Auto Update 2025/01/23 18:33:10

This commit is contained in:
motikan2010-bot 2025-01-24 03:33:10 +09:00
parent 51243b6614
commit 632982d1f8
36 changed files with 207 additions and 175 deletions

View file

@ -14,10 +14,10 @@
"description": "xnu local privilege escalation via cve-2015-1140 IOHIDSecurePromptClient injectStringGated heap overflow | poc||gtfo",
"fork": false,
"created_at": "2015-03-16T03:43:50Z",
"updated_at": "2025-01-12T19:59:21Z",
"updated_at": "2025-01-23T14:43:45Z",
"pushed_at": "2015-03-20T15:57:00Z",
"stargazers_count": 71,
"watchers_count": 71,
"stargazers_count": 72,
"watchers_count": 72,
"has_discussions": false,
"forks_count": 28,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 28,
"watchers": 71,
"watchers": 72,
"score": 0,
"subscribers_count": 15
}

View file

@ -107,10 +107,10 @@
"description": "This python file will decrypt the configurationFile used by hikvision cameras vulnerable to CVE-2017-7921.",
"fork": false,
"created_at": "2021-01-29T16:08:35Z",
"updated_at": "2025-01-03T14:57:57Z",
"updated_at": "2025-01-23T16:58:24Z",
"pushed_at": "2021-01-29T16:22:39Z",
"stargazers_count": 101,
"watchers_count": 101,
"stargazers_count": 102,
"watchers_count": 102,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 101,
"watchers": 102,
"score": 0,
"subscribers_count": 3
},

View file

@ -14,10 +14,10 @@
"description": "Flexense HTTP Server <= 10.6.24 - Denial Of Service Exploit",
"fork": false,
"created_at": "2018-05-25T17:31:05Z",
"updated_at": "2024-08-12T19:38:48Z",
"updated_at": "2025-01-23T14:41:00Z",
"pushed_at": "2018-09-03T18:25:53Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 4
}

View file

@ -76,10 +76,10 @@
"description": "Arbitrary code execution with kernel privileges using CVE-2018-8897.",
"fork": false,
"created_at": "2018-05-13T19:34:17Z",
"updated_at": "2024-12-23T14:57:12Z",
"updated_at": "2025-01-23T17:11:25Z",
"pushed_at": "2018-05-18T12:26:53Z",
"stargazers_count": 412,
"watchers_count": 412,
"stargazers_count": 411,
"watchers_count": 411,
"has_discussions": false,
"forks_count": 100,
"allow_forking": true,
@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 100,
"watchers": 412,
"watchers": 411,
"score": 0,
"subscribers_count": 17
},

View file

@ -19,13 +19,13 @@
"stargazers_count": 528,
"watchers_count": 528,
"has_discussions": false,
"forks_count": 199,
"forks_count": 200,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 199,
"forks": 200,
"watchers": 528,
"score": 0,
"subscribers_count": 33

View file

@ -266,7 +266,7 @@
"description": "Hi this is a revised and enhanced code for CVE-2019-0232 ",
"fork": false,
"created_at": "2024-12-29T04:01:23Z",
"updated_at": "2025-01-09T21:44:45Z",
"updated_at": "2025-01-23T15:37:10Z",
"pushed_at": "2024-12-29T04:14:25Z",
"stargazers_count": 1,
"watchers_count": 1,

File diff suppressed because one or more lines are too long

View file

@ -14,10 +14,10 @@
"description": "Exploit I discovered in October of 2022 with androids Package manager binary (pm) and the way it handled debugging flags, patched out by march 2023. Uses CVE-2019-16253 as a payload to obtain a system shell. ",
"fork": false,
"created_at": "2023-01-19T19:47:13Z",
"updated_at": "2024-12-05T09:20:07Z",
"updated_at": "2025-01-23T13:57:25Z",
"pushed_at": "2024-03-20T19:12:39Z",
"stargazers_count": 77,
"watchers_count": 77,
"stargazers_count": 78,
"watchers_count": 78,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@ -33,7 +33,7 @@
],
"visibility": "public",
"forks": 15,
"watchers": 77,
"watchers": 78,
"score": 0,
"subscribers_count": 12
}

View file

@ -76,8 +76,8 @@
"description": null,
"fork": false,
"created_at": "2024-11-24T14:23:26Z",
"updated_at": "2024-11-24T14:38:48Z",
"pushed_at": "2024-11-24T14:38:45Z",
"updated_at": "2025-01-23T18:10:42Z",
"pushed_at": "2025-01-23T18:10:39Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -1398,10 +1398,10 @@
"description": "CVE-2020-0796 Remote Code Execution POC",
"fork": false,
"created_at": "2020-04-20T14:35:48Z",
"updated_at": "2025-01-16T21:33:50Z",
"updated_at": "2025-01-23T17:17:17Z",
"pushed_at": "2020-06-09T20:46:45Z",
"stargazers_count": 543,
"watchers_count": 543,
"stargazers_count": 544,
"watchers_count": 544,
"has_discussions": false,
"forks_count": 171,
"allow_forking": true,
@ -1416,7 +1416,7 @@
],
"visibility": "public",
"forks": 171,
"watchers": 543,
"watchers": 544,
"score": 0,
"subscribers_count": 25
},

View file

@ -45,10 +45,10 @@
"description": "A Bash script for Kali Linux that exploits an iOS WebKit vulnerability (CVE-2020-27950) using Metasploit and ngrok. Automates payload delivery with a public URL via ngrok, checks for required tools, handles errors, and provides an easy way to crash browsers for educational purposes only.",
"fork": false,
"created_at": "2024-09-15T16:54:03Z",
"updated_at": "2025-01-21T13:40:29Z",
"updated_at": "2025-01-23T15:23:38Z",
"pushed_at": "2024-12-30T14:48:30Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}

View file

@ -294,33 +294,33 @@
"subscribers_count": 0
},
{
"id": 920042654,
"id": 920562790,
"name": "check-point-gateways-rce",
"full_name": "element-security\/check-point-gateways-rce",
"full_name": "yakir2b\/check-point-gateways-rce",
"owner": {
"login": "element-security",
"id": 195047242,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/195047242?v=4",
"html_url": "https:\/\/github.com\/element-security",
"login": "yakir2b",
"id": 51196954,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51196954?v=4",
"html_url": "https:\/\/github.com\/yakir2b",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/element-security\/check-point-gateways-rce",
"html_url": "https:\/\/github.com\/yakir2b\/check-point-gateways-rce",
"description": "Check Point Security Gateways RCE via CVE-2021-40438",
"fork": false,
"created_at": "2025-01-21T13:16:24Z",
"updated_at": "2025-01-23T00:31:28Z",
"created_at": "2025-01-22T11:25:22Z",
"updated_at": "2025-01-22T11:25:22Z",
"pushed_at": "2025-01-21T20:17:13Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}

View file

@ -14,10 +14,10 @@
"description": "baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability",
"fork": false,
"created_at": "2022-08-09T15:53:48Z",
"updated_at": "2025-01-09T17:48:35Z",
"updated_at": "2025-01-23T17:11:27Z",
"pushed_at": "2023-09-27T06:44:27Z",
"stargazers_count": 319,
"watchers_count": 319,
"stargazers_count": 316,
"watchers_count": 316,
"has_discussions": false,
"forks_count": 62,
"allow_forking": true,
@ -34,7 +34,7 @@
],
"visibility": "public",
"forks": 62,
"watchers": 319,
"watchers": 316,
"score": 0,
"subscribers_count": 12
},

View file

@ -117,10 +117,10 @@
"description": null,
"fork": false,
"created_at": "2022-03-30T15:49:32Z",
"updated_at": "2023-12-12T16:38:39Z",
"updated_at": "2025-01-23T14:47:30Z",
"pushed_at": "2022-04-15T06:39:52Z",
"stargazers_count": 35,
"watchers_count": 35,
"stargazers_count": 34,
"watchers_count": 34,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@ -129,7 +129,7 @@
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 35,
"watchers": 34,
"score": 0,
"subscribers_count": 2
},

View file

@ -743,10 +743,10 @@
"description": "Research repository tracking affected IPs from the Fortigate CVE-2022-40684 configuration leak by Belsen Group",
"fork": false,
"created_at": "2025-01-16T06:54:15Z",
"updated_at": "2025-01-23T07:36:23Z",
"updated_at": "2025-01-23T14:11:05Z",
"pushed_at": "2025-01-16T09:56:36Z",
"stargazers_count": 71,
"watchers_count": 71,
"stargazers_count": 72,
"watchers_count": 72,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
@ -755,7 +755,7 @@
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 71,
"watchers": 72,
"score": 0,
"subscribers_count": 7
},
@ -805,8 +805,8 @@
"description": "Research repository tracking affected IPs from the Fortigate CVE-2022-40684 configuration leak by Belsen Group",
"fork": false,
"created_at": "2025-01-18T15:32:21Z",
"updated_at": "2025-01-23T12:20:03Z",
"pushed_at": "2025-01-23T12:19:59Z",
"updated_at": "2025-01-23T18:16:11Z",
"pushed_at": "2025-01-23T18:16:08Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
@ -824,5 +824,36 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 921262750,
"name": "Fortigate-Belsen-Leak-Dump-CVE-2022-40684-",
"full_name": "XalfiE\/Fortigate-Belsen-Leak-Dump-CVE-2022-40684-",
"owner": {
"login": "XalfiE",
"id": 20663675,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20663675?v=4",
"html_url": "https:\/\/github.com\/XalfiE",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/XalfiE\/Fortigate-Belsen-Leak-Dump-CVE-2022-40684-",
"description": null,
"fork": false,
"created_at": "2025-01-23T16:31:45Z",
"updated_at": "2025-01-23T16:41:44Z",
"pushed_at": "2025-01-23T16:41:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -1423,7 +1423,7 @@
"fork": false,
"created_at": "2024-02-08T20:55:09Z",
"updated_at": "2024-02-08T20:55:23Z",
"pushed_at": "2025-01-22T12:18:30Z",
"pushed_at": "2025-01-23T12:44:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -76,10 +76,10 @@
"description": "Using CVE-2023-21768 to manual map kernel mode driver ",
"fork": false,
"created_at": "2023-03-10T19:08:28Z",
"updated_at": "2025-01-12T22:47:17Z",
"updated_at": "2025-01-23T17:11:28Z",
"pushed_at": "2023-03-10T20:16:53Z",
"stargazers_count": 182,
"watchers_count": 182,
"stargazers_count": 181,
"watchers_count": 181,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -96,7 +96,7 @@
],
"visibility": "public",
"forks": 36,
"watchers": 182,
"watchers": 181,
"score": 0,
"subscribers_count": 4
},

View file

@ -50,13 +50,13 @@
"stargazers_count": 105,
"watchers_count": 105,
"has_discussions": false,
"forks_count": 21,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 21,
"forks": 22,
"watchers": 105,
"score": 0,
"subscribers_count": 5

View file

@ -45,10 +45,10 @@
"description": "CVE-2023-38831 winrar exploit generator",
"fork": false,
"created_at": "2023-08-25T09:44:08Z",
"updated_at": "2025-01-21T20:35:59Z",
"updated_at": "2025-01-23T13:46:01Z",
"pushed_at": "2023-11-26T06:46:44Z",
"stargazers_count": 783,
"watchers_count": 783,
"stargazers_count": 784,
"watchers_count": 784,
"has_discussions": false,
"forks_count": 140,
"allow_forking": true,
@ -61,7 +61,7 @@
],
"visibility": "public",
"forks": 140,
"watchers": 783,
"watchers": 784,
"score": 0,
"subscribers_count": 9
},

View file

@ -14,10 +14,10 @@
"description": "Exploit for file upload vulnerability in BoidCMS version <=2.0.0",
"fork": false,
"created_at": "2023-08-16T14:30:30Z",
"updated_at": "2024-11-21T14:55:48Z",
"updated_at": "2025-01-23T13:57:22Z",
"pushed_at": "2024-07-05T18:17:07Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
"fork": false,
"created_at": "2024-01-16T06:52:02Z",
"updated_at": "2025-01-20T11:48:59Z",
"updated_at": "2025-01-23T13:50:49Z",
"pushed_at": "2024-08-18T08:26:46Z",
"stargazers_count": 1394,
"watchers_count": 1394,
"stargazers_count": 1395,
"watchers_count": 1395,
"has_discussions": false,
"forks_count": 239,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 239,
"watchers": 1394,
"watchers": 1395,
"score": 0,
"subscribers_count": 21
},

View file

@ -45,10 +45,10 @@
"description": "CVE-2024-0044: a \"run-as any app\" high-severity vulnerability affecting Android versions 12 and 13",
"fork": false,
"created_at": "2024-06-18T12:30:53Z",
"updated_at": "2025-01-22T17:46:47Z",
"updated_at": "2025-01-23T18:26:38Z",
"pushed_at": "2024-12-02T06:29:52Z",
"stargazers_count": 278,
"watchers_count": 278,
"stargazers_count": 279,
"watchers_count": 279,
"has_discussions": false,
"forks_count": 64,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 64,
"watchers": 278,
"watchers": 279,
"score": 0,
"subscribers_count": 7
},

View file

@ -15,7 +15,7 @@
"fork": false,
"created_at": "2024-12-18T18:12:10Z",
"updated_at": "2024-12-20T08:39:25Z",
"pushed_at": "2024-12-18T18:15:28Z",
"pushed_at": "2025-01-23T13:25:11Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,

View file

@ -169,10 +169,10 @@
"description": "WordPress Auto Admin Account Creation and Reverse Shell cve-2024-27956 automates the process of creating a new administrator account in a WordPress site and executing a reverse shell on the target server. It utilizes the wp-automatic plugin's CSV injection vulnerability to execute SQL queries",
"fork": false,
"created_at": "2024-05-14T14:21:49Z",
"updated_at": "2025-01-21T17:05:08Z",
"updated_at": "2025-01-23T13:37:13Z",
"pushed_at": "2024-07-01T09:29:02Z",
"stargazers_count": 99,
"watchers_count": 99,
"stargazers_count": 100,
"watchers_count": 100,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -201,7 +201,7 @@
],
"visibility": "public",
"forks": 24,
"watchers": 99,
"watchers": 100,
"score": 0,
"subscribers_count": 3
},

View file

@ -14,10 +14,10 @@
"description": "WallEscape vulnerability in util-linux",
"fork": false,
"created_at": "2024-03-11T00:15:03Z",
"updated_at": "2024-11-20T16:30:42Z",
"updated_at": "2025-01-23T16:22:03Z",
"pushed_at": "2024-03-30T01:32:02Z",
"stargazers_count": 49,
"watchers_count": 49,
"stargazers_count": 50,
"watchers_count": 50,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -33,7 +33,7 @@
],
"visibility": "public",
"forks": 7,
"watchers": 49,
"watchers": 50,
"score": 0,
"subscribers_count": 1
},

View file

@ -412,5 +412,36 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 921018261,
"name": "CVE-2024-38077-POC",
"full_name": "Accord96\/CVE-2024-38077-POC",
"owner": {
"login": "Accord96",
"id": 50647230,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50647230?v=4",
"html_url": "https:\/\/github.com\/Accord96",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Accord96\/CVE-2024-38077-POC",
"description": "CVE-2024-38077-POC",
"fork": false,
"created_at": "2025-01-23T07:21:52Z",
"updated_at": "2025-01-23T15:46:51Z",
"pushed_at": "2025-01-23T07:21:54Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -14,10 +14,10 @@
"description": "Makes IDA (most versions) to crash upon opening it. ",
"fork": false,
"created_at": "2024-08-25T12:33:14Z",
"updated_at": "2025-01-19T18:55:35Z",
"updated_at": "2025-01-23T15:12:49Z",
"pushed_at": "2024-08-30T09:58:12Z",
"stargazers_count": 79,
"watchers_count": 79,
"stargazers_count": 80,
"watchers_count": 80,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 79,
"watchers": 80,
"score": 0,
"subscribers_count": 1
}

View file

@ -200,10 +200,10 @@
"description": "Needrestart, prior to version 3.8, contains a vulnerability that allows local attackers to execute arbitrary code with root privileges. This is achieved by manipulating the PYTHONPATH environment variable to trick needrestart into running the Python interpreter in an unsafe context.",
"fork": false,
"created_at": "2024-12-01T16:26:44Z",
"updated_at": "2024-12-02T17:27:46Z",
"updated_at": "2025-01-23T16:33:32Z",
"pushed_at": "2024-12-01T16:27:46Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -212,7 +212,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113",
"fork": false,
"created_at": "2025-01-01T15:48:38Z",
"updated_at": "2025-01-22T17:35:25Z",
"updated_at": "2025-01-23T18:32:08Z",
"pushed_at": "2025-01-02T16:07:23Z",
"stargazers_count": 459,
"watchers_count": 459,
"stargazers_count": 458,
"watchers_count": 458,
"has_discussions": false,
"forks_count": 106,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 106,
"watchers": 459,
"watchers": 458,
"score": 0,
"subscribers_count": 4
},

View file

@ -14,10 +14,10 @@
"description": "POC exploit for CVE-2024-49138",
"fork": false,
"created_at": "2025-01-15T00:43:37Z",
"updated_at": "2025-01-23T11:13:43Z",
"pushed_at": "2025-01-20T12:16:52Z",
"stargazers_count": 209,
"watchers_count": 209,
"updated_at": "2025-01-23T14:59:44Z",
"pushed_at": "2025-01-23T14:59:40Z",
"stargazers_count": 212,
"watchers_count": 212,
"has_discussions": false,
"forks_count": 43,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 43,
"watchers": 209,
"watchers": 212,
"score": 0,
"subscribers_count": 2
},

View file

@ -76,10 +76,10 @@
"description": "Picsmize plugin for WordPress is vulnerable to arbitrary file uploads.",
"fork": false,
"created_at": "2025-01-18T04:10:09Z",
"updated_at": "2025-01-18T04:37:27Z",
"updated_at": "2025-01-23T13:17:25Z",
"pushed_at": "2025-01-18T04:37:25Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -19,48 +19,17 @@
"stargazers_count": 50,
"watchers_count": 50,
"has_discussions": false,
"forks_count": 11,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 11,
"forks": 12,
"watchers": 50,
"score": 0,
"subscribers_count": 1
},
{
"id": 918678336,
"name": "fortios-auth-bypass-check-CVE-2024-55591",
"full_name": "souzatyler\/fortios-auth-bypass-check-CVE-2024-55591",
"owner": {
"login": "souzatyler",
"id": 171995105,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/171995105?v=4",
"html_url": "https:\/\/github.com\/souzatyler",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/souzatyler\/fortios-auth-bypass-check-CVE-2024-55591",
"description": "Checks for authentication bypass vulnerability inFortinet's FortiOS, potentially exploited by remote attackers.",
"fork": false,
"created_at": "2025-01-18T15:17:07Z",
"updated_at": "2025-01-23T12:20:10Z",
"pushed_at": "2025-01-23T12:20:06Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 920020499,
"name": "fortios-auth-bypass-poc-CVE-2024-55591",
@ -76,10 +45,10 @@
"description": null,
"fork": false,
"created_at": "2025-01-21T12:30:21Z",
"updated_at": "2025-01-23T07:58:13Z",
"updated_at": "2025-01-23T13:40:32Z",
"pushed_at": "2025-01-23T07:40:16Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -88,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 12,
"watchers": 13,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "CVE-2025-0282 is a critical vulnerability found in Ivanti Connect Secure, allowing Remote Command Execution (RCE) through a buffer overflow exploit.",
"fork": false,
"created_at": "2025-01-11T02:06:51Z",
"updated_at": "2025-01-20T17:28:29Z",
"updated_at": "2025-01-23T13:45:25Z",
"pushed_at": "2025-01-11T23:54:06Z",
"stargazers_count": 32,
"watchers_count": 32,
"stargazers_count": 33,
"watchers_count": 33,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 32,
"watchers": 33,
"score": 0,
"subscribers_count": 0
},
@ -107,10 +107,10 @@
"description": "Ivanti Connect Secure IFT TLS Stack Overflow pre-auth RCE (CVE-2025-0282)",
"fork": false,
"created_at": "2025-01-15T18:27:12Z",
"updated_at": "2025-01-21T00:33:20Z",
"updated_at": "2025-01-23T16:58:09Z",
"pushed_at": "2025-01-18T16:59:07Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 18,
"watchers": 19,
"score": 0,
"subscribers_count": 0
},

View file

@ -14,12 +14,12 @@
"description": "This repository contains POC scenarios as part of CVE-2025-0411 MotW bypass.",
"fork": false,
"created_at": "2025-01-22T14:40:34Z",
"updated_at": "2025-01-23T10:49:32Z",
"updated_at": "2025-01-23T18:04:26Z",
"pushed_at": "2025-01-22T15:08:56Z",
"stargazers_count": 30,
"watchers_count": 30,
"stargazers_count": 36,
"watchers_count": 36,
"has_discussions": false,
"forks_count": 4,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -32,8 +32,8 @@
"poc"
],
"visibility": "public",
"forks": 4,
"watchers": 30,
"forks": 6,
"watchers": 36,
"score": 0,
"subscribers_count": 0
}

View file

@ -14,10 +14,10 @@
"description": "Proof of concept & details for CVE-2025-21298",
"fork": false,
"created_at": "2025-01-20T18:16:51Z",
"updated_at": "2025-01-23T02:51:03Z",
"updated_at": "2025-01-23T16:43:14Z",
"pushed_at": "2025-01-20T18:22:01Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 13,
"watchers": 17,
"score": 0,
"subscribers_count": 0
}

View file

@ -6081,6 +6081,7 @@
- [Destiny0991/check_38077](https://github.com/Destiny0991/check_38077)
- [mrmtwoj/CVE-2024-38077](https://github.com/mrmtwoj/CVE-2024-38077)
- [amfg145/CVE-2024-38077](https://github.com/amfg145/CVE-2024-38077)
- [Accord96/CVE-2024-38077-POC](https://github.com/Accord96/CVE-2024-38077-POC)
### CVE-2024-38080 (2024-07-09)
@ -8483,7 +8484,6 @@
</code>
- [watchtowrlabs/fortios-auth-bypass-check-CVE-2024-55591](https://github.com/watchtowrlabs/fortios-auth-bypass-check-CVE-2024-55591)
- [souzatyler/fortios-auth-bypass-check-CVE-2024-55591](https://github.com/souzatyler/fortios-auth-bypass-check-CVE-2024-55591)
- [sysirq/fortios-auth-bypass-poc-CVE-2024-55591](https://github.com/sysirq/fortios-auth-bypass-poc-CVE-2024-55591)
- [sysirq/fortios-auth-bypass-exploit-CVE-2024-55591](https://github.com/sysirq/fortios-auth-bypass-exploit-CVE-2024-55591)
@ -22726,6 +22726,7 @@
- [arsolutioner/fortigate-belsen-leak](https://github.com/arsolutioner/fortigate-belsen-leak)
- [Rofell0s/Fortigate-Leak-CVE-2022-40684](https://github.com/Rofell0s/Fortigate-Leak-CVE-2022-40684)
- [AKboss1221/fortigate-belsen-leak](https://github.com/AKboss1221/fortigate-belsen-leak)
- [XalfiE/Fortigate-Belsen-Leak-Dump-CVE-2022-40684-](https://github.com/XalfiE/Fortigate-Belsen-Leak-Dump-CVE-2022-40684-)
### CVE-2022-40687 (2022-11-18)
@ -28615,7 +28616,7 @@
- [gassara-kys/CVE-2021-40438](https://github.com/gassara-kys/CVE-2021-40438)
- [sergiovks/CVE-2021-40438-Apache-2.4.48-SSRF-exploit](https://github.com/sergiovks/CVE-2021-40438-Apache-2.4.48-SSRF-exploit)
- [Cappricio-Securities/CVE-2021-40438](https://github.com/Cappricio-Securities/CVE-2021-40438)
- [element-security/check-point-gateways-rce](https://github.com/element-security/check-point-gateways-rce)
- [yakir2b/check-point-gateways-rce](https://github.com/yakir2b/check-point-gateways-rce)
### CVE-2021-40444 (2021-09-15)