mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2024/04/12 06:27:39
This commit is contained in:
parent
f72938495d
commit
6aa694b254
85 changed files with 246 additions and 274 deletions
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"forks": 5,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
|
|
|
@ -601,10 +601,10 @@
|
|||
"description": "CVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow",
|
||||
"fork": false,
|
||||
"created_at": "2017-01-20T05:28:04Z",
|
||||
"updated_at": "2024-04-04T12:21:34Z",
|
||||
"updated_at": "2024-04-12T02:39:18Z",
|
||||
"pushed_at": "2017-01-27T10:04:07Z",
|
||||
"stargazers_count": 260,
|
||||
"watchers_count": 260,
|
||||
"stargazers_count": 259,
|
||||
"watchers_count": 259,
|
||||
"has_discussions": false,
|
||||
"forks_count": 98,
|
||||
"allow_forking": true,
|
||||
|
@ -613,7 +613,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 98,
|
||||
"watchers": 260,
|
||||
"watchers": 259,
|
||||
"score": 0,
|
||||
"subscribers_count": 23
|
||||
},
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 185,
|
||||
"watchers_count": 185,
|
||||
"has_discussions": false,
|
||||
"forks_count": 51,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
"ssrf"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 51,
|
||||
"forks": 45,
|
||||
"watchers": 185,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
|
|
|
@ -258,7 +258,7 @@
|
|||
"description": "This is a proof of concept of the critical WinBox vulnerability (CVE-2018-14847) which allows for arbitrary file read of plain text passwords. The vulnerability has long since been fixed, so this project has ended and will not be supported or updated anymore. You can fork it and update it yourself instead.",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-21T16:42:31Z",
|
||||
"updated_at": "2024-04-08T16:49:18Z",
|
||||
"updated_at": "2024-04-12T01:06:31Z",
|
||||
"pushed_at": "2021-04-21T16:46:37Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
|
|
|
@ -94,13 +94,13 @@
|
|||
"stargazers_count": 515,
|
||||
"watchers_count": 515,
|
||||
"has_discussions": false,
|
||||
"forks_count": 189,
|
||||
"forks_count": 182,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 189,
|
||||
"forks": 182,
|
||||
"watchers": 515,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
|
|
|
@ -148,35 +148,5 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 667925666,
|
||||
"name": "CVE-2018-17456",
|
||||
"full_name": "nkwejj\/CVE-2018-17456",
|
||||
"owner": {
|
||||
"login": "nkwejj",
|
||||
"id": 95995570,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/95995570?v=4",
|
||||
"html_url": "https:\/\/github.com\/nkwejj"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nkwejj\/CVE-2018-17456",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-07-18T15:57:36Z",
|
||||
"updated_at": "2023-07-18T15:57:37Z",
|
||||
"pushed_at": "2023-07-18T16:09:08Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -48,7 +48,7 @@
|
|||
"stargazers_count": 636,
|
||||
"watchers_count": 636,
|
||||
"has_discussions": false,
|
||||
"forks_count": 131,
|
||||
"forks_count": 130,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -67,7 +67,7 @@
|
|||
"xss"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 131,
|
||||
"forks": 130,
|
||||
"watchers": 636,
|
||||
"score": 0,
|
||||
"subscribers_count": 16
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 333,
|
||||
"watchers_count": 333,
|
||||
"has_discussions": false,
|
||||
"forks_count": 115,
|
||||
"forks_count": 109,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"forks": 109,
|
||||
"watchers": 333,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
|
@ -78,13 +78,13 @@
|
|||
"stargazers_count": 370,
|
||||
"watchers_count": 370,
|
||||
"has_discussions": false,
|
||||
"forks_count": 81,
|
||||
"forks_count": 77,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 81,
|
||||
"forks": 77,
|
||||
"watchers": 370,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 248,
|
||||
"watchers_count": 248,
|
||||
"has_discussions": false,
|
||||
"forks_count": 68,
|
||||
"forks_count": 64,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 68,
|
||||
"forks": 64,
|
||||
"watchers": 248,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
|
|
|
@ -124,7 +124,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-03-08T11:34:11Z",
|
||||
"updated_at": "2024-04-11T00:17:22Z",
|
||||
"pushed_at": "2024-03-28T18:23:25Z",
|
||||
"pushed_at": "2024-04-12T05:48:35Z",
|
||||
"stargazers_count": 117,
|
||||
"watchers_count": 117,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -304,13 +304,13 @@
|
|||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"forks": 10,
|
||||
"watchers": 31,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"forks": 7,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-12T07:58:11Z",
|
||||
"updated_at": "2024-02-25T17:10:42Z",
|
||||
"updated_at": "2024-04-12T01:09:46Z",
|
||||
"pushed_at": "2022-04-14T18:23:38Z",
|
||||
"stargazers_count": 332,
|
||||
"watchers_count": 332,
|
||||
"stargazers_count": 333,
|
||||
"watchers_count": 333,
|
||||
"has_discussions": false,
|
||||
"forks_count": 86,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 86,
|
||||
"watchers": 332,
|
||||
"watchers": 333,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -39,7 +39,7 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"forks": 20,
|
||||
"watchers": 68,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
|
|
|
@ -78,13 +78,13 @@
|
|||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"forks": 14,
|
||||
"watchers": 31,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
@ -108,13 +108,13 @@
|
|||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"forks": 4,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -110,7 +110,7 @@
|
|||
"stargazers_count": 144,
|
||||
"watchers_count": 144,
|
||||
"has_discussions": false,
|
||||
"forks_count": 65,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -121,7 +121,7 @@
|
|||
"exploit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 65,
|
||||
"forks": 60,
|
||||
"watchers": 144,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
|
|
|
@ -48,13 +48,13 @@
|
|||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 2,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -709,10 +709,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-03-28T03:30:44Z",
|
||||
"updated_at": "2023-12-06T10:50:50Z",
|
||||
"updated_at": "2024-04-12T01:28:57Z",
|
||||
"pushed_at": "2022-11-27T06:14:19Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -721,7 +721,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -108,10 +108,10 @@
|
|||
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-19T03:34:06Z",
|
||||
"updated_at": "2024-04-04T13:18:58Z",
|
||||
"updated_at": "2024-04-12T02:12:21Z",
|
||||
"pushed_at": "2020-08-25T03:17:32Z",
|
||||
"stargazers_count": 530,
|
||||
"watchers_count": 530,
|
||||
"stargazers_count": 531,
|
||||
"watchers_count": 531,
|
||||
"has_discussions": false,
|
||||
"forks_count": 63,
|
||||
"allow_forking": true,
|
||||
|
@ -120,7 +120,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 63,
|
||||
"watchers": 530,
|
||||
"watchers": 531,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "arbitrary kernel read\/write in dbutil_2_3.sys, Proof of Concept Local Privilege Escalation to nt authority\/system",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-30T10:15:10Z",
|
||||
"updated_at": "2024-04-11T04:31:18Z",
|
||||
"updated_at": "2024-04-12T03:54:31Z",
|
||||
"pushed_at": "2021-11-16T17:34:11Z",
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -130,7 +130,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 48,
|
||||
"watchers": 49,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -148,10 +148,10 @@
|
|||
"description": "An extended proof-of-concept for the CVE-2021-21551 Dell ‘dbutil_2_3.sys’ Kernel Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-02T05:13:07Z",
|
||||
"updated_at": "2024-04-01T18:40:58Z",
|
||||
"updated_at": "2024-04-12T04:56:23Z",
|
||||
"pushed_at": "2021-07-20T03:03:30Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -160,7 +160,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 19,
|
||||
"watchers": 20,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "PoC for Nginx 0.6.18 - 1.20.0 Memory Overwrite Vulnerability CVE-2021-23017",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-30T04:39:58Z",
|
||||
"updated_at": "2024-03-30T21:15:18Z",
|
||||
"updated_at": "2024-04-12T05:46:46Z",
|
||||
"pushed_at": "2023-11-12T16:29:03Z",
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -58,7 +58,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 77,
|
||||
"watchers": 78,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-03-01T16:45:42Z",
|
||||
"updated_at": "2024-04-02T17:40:50Z",
|
||||
"updated_at": "2024-04-12T02:37:09Z",
|
||||
"pushed_at": "2021-03-02T07:45:20Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 42,
|
||||
"watchers": 43,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -33,7 +33,7 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"forks": 23,
|
||||
"watchers": 48,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-27T15:51:12Z",
|
||||
"updated_at": "2024-04-03T03:45:42Z",
|
||||
"updated_at": "2024-04-12T05:51:43Z",
|
||||
"pushed_at": "2021-10-28T06:37:37Z",
|
||||
"stargazers_count": 228,
|
||||
"watchers_count": 228,
|
||||
"stargazers_count": 229,
|
||||
"watchers_count": 229,
|
||||
"has_discussions": false,
|
||||
"forks_count": 71,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 71,
|
||||
"watchers": 228,
|
||||
"watchers": 229,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -228,10 +228,10 @@
|
|||
"description": "CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-20T16:29:48Z",
|
||||
"updated_at": "2024-02-25T23:01:16Z",
|
||||
"updated_at": "2024-04-12T05:33:20Z",
|
||||
"pushed_at": "2021-09-26T04:37:04Z",
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -240,7 +240,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 67,
|
||||
"watchers": 68,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"forks": 14,
|
||||
"watchers": 48,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
|
|
|
@ -79,10 +79,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2024-04-09T08:05:21Z",
|
||||
"updated_at": "2024-04-12T01:25:11Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1911,
|
||||
"watchers_count": 1911,
|
||||
"stargazers_count": 1912,
|
||||
"watchers_count": 1912,
|
||||
"has_discussions": false,
|
||||
"forks_count": 511,
|
||||
"allow_forking": true,
|
||||
|
@ -91,7 +91,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 511,
|
||||
"watchers": 1911,
|
||||
"watchers": 1912,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"has_discussions": false,
|
||||
"forks_count": 36,
|
||||
"forks_count": 34,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"forks": 34,
|
||||
"watchers": 85,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -1185,7 +1185,7 @@
|
|||
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-12T20:57:24Z",
|
||||
"updated_at": "2024-04-10T14:52:15Z",
|
||||
"updated_at": "2024-04-12T05:43:19Z",
|
||||
"pushed_at": "2023-05-20T05:55:45Z",
|
||||
"stargazers_count": 506,
|
||||
"watchers_count": 506,
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 347,
|
||||
"watchers_count": 347,
|
||||
"has_discussions": false,
|
||||
"forks_count": 109,
|
||||
"forks_count": 105,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -33,7 +33,7 @@
|
|||
"tomcat"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 109,
|
||||
"forks": 105,
|
||||
"watchers": 347,
|
||||
"score": 0,
|
||||
"subscribers_count": 18
|
||||
|
|
|
@ -44,7 +44,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-12-23T12:33:21Z",
|
||||
"updated_at": "2023-03-10T01:15:25Z",
|
||||
"pushed_at": "2024-04-10T01:08:46Z",
|
||||
"pushed_at": "2024-04-12T02:58:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -857,10 +857,10 @@
|
|||
"description": "CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-02T12:33:18Z",
|
||||
"updated_at": "2024-02-20T07:19:59Z",
|
||||
"updated_at": "2024-04-12T01:30:37Z",
|
||||
"pushed_at": "2023-04-13T16:46:26Z",
|
||||
"stargazers_count": 390,
|
||||
"watchers_count": 390,
|
||||
"stargazers_count": 391,
|
||||
"watchers_count": 391,
|
||||
"has_discussions": false,
|
||||
"forks_count": 57,
|
||||
"allow_forking": true,
|
||||
|
@ -869,7 +869,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 57,
|
||||
"watchers": 390,
|
||||
"watchers": 391,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 13,
|
||||
"watchers": 141,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
"subscribers_count": 5
|
||||
}
|
||||
]
|
|
@ -357,7 +357,7 @@
|
|||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 747304649,
|
||||
|
|
|
@ -1381,6 +1381,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -73,10 +73,10 @@
|
|||
"description": "GameOver(lay) Ubuntu Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-09T22:02:42Z",
|
||||
"updated_at": "2024-04-09T20:44:43Z",
|
||||
"updated_at": "2024-04-12T04:08:39Z",
|
||||
"pushed_at": "2023-10-09T22:44:21Z",
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 97,
|
||||
"watchers": 98,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -1,37 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 781710965,
|
||||
"name": "CVE-2023-33466",
|
||||
"full_name": "v3gahax\/CVE-2023-33466",
|
||||
"owner": {
|
||||
"login": "v3gahax",
|
||||
"id": 165963777,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/165963777?v=4",
|
||||
"html_url": "https:\/\/github.com\/v3gahax"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/v3gahax\/CVE-2023-33466",
|
||||
"description": "CVE-2023-33466 (Windows)",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-03T22:26:02Z",
|
||||
"updated_at": "2024-04-03T23:01:59Z",
|
||||
"pushed_at": "2024-04-05T14:09:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"biohacking",
|
||||
"exploit",
|
||||
"medical",
|
||||
"rce-exploit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -61,22 +61,22 @@
|
|||
},
|
||||
{
|
||||
"id": 664245908,
|
||||
"name": "Chamilo_CVE-2023-34960-EXP",
|
||||
"full_name": "YongYe-Security\/Chamilo_CVE-2023-34960-EXP",
|
||||
"name": "CVE-2023-34960",
|
||||
"full_name": "YongYe-Security\/CVE-2023-34960",
|
||||
"owner": {
|
||||
"login": "YongYe-Security",
|
||||
"id": 90460865,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/90460865?v=4",
|
||||
"html_url": "https:\/\/github.com\/YongYe-Security"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/YongYe-Security\/Chamilo_CVE-2023-34960-EXP",
|
||||
"description": null,
|
||||
"html_url": "https:\/\/github.com\/YongYe-Security\/CVE-2023-34960",
|
||||
"description": "Chamilo CVE-2023-34960 Batch scan\/exploit ",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-09T11:24:33Z",
|
||||
"updated_at": "2023-12-05T01:26:39Z",
|
||||
"updated_at": "2024-04-12T05:37:26Z",
|
||||
"pushed_at": "2023-07-09T11:57:07Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Directory Listing vulnerability in issabel-pbx 4.0.0-6 exposing application sensitive files",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-10T16:34:22Z",
|
||||
"updated_at": "2023-07-14T04:31:43Z",
|
||||
"updated_at": "2024-04-12T00:55:16Z",
|
||||
"pushed_at": "2023-07-10T16:48:28Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -177,7 +177,7 @@
|
|||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 706076873,
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -29,6 +29,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -30,6 +30,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -29,6 +29,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -29,6 +29,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -27,7 +27,7 @@
|
|||
"forks": 47,
|
||||
"watchers": 210,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
"subscribers_count": 6
|
||||
},
|
||||
{
|
||||
"id": 703303512,
|
||||
|
|
|
@ -29,6 +29,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -77,10 +77,10 @@
|
|||
"description": "An authentication bypass vulnerability in the web component of Ivanti ICS 9.x, 22.x and Ivanti Policy Secure allows a remote attacker to access restricted resources by bypassing control checks.",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T19:40:59Z",
|
||||
"updated_at": "2024-04-09T22:01:34Z",
|
||||
"updated_at": "2024-04-12T04:31:49Z",
|
||||
"pushed_at": "2024-01-17T19:14:09Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -89,7 +89,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -181,7 +181,7 @@
|
|||
"forks": 3,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 745384269,
|
||||
|
|
|
@ -30,6 +30,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -29,6 +29,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -30,6 +30,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -29,6 +29,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -30,6 +30,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-09-21T05:22:51Z",
|
||||
"updated_at": "2024-04-09T04:44:04Z",
|
||||
"updated_at": "2024-04-12T02:02:00Z",
|
||||
"pushed_at": "2023-12-18T04:25:00Z",
|
||||
"stargazers_count": 280,
|
||||
"watchers_count": 280,
|
||||
"stargazers_count": 281,
|
||||
"watchers_count": 281,
|
||||
"has_discussions": false,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"watchers": 280,
|
||||
"watchers": 281,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
},
|
||||
|
|
|
@ -29,6 +29,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -29,6 +29,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -29,6 +29,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -29,6 +29,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 7,
|
||||
"watchers": 23,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -57,7 +57,7 @@
|
|||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 732688819,
|
||||
|
|
|
@ -73,7 +73,7 @@
|
|||
"forks": 3,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 737064466,
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,12 +13,12 @@
|
|||
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-20T21:16:41Z",
|
||||
"updated_at": "2024-04-11T23:40:06Z",
|
||||
"updated_at": "2024-04-12T03:43:52Z",
|
||||
"pushed_at": "2024-04-10T23:22:55Z",
|
||||
"stargazers_count": 1795,
|
||||
"watchers_count": 1795,
|
||||
"stargazers_count": 1799,
|
||||
"watchers_count": 1799,
|
||||
"has_discussions": false,
|
||||
"forks_count": 219,
|
||||
"forks_count": 220,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -30,10 +30,10 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 219,
|
||||
"watchers": 1795,
|
||||
"forks": 220,
|
||||
"watchers": 1799,
|
||||
"score": 0,
|
||||
"subscribers_count": 16
|
||||
"subscribers_count": 18
|
||||
},
|
||||
{
|
||||
"id": 781477717,
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 2,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -91,7 +91,7 @@
|
|||
"forks": 2,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 778686568,
|
||||
|
|
|
@ -27,7 +27,7 @@
|
|||
"forks": 10,
|
||||
"watchers": 81,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
"subscribers_count": 6
|
||||
},
|
||||
{
|
||||
"id": 770363870,
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "An authentication bypass vulnerability in the web component of Ivanti ICS 9.x, 22.x and Ivanti Policy Secure allows a remote attacker to access restricted resources by bypassing control checks.",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T19:40:59Z",
|
||||
"updated_at": "2024-04-09T22:01:34Z",
|
||||
"updated_at": "2024-04-12T04:31:49Z",
|
||||
"pushed_at": "2024-01-17T19:14:09Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -87,7 +87,7 @@
|
|||
"forks": 12,
|
||||
"watchers": 42,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 745015590,
|
||||
|
|
|
@ -57,6 +57,6 @@
|
|||
"forks": 3,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -47,6 +47,6 @@
|
|||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -30,6 +30,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,19 +13,19 @@
|
|||
"description": "Example of CVE-2024-24576 use case.",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-09T21:17:15Z",
|
||||
"updated_at": "2024-04-11T23:31:15Z",
|
||||
"updated_at": "2024-04-12T01:41:03Z",
|
||||
"pushed_at": "2024-04-10T14:46:42Z",
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 33,
|
||||
"forks": 7,
|
||||
"watchers": 34,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -43,19 +43,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-04-10T10:27:55Z",
|
||||
"updated_at": "2024-04-11T13:48:24Z",
|
||||
"updated_at": "2024-04-12T02:12:07Z",
|
||||
"pushed_at": "2024-04-11T06:01:17Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -73,12 +73,12 @@
|
|||
"description": "CVE-2024-24576 Proof of Concept",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-10T14:06:09Z",
|
||||
"updated_at": "2024-04-11T20:35:15Z",
|
||||
"updated_at": "2024-04-12T00:50:10Z",
|
||||
"pushed_at": "2024-04-10T14:42:34Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -89,8 +89,8 @@
|
|||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 10,
|
||||
"forks": 3,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -122,6 +122,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,7 +27,7 @@
|
|||
"forks": 26,
|
||||
"watchers": 117,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 760947792,
|
||||
|
|
|
@ -29,6 +29,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -27,7 +27,7 @@
|
|||
"forks": 4,
|
||||
"watchers": 23,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 767340674,
|
||||
|
@ -76,10 +76,10 @@
|
|||
"description": "CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-06T03:15:03Z",
|
||||
"updated_at": "2024-04-09T19:59:36Z",
|
||||
"updated_at": "2024-04-12T06:04:24Z",
|
||||
"pushed_at": "2024-03-11T07:57:40Z",
|
||||
"stargazers_count": 114,
|
||||
"watchers_count": 114,
|
||||
"stargazers_count": 115,
|
||||
"watchers_count": 115,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
|
@ -98,7 +98,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 114,
|
||||
"watchers": 115,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
32
2024/CVE-2024-28255.json
Normal file
32
2024/CVE-2024-28255.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 785532678,
|
||||
"name": "CVE-2024-28255",
|
||||
"full_name": "YongYe-Security\/CVE-2024-28255",
|
||||
"owner": {
|
||||
"login": "YongYe-Security",
|
||||
"id": 90460865,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/90460865?v=4",
|
||||
"html_url": "https:\/\/github.com\/YongYe-Security"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/YongYe-Security\/CVE-2024-28255",
|
||||
"description": "OpenMetadata_RCE (CVE-2024-28255) Batch scan\/exploit",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-12T04:29:58Z",
|
||||
"updated_at": "2024-04-12T04:31:36Z",
|
||||
"pushed_at": "2024-04-12T04:41:18Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"forks": 8,
|
||||
"watchers": 19,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -1012,10 +1012,10 @@
|
|||
"description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-01T14:28:09Z",
|
||||
"updated_at": "2024-04-11T23:25:21Z",
|
||||
"updated_at": "2024-04-12T05:54:21Z",
|
||||
"pushed_at": "2024-04-03T04:58:50Z",
|
||||
"stargazers_count": 3310,
|
||||
"watchers_count": 3310,
|
||||
"stargazers_count": 3316,
|
||||
"watchers_count": 3316,
|
||||
"has_discussions": false,
|
||||
"forks_count": 217,
|
||||
"allow_forking": true,
|
||||
|
@ -1024,9 +1024,9 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 217,
|
||||
"watchers": 3310,
|
||||
"watchers": 3316,
|
||||
"score": 0,
|
||||
"subscribers_count": 33
|
||||
"subscribers_count": 34
|
||||
},
|
||||
{
|
||||
"id": 780480213,
|
||||
|
@ -1121,7 +1121,7 @@
|
|||
"forks": 4,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 780517704,
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -27,7 +27,7 @@
|
|||
"forks": 9,
|
||||
"watchers": 36,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 783329699,
|
||||
|
|
29
README.md
29
README.md
|
@ -1251,6 +1251,13 @@
|
|||
|
||||
- [T0X1Cx/CVE-2024-28247-Pi-hole-Arbitrary-File-Read](https://github.com/T0X1Cx/CVE-2024-28247-Pi-hole-Arbitrary-File-Read)
|
||||
|
||||
### CVE-2024-28255 (2024-03-15)
|
||||
|
||||
<code>OpenMetadata is a unified platform for discovery, observability, and governance powered by a central metadata repository, in-depth lineage, and seamless team collaboration. The `JwtFilter` handles the API authentication by requiring and verifying JWT tokens. When a new request comes in, the request's path is checked against this list. When the request's path contains any of the excluded endpoints the filter returns without validating the JWT. Unfortunately, an attacker may use Path Parameters to make any path contain any arbitrary strings. For example, a request to `GET /api/v1;v1%2fusers%2flogin/events/subscriptions/validation/condition/111` will match the excluded endpoint condition and therefore will be processed with no JWT validation allowing an attacker to bypass the authentication mechanism and reach any arbitrary endpoint, including the ones listed above that lead to arbitrary SpEL expression injection. This bypass will not work when the endpoint uses the `SecurityContext.getUserPrincipal()` since it will return `null` and will throw an NPE. This issue may lead to authentication bypass and has been addressed in version 1.2.4. Users are advised to upgrade. There are no known workarounds for this vulnerability. This issue is also tracked as `GHSL-2023-237`.
|
||||
</code>
|
||||
|
||||
- [YongYe-Security/CVE-2024-28255](https://github.com/YongYe-Security/CVE-2024-28255)
|
||||
|
||||
### CVE-2024-28397
|
||||
- [Marven11/CVE-2024-28397](https://github.com/Marven11/CVE-2024-28397)
|
||||
|
||||
|
@ -1338,13 +1345,21 @@
|
|||
|
||||
- [blackmagic2023/Envoy-CPU-Exhaustion-Vulnerability-PoC](https://github.com/blackmagic2023/Envoy-CPU-Exhaustion-Vulnerability-PoC)
|
||||
|
||||
### CVE-2024-30614
|
||||
### CVE-2024-30614 (2024-04-12)
|
||||
|
||||
<code>An issue in Ametys CMS v4.5.0 and before allows attackers to obtain sensitive information via exposed resources to the error scope.
|
||||
</code>
|
||||
|
||||
- [Lucky-lm/CVE-2024-30614](https://github.com/Lucky-lm/CVE-2024-30614)
|
||||
|
||||
### CVE-2024-30656
|
||||
- [Yashodhanvivek/Firebolt-wristphone-vulnerability](https://github.com/Yashodhanvivek/Firebolt-wristphone-vulnerability)
|
||||
|
||||
### CVE-2024-30850
|
||||
### CVE-2024-30850 (2024-04-12)
|
||||
|
||||
<code>An issue in tiagorlampert CHAOS v5.0.1 allows a remote attacker to execute arbitrary code via the BuildClient function within client_service.go
|
||||
</code>
|
||||
|
||||
- [chebuya/CVE-2024-30850-chaos-rat-rce-poc](https://github.com/chebuya/CVE-2024-30850-chaos-rat-rce-poc)
|
||||
|
||||
### CVE-2024-30851
|
||||
|
@ -5103,13 +5118,6 @@
|
|||
|
||||
- [Thirukrishnan/CVE-2023-33410](https://github.com/Thirukrishnan/CVE-2023-33410)
|
||||
|
||||
### CVE-2023-33466 (2023-06-29)
|
||||
|
||||
<code>Orthanc before 1.12.0 allows authenticated users with access to the Orthanc API to overwrite arbitrary files on the file system, and in specific deployment scenarios allows the attacker to overwrite the configuration, which can be exploited to trigger Remote Code Execution (RCE).
|
||||
</code>
|
||||
|
||||
- [v3gahax/CVE-2023-33466](https://github.com/v3gahax/CVE-2023-33466)
|
||||
|
||||
### CVE-2023-33476 (2023-06-02)
|
||||
|
||||
<code>ReadyMedia (MiniDLNA) versions from 1.1.15 up to 1.3.2 is vulnerable to Buffer Overflow. The vulnerability is caused by incorrect validation logic when handling HTTP requests using chunked transport encoding. This results in other code later using attacker-controlled chunk values that exceed the length of the allocated buffer, resulting in out-of-bounds read/write.
|
||||
|
@ -5503,7 +5511,7 @@
|
|||
|
||||
- [Aituglo/CVE-2023-34960](https://github.com/Aituglo/CVE-2023-34960)
|
||||
- [Jenderal92/CHAMILO-CVE-2023-34960](https://github.com/Jenderal92/CHAMILO-CVE-2023-34960)
|
||||
- [YongYe-Security/Chamilo_CVE-2023-34960-EXP](https://github.com/YongYe-Security/Chamilo_CVE-2023-34960-EXP)
|
||||
- [YongYe-Security/CVE-2023-34960](https://github.com/YongYe-Security/CVE-2023-34960)
|
||||
- [ThatNotEasy/CVE-2023-34960](https://github.com/ThatNotEasy/CVE-2023-34960)
|
||||
- [Mantodkaz/CVE-2023-34960](https://github.com/Mantodkaz/CVE-2023-34960)
|
||||
- [tucommenceapousser/CVE-2023-34960-ex](https://github.com/tucommenceapousser/CVE-2023-34960-ex)
|
||||
|
@ -33759,7 +33767,6 @@
|
|||
- [799600966/CVE-2018-17456](https://github.com/799600966/CVE-2018-17456)
|
||||
- [AnonymKing/CVE-2018-17456](https://github.com/AnonymKing/CVE-2018-17456)
|
||||
- [jiahuiLeee/test](https://github.com/jiahuiLeee/test)
|
||||
- [nkwejj/CVE-2018-17456](https://github.com/nkwejj/CVE-2018-17456)
|
||||
|
||||
### CVE-2018-17463 (2018-11-14)
|
||||
|
||||
|
|
Loading…
Add table
Reference in a new issue