mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/04/11 12:28:15
This commit is contained in:
parent
f5543dceb2
commit
66eff8c7a6
47 changed files with 233 additions and 202 deletions
|
@ -343,10 +343,10 @@
|
|||
"description": "Nginx versions since 0.5.6 up to and including 1.13.2 are vulnerable to integer overflow vulnerability in nginx range filter module resulting into leak of potentially sensitive information triggered by specially crafted request.",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-18T05:14:55Z",
|
||||
"updated_at": "2024-02-05T00:10:07Z",
|
||||
"updated_at": "2024-04-11T10:19:13Z",
|
||||
"pushed_at": "2022-07-18T05:36:33Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -355,7 +355,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for Remote Code Execution on GPON home routers (CVE-2018-10562) written in Python. Initially disclosed by VPNMentor (https:\/\/www.vpnmentor.com\/blog\/critical-vulnerability-gpon-router\/), kudos for their work.",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-07T10:34:10Z",
|
||||
"updated_at": "2024-02-10T03:45:10Z",
|
||||
"updated_at": "2024-04-11T07:28:09Z",
|
||||
"pushed_at": "2018-05-10T15:08:43Z",
|
||||
"stargazers_count": 209,
|
||||
"watchers_count": 209,
|
||||
"stargazers_count": 210,
|
||||
"watchers_count": 210,
|
||||
"has_discussions": false,
|
||||
"forks_count": 73,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 73,
|
||||
"watchers": 209,
|
||||
"watchers": 210,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
|
|
@ -124,13 +124,13 @@
|
|||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"forks": 30,
|
||||
"watchers": 91,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2024-04-10T02:16:06Z",
|
||||
"updated_at": "2024-04-11T08:31:46Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 4019,
|
||||
"watchers_count": 4019,
|
||||
"stargazers_count": 4020,
|
||||
"watchers_count": 4020,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1081,
|
||||
"allow_forking": true,
|
||||
|
@ -75,7 +75,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1081,
|
||||
"watchers": 4019,
|
||||
"watchers": 4020,
|
||||
"score": 0,
|
||||
"subscribers_count": 151
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "InfluxDB CVE-2019-20933 vulnerability exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-28T16:25:31Z",
|
||||
"updated_at": "2024-03-25T12:38:39Z",
|
||||
"updated_at": "2024-04-11T06:59:04Z",
|
||||
"pushed_at": "2022-02-16T21:48:20Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 38,
|
||||
"watchers": 39,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "QNAP pre-auth root RCE Exploit (CVE-2019-7192 ~ CVE-2019-7195)",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-24T15:44:29Z",
|
||||
"updated_at": "2024-04-02T10:09:29Z",
|
||||
"updated_at": "2024-04-11T10:19:13Z",
|
||||
"pushed_at": "2020-05-24T16:28:46Z",
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"has_discussions": false,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
|
@ -58,7 +58,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"watchers": 79,
|
||||
"watchers": 80,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-02T16:42:32Z",
|
||||
"updated_at": "2024-03-26T03:18:12Z",
|
||||
"updated_at": "2024-04-11T09:00:37Z",
|
||||
"pushed_at": "2020-02-03T15:11:25Z",
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
|
@ -40,7 +40,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 67,
|
||||
"watchers": 68,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -1690,10 +1690,10 @@
|
|||
"description": "SMBGhost (CVE-2020-0796) Automate Exploitation and Detection",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-10T16:44:39Z",
|
||||
"updated_at": "2024-03-17T00:48:38Z",
|
||||
"updated_at": "2024-04-11T11:59:07Z",
|
||||
"pushed_at": "2022-03-30T14:02:04Z",
|
||||
"stargazers_count": 244,
|
||||
"watchers_count": 244,
|
||||
"stargazers_count": 245,
|
||||
"watchers_count": 245,
|
||||
"has_discussions": false,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
|
@ -1702,7 +1702,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 49,
|
||||
"watchers": 244,
|
||||
"watchers": 245,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2024-04-11T00:50:26Z",
|
||||
"updated_at": "2024-04-11T07:04:30Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 1137,
|
||||
"watchers_count": 1137,
|
||||
"stargazers_count": 1138,
|
||||
"watchers_count": 1138,
|
||||
"has_discussions": false,
|
||||
"forks_count": 286,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 286,
|
||||
"watchers": 1137,
|
||||
"watchers": 1138,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
@ -410,10 +410,10 @@
|
|||
"description": "cve-2020-1472 复现利用及其exp",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-16T03:40:47Z",
|
||||
"updated_at": "2024-03-21T09:40:30Z",
|
||||
"updated_at": "2024-04-11T07:02:25Z",
|
||||
"pushed_at": "2020-09-16T15:03:32Z",
|
||||
"stargazers_count": 103,
|
||||
"watchers_count": 103,
|
||||
"stargazers_count": 104,
|
||||
"watchers_count": 104,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
|
@ -422,7 +422,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 103,
|
||||
"watchers": 104,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2024-04-10T02:16:06Z",
|
||||
"updated_at": "2024-04-11T08:31:46Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 4019,
|
||||
"watchers_count": 4019,
|
||||
"stargazers_count": 4020,
|
||||
"watchers_count": 4020,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1081,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1081,
|
||||
"watchers": 4019,
|
||||
"watchers": 4020,
|
||||
"score": 0,
|
||||
"subscribers_count": 151
|
||||
},
|
||||
|
|
|
@ -44,7 +44,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-01-11T16:02:07Z",
|
||||
"updated_at": "2024-01-12T17:46:12Z",
|
||||
"pushed_at": "2024-01-12T18:19:00Z",
|
||||
"pushed_at": "2024-04-11T10:19:19Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -894,10 +894,10 @@
|
|||
"description": "CVE-2021-3156: Sudo heap overflow exploit for Debian 10",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-08T18:21:58Z",
|
||||
"updated_at": "2024-02-22T03:10:08Z",
|
||||
"updated_at": "2024-04-11T10:22:32Z",
|
||||
"pushed_at": "2021-12-03T14:34:18Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -906,7 +906,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 49,
|
||||
"watchers": 50,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -79,10 +79,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-02T12:10:49Z",
|
||||
"updated_at": "2024-04-09T12:36:02Z",
|
||||
"updated_at": "2024-04-11T12:02:38Z",
|
||||
"pushed_at": "2021-07-02T12:17:50Z",
|
||||
"stargazers_count": 232,
|
||||
"watchers_count": 232,
|
||||
"stargazers_count": 233,
|
||||
"watchers_count": 233,
|
||||
"has_discussions": false,
|
||||
"forks_count": 61,
|
||||
"allow_forking": true,
|
||||
|
@ -91,7 +91,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 61,
|
||||
"watchers": 232,
|
||||
"watchers": 233,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
@ -241,13 +241,13 @@
|
|||
"stargazers_count": 745,
|
||||
"watchers_count": 745,
|
||||
"has_discussions": false,
|
||||
"forks_count": 113,
|
||||
"forks_count": 114,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 113,
|
||||
"forks": 114,
|
||||
"watchers": 745,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Recursive MMIO VM Escape PoC",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-13T05:33:28Z",
|
||||
"updated_at": "2024-04-03T15:19:39Z",
|
||||
"updated_at": "2024-04-11T07:07:04Z",
|
||||
"pushed_at": "2022-05-13T05:37:41Z",
|
||||
"stargazers_count": 162,
|
||||
"watchers_count": 162,
|
||||
"stargazers_count": 163,
|
||||
"watchers_count": 163,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 162,
|
||||
"watchers": 163,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
}
|
||||
|
|
|
@ -174,7 +174,7 @@
|
|||
"stargazers_count": 1018,
|
||||
"watchers_count": 1018,
|
||||
"has_discussions": false,
|
||||
"forks_count": 309,
|
||||
"forks_count": 310,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -184,7 +184,7 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 309,
|
||||
"forks": 310,
|
||||
"watchers": 1018,
|
||||
"score": 0,
|
||||
"subscribers_count": 16
|
||||
|
@ -938,10 +938,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2024-04-10T06:34:45Z",
|
||||
"updated_at": "2024-04-11T07:41:18Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 975,
|
||||
"watchers_count": 975,
|
||||
"stargazers_count": 976,
|
||||
"watchers_count": 976,
|
||||
"has_discussions": false,
|
||||
"forks_count": 180,
|
||||
"allow_forking": true,
|
||||
|
@ -952,7 +952,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 180,
|
||||
"watchers": 975,
|
||||
"watchers": 976,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
},
|
||||
|
|
|
@ -4127,10 +4127,10 @@
|
|||
"description": "Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T11:06:46Z",
|
||||
"updated_at": "2024-03-26T10:07:46Z",
|
||||
"updated_at": "2024-04-11T11:36:52Z",
|
||||
"pushed_at": "2021-12-26T09:58:06Z",
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
|
@ -4139,7 +4139,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 97,
|
||||
"watchers": 98,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -1350,10 +1350,10 @@
|
|||
"description": "CVE-2022-1388 F5 BIG-IP iControl REST Auth Bypass RCE written in Rust",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-17T10:51:39Z",
|
||||
"updated_at": "2022-07-04T19:12:27Z",
|
||||
"updated_at": "2024-04-11T07:17:26Z",
|
||||
"pushed_at": "2022-06-01T09:09:07Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -1362,7 +1362,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -1247,10 +1247,10 @@
|
|||
"description": "Spring Cloud Gateway Actuator API SpEL Code Injection (CVE-2022-22947)",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T15:41:36Z",
|
||||
"updated_at": "2023-11-06T08:58:40Z",
|
||||
"updated_at": "2024-04-11T07:22:07Z",
|
||||
"pushed_at": "2022-04-15T15:48:07Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -1266,7 +1266,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-25943",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-09T23:34:57Z",
|
||||
"updated_at": "2024-03-15T01:49:56Z",
|
||||
"updated_at": "2024-04-11T08:51:34Z",
|
||||
"pushed_at": "2022-03-09T08:26:45Z",
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 56,
|
||||
"watchers": 57,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2024-04-08T16:54:41Z",
|
||||
"updated_at": "2024-04-11T09:50:58Z",
|
||||
"pushed_at": "2023-02-26T14:06:05Z",
|
||||
"stargazers_count": 1121,
|
||||
"watchers_count": 1121,
|
||||
"stargazers_count": 1123,
|
||||
"watchers_count": 1123,
|
||||
"has_discussions": true,
|
||||
"forks_count": 186,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 186,
|
||||
"watchers": 1121,
|
||||
"watchers": 1123,
|
||||
"score": 0,
|
||||
"subscribers_count": 18
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "cve-2022-34169 延伸出的Jdk Xalan的payload自动生成工具,可根据不同的Jdk生成出其所对应的xslt文件",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-17T03:48:11Z",
|
||||
"updated_at": "2024-04-02T17:41:03Z",
|
||||
"updated_at": "2024-04-11T07:51:01Z",
|
||||
"pushed_at": "2023-01-17T12:27:08Z",
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 85,
|
||||
"watchers": 86,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "This is a one-time signature verification bypass. For persistent signature verification bypass, check https:\/\/github.com\/TomKing062\/CVE-2022-38691_38692",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-10T08:31:26Z",
|
||||
"updated_at": "2024-04-10T01:46:43Z",
|
||||
"updated_at": "2024-04-11T10:53:46Z",
|
||||
"pushed_at": "2024-04-05T06:46:47Z",
|
||||
"stargazers_count": 189,
|
||||
"watchers_count": 189,
|
||||
"stargazers_count": 190,
|
||||
"watchers_count": 190,
|
||||
"has_discussions": true,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 189,
|
||||
"watchers": 190,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A proof of concept for CVE-2023–1326 in apport-cli 2.26.0",
|
||||
"fork": false,
|
||||
"created_at": "2023-12-06T00:07:40Z",
|
||||
"updated_at": "2024-02-03T19:30:27Z",
|
||||
"updated_at": "2024-04-11T12:03:30Z",
|
||||
"pushed_at": "2023-12-06T12:46:08Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -78,7 +78,7 @@
|
|||
"stargazers_count": 126,
|
||||
"watchers_count": 126,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -93,7 +93,7 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"forks": 28,
|
||||
"watchers": 126,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-22894",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-24T23:26:13Z",
|
||||
"updated_at": "2024-04-06T23:46:09Z",
|
||||
"updated_at": "2024-04-11T09:30:09Z",
|
||||
"pushed_at": "2023-04-24T23:38:15Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Formidable Forms < 6.3.1 - Subscriber+ Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-28T10:34:08Z",
|
||||
"updated_at": "2023-11-12T12:03:00Z",
|
||||
"updated_at": "2024-04-11T08:08:25Z",
|
||||
"pushed_at": "2023-06-28T11:25:04Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) <= 7.6.4 - Authentication Bypass",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-29T14:21:08Z",
|
||||
"updated_at": "2024-03-24T10:22:10Z",
|
||||
"updated_at": "2024-04-11T08:10:30Z",
|
||||
"pushed_at": "2023-07-06T08:14:17Z",
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 79,
|
||||
"watchers": 80,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -90,33 +90,33 @@
|
|||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 718514403,
|
||||
"id": 731305602,
|
||||
"name": "CVE-2023-32629-CVE-2023-2640-Ubuntu-Privilege-Escalation-POC",
|
||||
"full_name": "Umutkgz\/CVE-2023-32629-CVE-2023-2640-Ubuntu-Privilege-Escalation-POC",
|
||||
"full_name": "xS9NTX\/CVE-2023-32629-CVE-2023-2640-Ubuntu-Privilege-Escalation-POC",
|
||||
"owner": {
|
||||
"login": "Umutkgz",
|
||||
"id": 141289960,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/141289960?v=4",
|
||||
"html_url": "https:\/\/github.com\/Umutkgz"
|
||||
"login": "xS9NTX",
|
||||
"id": 92026320,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/92026320?v=4",
|
||||
"html_url": "https:\/\/github.com\/xS9NTX"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Umutkgz\/CVE-2023-32629-CVE-2023-2640-Ubuntu-Privilege-Escalation-POC",
|
||||
"html_url": "https:\/\/github.com\/xS9NTX\/CVE-2023-32629-CVE-2023-2640-Ubuntu-Privilege-Escalation-POC",
|
||||
"description": "CVE-2023-32629 & CVE-2023-2640 Ubuntu Privilege Escalation POC",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-14T08:37:45Z",
|
||||
"updated_at": "2023-12-27T01:56:05Z",
|
||||
"pushed_at": "2024-02-05T10:27:07Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"created_at": "2023-12-13T19:33:38Z",
|
||||
"updated_at": "2023-12-13T19:33:38Z",
|
||||
"pushed_at": "2023-12-13T19:34:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-3269: Linux kernel privilege escalation vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-28T13:22:26Z",
|
||||
"updated_at": "2024-04-07T22:43:53Z",
|
||||
"updated_at": "2024-04-11T07:40:28Z",
|
||||
"pushed_at": "2023-07-28T13:20:45Z",
|
||||
"stargazers_count": 450,
|
||||
"watchers_count": 450,
|
||||
"stargazers_count": 451,
|
||||
"watchers_count": 451,
|
||||
"has_discussions": false,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 450,
|
||||
"watchers": 451,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 183,
|
||||
"watchers_count": 183,
|
||||
"has_discussions": false,
|
||||
"forks_count": 32,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"forks": 33,
|
||||
"watchers": 183,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "全球首款单文件利用 CVE-2023-4357 Chrome XXE 漏洞 EXP, 实现对访客者本地文件窃取. Chrome XXE vulnerability EXP, allowing attackers to obtain local files of visitors.",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-17T10:32:31Z",
|
||||
"updated_at": "2024-03-23T13:37:42Z",
|
||||
"updated_at": "2024-04-11T06:39:16Z",
|
||||
"pushed_at": "2023-11-21T10:45:58Z",
|
||||
"stargazers_count": 184,
|
||||
"watchers_count": 184,
|
||||
"stargazers_count": 185,
|
||||
"watchers_count": 185,
|
||||
"has_discussions": false,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 184,
|
||||
"watchers": 185,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T06:52:02Z",
|
||||
"updated_at": "2024-04-11T05:37:35Z",
|
||||
"updated_at": "2024-04-11T11:51:21Z",
|
||||
"pushed_at": "2024-04-08T13:43:21Z",
|
||||
"stargazers_count": 378,
|
||||
"watchers_count": 378,
|
||||
"stargazers_count": 380,
|
||||
"watchers_count": 380,
|
||||
"has_discussions": false,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"watchers": 378,
|
||||
"watchers": 380,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -138,13 +138,13 @@
|
|||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"forks": 11,
|
||||
"watchers": 22,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Fortinet FortiClient EMS SQL Injection",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-18T20:50:48Z",
|
||||
"updated_at": "2024-04-08T22:38:46Z",
|
||||
"updated_at": "2024-04-11T08:16:30Z",
|
||||
"pushed_at": "2024-03-20T20:42:41Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 31,
|
||||
"watchers": 32,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -78,7 +78,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-03-29T18:53:50Z",
|
||||
"updated_at": "2024-03-30T13:41:43Z",
|
||||
"pushed_at": "2024-03-30T12:22:40Z",
|
||||
"pushed_at": "2024-04-11T07:15:23Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2023-7028",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-12T10:53:50Z",
|
||||
"updated_at": "2024-03-24T21:13:58Z",
|
||||
"updated_at": "2024-04-11T08:09:38Z",
|
||||
"pushed_at": "2024-01-12T13:56:38Z",
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -58,7 +58,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 55,
|
||||
"watchers": 56,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-04-05T18:12:22Z",
|
||||
"updated_at": "2024-04-06T20:16:43Z",
|
||||
"updated_at": "2024-04-11T06:42:12Z",
|
||||
"pushed_at": "2024-04-06T20:16:40Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,12 +13,12 @@
|
|||
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-20T21:16:41Z",
|
||||
"updated_at": "2024-04-11T06:25:05Z",
|
||||
"updated_at": "2024-04-11T12:24:40Z",
|
||||
"pushed_at": "2024-04-10T23:22:55Z",
|
||||
"stargazers_count": 1770,
|
||||
"watchers_count": 1770,
|
||||
"stargazers_count": 1782,
|
||||
"watchers_count": 1782,
|
||||
"has_discussions": false,
|
||||
"forks_count": 216,
|
||||
"forks_count": 219,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -30,8 +30,8 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 216,
|
||||
"watchers": 1770,
|
||||
"forks": 219,
|
||||
"watchers": 1782,
|
||||
"score": 0,
|
||||
"subscribers_count": 16
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2024-20767 - Adobe ColdFusion",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-26T06:51:08Z",
|
||||
"updated_at": "2024-03-29T01:52:03Z",
|
||||
"updated_at": "2024-04-11T08:14:40Z",
|
||||
"pushed_at": "2024-03-26T15:52:49Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 30,
|
||||
"watchers": 31,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -108,13 +108,13 @@
|
|||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"forks": 8,
|
||||
"watchers": 23,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -193,10 +193,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-02-05T17:47:01Z",
|
||||
"updated_at": "2024-03-05T03:08:27Z",
|
||||
"updated_at": "2024-04-11T06:53:33Z",
|
||||
"pushed_at": "2024-02-05T19:12:00Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -205,7 +205,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "Example of CVE-2024-24576 use case.",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-09T21:17:15Z",
|
||||
"updated_at": "2024-04-11T05:31:15Z",
|
||||
"updated_at": "2024-04-11T11:27:20Z",
|
||||
"pushed_at": "2024-04-10T14:46:42Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 20,
|
||||
"forks": 6,
|
||||
"watchers": 24,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -73,10 +73,10 @@
|
|||
"description": "CVE-2024-24576 Proof of Concept",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-10T14:06:09Z",
|
||||
"updated_at": "2024-04-11T02:41:30Z",
|
||||
"updated_at": "2024-04-11T11:55:37Z",
|
||||
"pushed_at": "2024-04-10T14:42:34Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -90,8 +90,38 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 785163065,
|
||||
"name": "CVE-2024-24576-PoC---Nim",
|
||||
"full_name": "foxoman\/CVE-2024-24576-PoC---Nim",
|
||||
"owner": {
|
||||
"login": "foxoman",
|
||||
"id": 5356677,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5356677?v=4",
|
||||
"html_url": "https:\/\/github.com\/foxoman"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/foxoman\/CVE-2024-24576-PoC---Nim",
|
||||
"description": "CVE-2024-24576 PoC for Nim Lang",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-11T10:22:10Z",
|
||||
"updated_at": "2024-04-11T10:39:04Z",
|
||||
"pushed_at": "2024-04-11T11:27:28Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Unauthenticated Remote Code Execution – Bricks <= 1.9.6",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-20T20:16:09Z",
|
||||
"updated_at": "2024-04-10T01:03:28Z",
|
||||
"updated_at": "2024-04-11T07:34:57Z",
|
||||
"pushed_at": "2024-02-25T21:50:09Z",
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"stargazers_count": 117,
|
||||
"watchers_count": 117,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 116,
|
||||
"watchers": 117,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CHAOS RAT web panel path RCE PoC",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-05T21:35:04Z",
|
||||
"updated_at": "2024-04-09T22:35:57Z",
|
||||
"updated_at": "2024-04-11T08:15:21Z",
|
||||
"pushed_at": "2024-04-10T13:22:30Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 17,
|
||||
"watchers": 18,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -652,10 +652,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-03-31T10:46:33Z",
|
||||
"updated_at": "2024-04-09T09:37:26Z",
|
||||
"updated_at": "2024-04-11T11:47:32Z",
|
||||
"pushed_at": "2024-04-07T13:07:44Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -664,7 +664,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 25,
|
||||
"watchers": 26,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
@ -983,7 +983,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-04-01T12:41:00Z",
|
||||
"updated_at": "2024-04-01T14:28:09Z",
|
||||
"pushed_at": "2024-04-11T04:40:38Z",
|
||||
"pushed_at": "2024-04-11T07:23:15Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
|
@ -1012,10 +1012,10 @@
|
|||
"description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-01T14:28:09Z",
|
||||
"updated_at": "2024-04-11T06:02:13Z",
|
||||
"updated_at": "2024-04-11T12:17:54Z",
|
||||
"pushed_at": "2024-04-03T04:58:50Z",
|
||||
"stargazers_count": 3297,
|
||||
"watchers_count": 3297,
|
||||
"stargazers_count": 3302,
|
||||
"watchers_count": 3302,
|
||||
"has_discussions": false,
|
||||
"forks_count": 217,
|
||||
"allow_forking": true,
|
||||
|
@ -1024,7 +1024,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 217,
|
||||
"watchers": 3297,
|
||||
"watchers": 3302,
|
||||
"score": 0,
|
||||
"subscribers_count": 33
|
||||
},
|
||||
|
|
|
@ -149,10 +149,10 @@
|
|||
"description": "D-Link NAS Command Execution Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-10T00:27:02Z",
|
||||
"updated_at": "2024-04-10T00:35:47Z",
|
||||
"updated_at": "2024-04-11T12:25:53Z",
|
||||
"pushed_at": "2024-04-10T00:36:05Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -161,7 +161,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -953,6 +953,7 @@
|
|||
- [frostb1ten/CVE-2024-24576-PoC](https://github.com/frostb1ten/CVE-2024-24576-PoC)
|
||||
- [brains93/CVE-2024-24576-PoC-Python](https://github.com/brains93/CVE-2024-24576-PoC-Python)
|
||||
- [aydinnyunus/CVE-2024-24576-Exploit](https://github.com/aydinnyunus/CVE-2024-24576-Exploit)
|
||||
- [foxoman/CVE-2024-24576-PoC---Nim](https://github.com/foxoman/CVE-2024-24576-PoC---Nim)
|
||||
|
||||
### CVE-2024-24760 (2024-02-02)
|
||||
|
||||
|
@ -4968,7 +4969,7 @@
|
|||
- [kaotickj/Check-for-CVE-2023-32629-GameOver-lay](https://github.com/kaotickj/Check-for-CVE-2023-32629-GameOver-lay)
|
||||
- [ThrynSec/CVE-2023-32629-CVE-2023-2640---POC-Escalation](https://github.com/ThrynSec/CVE-2023-32629-CVE-2023-2640---POC-Escalation)
|
||||
- [k4but0/Ubuntu-LPE](https://github.com/k4but0/Ubuntu-LPE)
|
||||
- [Umutkgz/CVE-2023-32629-CVE-2023-2640-Ubuntu-Privilege-Escalation-POC](https://github.com/Umutkgz/CVE-2023-32629-CVE-2023-2640-Ubuntu-Privilege-Escalation-POC)
|
||||
- [xS9NTX/CVE-2023-32629-CVE-2023-2640-Ubuntu-Privilege-Escalation-POC](https://github.com/xS9NTX/CVE-2023-32629-CVE-2023-2640-Ubuntu-Privilege-Escalation-POC)
|
||||
|
||||
### CVE-2023-32681 (2023-05-26)
|
||||
|
||||
|
|
Loading…
Reference in a new issue