id": 110882196,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/110882196?v=4",
|
||||
"html_url": "https:\/\/github.com\/lan1oc",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/lan1oc\/CVE-2023-34312-exp",
|
||||
"description": "复现CVE-2023-34312所需的两个恶意dll文件",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-07T13:09:11Z",
|
||||
"updated_at": "2024-09-01T07:08:32Z",
|
||||
"pushed_at": "2023-08-10T07:41:28Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -123,79 +123,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 664363660,
|
||||
"name": "CVE-2023-34362",
|
||||
"full_name": "Malwareman007\/CVE-2023-34362",
|
||||
"owner": {
|
||||
"login": "Malwareman007",
|
||||
"id": 86009160,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86009160?v=4",
|
||||
"html_url": "https:\/\/github.com\/Malwareman007",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Malwareman007\/CVE-2023-34362",
|
||||
"description": "POC for CVE-2023-34362 affecting MOVEit Transfer",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-09T18:44:22Z",
|
||||
"updated_at": "2024-08-10T17:57:09Z",
|
||||
"pushed_at": "2023-07-09T18:48:21Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"api",
|
||||
"arbitrary-user",
|
||||
"cve-2023-34362",
|
||||
"moveit",
|
||||
"payload",
|
||||
"rs256",
|
||||
"sql-injection",
|
||||
"sql-injection-exploitation",
|
||||
"sysadmin",
|
||||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 667925831,
|
||||
"name": "moveit-payload-decrypt-CVE-2023-34362",
|
||||
"full_name": "toorandom\/moveit-payload-decrypt-CVE-2023-34362",
|
||||
"owner": {
|
||||
"login": "toorandom",
|
||||
"id": 1768263,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1768263?v=4",
|
||||
"html_url": "https:\/\/github.com\/toorandom",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/toorandom\/moveit-payload-decrypt-CVE-2023-34362",
|
||||
"description": "This shellscript given the OrgKey 0 will parse the header of the base64 artifacts found in MOVEit Logs and decrypt the Serialized object used a payload",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-18T15:58:00Z",
|
||||
"updated_at": "2023-07-19T20:43:06Z",
|
||||
"pushed_at": "2023-07-19T17:08:30Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 685546262,
|
||||
"name": "MOVEit-Exploit",
|
||||
|
|
|
@ -1,162 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 662605583,
|
||||
"name": "CVE-2023-3460",
|
||||
"full_name": "gbrsh\/CVE-2023-3460",
|
||||
"owner": {
|
||||
"login": "gbrsh",
|
||||
"id": 36970331,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36970331?v=4",
|
||||
"html_url": "https:\/\/github.com\/gbrsh",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gbrsh\/CVE-2023-3460",
|
||||
"description": "Exploit for CVE-2023-3460. Unauthorized admin access for Ultimate Member plugin < v2.6.7",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-05T13:44:50Z",
|
||||
"updated_at": "2024-09-13T18:40:52Z",
|
||||
"pushed_at": "2023-07-05T13:49:03Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 35,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 663499259,
|
||||
"name": "CVE-2023-3460",
|
||||
"full_name": "rizqimaulanaa\/CVE-2023-3460",
|
||||
"owner": {
|
||||
"login": "rizqimaulanaa",
|
||||
"id": 27903200,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27903200?v=4",
|
||||
"html_url": "https:\/\/github.com\/rizqimaulanaa",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rizqimaulanaa\/CVE-2023-3460",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-07-07T12:40:37Z",
|
||||
"updated_at": "2023-07-07T13:36:44Z",
|
||||
"pushed_at": "2023-07-07T15:33:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 664332902,
|
||||
"name": "Mass-CVE-2023-3460",
|
||||
"full_name": "yon3zu\/Mass-CVE-2023-3460",
|
||||
"owner": {
|
||||
"login": "yon3zu",
|
||||
"id": 51303087,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51303087?v=4",
|
||||
"html_url": "https:\/\/github.com\/yon3zu",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/yon3zu\/Mass-CVE-2023-3460",
|
||||
"description": "Mass CVE-2023-3460.",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-09T16:46:17Z",
|
||||
"updated_at": "2024-04-20T01:39:04Z",
|
||||
"pushed_at": "2023-07-09T16:50:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"mass-cve",
|
||||
"mass-cve-2023-3460"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 665252870,
|
||||
"name": "CVE-2023-3460",
|
||||
"full_name": "EmadYaY\/CVE-2023-3460",
|
||||
"owner": {
|
||||
"login": "EmadYaY",
|
||||
"id": 80041099,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/80041099?v=4",
|
||||
"html_url": "https:\/\/github.com\/EmadYaY",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/EmadYaY\/CVE-2023-3460",
|
||||
"description": "CVE-2023-3460",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-11T19:35:43Z",
|
||||
"updated_at": "2023-12-18T10:59:33Z",
|
||||
"pushed_at": "2023-07-11T14:02:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 665264567,
|
||||
"name": "CVE-2023-3460",
|
||||
"full_name": "diego-tella\/CVE-2023-3460",
|
||||
"owner": {
|
||||
"login": "diego-tella",
|
||||
"id": 70545257,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70545257?v=4",
|
||||
"html_url": "https:\/\/github.com\/diego-tella",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/diego-tella\/CVE-2023-3460",
|
||||
"description": "Exploit and scanner for CVE-2023-3460",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-11T20:15:20Z",
|
||||
"updated_at": "2024-01-04T23:19:05Z",
|
||||
"pushed_at": "2023-07-12T19:55:32Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 671551353,
|
||||
"name": "CVE-2023-3460",
|
||||
|
@ -188,37 +30,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 678908060,
|
||||
"name": "CVE-2023-3460_POC",
|
||||
"full_name": "DiMarcoSK\/CVE-2023-3460_POC",
|
||||
"owner": {
|
||||
"login": "DiMarcoSK",
|
||||
"id": 82294569,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/82294569?v=4",
|
||||
"html_url": "https:\/\/github.com\/DiMarcoSK",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/DiMarcoSK\/CVE-2023-3460_POC",
|
||||
"description": "GitHub repository for CVE-2023-3460 POC",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-15T16:56:53Z",
|
||||
"updated_at": "2023-08-15T18:56:35Z",
|
||||
"pushed_at": "2023-08-15T19:17:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 739155556,
|
||||
"name": "exploit-CVE-2023-3460",
|
||||
|
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 680065535,
|
||||
"name": "CVE-2023-34634",
|
||||
"full_name": "radman404\/CVE-2023-34634",
|
||||
"owner": {
|
||||
"login": "radman404",
|
||||
"id": 7841214,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7841214?v=4",
|
||||
"html_url": "https:\/\/github.com\/radman404",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/radman404\/CVE-2023-34634",
|
||||
"description": "Python rewrite of the POC for CVE-2023-34634",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-18T09:00:44Z",
|
||||
"updated_at": "2023-08-19T15:12:50Z",
|
||||
"pushed_at": "2023-08-18T09:03:24Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 679318478,
|
||||
"name": "CVE-2023-34853",
|
||||
"full_name": "risuxx\/CVE-2023-34853",
|
||||
"owner": {
|
||||
"login": "risuxx",
|
||||
"id": 47944560,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47944560?v=4",
|
||||
"html_url": "https:\/\/github.com\/risuxx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/risuxx\/CVE-2023-34853",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-16T15:13:49Z",
|
||||
"updated_at": "2023-08-18T03:02:41Z",
|
||||
"pushed_at": "2023-08-17T03:37:47Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -68,72 +68,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 664245908,
|
||||
"name": "CVE-2023-34960",
|
||||
"full_name": "YongYe-Security\/CVE-2023-34960",
|
||||
"owner": {
|
||||
"login": "YongYe-Security",
|
||||
"id": 90460865,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/90460865?v=4",
|
||||
"html_url": "https:\/\/github.com\/YongYe-Security",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/YongYe-Security\/CVE-2023-34960",
|
||||
"description": "Chamilo CVE-2023-34960 Batch scan\/exploit ",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-09T11:24:33Z",
|
||||
"updated_at": "2024-11-06T23:16:30Z",
|
||||
"pushed_at": "2023-07-09T11:57:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 669383465,
|
||||
"name": "CVE-2023-34960",
|
||||
"full_name": "ThatNotEasy\/CVE-2023-34960",
|
||||
"owner": {
|
||||
"login": "ThatNotEasy",
|
||||
"id": 25004320,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25004320?v=4",
|
||||
"html_url": "https:\/\/github.com\/ThatNotEasy",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ThatNotEasy\/CVE-2023-34960",
|
||||
"description": "Perform with Massive Command Injection (Chamilo)",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-22T05:27:45Z",
|
||||
"updated_at": "2024-11-08T07:10:17Z",
|
||||
"pushed_at": "2023-07-31T20:39:37Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"chamilo",
|
||||
"command-injection",
|
||||
"rce"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 21,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 670342637,
|
||||
"name": "CVE-2023-34960",
|
||||
|
@ -165,37 +99,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 673254185,
|
||||
"name": "CVE-2023-34960-ex",
|
||||
"full_name": "tucommenceapousser\/CVE-2023-34960-ex",
|
||||
"owner": {
|
||||
"login": "tucommenceapousser",
|
||||
"id": 129875733,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/129875733?v=4",
|
||||
"html_url": "https:\/\/github.com\/tucommenceapousser",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tucommenceapousser\/CVE-2023-34960-ex",
|
||||
"description": "Perform with Massive Command Injection (Chamilo)",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-01T08:09:51Z",
|
||||
"updated_at": "2023-08-01T08:11:11Z",
|
||||
"pushed_at": "2023-08-01T08:39:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 828139413,
|
||||
"name": "ChExp",
|
||||
|
|
|
@ -1,192 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 672152096,
|
||||
"name": "CVE-2023-35078-Exploit-POC",
|
||||
"full_name": "vchan-in\/CVE-2023-35078-Exploit-POC",
|
||||
"owner": {
|
||||
"login": "vchan-in",
|
||||
"id": 17123227,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17123227?v=4",
|
||||
"html_url": "https:\/\/github.com\/vchan-in",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/vchan-in\/CVE-2023-35078-Exploit-POC",
|
||||
"description": "CVE-2023-35078 Remote Unauthenticated API Access Vulnerability Exploit POC",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-29T05:06:27Z",
|
||||
"updated_at": "2024-12-06T23:51:28Z",
|
||||
"pushed_at": "2023-07-29T16:58:16Z",
|
||||
"stargazers_count": 118,
|
||||
"watchers_count": 118,
|
||||
"has_discussions": false,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 118,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 672358707,
|
||||
"name": "CVE-2023-35078",
|
||||
"full_name": "lager1\/CVE-2023-35078",
|
||||
"owner": {
|
||||
"login": "lager1",
|
||||
"id": 13869941,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13869941?v=4",
|
||||
"html_url": "https:\/\/github.com\/lager1",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/lager1\/CVE-2023-35078",
|
||||
"description": "Proof of concept script to check if the site is vulnerable to CVE-2023-35078",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-29T19:58:33Z",
|
||||
"updated_at": "2024-02-12T18:33:47Z",
|
||||
"pushed_at": "2023-07-29T22:49:12Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 672719149,
|
||||
"name": "CVE-2023-35078",
|
||||
"full_name": "raytheon0x21\/CVE-2023-35078",
|
||||
"owner": {
|
||||
"login": "raytheon0x21",
|
||||
"id": 92903333,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/92903333?v=4",
|
||||
"html_url": "https:\/\/github.com\/raytheon0x21",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/raytheon0x21\/CVE-2023-35078",
|
||||
"description": "Tools to scanner & exploit cve-2023-35078",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-31T02:24:24Z",
|
||||
"updated_at": "2024-01-21T12:04:06Z",
|
||||
"pushed_at": "2023-08-27T15:10:19Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2023-35078"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 673039770,
|
||||
"name": "CVE-2023-35078",
|
||||
"full_name": "synfinner\/CVE-2023-35078",
|
||||
"owner": {
|
||||
"login": "synfinner",
|
||||
"id": 71105125,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71105125?v=4",
|
||||
"html_url": "https:\/\/github.com\/synfinner",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/synfinner\/CVE-2023-35078",
|
||||
"description": "Easy and non-intrusive script to check for CVE-2023-35078",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-31T18:21:40Z",
|
||||
"updated_at": "2023-07-31T18:22:26Z",
|
||||
"pushed_at": "2023-07-31T20:37:05Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 673426774,
|
||||
"name": "nmap-CVE-2023-35078-Exploit",
|
||||
"full_name": "emanueldosreis\/nmap-CVE-2023-35078-Exploit",
|
||||
"owner": {
|
||||
"login": "emanueldosreis",
|
||||
"id": 5330737,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5330737?v=4",
|
||||
"html_url": "https:\/\/github.com\/emanueldosreis",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/emanueldosreis\/nmap-CVE-2023-35078-Exploit",
|
||||
"description": "Nmap script to exploit CVE-2023-35078 - Mobile Iron Core",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-01T15:41:12Z",
|
||||
"updated_at": "2024-06-06T21:51:36Z",
|
||||
"pushed_at": "2023-08-01T16:36:29Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 684867379,
|
||||
"name": "CVE-2023-35078",
|
||||
"full_name": "Blue-number\/CVE-2023-35078",
|
||||
"owner": {
|
||||
"login": "Blue-number",
|
||||
"id": 67722627,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67722627?v=4",
|
||||
"html_url": "https:\/\/github.com\/Blue-number",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Blue-number\/CVE-2023-35078",
|
||||
"description": " Ivanti Endpoint Manager Mobile (EPMM) POC",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-30T02:36:20Z",
|
||||
"updated_at": "2023-08-30T02:36:28Z",
|
||||
"pushed_at": "2023-08-30T02:42:54Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 779303130,
|
||||
"name": "CVE-2023-35078",
|
||||
|
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 674733856,
|
||||
"name": "CVE-2023-35082",
|
||||
"full_name": "Chocapikk\/CVE-2023-35082",
|
||||
"owner": {
|
||||
"login": "Chocapikk",
|
||||
"id": 88535377,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88535377?v=4",
|
||||
"html_url": "https:\/\/github.com\/Chocapikk",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Chocapikk\/CVE-2023-35082",
|
||||
"description": "Remote Unauthenticated API Access Vulnerability in MobileIron Core 11.2 and older",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-04T16:25:24Z",
|
||||
"updated_at": "2024-08-12T20:32:21Z",
|
||||
"pushed_at": "2023-08-07T18:56:40Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 670403567,
|
||||
"name": "CVE-2023-35086-POC",
|
||||
"full_name": "tin-z\/CVE-2023-35086-POC",
|
||||
"owner": {
|
||||
"login": "tin-z",
|
||||
"id": 32848129,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32848129?v=4",
|
||||
"html_url": "https:\/\/github.com\/tin-z",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tin-z\/CVE-2023-35086-POC",
|
||||
"description": "POC of CVE-2023-35086 only DoS",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-25T01:36:07Z",
|
||||
"updated_at": "2024-12-23T03:50:15Z",
|
||||
"pushed_at": "2023-07-25T01:42:02Z",
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 45,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,292 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 668730827,
|
||||
"name": "cve-2023-3519-citrix-scanner",
|
||||
"full_name": "telekom-security\/cve-2023-3519-citrix-scanner",
|
||||
"owner": {
|
||||
"login": "telekom-security",
|
||||
"id": 30164233,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30164233?v=4",
|
||||
"html_url": "https:\/\/github.com\/telekom-security",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/telekom-security\/cve-2023-3519-citrix-scanner",
|
||||
"description": "Citrix Scanner for CVE-2023-3519",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-20T13:16:38Z",
|
||||
"updated_at": "2025-01-13T17:05:29Z",
|
||||
"pushed_at": "2023-07-24T11:49:37Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"citrix",
|
||||
"cve-2023-3519",
|
||||
"patch"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 49,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 668799999,
|
||||
"name": "citrixInspector",
|
||||
"full_name": "securekomodo\/citrixInspector",
|
||||
"owner": {
|
||||
"login": "securekomodo",
|
||||
"id": 4809643,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4809643?v=4",
|
||||
"html_url": "https:\/\/github.com\/securekomodo",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/securekomodo\/citrixInspector",
|
||||
"description": "Accurately fingerprint and detect vulnerable (and patched!) versions of Netscaler \/ Citrix ADC to CVE-2023-3519",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-20T16:05:07Z",
|
||||
"updated_at": "2025-01-13T21:11:50Z",
|
||||
"pushed_at": "2023-07-23T03:54:44Z",
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"citrix",
|
||||
"citrix-netscaler",
|
||||
"cve-2023-3519",
|
||||
"vulnerability-scanners"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 82,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 669063469,
|
||||
"name": "CVE-2023-3519",
|
||||
"full_name": "mr-r3b00t\/CVE-2023-3519",
|
||||
"owner": {
|
||||
"login": "mr-r3b00t",
|
||||
"id": 14963690,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14963690?v=4",
|
||||
"html_url": "https:\/\/github.com\/mr-r3b00t",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mr-r3b00t\/CVE-2023-3519",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-07-21T08:55:28Z",
|
||||
"updated_at": "2024-12-09T18:18:44Z",
|
||||
"pushed_at": "2023-07-21T09:02:23Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 669106772,
|
||||
"name": "CVE-2023-3519",
|
||||
"full_name": "d0rb\/CVE-2023-3519",
|
||||
"owner": {
|
||||
"login": "d0rb",
|
||||
"id": 10403781,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10403781?v=4",
|
||||
"html_url": "https:\/\/github.com\/d0rb",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/d0rb\/CVE-2023-3519",
|
||||
"description": "CVE-2023-3519",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-21T11:02:21Z",
|
||||
"updated_at": "2023-07-21T11:03:29Z",
|
||||
"pushed_at": "2023-07-21T13:17:58Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 669285511,
|
||||
"name": "CVE-2023-3519",
|
||||
"full_name": "BishopFox\/CVE-2023-3519",
|
||||
"owner": {
|
||||
"login": "BishopFox",
|
||||
"id": 4523757,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4523757?v=4",
|
||||
"html_url": "https:\/\/github.com\/BishopFox",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/BishopFox\/CVE-2023-3519",
|
||||
"description": "RCE exploit for CVE-2023-3519",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-21T20:17:43Z",
|
||||
"updated_at": "2024-12-26T22:37:07Z",
|
||||
"pushed_at": "2023-08-23T16:27:28Z",
|
||||
"stargazers_count": 220,
|
||||
"watchers_count": 220,
|
||||
"has_discussions": false,
|
||||
"forks_count": 42,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 42,
|
||||
"watchers": 220,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 669309594,
|
||||
"name": "CVE-2023-3519",
|
||||
"full_name": "SalehLardhi\/CVE-2023-3519",
|
||||
"owner": {
|
||||
"login": "SalehLardhi",
|
||||
"id": 77610128,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77610128?v=4",
|
||||
"html_url": "https:\/\/github.com\/SalehLardhi",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SalehLardhi\/CVE-2023-3519",
|
||||
"description": "CVE-2023-3519 vuln for nuclei scanner",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-21T22:10:03Z",
|
||||
"updated_at": "2023-10-02T06:20:40Z",
|
||||
"pushed_at": "2023-07-21T22:18:12Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 669325742,
|
||||
"name": "CVE-2023-3519",
|
||||
"full_name": "KR0N-SECURITY\/CVE-2023-3519",
|
||||
"owner": {
|
||||
"login": "KR0N-SECURITY",
|
||||
"id": 140076950,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/140076950?v=4",
|
||||
"html_url": "https:\/\/github.com\/KR0N-SECURITY",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/KR0N-SECURITY\/CVE-2023-3519",
|
||||
"description": "NetScaler (Citrix ADC) CVE-2023-3519 Scanner",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-21T23:48:11Z",
|
||||
"updated_at": "2023-07-22T00:20:11Z",
|
||||
"pushed_at": "2023-07-21T23:49:31Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 674858918,
|
||||
"name": "CVE-2023-3519",
|
||||
"full_name": "passwa11\/CVE-2023-3519",
|
||||
"owner": {
|
||||
"login": "passwa11",
|
||||
"id": 112363374,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/112363374?v=4",
|
||||
"html_url": "https:\/\/github.com\/passwa11",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/passwa11\/CVE-2023-3519",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-05T01:43:16Z",
|
||||
"updated_at": "2023-08-21T15:40:43Z",
|
||||
"pushed_at": "2023-08-05T01:43:24Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 675439868,
|
||||
"name": "cve-2023-3519",
|
||||
"full_name": "rwincey\/cve-2023-3519",
|
||||
"owner": {
|
||||
"login": "rwincey",
|
||||
"id": 5438659,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5438659?v=4",
|
||||
"html_url": "https:\/\/github.com\/rwincey",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rwincey\/cve-2023-3519",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-06T23:17:18Z",
|
||||
"updated_at": "2024-06-21T00:11:24Z",
|
||||
"pushed_at": "2023-08-10T14:44:08Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 677097915,
|
||||
"name": "citrix-ioc-scanner-cve-2023-3519",
|
||||
|
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 665430159,
|
||||
"name": "CVE-2023-35744",
|
||||
"full_name": "ADSSA-IT\/CVE-2023-35744",
|
||||
"owner": {
|
||||
"login": "ADSSA-IT",
|
||||
"id": 139325203,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/139325203?v=4",
|
||||
"html_url": "https:\/\/github.com\/ADSSA-IT",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ADSSA-IT\/CVE-2023-35744",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-07-12T07:28:54Z",
|
||||
"updated_at": "2023-07-18T15:35:03Z",
|
||||
"pushed_at": "2023-07-12T07:30:04Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 670120394,
|
||||
"name": "CVE-2023-35801",
|
||||
"full_name": "trustcves\/CVE-2023-35801",
|
||||
"owner": {
|
||||
"login": "trustcves",
|
||||
"id": 119938735,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/119938735?v=4",
|
||||
"html_url": "https:\/\/github.com\/trustcves",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/trustcves\/CVE-2023-35801",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-07-24T10:40:26Z",
|
||||
"updated_at": "2023-07-25T13:27:33Z",
|
||||
"pushed_at": "2023-07-25T13:36:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 664811325,
|
||||
"name": "CVE-2023-35803",
|
||||
"full_name": "lachlan2k\/CVE-2023-35803",
|
||||
"owner": {
|
||||
"login": "lachlan2k",
|
||||
"id": 4683714,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4683714?v=4",
|
||||
"html_url": "https:\/\/github.com\/lachlan2k",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/lachlan2k\/CVE-2023-35803",
|
||||
"description": "PoC Exploit for CVE-2023-35803 Unauthenticated Buffer Overflow in Aerohive HiveOS\/Extreme Networks IQ Engine",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-10T19:58:22Z",
|
||||
"updated_at": "2024-06-24T08:52:31Z",
|
||||
"pushed_at": "2023-07-12T08:20:38Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 22,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 673326443,
|
||||
"name": "linux-4.19.72_CVE-2023-35828",
|
||||
"full_name": "Trinadh465\/linux-4.19.72_CVE-2023-35828",
|
||||
"owner": {
|
||||
"login": "Trinadh465",
|
||||
"id": 102574296,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
|
||||
"html_url": "https:\/\/github.com\/Trinadh465",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Trinadh465\/linux-4.19.72_CVE-2023-35828",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-01T11:31:25Z",
|
||||
"updated_at": "2023-08-01T11:40:36Z",
|
||||
"pushed_at": "2023-08-01T11:38:36Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -29,36 +29,5 @@
|
|||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 664152781,
|
||||
"name": "CVE-2023-35843",
|
||||
"full_name": "b3nguang\/CVE-2023-35843",
|
||||
"owner": {
|
||||
"login": "b3nguang",
|
||||
"id": 121670274,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121670274?v=4",
|
||||
"html_url": "https:\/\/github.com\/b3nguang",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/b3nguang\/CVE-2023-35843",
|
||||
"description": "CVE-2023-35843 NocoDB 任意文件读取漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-09T04:10:44Z",
|
||||
"updated_at": "2024-04-20T01:39:04Z",
|
||||
"pushed_at": "2023-07-10T09:01:58Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -29,36 +29,5 @@
|
|||
"watchers": 58,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 684030388,
|
||||
"name": "CVE-2023-35885",
|
||||
"full_name": "Chocapikk\/CVE-2023-35885",
|
||||
"owner": {
|
||||
"login": "Chocapikk",
|
||||
"id": 88535377,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88535377?v=4",
|
||||
"html_url": "https:\/\/github.com\/Chocapikk",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Chocapikk\/CVE-2023-35885",
|
||||
"description": "CloudPanel 2 Remote Code Execution Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-28T09:58:41Z",
|
||||
"updated_at": "2024-08-03T01:38:55Z",
|
||||
"pushed_at": "2023-08-28T12:29:21Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
Some files were not shown because too many files have changed in this diff Show more
Loading…
Reference in a new issue