Auto Update 2024/07/24 12:30:16

This commit is contained in:
motikan2010-bot 2024-07-24 21:30:16 +09:00
parent e5623a7385
commit 6b89bd1cbd
63 changed files with 355 additions and 401 deletions

32
2008/CVE-2008-3531.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 833001974,
"name": "ps4-11.50.github.io",
"full_name": "test-one9\/ps4-11.50.github.io",
"owner": {
"login": "test-one9",
"id": 175934231,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/175934231?v=4",
"html_url": "https:\/\/github.com\/test-one9"
},
"html_url": "https:\/\/github.com\/test-one9\/ps4-11.50.github.io",
"description": "ps4 cve-2008-3531",
"fork": false,
"created_at": "2024-07-24T06:58:07Z",
"updated_at": "2024-07-24T06:58:38Z",
"pushed_at": "2024-07-24T06:58:36Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -447,10 +447,10 @@
"description": "Dirty Cow exploit - CVE-2016-5195", "description": "Dirty Cow exploit - CVE-2016-5195",
"fork": false, "fork": false,
"created_at": "2016-11-25T21:08:01Z", "created_at": "2016-11-25T21:08:01Z",
"updated_at": "2024-07-24T02:21:52Z", "updated_at": "2024-07-24T08:27:49Z",
"pushed_at": "2021-04-08T11:35:12Z", "pushed_at": "2021-04-08T11:35:12Z",
"stargazers_count": 839, "stargazers_count": 840,
"watchers_count": 839, "watchers_count": 840,
"has_discussions": false, "has_discussions": false,
"forks_count": 426, "forks_count": 426,
"allow_forking": true, "allow_forking": true,
@ -463,7 +463,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 426, "forks": 426,
"watchers": 839, "watchers": 840,
"score": 0, "score": 0,
"subscribers_count": 11 "subscribers_count": 11
}, },

View file

@ -73,10 +73,10 @@
"description": "Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF\/PPSX file and deliver metasploit \/ meterpreter \/ other payload to victim without any complex configuration.", "description": "Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF\/PPSX file and deliver metasploit \/ meterpreter \/ other payload to victim without any complex configuration.",
"fork": false, "fork": false,
"created_at": "2017-04-17T08:10:07Z", "created_at": "2017-04-17T08:10:07Z",
"updated_at": "2024-06-27T11:20:03Z", "updated_at": "2024-07-24T08:27:56Z",
"pushed_at": "2017-11-19T11:01:16Z", "pushed_at": "2017-11-19T11:01:16Z",
"stargazers_count": 720, "stargazers_count": 721,
"watchers_count": 720, "watchers_count": 721,
"has_discussions": false, "has_discussions": false,
"forks_count": 263, "forks_count": 263,
"allow_forking": true, "allow_forking": true,
@ -85,7 +85,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 263, "forks": 263,
"watchers": 720, "watchers": 721,
"score": 0, "score": 0,
"subscribers_count": 48 "subscribers_count": 48
}, },

View file

@ -73,10 +73,10 @@
"description": "CVE-2017-11882 from https:\/\/github.com\/embedi\/CVE-2017-11882", "description": "CVE-2017-11882 from https:\/\/github.com\/embedi\/CVE-2017-11882",
"fork": false, "fork": false,
"created_at": "2017-11-21T05:55:53Z", "created_at": "2017-11-21T05:55:53Z",
"updated_at": "2024-07-14T00:50:36Z", "updated_at": "2024-07-24T08:27:30Z",
"pushed_at": "2017-11-29T03:33:53Z", "pushed_at": "2017-11-29T03:33:53Z",
"stargazers_count": 536, "stargazers_count": 537,
"watchers_count": 536, "watchers_count": 537,
"has_discussions": false, "has_discussions": false,
"forks_count": 254, "forks_count": 254,
"allow_forking": true, "allow_forking": true,
@ -85,7 +85,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 254, "forks": 254,
"watchers": 536, "watchers": 537,
"score": 0, "score": 0,
"subscribers_count": 28 "subscribers_count": 28
}, },

View file

@ -13,10 +13,10 @@
"description": "Hikvision camera CVE-2017-7921-EXP", "description": "Hikvision camera CVE-2017-7921-EXP",
"fork": false, "fork": false,
"created_at": "2020-04-27T11:49:40Z", "created_at": "2020-04-27T11:49:40Z",
"updated_at": "2024-07-20T21:25:23Z", "updated_at": "2024-07-24T11:50:55Z",
"pushed_at": "2023-12-04T15:47:16Z", "pushed_at": "2023-12-04T15:47:16Z",
"stargazers_count": 80, "stargazers_count": 81,
"watchers_count": 80, "watchers_count": 81,
"has_discussions": false, "has_discussions": false,
"forks_count": 17, "forks_count": 17,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 17, "forks": 17,
"watchers": 80, "watchers": 81,
"score": 0, "score": 0,
"subscribers_count": 4 "subscribers_count": 4
}, },

View file

@ -73,10 +73,10 @@
"description": "Unsigned driver loader using CVE-2018-19320", "description": "Unsigned driver loader using CVE-2018-19320",
"fork": false, "fork": false,
"created_at": "2022-11-12T05:48:13Z", "created_at": "2022-11-12T05:48:13Z",
"updated_at": "2024-07-21T13:25:43Z", "updated_at": "2024-07-24T10:03:46Z",
"pushed_at": "2023-04-09T13:50:29Z", "pushed_at": "2023-04-09T13:50:29Z",
"stargazers_count": 172, "stargazers_count": 173,
"watchers_count": 172, "watchers_count": 173,
"has_discussions": false, "has_discussions": false,
"forks_count": 45, "forks_count": 45,
"allow_forking": true, "allow_forking": true,
@ -85,7 +85,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 45, "forks": 45,
"watchers": 172, "watchers": 173,
"score": 0, "score": 0,
"subscribers_count": 6 "subscribers_count": 6
} }

View file

@ -298,5 +298,35 @@
"watchers": 0, "watchers": 0,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
},
{
"id": 833085914,
"name": "SSRF-CVE-2018-25031-",
"full_name": "natpakun\/SSRF-CVE-2018-25031-",
"owner": {
"login": "natpakun",
"id": 127197790,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/127197790?v=4",
"html_url": "https:\/\/github.com\/natpakun"
},
"html_url": "https:\/\/github.com\/natpakun\/SSRF-CVE-2018-25031-",
"description": null,
"fork": false,
"created_at": "2024-07-24T10:21:30Z",
"updated_at": "2024-07-24T10:22:51Z",
"pushed_at": "2024-07-24T10:22:48Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
} }
] ]

View file

@ -408,10 +408,10 @@
"description": "3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)", "description": "3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)",
"fork": false, "fork": false,
"created_at": "2019-05-15T15:01:38Z", "created_at": "2019-05-15T15:01:38Z",
"updated_at": "2024-07-03T13:41:33Z", "updated_at": "2024-07-24T08:33:43Z",
"pushed_at": "2019-06-13T13:07:03Z", "pushed_at": "2019-06-13T13:07:03Z",
"stargazers_count": 387, "stargazers_count": 388,
"watchers_count": 387, "watchers_count": 388,
"has_discussions": false, "has_discussions": false,
"forks_count": 193, "forks_count": 193,
"allow_forking": true, "allow_forking": true,
@ -431,7 +431,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 193, "forks": 193,
"watchers": 387, "watchers": 388,
"score": 0, "score": 0,
"subscribers_count": 16 "subscribers_count": 16
}, },
@ -1841,10 +1841,10 @@
"description": "Proof of concept for CVE-2019-0708", "description": "Proof of concept for CVE-2019-0708",
"fork": false, "fork": false,
"created_at": "2019-05-29T16:53:54Z", "created_at": "2019-05-29T16:53:54Z",
"updated_at": "2024-07-22T13:26:20Z", "updated_at": "2024-07-24T08:33:38Z",
"pushed_at": "2021-12-02T12:00:46Z", "pushed_at": "2021-12-02T12:00:46Z",
"stargazers_count": 1170, "stargazers_count": 1171,
"watchers_count": 1170, "watchers_count": 1171,
"has_discussions": false, "has_discussions": false,
"forks_count": 344, "forks_count": 344,
"allow_forking": true, "allow_forking": true,
@ -1853,7 +1853,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 344, "forks": 344,
"watchers": 1170, "watchers": 1171,
"score": 0, "score": 0,
"subscribers_count": 68 "subscribers_count": 68
}, },

View file

@ -43,10 +43,10 @@
"description": "Jenkins RCE Proof-of-Concept: SECURITY-1266 \/ CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)", "description": "Jenkins RCE Proof-of-Concept: SECURITY-1266 \/ CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)",
"fork": false, "fork": false,
"created_at": "2019-02-15T05:59:24Z", "created_at": "2019-02-15T05:59:24Z",
"updated_at": "2024-07-11T12:56:22Z", "updated_at": "2024-07-24T10:42:06Z",
"pushed_at": "2019-04-01T13:19:49Z", "pushed_at": "2019-04-01T13:19:49Z",
"stargazers_count": 309, "stargazers_count": 310,
"watchers_count": 309, "watchers_count": 310,
"has_discussions": false, "has_discussions": false,
"forks_count": 94, "forks_count": 94,
"allow_forking": true, "allow_forking": true,
@ -66,7 +66,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 94, "forks": 94,
"watchers": 309, "watchers": 310,
"score": 0, "score": 0,
"subscribers_count": 4 "subscribers_count": 4
}, },

View file

@ -43,10 +43,10 @@
"description": "Proof of Concept for CVE-2019-18634", "description": "Proof of Concept for CVE-2019-18634",
"fork": false, "fork": false,
"created_at": "2020-02-07T18:07:03Z", "created_at": "2020-02-07T18:07:03Z",
"updated_at": "2024-07-09T15:41:44Z", "updated_at": "2024-07-24T08:37:19Z",
"pushed_at": "2021-09-12T02:55:24Z", "pushed_at": "2021-09-12T02:55:24Z",
"stargazers_count": 203, "stargazers_count": 204,
"watchers_count": 203, "watchers_count": 204,
"has_discussions": false, "has_discussions": false,
"forks_count": 46, "forks_count": 46,
"allow_forking": true, "allow_forking": true,
@ -55,7 +55,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 46, "forks": 46,
"watchers": 203, "watchers": 204,
"score": 0, "score": 0,
"subscribers_count": 3 "subscribers_count": 3
}, },

View file

@ -13,8 +13,8 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2020-06-13T14:44:49Z", "created_at": "2020-06-13T14:44:49Z",
"updated_at": "2020-07-27T08:29:25Z", "updated_at": "2024-07-24T08:37:02Z",
"pushed_at": "2020-07-27T08:29:23Z", "pushed_at": "2024-07-24T08:36:59Z",
"stargazers_count": 1, "stargazers_count": 1,
"watchers_count": 1, "watchers_count": 1,
"has_discussions": false, "has_discussions": false,
@ -28,35 +28,5 @@
"watchers": 1, "watchers": 1,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
},
{
"id": 431116137,
"name": "Icewarp-Mail-Server-12.3.0.1-incorrect_access_control-",
"full_name": "pinpinsec\/Icewarp-Mail-Server-12.3.0.1-incorrect_access_control-",
"owner": {
"login": "pinpinsec",
"id": 94911442,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/94911442?v=4",
"html_url": "https:\/\/github.com\/pinpinsec"
},
"html_url": "https:\/\/github.com\/pinpinsec\/Icewarp-Mail-Server-12.3.0.1-incorrect_access_control-",
"description": "CVE-2020-14064",
"fork": false,
"created_at": "2021-11-23T13:42:56Z",
"updated_at": "2022-01-08T07:21:36Z",
"pushed_at": "2024-02-08T10:01:17Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
} }
] ]

View file

@ -13,38 +13,38 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2020-06-13T08:04:16Z", "created_at": "2020-06-13T08:04:16Z",
"updated_at": "2020-07-27T08:28:18Z", "updated_at": "2024-07-24T08:36:24Z",
"pushed_at": "2024-02-08T10:06:13Z", "pushed_at": "2024-07-24T09:01:44Z",
"stargazers_count": 1, "stargazers_count": 1,
"watchers_count": 1, "watchers_count": 1,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 1,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 1,
"watchers": 1, "watchers": 1,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },
{ {
"id": 431119886, "id": 431119886,
"name": "Icewarp-Email-Server-12.3.0.1-unlimited_file_upload", "name": "CVE-2020-14065",
"full_name": "pinpinsec\/Icewarp-Email-Server-12.3.0.1-unlimited_file_upload", "full_name": "pinpinsec\/CVE-2020-14065",
"owner": { "owner": {
"login": "pinpinsec", "login": "pinpinsec",
"id": 94911442, "id": 94911442,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/94911442?v=4", "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/94911442?v=4",
"html_url": "https:\/\/github.com\/pinpinsec" "html_url": "https:\/\/github.com\/pinpinsec"
}, },
"html_url": "https:\/\/github.com\/pinpinsec\/Icewarp-Email-Server-12.3.0.1-unlimited_file_upload", "html_url": "https:\/\/github.com\/pinpinsec\/CVE-2020-14065",
"description": "CVE-2020-14065", "description": "CVE-2020-14065",
"fork": false, "fork": false,
"created_at": "2021-11-23T13:53:45Z", "created_at": "2021-11-23T13:53:45Z",
"updated_at": "2022-01-08T07:22:54Z", "updated_at": "2024-07-24T08:56:00Z",
"pushed_at": "2024-02-08T10:00:11Z", "pushed_at": "2024-07-24T08:44:29Z",
"stargazers_count": 0, "stargazers_count": 0,
"watchers_count": 0, "watchers_count": 0,
"has_discussions": false, "has_discussions": false,

View file

@ -13,8 +13,8 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2020-06-13T08:57:45Z", "created_at": "2020-06-13T08:57:45Z",
"updated_at": "2020-10-03T09:19:26Z", "updated_at": "2024-07-24T08:37:30Z",
"pushed_at": "2020-10-03T09:19:24Z", "pushed_at": "2024-07-24T08:37:27Z",
"stargazers_count": 1, "stargazers_count": 1,
"watchers_count": 1, "watchers_count": 1,
"has_discussions": false, "has_discussions": false,
@ -31,20 +31,20 @@
}, },
{ {
"id": 431123051, "id": 431123051,
"name": "Icewarp-Email-Server-12.3.0.1-insecure_permissions", "name": "CVE-2020-14066",
"full_name": "pinpinsec\/Icewarp-Email-Server-12.3.0.1-insecure_permissions", "full_name": "pinpinsec\/CVE-2020-14066",
"owner": { "owner": {
"login": "pinpinsec", "login": "pinpinsec",
"id": 94911442, "id": 94911442,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/94911442?v=4", "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/94911442?v=4",
"html_url": "https:\/\/github.com\/pinpinsec" "html_url": "https:\/\/github.com\/pinpinsec"
}, },
"html_url": "https:\/\/github.com\/pinpinsec\/Icewarp-Email-Server-12.3.0.1-insecure_permissions", "html_url": "https:\/\/github.com\/pinpinsec\/CVE-2020-14066",
"description": "CVE-2020-14066", "description": "CVE-2020-14066",
"fork": false, "fork": false,
"created_at": "2021-11-23T14:02:54Z", "created_at": "2021-11-23T14:02:54Z",
"updated_at": "2022-01-08T07:22:28Z", "updated_at": "2024-07-24T08:55:34Z",
"pushed_at": "2024-02-08T09:59:28Z", "pushed_at": "2024-07-24T08:45:03Z",
"stargazers_count": 0, "stargazers_count": 0,
"watchers_count": 0, "watchers_count": 0,
"has_discussions": false, "has_discussions": false,

View file

@ -43,10 +43,10 @@
"description": "Test tool for CVE-2020-1472", "description": "Test tool for CVE-2020-1472",
"fork": false, "fork": false,
"created_at": "2020-09-08T08:58:37Z", "created_at": "2020-09-08T08:58:37Z",
"updated_at": "2024-07-23T17:43:03Z", "updated_at": "2024-07-24T08:27:02Z",
"pushed_at": "2023-07-20T10:51:42Z", "pushed_at": "2023-07-20T10:51:42Z",
"stargazers_count": 1711, "stargazers_count": 1712,
"watchers_count": 1711, "watchers_count": 1712,
"has_discussions": false, "has_discussions": false,
"forks_count": 359, "forks_count": 359,
"allow_forking": true, "allow_forking": true,
@ -55,7 +55,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 359, "forks": 359,
"watchers": 1711, "watchers": 1712,
"score": 0, "score": 0,
"subscribers_count": 87 "subscribers_count": 87
}, },
@ -103,10 +103,10 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura", "description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false, "fork": false,
"created_at": "2020-09-14T16:56:51Z", "created_at": "2020-09-14T16:56:51Z",
"updated_at": "2024-07-24T02:35:54Z", "updated_at": "2024-07-24T08:09:16Z",
"pushed_at": "2020-11-03T09:45:24Z", "pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 1164, "stargazers_count": 1165,
"watchers_count": 1164, "watchers_count": 1165,
"has_discussions": false, "has_discussions": false,
"forks_count": 286, "forks_count": 286,
"allow_forking": true, "allow_forking": true,
@ -115,7 +115,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 286, "forks": 286,
"watchers": 1164, "watchers": 1165,
"score": 0, "score": 0,
"subscribers_count": 35 "subscribers_count": 35
}, },

View file

@ -90,10 +90,10 @@
"description": "CVE-2021-21972 Exploit", "description": "CVE-2021-21972 Exploit",
"fork": false, "fork": false,
"created_at": "2021-02-24T11:14:58Z", "created_at": "2021-02-24T11:14:58Z",
"updated_at": "2024-07-16T07:22:02Z", "updated_at": "2024-07-24T08:28:02Z",
"pushed_at": "2023-06-08T04:01:33Z", "pushed_at": "2023-06-08T04:01:33Z",
"stargazers_count": 476, "stargazers_count": 477,
"watchers_count": 476, "watchers_count": 477,
"has_discussions": false, "has_discussions": false,
"forks_count": 148, "forks_count": 148,
"allow_forking": true, "allow_forking": true,
@ -104,7 +104,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 148, "forks": 148,
"watchers": 476, "watchers": 477,
"score": 0, "score": 0,
"subscribers_count": 8 "subscribers_count": 8
}, },
@ -851,10 +851,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接", "description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false, "fork": false,
"created_at": "2022-10-04T03:39:27Z", "created_at": "2022-10-04T03:39:27Z",
"updated_at": "2024-07-22T04:01:58Z", "updated_at": "2024-07-24T09:41:31Z",
"pushed_at": "2024-04-25T06:09:38Z", "pushed_at": "2024-04-25T06:09:38Z",
"stargazers_count": 1282, "stargazers_count": 1283,
"watchers_count": 1282, "watchers_count": 1283,
"has_discussions": false, "has_discussions": false,
"forks_count": 164, "forks_count": 164,
"allow_forking": true, "allow_forking": true,
@ -870,7 +870,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 164, "forks": 164,
"watchers": 1282, "watchers": 1283,
"score": 0, "score": 0,
"subscribers_count": 14 "subscribers_count": 14
} }

View file

@ -283,7 +283,7 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2021-12-18T08:18:50Z", "created_at": "2021-12-18T08:18:50Z",
"updated_at": "2024-07-17T16:14:38Z", "updated_at": "2024-07-24T11:26:06Z",
"pushed_at": "2021-12-22T10:32:37Z", "pushed_at": "2021-12-22T10:32:37Z",
"stargazers_count": 184, "stargazers_count": 184,
"watchers_count": 184, "watchers_count": 184,

View file

@ -103,7 +103,7 @@
"description": "iOS 15.1 kernel exploit POC for CVE-2021-30955", "description": "iOS 15.1 kernel exploit POC for CVE-2021-30955",
"fork": false, "fork": false,
"created_at": "2022-03-01T12:41:03Z", "created_at": "2022-03-01T12:41:03Z",
"updated_at": "2024-07-19T15:31:53Z", "updated_at": "2024-07-24T08:34:25Z",
"pushed_at": "2022-03-01T16:11:31Z", "pushed_at": "2022-03-01T16:11:31Z",
"stargazers_count": 251, "stargazers_count": 251,
"watchers_count": 251, "watchers_count": 251,

View file

@ -1074,10 +1074,10 @@
"description": "Sudo Baron Samedit Exploit", "description": "Sudo Baron Samedit Exploit",
"fork": false, "fork": false,
"created_at": "2021-03-15T17:37:02Z", "created_at": "2021-03-15T17:37:02Z",
"updated_at": "2024-07-22T07:48:43Z", "updated_at": "2024-07-24T08:28:12Z",
"pushed_at": "2022-01-13T05:48:01Z", "pushed_at": "2022-01-13T05:48:01Z",
"stargazers_count": 724, "stargazers_count": 725,
"watchers_count": 724, "watchers_count": 725,
"has_discussions": false, "has_discussions": false,
"forks_count": 168, "forks_count": 168,
"allow_forking": true, "allow_forking": true,
@ -1086,7 +1086,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 168, "forks": 168,
"watchers": 724, "watchers": 725,
"score": 0, "score": 0,
"subscribers_count": 11 "subscribers_count": 11
}, },

View file

@ -133,10 +133,10 @@
"description": "海康威视RCE漏洞 批量检测和利用工具", "description": "海康威视RCE漏洞 批量检测和利用工具",
"fork": false, "fork": false,
"created_at": "2022-08-03T17:27:59Z", "created_at": "2022-08-03T17:27:59Z",
"updated_at": "2024-07-19T01:34:25Z", "updated_at": "2024-07-24T07:42:02Z",
"pushed_at": "2022-08-05T19:57:30Z", "pushed_at": "2022-08-05T19:57:30Z",
"stargazers_count": 131, "stargazers_count": 132,
"watchers_count": 131, "watchers_count": 132,
"has_discussions": false, "has_discussions": false,
"forks_count": 25, "forks_count": 25,
"allow_forking": true, "allow_forking": true,
@ -148,7 +148,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 25, "forks": 25,
"watchers": 131, "watchers": 132,
"score": 0, "score": 0,
"subscribers_count": 2 "subscribers_count": 2
}, },

View file

@ -79,10 +79,10 @@
"description": "CVE-2021-4034 1day", "description": "CVE-2021-4034 1day",
"fork": false, "fork": false,
"created_at": "2022-01-25T23:51:37Z", "created_at": "2022-01-25T23:51:37Z",
"updated_at": "2024-07-21T21:13:50Z", "updated_at": "2024-07-24T08:38:24Z",
"pushed_at": "2022-06-08T04:00:28Z", "pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1938, "stargazers_count": 1937,
"watchers_count": 1938, "watchers_count": 1937,
"has_discussions": false, "has_discussions": false,
"forks_count": 509, "forks_count": 509,
"allow_forking": true, "allow_forking": true,
@ -91,7 +91,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 509, "forks": 509,
"watchers": 1938, "watchers": 1937,
"score": 0, "score": 0,
"subscribers_count": 21 "subscribers_count": 21
}, },

View file

@ -223,10 +223,10 @@
"description": "CVE-2021-40444 PoC", "description": "CVE-2021-40444 PoC",
"fork": false, "fork": false,
"created_at": "2021-09-10T16:55:53Z", "created_at": "2021-09-10T16:55:53Z",
"updated_at": "2024-07-23T07:38:41Z", "updated_at": "2024-07-24T08:33:03Z",
"pushed_at": "2021-12-25T18:31:02Z", "pushed_at": "2021-12-25T18:31:02Z",
"stargazers_count": 1562, "stargazers_count": 1563,
"watchers_count": 1562, "watchers_count": 1563,
"has_discussions": false, "has_discussions": false,
"forks_count": 481, "forks_count": 481,
"allow_forking": true, "allow_forking": true,
@ -235,7 +235,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 481, "forks": 481,
"watchers": 1562, "watchers": 1563,
"score": 0, "score": 0,
"subscribers_count": 28 "subscribers_count": 28
}, },
@ -493,10 +493,10 @@
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit", "description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
"fork": false, "fork": false,
"created_at": "2021-09-15T22:34:35Z", "created_at": "2021-09-15T22:34:35Z",
"updated_at": "2024-07-17T14:31:35Z", "updated_at": "2024-07-24T08:28:06Z",
"pushed_at": "2023-10-11T18:44:51Z", "pushed_at": "2023-10-11T18:44:51Z",
"stargazers_count": 793, "stargazers_count": 794,
"watchers_count": 793, "watchers_count": 794,
"has_discussions": false, "has_discussions": false,
"forks_count": 169, "forks_count": 169,
"allow_forking": true, "allow_forking": true,
@ -512,7 +512,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 169, "forks": 169,
"watchers": 793, "watchers": 794,
"score": 0, "score": 0,
"subscribers_count": 19 "subscribers_count": 19
}, },

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)", "description": "Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)",
"fork": false, "fork": false,
"created_at": "2021-10-16T16:17:44Z", "created_at": "2021-10-16T16:17:44Z",
"updated_at": "2024-07-19T18:58:19Z", "updated_at": "2024-07-24T08:38:41Z",
"pushed_at": "2021-11-11T17:09:56Z", "pushed_at": "2021-11-11T17:09:56Z",
"stargazers_count": 460, "stargazers_count": 459,
"watchers_count": 460, "watchers_count": 459,
"has_discussions": false, "has_discussions": false,
"forks_count": 93, "forks_count": 93,
"allow_forking": true, "allow_forking": true,
@ -27,7 +27,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 93, "forks": 93,
"watchers": 460, "watchers": 459,
"score": 0, "score": 0,
"subscribers_count": 13 "subscribers_count": 13
}, },

View file

@ -73,8 +73,8 @@
"description": "This exploit offers an in-depth look at the CVE-2021-41091 security vulnerability and provides a step-by-step guide on how to utilize the exploit script to achieve privilege escalation on a host.", "description": "This exploit offers an in-depth look at the CVE-2021-41091 security vulnerability and provides a step-by-step guide on how to utilize the exploit script to achieve privilege escalation on a host.",
"fork": false, "fork": false,
"created_at": "2024-06-30T10:57:02Z", "created_at": "2024-06-30T10:57:02Z",
"updated_at": "2024-07-17T08:16:42Z", "updated_at": "2024-07-24T11:06:49Z",
"pushed_at": "2024-07-05T12:00:31Z", "pushed_at": "2024-07-24T11:06:46Z",
"stargazers_count": 1, "stargazers_count": 1,
"watchers_count": 1, "watchers_count": 1,
"has_discussions": false, "has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.", "description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false, "fork": false,
"created_at": "2021-12-11T19:27:30Z", "created_at": "2021-12-11T19:27:30Z",
"updated_at": "2024-07-23T22:19:27Z", "updated_at": "2024-07-24T06:52:15Z",
"pushed_at": "2021-12-16T09:50:15Z", "pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 1314, "stargazers_count": 1315,
"watchers_count": 1314, "watchers_count": 1315,
"has_discussions": false, "has_discussions": false,
"forks_count": 319, "forks_count": 319,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 319, "forks": 319,
"watchers": 1314, "watchers": 1315,
"score": 0, "score": 0,
"subscribers_count": 27 "subscribers_count": 27
}, },

View file

@ -73,10 +73,10 @@
"description": "Grafana Unauthorized arbitrary file reading vulnerability", "description": "Grafana Unauthorized arbitrary file reading vulnerability",
"fork": false, "fork": false,
"created_at": "2021-12-07T09:02:16Z", "created_at": "2021-12-07T09:02:16Z",
"updated_at": "2024-07-04T17:28:33Z", "updated_at": "2024-07-24T08:36:15Z",
"pushed_at": "2023-02-14T07:05:22Z", "pushed_at": "2023-02-14T07:05:22Z",
"stargazers_count": 351, "stargazers_count": 350,
"watchers_count": 351, "watchers_count": 350,
"has_discussions": false, "has_discussions": false,
"forks_count": 90, "forks_count": 90,
"allow_forking": true, "allow_forking": true,
@ -85,7 +85,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 90, "forks": 90,
"watchers": 351, "watchers": 350,
"score": 0, "score": 0,
"subscribers_count": 7 "subscribers_count": 7
}, },

View file

@ -1268,10 +1268,10 @@
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks", "description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
"fork": false, "fork": false,
"created_at": "2021-12-11T07:19:11Z", "created_at": "2021-12-11T07:19:11Z",
"updated_at": "2024-07-19T00:51:04Z", "updated_at": "2024-07-24T08:36:48Z",
"pushed_at": "2023-06-13T09:17:54Z", "pushed_at": "2023-06-13T09:17:54Z",
"stargazers_count": 792, "stargazers_count": 791,
"watchers_count": 792, "watchers_count": 791,
"has_discussions": false, "has_discussions": false,
"forks_count": 111, "forks_count": 111,
"allow_forking": true, "allow_forking": true,
@ -1285,7 +1285,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 111, "forks": 111,
"watchers": 792, "watchers": 791,
"score": 0, "score": 0,
"subscribers_count": 11 "subscribers_count": 11
}, },

View file

@ -1,20 +1,20 @@
[ [
{ {
"id": 431144766, "id": 431144766,
"name": "Anviz-Access-Control-Authentication-Bypass", "name": "CVE-2021-44270",
"full_name": "pinpinsec\/Anviz-Access-Control-Authentication-Bypass", "full_name": "pinpinsec\/CVE-2021-44270",
"owner": { "owner": {
"login": "pinpinsec", "login": "pinpinsec",
"id": 94911442, "id": 94911442,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/94911442?v=4", "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/94911442?v=4",
"html_url": "https:\/\/github.com\/pinpinsec" "html_url": "https:\/\/github.com\/pinpinsec"
}, },
"html_url": "https:\/\/github.com\/pinpinsec\/Anviz-Access-Control-Authentication-Bypass", "html_url": "https:\/\/github.com\/pinpinsec\/CVE-2021-44270",
"description": "CVE-2021-44270", "description": "CVE-2021-44270",
"fork": false, "fork": false,
"created_at": "2021-11-23T15:04:23Z", "created_at": "2021-11-23T15:04:23Z",
"updated_at": "2022-01-08T07:32:06Z", "updated_at": "2024-07-24T08:56:23Z",
"pushed_at": "2024-02-08T10:00:43Z", "pushed_at": "2024-07-24T08:43:55Z",
"stargazers_count": 0, "stargazers_count": 0,
"watchers_count": 0, "watchers_count": 0,
"has_discussions": false, "has_discussions": false,

View file

@ -103,10 +103,10 @@
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)", "description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
"fork": false, "fork": false,
"created_at": "2022-03-07T18:55:20Z", "created_at": "2022-03-07T18:55:20Z",
"updated_at": "2024-07-23T09:47:20Z", "updated_at": "2024-07-24T08:38:15Z",
"pushed_at": "2022-03-08T06:20:05Z", "pushed_at": "2022-03-08T06:20:05Z",
"stargazers_count": 1081, "stargazers_count": 1080,
"watchers_count": 1081, "watchers_count": 1080,
"has_discussions": false, "has_discussions": false,
"forks_count": 221, "forks_count": 221,
"allow_forking": true, "allow_forking": true,
@ -115,7 +115,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 221, "forks": 221,
"watchers": 1081, "watchers": 1080,
"score": 0, "score": 0,
"subscribers_count": 17 "subscribers_count": 17
}, },

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle()", "description": "Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle()",
"fork": false, "fork": false,
"created_at": "2023-01-10T16:24:51Z", "created_at": "2023-01-10T16:24:51Z",
"updated_at": "2024-07-19T15:32:00Z", "updated_at": "2024-07-24T10:48:00Z",
"pushed_at": "2023-04-12T17:28:49Z", "pushed_at": "2023-04-12T17:28:49Z",
"stargazers_count": 267, "stargazers_count": 268,
"watchers_count": 267, "watchers_count": 268,
"has_discussions": false, "has_discussions": false,
"forks_count": 50, "forks_count": 50,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 50, "forks": 50,
"watchers": 267, "watchers": 268,
"score": 0, "score": 0,
"subscribers_count": 9 "subscribers_count": 9
} }

View file

@ -766,10 +766,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接", "description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false, "fork": false,
"created_at": "2022-10-04T03:39:27Z", "created_at": "2022-10-04T03:39:27Z",
"updated_at": "2024-07-22T04:01:58Z", "updated_at": "2024-07-24T09:41:31Z",
"pushed_at": "2024-04-25T06:09:38Z", "pushed_at": "2024-04-25T06:09:38Z",
"stargazers_count": 1282, "stargazers_count": 1283,
"watchers_count": 1282, "watchers_count": 1283,
"has_discussions": false, "has_discussions": false,
"forks_count": 164, "forks_count": 164,
"allow_forking": true, "allow_forking": true,
@ -785,7 +785,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 164, "forks": 164,
"watchers": 1282, "watchers": 1283,
"score": 0, "score": 0,
"subscribers_count": 14 "subscribers_count": 14
}, },

View file

@ -387,10 +387,10 @@
"description": "Follina MS-MSDT 0-day MS Office RCE (CVE-2022-30190) PoC in Go", "description": "Follina MS-MSDT 0-day MS Office RCE (CVE-2022-30190) PoC in Go",
"fork": false, "fork": false,
"created_at": "2022-06-01T09:02:00Z", "created_at": "2022-06-01T09:02:00Z",
"updated_at": "2024-06-20T18:46:39Z", "updated_at": "2024-07-24T10:28:17Z",
"pushed_at": "2022-06-01T09:31:58Z", "pushed_at": "2022-06-01T09:31:58Z",
"stargazers_count": 17, "stargazers_count": 16,
"watchers_count": 17, "watchers_count": 16,
"has_discussions": false, "has_discussions": false,
"forks_count": 5, "forks_count": 5,
"allow_forking": true, "allow_forking": true,
@ -405,7 +405,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 5, "forks": 5,
"watchers": 17, "watchers": 16,
"score": 0, "score": 0,
"subscribers_count": 3 "subscribers_count": 3
}, },

View file

@ -13,10 +13,10 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2022-12-06T16:19:03Z", "created_at": "2022-12-06T16:19:03Z",
"updated_at": "2024-05-19T08:47:39Z", "updated_at": "2024-07-24T10:16:49Z",
"pushed_at": "2024-05-19T08:47:36Z", "pushed_at": "2024-05-19T08:47:36Z",
"stargazers_count": 2, "stargazers_count": 3,
"watchers_count": 2, "watchers_count": 3,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 2, "watchers": 3,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

View file

@ -13,10 +13,10 @@
"description": "macOS TCC bypass", "description": "macOS TCC bypass",
"fork": false, "fork": false,
"created_at": "2023-09-13T18:29:27Z", "created_at": "2023-09-13T18:29:27Z",
"updated_at": "2024-07-13T00:57:45Z", "updated_at": "2024-07-24T08:39:11Z",
"pushed_at": "2023-09-13T18:33:08Z", "pushed_at": "2023-09-13T18:33:08Z",
"stargazers_count": 0, "stargazers_count": 1,
"watchers_count": 0, "watchers_count": 1,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 0, "watchers": 1,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

View file

@ -150,7 +150,7 @@
"stargazers_count": 76, "stargazers_count": 76,
"watchers_count": 76, "watchers_count": 76,
"has_discussions": false, "has_discussions": false,
"forks_count": 27, "forks_count": 28,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
@ -164,7 +164,7 @@
"text4shell" "text4shell"
], ],
"visibility": "public", "visibility": "public",
"forks": 27, "forks": 28,
"watchers": 76, "watchers": 76,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1

View file

@ -103,10 +103,10 @@
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.", "description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
"fork": false, "fork": false,
"created_at": "2022-12-26T06:56:35Z", "created_at": "2022-12-26T06:56:35Z",
"updated_at": "2024-07-19T09:14:17Z", "updated_at": "2024-07-24T08:34:19Z",
"pushed_at": "2023-08-02T09:35:14Z", "pushed_at": "2023-08-02T09:35:14Z",
"stargazers_count": 876, "stargazers_count": 877,
"watchers_count": 876, "watchers_count": 877,
"has_discussions": false, "has_discussions": false,
"forks_count": 70, "forks_count": 70,
"allow_forking": true, "allow_forking": true,
@ -115,7 +115,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 70, "forks": 70,
"watchers": 876, "watchers": 877,
"score": 0, "score": 0,
"subscribers_count": 26 "subscribers_count": 26
}, },
@ -223,10 +223,10 @@
"description": "CVE-2022-46689", "description": "CVE-2022-46689",
"fork": false, "fork": false,
"created_at": "2023-01-05T21:50:25Z", "created_at": "2023-01-05T21:50:25Z",
"updated_at": "2024-07-09T03:29:23Z", "updated_at": "2024-07-24T08:34:31Z",
"pushed_at": "2023-06-13T08:55:50Z", "pushed_at": "2023-06-13T08:55:50Z",
"stargazers_count": 139, "stargazers_count": 140,
"watchers_count": 139, "watchers_count": 140,
"has_discussions": false, "has_discussions": false,
"forks_count": 6, "forks_count": 6,
"allow_forking": true, "allow_forking": true,
@ -237,7 +237,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 6, "forks": 6,
"watchers": 139, "watchers": 140,
"score": 0, "score": 0,
"subscribers_count": 12 "subscribers_count": 12
}, },

32
2023/CVE-2023-0400.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 833053713,
"name": "CVE-2023-0400",
"full_name": "pinpinsec\/CVE-2023-0400",
"owner": {
"login": "pinpinsec",
"id": 94911442,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/94911442?v=4",
"html_url": "https:\/\/github.com\/pinpinsec"
},
"html_url": "https:\/\/github.com\/pinpinsec\/CVE-2023-0400",
"description": "trellix DLP Bypass",
"fork": false,
"created_at": "2024-07-24T09:04:55Z",
"updated_at": "2024-07-24T09:22:49Z",
"pushed_at": "2024-07-24T09:22:45Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,8 +13,8 @@
"description": "信呼 v2.3.2 针对CVE-2023-1773的研究环境", "description": "信呼 v2.3.2 针对CVE-2023-1773的研究环境",
"fork": false, "fork": false,
"created_at": "2024-07-22T17:07:33Z", "created_at": "2024-07-22T17:07:33Z",
"updated_at": "2024-07-22T17:21:27Z", "updated_at": "2024-07-24T07:58:00Z",
"pushed_at": "2024-07-22T17:08:03Z", "pushed_at": "2024-07-24T07:57:57Z",
"stargazers_count": 1, "stargazers_count": 1,
"watchers_count": 1, "watchers_count": 1,
"has_discussions": false, "has_discussions": false,

View file

@ -592,10 +592,10 @@
"description": "CVE-2023-20198 Exploit PoC", "description": "CVE-2023-20198 Exploit PoC",
"fork": false, "fork": false,
"created_at": "2023-11-16T16:39:38Z", "created_at": "2023-11-16T16:39:38Z",
"updated_at": "2024-07-03T20:29:06Z", "updated_at": "2024-07-24T07:37:05Z",
"pushed_at": "2023-12-07T22:34:43Z", "pushed_at": "2023-12-07T22:34:43Z",
"stargazers_count": 36, "stargazers_count": 37,
"watchers_count": 36, "watchers_count": 37,
"has_discussions": false, "has_discussions": false,
"forks_count": 5, "forks_count": 5,
"allow_forking": true, "allow_forking": true,
@ -604,7 +604,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 5, "forks": 5,
"watchers": 36, "watchers": 37,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },

View file

@ -227,19 +227,19 @@
"description": "CVE-2024-20931, this is the bypass of the patch of CVE-2023-21839", "description": "CVE-2024-20931, this is the bypass of the patch of CVE-2023-21839",
"fork": false, "fork": false,
"created_at": "2024-02-06T15:09:33Z", "created_at": "2024-02-06T15:09:33Z",
"updated_at": "2024-07-17T07:00:04Z", "updated_at": "2024-07-24T11:11:22Z",
"pushed_at": "2024-02-06T15:56:12Z", "pushed_at": "2024-02-06T15:56:12Z",
"stargazers_count": 51, "stargazers_count": 52,
"watchers_count": 51, "watchers_count": 52,
"has_discussions": false, "has_discussions": false,
"forks_count": 10, "forks_count": 11,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 10, "forks": 11,
"watchers": 51, "watchers": 52,
"score": 0, "score": 0,
"subscribers_count": 2 "subscribers_count": 2
} }

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-26818 Exploit MacOS TCC Bypass W\/ Telegram", "description": "CVE-2023-26818 Exploit MacOS TCC Bypass W\/ Telegram",
"fork": false, "fork": false,
"created_at": "2023-08-30T12:40:50Z", "created_at": "2023-08-30T12:40:50Z",
"updated_at": "2024-06-09T10:36:48Z", "updated_at": "2024-07-24T08:38:48Z",
"pushed_at": "2024-06-06T20:14:42Z", "pushed_at": "2024-06-06T20:14:42Z",
"stargazers_count": 15, "stargazers_count": 16,
"watchers_count": 15, "watchers_count": 16,
"has_discussions": false, "has_discussions": false,
"forks_count": 5, "forks_count": 5,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 5, "forks": 5,
"watchers": 15, "watchers": 16,
"score": 0, "score": 0,
"subscribers_count": 4 "subscribers_count": 4
} }

View file

@ -13,10 +13,10 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2023-11-15T18:21:20Z", "created_at": "2023-11-15T18:21:20Z",
"updated_at": "2023-11-29T03:53:36Z", "updated_at": "2024-07-24T08:39:03Z",
"pushed_at": "2023-11-15T18:23:41Z", "pushed_at": "2023-11-15T18:23:41Z",
"stargazers_count": 3, "stargazers_count": 4,
"watchers_count": 3, "watchers_count": 4,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 3, "watchers": 4,
"score": 0, "score": 0,
"subscribers_count": 2 "subscribers_count": 2
} }

View file

@ -13,10 +13,10 @@
"description": "Ghostscript command injection vulnerability PoC (CVE-2023-36664)", "description": "Ghostscript command injection vulnerability PoC (CVE-2023-36664)",
"fork": false, "fork": false,
"created_at": "2023-08-12T18:33:57Z", "created_at": "2023-08-12T18:33:57Z",
"updated_at": "2024-07-17T18:00:30Z", "updated_at": "2024-07-24T09:13:03Z",
"pushed_at": "2023-09-07T08:37:04Z", "pushed_at": "2023-09-07T08:37:04Z",
"stargazers_count": 114, "stargazers_count": 115,
"watchers_count": 114, "watchers_count": 115,
"has_discussions": false, "has_discussions": false,
"forks_count": 18, "forks_count": 18,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 18, "forks": 18,
"watchers": 114, "watchers": 115,
"score": 0, "score": 0,
"subscribers_count": 2 "subscribers_count": 2
}, },

View file

@ -503,36 +503,6 @@
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },
{
"id": 758837378,
"name": "CVE-2023-36845",
"full_name": "ifconfig-me\/CVE-2023-36845",
"owner": {
"login": "ifconfig-me",
"id": 25315805,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25315805?v=4",
"html_url": "https:\/\/github.com\/ifconfig-me"
},
"html_url": "https:\/\/github.com\/ifconfig-me\/CVE-2023-36845",
"description": "A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series and SRX Series allows an unauthenticated, network-based attacker to remotely execute code. ",
"fork": false,
"created_at": "2024-02-17T08:15:30Z",
"updated_at": "2024-02-17T08:16:33Z",
"pushed_at": "2024-04-09T20:44:10Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{ {
"id": 759435815, "id": 759435815,
"name": "CVE-2023-36845", "name": "CVE-2023-36845",

View file

@ -13,10 +13,10 @@
"description": "This is a script written in Python that allows the exploitation of the Chamilo's LMS software security flaw described in CVE-2023-4220", "description": "This is a script written in Python that allows the exploitation of the Chamilo's LMS software security flaw described in CVE-2023-4220",
"fork": false, "fork": false,
"created_at": "2024-07-07T15:08:30Z", "created_at": "2024-07-07T15:08:30Z",
"updated_at": "2024-07-21T23:39:51Z", "updated_at": "2024-07-24T11:36:21Z",
"pushed_at": "2024-07-07T19:53:19Z", "pushed_at": "2024-07-07T19:53:19Z",
"stargazers_count": 4, "stargazers_count": 5,
"watchers_count": 4, "watchers_count": 5,
"has_discussions": false, "has_discussions": false,
"forks_count": 1, "forks_count": 1,
"allow_forking": true, "allow_forking": true,
@ -33,7 +33,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 1, "forks": 1,
"watchers": 4, "watchers": 5,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },

View file

@ -43,10 +43,10 @@
"description": "JumpServer 堡垒机未授权综合漏洞利用, Exploit for CVE-2023-42442 \/ CVE-2023-42820 \/ RCE 2021", "description": "JumpServer 堡垒机未授权综合漏洞利用, Exploit for CVE-2023-42442 \/ CVE-2023-42820 \/ RCE 2021",
"fork": false, "fork": false,
"created_at": "2023-10-14T09:35:07Z", "created_at": "2023-10-14T09:35:07Z",
"updated_at": "2024-07-23T14:22:43Z", "updated_at": "2024-07-24T06:56:05Z",
"pushed_at": "2024-05-16T07:42:00Z", "pushed_at": "2024-05-16T07:42:00Z",
"stargazers_count": 188, "stargazers_count": 189,
"watchers_count": 188, "watchers_count": 189,
"has_discussions": false, "has_discussions": false,
"forks_count": 17, "forks_count": 17,
"allow_forking": true, "allow_forking": true,
@ -59,7 +59,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 17, "forks": 17,
"watchers": 188, "watchers": 189,
"score": 0, "score": 0,
"subscribers_count": 3 "subscribers_count": 3
}, },

View file

@ -18,13 +18,13 @@
"stargazers_count": 30, "stargazers_count": 30,
"watchers_count": 30, "watchers_count": 30,
"has_discussions": false, "has_discussions": false,
"forks_count": 11, "forks_count": 12,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 11, "forks": 12,
"watchers": 30, "watchers": 30,
"score": 0, "score": 0,
"subscribers_count": 3 "subscribers_count": 3

View file

@ -13,10 +13,10 @@
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)", "description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
"fork": false, "fork": false,
"created_at": "2024-01-16T06:52:02Z", "created_at": "2024-01-16T06:52:02Z",
"updated_at": "2024-07-23T15:16:58Z", "updated_at": "2024-07-24T09:41:31Z",
"pushed_at": "2024-07-05T12:35:27Z", "pushed_at": "2024-07-05T12:35:27Z",
"stargazers_count": 1005, "stargazers_count": 1006,
"watchers_count": 1005, "watchers_count": 1006,
"has_discussions": false, "has_discussions": false,
"forks_count": 168, "forks_count": 168,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 168, "forks": 168,
"watchers": 1005, "watchers": 1006,
"score": 0, "score": 0,
"subscribers_count": 16 "subscribers_count": 16
}, },

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-52251 There is a Remote Code Execution vulnerability provectus\/kafka-ui.", "description": "CVE-2023-52251 There is a Remote Code Execution vulnerability provectus\/kafka-ui.",
"fork": false, "fork": false,
"created_at": "2024-01-06T11:07:36Z", "created_at": "2024-01-06T11:07:36Z",
"updated_at": "2024-07-15T06:02:11Z", "updated_at": "2024-07-24T09:39:47Z",
"pushed_at": "2024-01-23T19:06:14Z", "pushed_at": "2024-01-23T19:06:14Z",
"stargazers_count": 13, "stargazers_count": 14,
"watchers_count": 13, "watchers_count": 14,
"has_discussions": false, "has_discussions": false,
"forks_count": 1, "forks_count": 1,
"allow_forking": true, "allow_forking": true,
@ -30,7 +30,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 1, "forks": 1,
"watchers": 13, "watchers": 14,
"score": 0, "score": 0,
"subscribers_count": 2 "subscribers_count": 2
} }

View file

@ -43,10 +43,10 @@
"description": "CVE-2024-0044: a \"run-as any app\" high-severity vulnerability affecting Android versions 12 and 13", "description": "CVE-2024-0044: a \"run-as any app\" high-severity vulnerability affecting Android versions 12 and 13",
"fork": false, "fork": false,
"created_at": "2024-06-18T12:30:53Z", "created_at": "2024-06-18T12:30:53Z",
"updated_at": "2024-07-23T13:43:20Z", "updated_at": "2024-07-24T09:40:55Z",
"pushed_at": "2024-06-19T12:24:50Z", "pushed_at": "2024-06-19T12:24:50Z",
"stargazers_count": 159, "stargazers_count": 160,
"watchers_count": 159, "watchers_count": 160,
"has_discussions": false, "has_discussions": false,
"forks_count": 34, "forks_count": 34,
"allow_forking": true, "allow_forking": true,
@ -55,7 +55,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 34, "forks": 34,
"watchers": 159, "watchers": 160,
"score": 0, "score": 0,
"subscribers_count": 5 "subscribers_count": 5
}, },

View file

@ -103,19 +103,19 @@
"description": "CVE-2024-20931, this is the bypass of the patch of CVE-2023-21839", "description": "CVE-2024-20931, this is the bypass of the patch of CVE-2023-21839",
"fork": false, "fork": false,
"created_at": "2024-02-06T15:09:33Z", "created_at": "2024-02-06T15:09:33Z",
"updated_at": "2024-07-17T07:00:04Z", "updated_at": "2024-07-24T11:11:22Z",
"pushed_at": "2024-02-06T15:56:12Z", "pushed_at": "2024-02-06T15:56:12Z",
"stargazers_count": 51, "stargazers_count": 52,
"watchers_count": 51, "watchers_count": 52,
"has_discussions": false, "has_discussions": false,
"forks_count": 10, "forks_count": 11,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 10, "forks": 11,
"watchers": 51, "watchers": 52,
"score": 0, "score": 0,
"subscribers_count": 2 "subscribers_count": 2
} }

View file

@ -13,10 +13,10 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2024-05-01T03:08:48Z", "created_at": "2024-05-01T03:08:48Z",
"updated_at": "2024-07-23T03:34:17Z", "updated_at": "2024-07-24T08:02:38Z",
"pushed_at": "2024-05-05T09:40:22Z", "pushed_at": "2024-05-05T09:40:22Z",
"stargazers_count": 6, "stargazers_count": 7,
"watchers_count": 6, "watchers_count": 7,
"has_discussions": false, "has_discussions": false,
"forks_count": 3, "forks_count": 3,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 3, "forks": 3,
"watchers": 6, "watchers": 7,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },
@ -43,10 +43,10 @@
"description": "CVE-2024-21006 exp", "description": "CVE-2024-21006 exp",
"fork": false, "fork": false,
"created_at": "2024-07-02T06:25:14Z", "created_at": "2024-07-02T06:25:14Z",
"updated_at": "2024-07-02T07:43:01Z", "updated_at": "2024-07-24T07:37:29Z",
"pushed_at": "2024-07-02T07:38:16Z", "pushed_at": "2024-07-02T07:38:16Z",
"stargazers_count": 0, "stargazers_count": 1,
"watchers_count": 0, "watchers_count": 1,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -55,7 +55,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 0, "watchers": 1,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

View file

@ -606,36 +606,6 @@
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },
{
"id": 758722924,
"name": "CVE-2024-23897",
"full_name": "ifconfig-me\/CVE-2024-23897",
"owner": {
"login": "ifconfig-me",
"id": 25315805,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25315805?v=4",
"html_url": "https:\/\/github.com\/ifconfig-me"
},
"html_url": "https:\/\/github.com\/ifconfig-me\/CVE-2024-23897",
"description": "Jenkins Arbitrary File Leak Vulnerability [CVE-2024-23897]",
"fork": false,
"created_at": "2024-02-16T23:21:40Z",
"updated_at": "2024-02-16T23:23:25Z",
"pushed_at": "2024-02-17T15:20:01Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{ {
"id": 759622445, "id": 759622445,
"name": "CVE-2024-23897", "name": "CVE-2024-23897",

View file

@ -806,36 +806,6 @@
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },
{
"id": 808982882,
"name": "CVE-2024-24919-Bulk-Scanner",
"full_name": "ifconfig-me\/CVE-2024-24919-Bulk-Scanner",
"owner": {
"login": "ifconfig-me",
"id": 25315805,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25315805?v=4",
"html_url": "https:\/\/github.com\/ifconfig-me"
},
"html_url": "https:\/\/github.com\/ifconfig-me\/CVE-2024-24919-Bulk-Scanner",
"description": "CVE-2024-24919 [Check Point Security Gateway Information Disclosure]",
"fork": false,
"created_at": "2024-06-01T10:51:14Z",
"updated_at": "2024-07-21T07:04:04Z",
"pushed_at": "2024-06-02T06:36:57Z",
"stargazers_count": 31,
"watchers_count": 31,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 31,
"score": 0,
"subscribers_count": 2
},
{ {
"id": 809000136, "id": 809000136,
"name": "CVE-2024-24919-Checkpoint-Firewall-VPN-Check", "name": "CVE-2024-24919-Checkpoint-Firewall-VPN-Check",

View file

@ -13,10 +13,10 @@
"description": "PoC for CVE-2024-27130", "description": "PoC for CVE-2024-27130",
"fork": false, "fork": false,
"created_at": "2024-05-17T07:58:01Z", "created_at": "2024-05-17T07:58:01Z",
"updated_at": "2024-07-08T07:59:11Z", "updated_at": "2024-07-24T10:28:17Z",
"pushed_at": "2024-05-17T10:27:07Z", "pushed_at": "2024-05-17T10:27:07Z",
"stargazers_count": 31, "stargazers_count": 30,
"watchers_count": 31, "watchers_count": 30,
"has_discussions": false, "has_discussions": false,
"forks_count": 15, "forks_count": 15,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 15, "forks": 15,
"watchers": 31, "watchers": 30,
"score": 0, "score": 0,
"subscribers_count": 0 "subscribers_count": 0
}, },

View file

@ -18,13 +18,13 @@
"stargazers_count": 0, "stargazers_count": 0,
"watchers_count": 0, "watchers_count": 0,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 1,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 1,
"watchers": 0, "watchers": 0,
"score": 0, "score": 0,
"subscribers_count": 0 "subscribers_count": 0

View file

@ -133,10 +133,10 @@
"description": "Exploit for CVE-2024-28995", "description": "Exploit for CVE-2024-28995",
"fork": false, "fork": false,
"created_at": "2024-06-14T08:04:48Z", "created_at": "2024-06-14T08:04:48Z",
"updated_at": "2024-06-14T19:36:34Z", "updated_at": "2024-07-24T08:32:09Z",
"pushed_at": "2024-06-14T08:08:29Z", "pushed_at": "2024-06-14T08:08:29Z",
"stargazers_count": 1, "stargazers_count": 2,
"watchers_count": 1, "watchers_count": 2,
"has_discussions": false, "has_discussions": false,
"forks_count": 1, "forks_count": 1,
"allow_forking": true, "allow_forking": true,
@ -145,7 +145,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 1, "forks": 1,
"watchers": 1, "watchers": 2,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },

View file

@ -73,10 +73,10 @@
"description": "Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()", "description": "Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()",
"fork": false, "fork": false,
"created_at": "2024-05-27T08:30:06Z", "created_at": "2024-05-27T08:30:06Z",
"updated_at": "2024-07-24T04:24:53Z", "updated_at": "2024-07-24T09:38:34Z",
"pushed_at": "2024-07-17T08:03:58Z", "pushed_at": "2024-07-17T08:03:58Z",
"stargazers_count": 320, "stargazers_count": 322,
"watchers_count": 320, "watchers_count": 322,
"has_discussions": false, "has_discussions": false,
"forks_count": 37, "forks_count": 37,
"allow_forking": true, "allow_forking": true,
@ -85,7 +85,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 37, "forks": 37,
"watchers": 320, "watchers": 322,
"score": 0, "score": 0,
"subscribers_count": 9 "subscribers_count": 9
}, },

View file

@ -13,10 +13,10 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2024-06-24T10:37:26Z", "created_at": "2024-06-24T10:37:26Z",
"updated_at": "2024-07-22T15:55:43Z", "updated_at": "2024-07-24T12:20:34Z",
"pushed_at": "2024-06-24T11:16:26Z", "pushed_at": "2024-06-24T11:16:26Z",
"stargazers_count": 176, "stargazers_count": 177,
"watchers_count": 176, "watchers_count": 177,
"has_discussions": false, "has_discussions": false,
"forks_count": 42, "forks_count": 42,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 42, "forks": 42,
"watchers": 176, "watchers": 177,
"score": 0, "score": 0,
"subscribers_count": 3 "subscribers_count": 3
}, },
@ -103,10 +103,10 @@
"description": "Kernel exploit for Xbox SystemOS using CVE-2024-30088", "description": "Kernel exploit for Xbox SystemOS using CVE-2024-30088",
"fork": false, "fork": false,
"created_at": "2024-07-15T08:07:05Z", "created_at": "2024-07-15T08:07:05Z",
"updated_at": "2024-07-23T16:20:13Z", "updated_at": "2024-07-24T10:20:15Z",
"pushed_at": "2024-07-18T01:28:46Z", "pushed_at": "2024-07-18T01:28:46Z",
"stargazers_count": 253, "stargazers_count": 254,
"watchers_count": 253, "watchers_count": 254,
"has_discussions": false, "has_discussions": false,
"forks_count": 24, "forks_count": 24,
"allow_forking": true, "allow_forking": true,
@ -115,7 +115,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 24, "forks": 24,
"watchers": 253, "watchers": 254,
"score": 0, "score": 0,
"subscribers_count": 12 "subscribers_count": 12
} }

View file

@ -13,8 +13,8 @@
"description": "Exploit for CVE-2024-31989.", "description": "Exploit for CVE-2024-31989.",
"fork": false, "fork": false,
"created_at": "2024-07-17T14:23:52Z", "created_at": "2024-07-17T14:23:52Z",
"updated_at": "2024-07-22T11:04:23Z", "updated_at": "2024-07-24T12:06:58Z",
"pushed_at": "2024-07-17T15:24:58Z", "pushed_at": "2024-07-24T12:06:55Z",
"stargazers_count": 1, "stargazers_count": 1,
"watchers_count": 1, "watchers_count": 1,
"has_discussions": false, "has_discussions": false,

View file

@ -163,10 +163,10 @@
"description": "PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC", "description": "PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC",
"fork": false, "fork": false,
"created_at": "2024-06-07T09:52:54Z", "created_at": "2024-06-07T09:52:54Z",
"updated_at": "2024-07-23T09:06:16Z", "updated_at": "2024-07-24T08:26:15Z",
"pushed_at": "2024-06-22T15:13:52Z", "pushed_at": "2024-06-22T15:13:52Z",
"stargazers_count": 176, "stargazers_count": 177,
"watchers_count": 176, "watchers_count": 177,
"has_discussions": false, "has_discussions": false,
"forks_count": 39, "forks_count": 39,
"allow_forking": true, "allow_forking": true,
@ -175,7 +175,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 39, "forks": 39,
"watchers": 176, "watchers": 177,
"score": 0, "score": 0,
"subscribers_count": 4 "subscribers_count": 4
}, },

View file

@ -119,36 +119,6 @@
"score": 0, "score": 0,
"subscribers_count": 0 "subscribers_count": 0
}, },
{
"id": 806026716,
"name": "CVE-2024-4956-Bulk-Scanner",
"full_name": "ifconfig-me\/CVE-2024-4956-Bulk-Scanner",
"owner": {
"login": "ifconfig-me",
"id": 25315805,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25315805?v=4",
"html_url": "https:\/\/github.com\/ifconfig-me"
},
"html_url": "https:\/\/github.com\/ifconfig-me\/CVE-2024-4956-Bulk-Scanner",
"description": "[CVE-2024-4956] Nexus Repository Manager 3 Unauthenticated Path Traversal Bulk Scanner",
"fork": false,
"created_at": "2024-05-26T06:50:48Z",
"updated_at": "2024-07-21T07:03:57Z",
"pushed_at": "2024-05-27T07:25:55Z",
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 12,
"score": 0,
"subscribers_count": 1
},
{ {
"id": 806352821, "id": 806352821,
"name": "CVE-2024-4956-PoC", "name": "CVE-2024-4956-PoC",

View file

@ -1433,10 +1433,10 @@
"description": "PoC - Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (Scanner and Exploit) ", "description": "PoC - Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (Scanner and Exploit) ",
"fork": false, "fork": false,
"created_at": "2024-07-02T18:32:46Z", "created_at": "2024-07-02T18:32:46Z",
"updated_at": "2024-07-20T05:10:33Z", "updated_at": "2024-07-24T07:48:13Z",
"pushed_at": "2024-07-05T15:19:28Z", "pushed_at": "2024-07-05T15:19:28Z",
"stargazers_count": 39, "stargazers_count": 40,
"watchers_count": 39, "watchers_count": 40,
"has_discussions": false, "has_discussions": false,
"forks_count": 19, "forks_count": 19,
"allow_forking": true, "allow_forking": true,
@ -1454,7 +1454,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 19, "forks": 19,
"watchers": 39, "watchers": 40,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },
@ -2268,13 +2268,13 @@
"stargazers_count": 6, "stargazers_count": 6,
"watchers_count": 6, "watchers_count": 6,
"has_discussions": false, "has_discussions": false,
"forks_count": 4, "forks_count": 5,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 4, "forks": 5,
"watchers": 6, "watchers": 6,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1

View file

@ -824,7 +824,6 @@
- [xungzzz/CVE-2024-4956](https://github.com/xungzzz/CVE-2024-4956) - [xungzzz/CVE-2024-4956](https://github.com/xungzzz/CVE-2024-4956)
- [erickfernandox/CVE-2024-4956](https://github.com/erickfernandox/CVE-2024-4956) - [erickfernandox/CVE-2024-4956](https://github.com/erickfernandox/CVE-2024-4956)
- [gmh5225/CVE-2024-4956](https://github.com/gmh5225/CVE-2024-4956) - [gmh5225/CVE-2024-4956](https://github.com/gmh5225/CVE-2024-4956)
- [ifconfig-me/CVE-2024-4956-Bulk-Scanner](https://github.com/ifconfig-me/CVE-2024-4956-Bulk-Scanner)
- [thinhap/CVE-2024-4956-PoC](https://github.com/thinhap/CVE-2024-4956-PoC) - [thinhap/CVE-2024-4956-PoC](https://github.com/thinhap/CVE-2024-4956-PoC)
- [eoslvs/CVE-2024-4956](https://github.com/eoslvs/CVE-2024-4956) - [eoslvs/CVE-2024-4956](https://github.com/eoslvs/CVE-2024-4956)
- [GoatSecurity/CVE-2024-4956](https://github.com/GoatSecurity/CVE-2024-4956) - [GoatSecurity/CVE-2024-4956](https://github.com/GoatSecurity/CVE-2024-4956)
@ -1729,7 +1728,6 @@
- [Praison001/CVE-2024-23897-Jenkins-Arbitrary-Read-File-Vulnerability](https://github.com/Praison001/CVE-2024-23897-Jenkins-Arbitrary-Read-File-Vulnerability) - [Praison001/CVE-2024-23897-Jenkins-Arbitrary-Read-File-Vulnerability](https://github.com/Praison001/CVE-2024-23897-Jenkins-Arbitrary-Read-File-Vulnerability)
- [B4CK4TT4CK/CVE-2024-23897](https://github.com/B4CK4TT4CK/CVE-2024-23897) - [B4CK4TT4CK/CVE-2024-23897](https://github.com/B4CK4TT4CK/CVE-2024-23897)
- [godylockz/CVE-2024-23897](https://github.com/godylockz/CVE-2024-23897) - [godylockz/CVE-2024-23897](https://github.com/godylockz/CVE-2024-23897)
- [ifconfig-me/CVE-2024-23897](https://github.com/ifconfig-me/CVE-2024-23897)
- [ThatNotEasy/CVE-2024-23897](https://github.com/ThatNotEasy/CVE-2024-23897) - [ThatNotEasy/CVE-2024-23897](https://github.com/ThatNotEasy/CVE-2024-23897)
- [pulentoski/CVE-2024-23897-Arbitrary-file-read](https://github.com/pulentoski/CVE-2024-23897-Arbitrary-file-read) - [pulentoski/CVE-2024-23897-Arbitrary-file-read](https://github.com/pulentoski/CVE-2024-23897-Arbitrary-file-read)
- [Nebian/CVE-2024-23897](https://github.com/Nebian/CVE-2024-23897) - [Nebian/CVE-2024-23897](https://github.com/Nebian/CVE-2024-23897)
@ -1962,7 +1960,6 @@
- [nicolvsrlr27/CVE-2024-24919](https://github.com/nicolvsrlr27/CVE-2024-24919) - [nicolvsrlr27/CVE-2024-24919](https://github.com/nicolvsrlr27/CVE-2024-24919)
- [gurudattch/CVE-2024-24919](https://github.com/gurudattch/CVE-2024-24919) - [gurudattch/CVE-2024-24919](https://github.com/gurudattch/CVE-2024-24919)
- [YN1337/CVE-2024-24919](https://github.com/YN1337/CVE-2024-24919) - [YN1337/CVE-2024-24919](https://github.com/YN1337/CVE-2024-24919)
- [ifconfig-me/CVE-2024-24919-Bulk-Scanner](https://github.com/ifconfig-me/CVE-2024-24919-Bulk-Scanner)
- [r4p3c4/CVE-2024-24919-Checkpoint-Firewall-VPN-Check](https://github.com/r4p3c4/CVE-2024-24919-Checkpoint-Firewall-VPN-Check) - [r4p3c4/CVE-2024-24919-Checkpoint-Firewall-VPN-Check](https://github.com/r4p3c4/CVE-2024-24919-Checkpoint-Firewall-VPN-Check)
- [r4p3c4/CVE-2024-24919-Exploit-PoC-Checkpoint-Firewall-VPN](https://github.com/r4p3c4/CVE-2024-24919-Exploit-PoC-Checkpoint-Firewall-VPN) - [r4p3c4/CVE-2024-24919-Exploit-PoC-Checkpoint-Firewall-VPN](https://github.com/r4p3c4/CVE-2024-24919-Exploit-PoC-Checkpoint-Firewall-VPN)
- [J4F9S5D2Q7/CVE-2024-24919-CHECKPOINT](https://github.com/J4F9S5D2Q7/CVE-2024-24919-CHECKPOINT) - [J4F9S5D2Q7/CVE-2024-24919-CHECKPOINT](https://github.com/J4F9S5D2Q7/CVE-2024-24919-CHECKPOINT)
@ -3777,6 +3774,13 @@
- [churamanib/CVE-2023-0386](https://github.com/churamanib/CVE-2023-0386) - [churamanib/CVE-2023-0386](https://github.com/churamanib/CVE-2023-0386)
- [EstamelGG/CVE-2023-0386-libs](https://github.com/EstamelGG/CVE-2023-0386-libs) - [EstamelGG/CVE-2023-0386-libs](https://github.com/EstamelGG/CVE-2023-0386-libs)
### CVE-2023-0400 (2023-02-01)
<code>\nThe protection bypass vulnerability in DLP for Windows 11.9.x is addressed in version 11.10.0. This allowed a local user to bypass DLP controls when uploading sensitive data from a mapped drive into a web email client. Loading from a local driver was correctly prevented. Versions prior to 11.9 correctly detected and blocked the attempted upload of sensitive data.\n\n
</code>
- [pinpinsec/CVE-2023-0400](https://github.com/pinpinsec/CVE-2023-0400)
### CVE-2023-0461 (2023-02-28) ### CVE-2023-0461 (2023-02-28)
<code>There is a use-after-free vulnerability in the Linux Kernel which can be exploited to achieve local privilege escalation. To reach the vulnerability kernel configuration flag CONFIG_TLS or CONFIG_XFRM_ESPINTCP has to be configured, but the operation does not require any privilege.\n\nThere is a use-after-free bug of icsk_ulp_data of a struct inet_connection_sock.\n\nWhen CONFIG_TLS is enabled, user can install a tls context (struct tls_context) on a connected tcp socket. The context is not cleared if this socket is disconnected and reused as a listener. If a new socket is created from the listener, the context is inherited and vulnerable.\n\nThe setsockopt TCP_ULP operation does not require any privilege.\n\nWe recommend upgrading past commit 2c02d41d71f90a5168391b6a5f2954112ba2307c <code>There is a use-after-free vulnerability in the Linux Kernel which can be exploited to achieve local privilege escalation. To reach the vulnerability kernel configuration flag CONFIG_TLS or CONFIG_XFRM_ESPINTCP has to be configured, but the operation does not require any privilege.\n\nThere is a use-after-free bug of icsk_ulp_data of a struct inet_connection_sock.\n\nWhen CONFIG_TLS is enabled, user can install a tls context (struct tls_context) on a connected tcp socket. The context is not cleared if this socket is disconnected and reused as a listener. If a new socket is created from the listener, the context is inherited and vulnerable.\n\nThe setsockopt TCP_ULP operation does not require any privilege.\n\nWe recommend upgrading past commit 2c02d41d71f90a5168391b6a5f2954112ba2307c
@ -8563,7 +8567,6 @@
- [ak1t4/CVE-2023-36845](https://github.com/ak1t4/CVE-2023-36845) - [ak1t4/CVE-2023-36845](https://github.com/ak1t4/CVE-2023-36845)
- [0xNehru/CVE-2023-36845-Juniper-Vulnerability](https://github.com/0xNehru/CVE-2023-36845-Juniper-Vulnerability) - [0xNehru/CVE-2023-36845-Juniper-Vulnerability](https://github.com/0xNehru/CVE-2023-36845-Juniper-Vulnerability)
- [imhunterand/CVE-2023-36845](https://github.com/imhunterand/CVE-2023-36845) - [imhunterand/CVE-2023-36845](https://github.com/imhunterand/CVE-2023-36845)
- [ifconfig-me/CVE-2023-36845](https://github.com/ifconfig-me/CVE-2023-36845)
- [e11i0t4lders0n/CVE-2023-36845](https://github.com/e11i0t4lders0n/CVE-2023-36845) - [e11i0t4lders0n/CVE-2023-36845](https://github.com/e11i0t4lders0n/CVE-2023-36845)
- [Vignesh2712/Automation-for-Juniper-cve-2023-36845](https://github.com/Vignesh2712/Automation-for-Juniper-cve-2023-36845) - [Vignesh2712/Automation-for-Juniper-cve-2023-36845](https://github.com/Vignesh2712/Automation-for-Juniper-cve-2023-36845)
@ -24538,7 +24541,7 @@
- [pizza-power/motioneye-authenticated-RCE](https://github.com/pizza-power/motioneye-authenticated-RCE) - [pizza-power/motioneye-authenticated-RCE](https://github.com/pizza-power/motioneye-authenticated-RCE)
### CVE-2021-44270 ### CVE-2021-44270
- [pinpinsec/Anviz-Access-Control-Authentication-Bypass](https://github.com/pinpinsec/Anviz-Access-Control-Authentication-Bypass) - [pinpinsec/CVE-2021-44270](https://github.com/pinpinsec/CVE-2021-44270)
### CVE-2021-44428 (2021-11-29) ### CVE-2021-44428 (2021-11-29)
@ -28334,7 +28337,6 @@
</code> </code>
- [networksecure/CVE-2020-14064](https://github.com/networksecure/CVE-2020-14064) - [networksecure/CVE-2020-14064](https://github.com/networksecure/CVE-2020-14064)
- [pinpinsec/Icewarp-Mail-Server-12.3.0.1-incorrect_access_control-](https://github.com/pinpinsec/Icewarp-Mail-Server-12.3.0.1-incorrect_access_control-)
### CVE-2020-14065 (2020-07-15) ### CVE-2020-14065 (2020-07-15)
@ -28342,7 +28344,7 @@
</code> </code>
- [networksecure/CVE-2020-14065](https://github.com/networksecure/CVE-2020-14065) - [networksecure/CVE-2020-14065](https://github.com/networksecure/CVE-2020-14065)
- [pinpinsec/Icewarp-Email-Server-12.3.0.1-unlimited_file_upload](https://github.com/pinpinsec/Icewarp-Email-Server-12.3.0.1-unlimited_file_upload) - [pinpinsec/CVE-2020-14065](https://github.com/pinpinsec/CVE-2020-14065)
### CVE-2020-14066 (2020-07-15) ### CVE-2020-14066 (2020-07-15)
@ -28350,7 +28352,7 @@
</code> </code>
- [networksecure/CVE-2020-14066](https://github.com/networksecure/CVE-2020-14066) - [networksecure/CVE-2020-14066](https://github.com/networksecure/CVE-2020-14066)
- [pinpinsec/Icewarp-Email-Server-12.3.0.1-insecure_permissions](https://github.com/pinpinsec/Icewarp-Email-Server-12.3.0.1-insecure_permissions) - [pinpinsec/CVE-2020-14066](https://github.com/pinpinsec/CVE-2020-14066)
### CVE-2020-14144 (2020-10-16) ### CVE-2020-14144 (2020-10-16)
@ -37697,6 +37699,7 @@
- [johnlaurance/CVE-2018-25031-test2](https://github.com/johnlaurance/CVE-2018-25031-test2) - [johnlaurance/CVE-2018-25031-test2](https://github.com/johnlaurance/CVE-2018-25031-test2)
- [geozin/POC-CVE-2018-25031](https://github.com/geozin/POC-CVE-2018-25031) - [geozin/POC-CVE-2018-25031](https://github.com/geozin/POC-CVE-2018-25031)
- [h2oa/CVE-2018-25031](https://github.com/h2oa/CVE-2018-25031) - [h2oa/CVE-2018-25031](https://github.com/h2oa/CVE-2018-25031)
- [natpakun/SSRF-CVE-2018-25031-](https://github.com/natpakun/SSRF-CVE-2018-25031-)
### CVE-2018-25032 (2022-03-25) ### CVE-2018-25032 (2022-03-25)
@ -44627,6 +44630,13 @@
- [Naramsim/Offensive](https://github.com/Naramsim/Offensive) - [Naramsim/Offensive](https://github.com/Naramsim/Offensive)
### CVE-2008-3531 (2008-09-05)
<code>Stack-based buffer overflow in sys/kern/vfs_mount.c in the kernel in FreeBSD 7.0 and 7.1, when vfs.usermount is enabled, allows local users to gain privileges via a crafted (1) mount or (2) nmount system call, related to copying of &quot;user defined data&quot; in &quot;certain error conditions.&quot;
</code>
- [test-one9/ps4-11.50.github.io](https://github.com/test-one9/ps4-11.50.github.io)
### CVE-2008-4109 (2008-09-17) ### CVE-2008-4109 (2008-09-17)
<code>A certain Debian patch for OpenSSH before 4.3p2-9etch3 on etch; before 4.6p1-1 on sid and lenny; and on other distributions such as SUSE uses functions that are not async-signal-safe in the signal handler for login timeouts, which allows remote attackers to cause a denial of service (connection slot exhaustion) via multiple login attempts. NOTE: this issue exists because of an incorrect fix for CVE-2006-5051. <code>A certain Debian patch for OpenSSH before 4.3p2-9etch3 on etch; before 4.6p1-1 on sid and lenny; and on other distributions such as SUSE uses functions that are not async-signal-safe in the signal handler for login timeouts, which allows remote attackers to cause a denial of service (connection slot exhaustion) via multiple login attempts. NOTE: this issue exists because of an incorrect fix for CVE-2006-5051.