mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/01/08 18:47:22
This commit is contained in:
parent
e980174b2a
commit
725c9293d1
65 changed files with 733 additions and 606 deletions
|
@ -43,10 +43,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-01-05T02:52:41Z",
|
||||
"updated_at": "2024-01-08T16:46:01Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1858,
|
||||
"watchers_count": 1858,
|
||||
"stargazers_count": 1859,
|
||||
"watchers_count": 1859,
|
||||
"has_discussions": true,
|
||||
"forks_count": 340,
|
||||
"allow_forking": true,
|
||||
|
@ -76,7 +76,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 340,
|
||||
"watchers": 1858,
|
||||
"watchers": 1859,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
32
2015/CVE-2015-2900.json
Normal file
32
2015/CVE-2015-2900.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 49153983,
|
||||
"name": "CVE-2015-2900-Exploit",
|
||||
"full_name": "securifera\/CVE-2015-2900-Exploit",
|
||||
"owner": {
|
||||
"login": "securifera",
|
||||
"id": 12126525,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12126525?v=4",
|
||||
"html_url": "https:\/\/github.com\/securifera"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/securifera\/CVE-2015-2900-Exploit",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-01-06T18:34:44Z",
|
||||
"updated_at": "2023-09-28T10:32:00Z",
|
||||
"pushed_at": "2016-01-06T19:25:47Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
32
2015/CVE-2015-3825.json
Normal file
32
2015/CVE-2015-3825.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 51639036,
|
||||
"name": "conscryptchecker",
|
||||
"full_name": "roeeh\/conscryptchecker",
|
||||
"owner": {
|
||||
"login": "roeeh",
|
||||
"id": 9415910,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9415910?v=4",
|
||||
"html_url": "https:\/\/github.com\/roeeh"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/roeeh\/conscryptchecker",
|
||||
"description": "This app verifies if your device is still vulnerable to CVE-2015-3825 \/ CVE-2015-3837, aka \"One Class to Rule Them All\", by checking if it contains the vulnerable conscrypt's OpenSSLX509Certificate class. A patch was released in August 2015 by Google.",
|
||||
"fork": false,
|
||||
"created_at": "2016-02-13T08:57:44Z",
|
||||
"updated_at": "2021-10-12T02:19:42Z",
|
||||
"pushed_at": "2016-02-13T09:16:01Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
32
2015/CVE-2015-6640.json
Normal file
32
2015/CVE-2015-6640.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 51740271,
|
||||
"name": "CVE-2015-6640",
|
||||
"full_name": "betalphafai\/CVE-2015-6640",
|
||||
"owner": {
|
||||
"login": "betalphafai",
|
||||
"id": 2919697,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2919697?v=4",
|
||||
"html_url": "https:\/\/github.com\/betalphafai"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/betalphafai\/CVE-2015-6640",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-02-15T08:13:20Z",
|
||||
"updated_at": "2018-07-11T03:39:42Z",
|
||||
"pushed_at": "2016-02-15T08:14:48Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -29,6 +29,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 64
|
||||
},
|
||||
{
|
||||
"id": 51882502,
|
||||
"name": "CVE-2015-7547",
|
||||
"full_name": "cakuzo\/CVE-2015-7547",
|
||||
"owner": {
|
||||
"login": "cakuzo",
|
||||
"id": 1295597,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1295597?v=4",
|
||||
"html_url": "https:\/\/github.com\/cakuzo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cakuzo\/CVE-2015-7547",
|
||||
"description": "test script for CVE-2015-7547",
|
||||
"fork": false,
|
||||
"created_at": "2016-02-17T00:51:22Z",
|
||||
"updated_at": "2016-02-21T14:37:21Z",
|
||||
"pushed_at": "2016-02-17T11:17:24Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 51918123,
|
||||
"name": "CVE-2015-7547",
|
||||
|
@ -59,6 +89,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 52007143,
|
||||
"name": "rex-sec-glibc",
|
||||
"full_name": "rexifiles\/rex-sec-glibc",
|
||||
"owner": {
|
||||
"login": "rexifiles",
|
||||
"id": 15824662,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15824662?v=4",
|
||||
"html_url": "https:\/\/github.com\/rexifiles"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rexifiles\/rex-sec-glibc",
|
||||
"description": "glibc check and update in light of CVE-2015-7547",
|
||||
"fork": false,
|
||||
"created_at": "2016-02-18T12:56:33Z",
|
||||
"updated_at": "2016-02-18T12:58:28Z",
|
||||
"pushed_at": "2016-02-18T13:06:31Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 52226053,
|
||||
"name": "CVE-2015-7547",
|
||||
|
|
|
@ -59,6 +59,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 51278463,
|
||||
"name": "cve-2015-8562-exploit",
|
||||
"full_name": "atcasanova\/cve-2015-8562-exploit",
|
||||
"owner": {
|
||||
"login": "atcasanova",
|
||||
"id": 2973929,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2973929?v=4",
|
||||
"html_url": "https:\/\/github.com\/atcasanova"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/atcasanova\/cve-2015-8562-exploit",
|
||||
"description": "CVE-2015-8562 Exploit in bash",
|
||||
"fork": false,
|
||||
"created_at": "2016-02-08T04:03:26Z",
|
||||
"updated_at": "2023-09-28T10:32:32Z",
|
||||
"pushed_at": "2016-02-08T04:05:40Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 60622117,
|
||||
"name": "scanner-exploit-joomla-CVE-2015-8562",
|
||||
|
|
32
2015/CVE-2015-8651.json
Normal file
32
2015/CVE-2015-8651.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 51577925,
|
||||
"name": "The-analysis-of-the-cve-2015-8651",
|
||||
"full_name": "Gitlabpro\/The-analysis-of-the-cve-2015-8651",
|
||||
"owner": {
|
||||
"login": "Gitlabpro",
|
||||
"id": 17106261,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17106261?v=4",
|
||||
"html_url": "https:\/\/github.com\/Gitlabpro"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Gitlabpro\/The-analysis-of-the-cve-2015-8651",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-02-12T09:28:05Z",
|
||||
"updated_at": "2016-02-12T09:28:05Z",
|
||||
"pushed_at": "2016-02-12T09:28:05Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-01-05T02:52:41Z",
|
||||
"updated_at": "2024-01-08T16:46:01Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1858,
|
||||
"watchers_count": 1858,
|
||||
"stargazers_count": 1859,
|
||||
"watchers_count": 1859,
|
||||
"has_discussions": true,
|
||||
"forks_count": 340,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 340,
|
||||
"watchers": 1858,
|
||||
"watchers": 1859,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-01-05T02:52:41Z",
|
||||
"updated_at": "2024-01-08T16:46:01Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1858,
|
||||
"watchers_count": 1858,
|
||||
"stargazers_count": 1859,
|
||||
"watchers_count": 1859,
|
||||
"has_discussions": true,
|
||||
"forks_count": 340,
|
||||
"allow_forking": true,
|
||||
|
@ -76,7 +76,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 340,
|
||||
"watchers": 1858,
|
||||
"watchers": 1859,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -89,6 +89,66 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 326501568,
|
||||
"name": "CVE-2018-0114",
|
||||
"full_name": "Eremiel\/CVE-2018-0114",
|
||||
"owner": {
|
||||
"login": "Eremiel",
|
||||
"id": 32537197,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32537197?v=4",
|
||||
"html_url": "https:\/\/github.com\/Eremiel"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Eremiel\/CVE-2018-0114",
|
||||
"description": "python2.7 script for JWT generation",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-03T21:12:10Z",
|
||||
"updated_at": "2022-07-02T15:00:49Z",
|
||||
"pushed_at": "2021-01-03T21:14:35Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 329385640,
|
||||
"name": "CVE-2018-0114",
|
||||
"full_name": "Starry-lord\/CVE-2018-0114",
|
||||
"owner": {
|
||||
"login": "Starry-lord",
|
||||
"id": 66038734,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66038734?v=4",
|
||||
"html_url": "https:\/\/github.com\/Starry-lord"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Starry-lord\/CVE-2018-0114",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-13T17:40:08Z",
|
||||
"updated_at": "2021-01-13T20:05:46Z",
|
||||
"pushed_at": "2021-01-13T17:46:40Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 366358015,
|
||||
"name": "CVE-2018-0114",
|
||||
|
|
32
2018/CVE-2018-13797.json
Normal file
32
2018/CVE-2018-13797.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 327091489,
|
||||
"name": "CVE-2018-13797",
|
||||
"full_name": "dsp-testing\/CVE-2018-13797",
|
||||
"owner": {
|
||||
"login": "dsp-testing",
|
||||
"id": 30846345,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30846345?v=4",
|
||||
"html_url": "https:\/\/github.com\/dsp-testing"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dsp-testing\/CVE-2018-13797",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-05T18:56:56Z",
|
||||
"updated_at": "2021-01-05T19:33:04Z",
|
||||
"pushed_at": "2021-01-05T19:33:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -209,6 +209,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 326357836,
|
||||
"name": "CVE-2018-15133",
|
||||
"full_name": "AzhariKun\/CVE-2018-15133",
|
||||
"owner": {
|
||||
"login": "AzhariKun",
|
||||
"id": 76898637,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/76898637?v=4",
|
||||
"html_url": "https:\/\/github.com\/AzhariKun"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/AzhariKun\/CVE-2018-15133",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-03T08:06:46Z",
|
||||
"updated_at": "2023-09-28T11:23:36Z",
|
||||
"pushed_at": "2021-01-08T08:38:16Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 442328025,
|
||||
"name": "CVE-2018-15133-Lavel-Expliot",
|
||||
|
|
|
@ -89,10 +89,10 @@
|
|||
"description": "Exploit written in Python for CVE-2018-15473 with threading and export formats",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-21T00:09:56Z",
|
||||
"updated_at": "2024-01-04T16:25:35Z",
|
||||
"updated_at": "2024-01-08T12:40:38Z",
|
||||
"pushed_at": "2021-11-08T02:19:03Z",
|
||||
"stargazers_count": 511,
|
||||
"watchers_count": 511,
|
||||
"stargazers_count": 512,
|
||||
"watchers_count": 512,
|
||||
"has_discussions": false,
|
||||
"forks_count": 189,
|
||||
"allow_forking": true,
|
||||
|
@ -101,7 +101,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 189,
|
||||
"watchers": 511,
|
||||
"watchers": 512,
|
||||
"score": 0,
|
||||
"subscribers_count": 20
|
||||
},
|
||||
|
|
32
2018/CVE-2018-16492.json
Normal file
32
2018/CVE-2018-16492.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 327027929,
|
||||
"name": "CVE-2018-16492",
|
||||
"full_name": "dsp-testing\/CVE-2018-16492",
|
||||
"owner": {
|
||||
"login": "dsp-testing",
|
||||
"id": 30846345,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30846345?v=4",
|
||||
"html_url": "https:\/\/github.com\/dsp-testing"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dsp-testing\/CVE-2018-16492",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-05T14:44:09Z",
|
||||
"updated_at": "2021-01-05T14:47:11Z",
|
||||
"pushed_at": "2021-01-05T14:47:21Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -97,6 +97,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 330011576,
|
||||
"name": "Fu3l-F1lt3r",
|
||||
"full_name": "uwueviee\/Fu3l-F1lt3r",
|
||||
"owner": {
|
||||
"login": "uwueviee",
|
||||
"id": 15057172,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15057172?v=4",
|
||||
"html_url": "https:\/\/github.com\/uwueviee"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/uwueviee\/Fu3l-F1lt3r",
|
||||
"description": "Rust implementation of CVE-2018-16763 with some extra features.",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-15T20:09:09Z",
|
||||
"updated_at": "2021-01-15T20:09:51Z",
|
||||
"pushed_at": "2021-01-15T20:09:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 345374363,
|
||||
"name": "Fuel-CMS-Remote-Code-Execution-1.4--RCE--",
|
||||
|
|
|
@ -407,10 +407,10 @@
|
|||
"description": "Weblogic 反序列化漏洞(CVE-2018-2628)",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-05T11:00:40Z",
|
||||
"updated_at": "2023-12-15T12:10:27Z",
|
||||
"updated_at": "2024-01-08T16:34:19Z",
|
||||
"pushed_at": "2019-09-30T01:18:02Z",
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"stargazers_count": 103,
|
||||
"watchers_count": 103,
|
||||
"has_discussions": false,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
|
@ -419,7 +419,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 102,
|
||||
"watchers": 103,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -587,10 +587,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-01-05T02:52:41Z",
|
||||
"updated_at": "2024-01-08T16:46:01Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1858,
|
||||
"watchers_count": 1858,
|
||||
"stargazers_count": 1859,
|
||||
"watchers_count": 1859,
|
||||
"has_discussions": true,
|
||||
"forks_count": 340,
|
||||
"allow_forking": true,
|
||||
|
@ -620,7 +620,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 340,
|
||||
"watchers": 1858,
|
||||
"watchers": 1859,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-21T22:45:55Z",
|
||||
"updated_at": "2024-01-06T19:07:04Z",
|
||||
"updated_at": "2024-01-08T16:49:25Z",
|
||||
"pushed_at": "2020-01-05T21:46:25Z",
|
||||
"stargazers_count": 635,
|
||||
"watchers_count": 635,
|
||||
"stargazers_count": 636,
|
||||
"watchers_count": 636,
|
||||
"has_discussions": false,
|
||||
"forks_count": 134,
|
||||
"allow_forking": true,
|
||||
|
@ -68,7 +68,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 134,
|
||||
"watchers": 635,
|
||||
"watchers": 636,
|
||||
"score": 0,
|
||||
"subscribers_count": 17
|
||||
},
|
||||
|
|
|
@ -1319,6 +1319,66 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 328521772,
|
||||
"name": "CVE-2018-6574",
|
||||
"full_name": "purgedemo\/CVE-2018-6574",
|
||||
"owner": {
|
||||
"login": "purgedemo",
|
||||
"id": 77254765,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77254765?v=4",
|
||||
"html_url": "https:\/\/github.com\/purgedemo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/purgedemo\/CVE-2018-6574",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-11T01:55:54Z",
|
||||
"updated_at": "2021-01-11T02:11:46Z",
|
||||
"pushed_at": "2021-01-11T02:11:44Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 328525338,
|
||||
"name": "CVE-2018-6574_2",
|
||||
"full_name": "purgedemo\/CVE-2018-6574_2",
|
||||
"owner": {
|
||||
"login": "purgedemo",
|
||||
"id": 77254765,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77254765?v=4",
|
||||
"html_url": "https:\/\/github.com\/purgedemo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/purgedemo\/CVE-2018-6574_2",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-11T02:16:19Z",
|
||||
"updated_at": "2021-01-11T02:25:37Z",
|
||||
"pushed_at": "2021-01-11T02:25:36Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 345243566,
|
||||
"name": "POC-CVE-2018-6574",
|
||||
|
|
|
@ -29,6 +29,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 326146315,
|
||||
"name": "CVE-2018-9276",
|
||||
"full_name": "andyfeili\/CVE-2018-9276",
|
||||
"owner": {
|
||||
"login": "andyfeili",
|
||||
"id": 59521017,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59521017?v=4",
|
||||
"html_url": "https:\/\/github.com\/andyfeili"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/andyfeili\/CVE-2018-9276",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-02T09:08:42Z",
|
||||
"updated_at": "2021-01-02T09:09:30Z",
|
||||
"pushed_at": "2021-01-02T09:09:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 390558517,
|
||||
"name": "CVE-2018-9276",
|
||||
|
|
|
@ -3107,10 +3107,10 @@
|
|||
"description": "CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-15T19:33:53Z",
|
||||
"updated_at": "2024-01-04T16:43:26Z",
|
||||
"updated_at": "2024-01-08T14:18:50Z",
|
||||
"pushed_at": "2022-03-28T04:10:20Z",
|
||||
"stargazers_count": 114,
|
||||
"watchers_count": 114,
|
||||
"stargazers_count": 115,
|
||||
"watchers_count": 115,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -3119,7 +3119,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 114,
|
||||
"watchers": 115,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2019-12814:Jackson JDOM XSLTransformer Gadget",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-24T04:33:55Z",
|
||||
"updated_at": "2023-09-28T11:15:49Z",
|
||||
"updated_at": "2024-01-08T16:00:19Z",
|
||||
"pushed_at": "2022-11-16T12:14:40Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -34,6 +34,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -34,6 +34,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -193,10 +193,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-01-05T02:52:41Z",
|
||||
"updated_at": "2024-01-08T16:46:01Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1858,
|
||||
"watchers_count": 1858,
|
||||
"stargazers_count": 1859,
|
||||
"watchers_count": 1859,
|
||||
"has_discussions": true,
|
||||
"forks_count": 340,
|
||||
"allow_forking": true,
|
||||
|
@ -226,7 +226,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 340,
|
||||
"watchers": 1858,
|
||||
"watchers": 1859,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
}
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 6,
|
||||
"watchers": 42,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-01-05T02:52:41Z",
|
||||
"updated_at": "2024-01-08T16:46:01Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1858,
|
||||
"watchers_count": 1858,
|
||||
"stargazers_count": 1859,
|
||||
"watchers_count": 1859,
|
||||
"has_discussions": true,
|
||||
"forks_count": 340,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 340,
|
||||
"watchers": 1858,
|
||||
"watchers": 1859,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -1,36 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 327884232,
|
||||
"name": "CVE-2021-1056",
|
||||
"full_name": "pokerfaceSad\/CVE-2021-1056",
|
||||
"owner": {
|
||||
"login": "pokerfaceSad",
|
||||
"id": 22297037,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22297037?v=4",
|
||||
"html_url": "https:\/\/github.com\/pokerfaceSad"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pokerfaceSad\/CVE-2021-1056",
|
||||
"description": "PoC for CVE-2021-1056, related to GPU Container Security",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-08T11:29:48Z",
|
||||
"updated_at": "2023-09-28T11:23:45Z",
|
||||
"pushed_at": "2021-01-12T09:21:02Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2021-1056",
|
||||
"gpu-container",
|
||||
"kubernetes-clusters"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 16,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 332213147,
|
||||
"name": "cve-2021-1647",
|
||||
"full_name": "findcool\/cve-2021-1647",
|
||||
"owner": {
|
||||
"login": "findcool",
|
||||
"id": 73280456,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73280456?v=4",
|
||||
"html_url": "https:\/\/github.com\/findcool"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/findcool\/cve-2021-1647",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-23T13:10:35Z",
|
||||
"updated_at": "2021-01-23T13:10:37Z",
|
||||
"pushed_at": "2021-01-20T14:55:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -1,69 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 331847444,
|
||||
"name": "CVE-2021-2109",
|
||||
"full_name": "Al1ex\/CVE-2021-2109",
|
||||
"owner": {
|
||||
"login": "Al1ex",
|
||||
"id": 38161463,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38161463?v=4",
|
||||
"html_url": "https:\/\/github.com\/Al1ex"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Al1ex\/CVE-2021-2109",
|
||||
"description": "CVE-2021-2109 && Weblogic Server RCE via JNDI",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-22T05:37:11Z",
|
||||
"updated_at": "2023-09-28T11:24:12Z",
|
||||
"pushed_at": "2021-01-22T05:52:26Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2021-2109",
|
||||
"jndi",
|
||||
"rce",
|
||||
"weblogic"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 32,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 331873303,
|
||||
"name": "CVE-2021-2109",
|
||||
"full_name": "rabbitsafe\/CVE-2021-2109",
|
||||
"owner": {
|
||||
"login": "rabbitsafe",
|
||||
"id": 33046073,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33046073?v=4",
|
||||
"html_url": "https:\/\/github.com\/rabbitsafe"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rabbitsafe\/CVE-2021-2109",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-22T07:43:46Z",
|
||||
"updated_at": "2023-09-28T11:24:12Z",
|
||||
"pushed_at": "2021-01-22T08:34:11Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 367086891,
|
||||
"name": "CVE-2021-2109_poc",
|
||||
|
|
|
@ -1,34 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 329979678,
|
||||
"name": "RWCTF21-VirtualBox-61-escape",
|
||||
"full_name": "Sauercloud\/RWCTF21-VirtualBox-61-escape",
|
||||
"owner": {
|
||||
"login": "Sauercloud",
|
||||
"id": 41395211,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41395211?v=4",
|
||||
"html_url": "https:\/\/github.com\/Sauercloud"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Sauercloud\/RWCTF21-VirtualBox-61-escape",
|
||||
"description": "0day VirtualBox 6.1.2 Escape for RealWorld CTF 2020\/2021 CVE-2021-2119",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-15T17:32:24Z",
|
||||
"updated_at": "2023-12-20T23:48:30Z",
|
||||
"pushed_at": "2021-01-23T01:25:22Z",
|
||||
"stargazers_count": 137,
|
||||
"watchers_count": 137,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 137,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
{
|
||||
"id": 471867550,
|
||||
"name": "Sauercloude",
|
||||
|
|
|
@ -1,34 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 328097281,
|
||||
"name": "CVE-2021-3019",
|
||||
"full_name": "B1anda0\/CVE-2021-3019",
|
||||
"owner": {
|
||||
"login": "B1anda0",
|
||||
"id": 74232513,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74232513?v=4",
|
||||
"html_url": "https:\/\/github.com\/B1anda0"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/B1anda0\/CVE-2021-3019",
|
||||
"description": "lanproxy 目录遍历漏洞批量检测 (CVE-2021-3019)",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-09T07:11:38Z",
|
||||
"updated_at": "2023-09-28T11:23:47Z",
|
||||
"pushed_at": "2021-01-09T07:14:26Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 328546705,
|
||||
"name": "CVE-2021-3019",
|
||||
|
@ -59,36 +29,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 329537345,
|
||||
"name": "CVE-2021-3019",
|
||||
"full_name": "Maksim-venus\/CVE-2021-3019",
|
||||
"owner": {
|
||||
"login": "Maksim-venus",
|
||||
"id": 35008035,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35008035?v=4",
|
||||
"html_url": "https:\/\/github.com\/Maksim-venus"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Maksim-venus\/CVE-2021-3019",
|
||||
"description": "lanproxy 目录遍历漏洞批量检测用户名密码POC (CVE-2021-3019)",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-14T07:19:21Z",
|
||||
"updated_at": "2023-09-28T11:23:56Z",
|
||||
"pushed_at": "2021-01-14T07:52:31Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 346618078,
|
||||
"name": "CVE-2021-3019",
|
||||
|
|
|
@ -29,36 +29,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
},
|
||||
{
|
||||
"id": 331843308,
|
||||
"name": "CVE-2021-3129",
|
||||
"full_name": "SNCKER\/CVE-2021-3129",
|
||||
"owner": {
|
||||
"login": "SNCKER",
|
||||
"id": 49559334,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49559334?v=4",
|
||||
"html_url": "https:\/\/github.com\/SNCKER"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SNCKER\/CVE-2021-3129",
|
||||
"description": "Laravel debug rce",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-22T05:12:21Z",
|
||||
"updated_at": "2023-12-11T04:51:14Z",
|
||||
"pushed_at": "2021-01-24T05:28:07Z",
|
||||
"stargazers_count": 121,
|
||||
"watchers_count": 121,
|
||||
"has_discussions": false,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"watchers": 121,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 332682252,
|
||||
"name": "laravel-CVE-2021-3129-EXP",
|
||||
|
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 331557374,
|
||||
"name": "CVE-2021-3130",
|
||||
"full_name": "jet-pentest\/CVE-2021-3130",
|
||||
"owner": {
|
||||
"login": "jet-pentest",
|
||||
"id": 71512502,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71512502?v=4",
|
||||
"html_url": "https:\/\/github.com\/jet-pentest"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jet-pentest\/CVE-2021-3130",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-21T08:04:32Z",
|
||||
"updated_at": "2021-02-14T09:24:07Z",
|
||||
"pushed_at": "2021-01-21T12:31:34Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 329230328,
|
||||
"name": "CVE-2021-3131",
|
||||
"full_name": "jet-pentest\/CVE-2021-3131",
|
||||
"owner": {
|
||||
"login": "jet-pentest",
|
||||
"id": 71512502,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71512502?v=4",
|
||||
"html_url": "https:\/\/github.com\/jet-pentest"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jet-pentest\/CVE-2021-3131",
|
||||
"description": "CVE-2021-3131",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-13T07:41:25Z",
|
||||
"updated_at": "2022-12-19T10:01:54Z",
|
||||
"pushed_at": "2021-01-13T07:54:38Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 331173610,
|
||||
"name": "cve-2021-3164",
|
||||
"full_name": "rmccarth\/cve-2021-3164",
|
||||
"owner": {
|
||||
"login": "rmccarth",
|
||||
"id": 36937649,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36937649?v=4",
|
||||
"html_url": "https:\/\/github.com\/rmccarth"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rmccarth\/cve-2021-3164",
|
||||
"description": "Church Rota version 2.6.4 is vulnerable to authenticated remote code execution. The user does not need to have file upload permission in order to upload and execute an arbitrary file. The application is written primarily with PHP so we use PHP in our PoC ",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-20T02:48:46Z",
|
||||
"updated_at": "2021-10-16T06:43:27Z",
|
||||
"pushed_at": "2021-01-20T02:49:27Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -174,7 +174,7 @@
|
|||
"stargazers_count": 1000,
|
||||
"watchers_count": 1000,
|
||||
"has_discussions": false,
|
||||
"forks_count": 314,
|
||||
"forks_count": 315,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -184,7 +184,7 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 314,
|
||||
"forks": 315,
|
||||
"watchers": 1000,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
|
@ -4812,5 +4812,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 740600509,
|
||||
"name": "CVE-2021-4034-Vuln",
|
||||
"full_name": "lluriam19\/CVE-2021-4034-Vuln",
|
||||
"owner": {
|
||||
"login": "lluriam19",
|
||||
"id": 49213538,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49213538?v=4",
|
||||
"html_url": "https:\/\/github.com\/lluriam19"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/lluriam19\/CVE-2021-4034-Vuln",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-01-08T17:15:08Z",
|
||||
"updated_at": "2024-01-08T17:15:22Z",
|
||||
"pushed_at": "2024-01-08T17:15:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -48,10 +48,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2024-01-08T01:24:55Z",
|
||||
"updated_at": "2024-01-08T13:41:30Z",
|
||||
"pushed_at": "2023-01-29T03:31:27Z",
|
||||
"stargazers_count": 675,
|
||||
"watchers_count": 675,
|
||||
"stargazers_count": 676,
|
||||
"watchers_count": 676,
|
||||
"has_discussions": false,
|
||||
"forks_count": 114,
|
||||
"allow_forking": true,
|
||||
|
@ -60,7 +60,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 114,
|
||||
"watchers": 675,
|
||||
"watchers": 676,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit tool for CVE-2021-43008 Adminer 1.0 up to 4.6.2 Arbitrary File Read vulnerability ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T17:26:49Z",
|
||||
"updated_at": "2023-12-25T05:28:49Z",
|
||||
"updated_at": "2024-01-08T18:05:40Z",
|
||||
"pushed_at": "2023-02-19T22:08:03Z",
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -37,7 +37,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 70,
|
||||
"watchers": 71,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-19T08:10:46Z",
|
||||
"updated_at": "2024-01-05T09:05:14Z",
|
||||
"updated_at": "2024-01-08T17:39:13Z",
|
||||
"pushed_at": "2022-09-04T17:28:56Z",
|
||||
"stargazers_count": 317,
|
||||
"watchers_count": 317,
|
||||
"stargazers_count": 318,
|
||||
"watchers_count": 318,
|
||||
"has_discussions": false,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
|
@ -41,7 +41,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 317,
|
||||
"watchers": 318,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -1584,10 +1584,10 @@
|
|||
"description": "CVE-2022-22947注入哥斯拉内存马",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-07T01:59:01Z",
|
||||
"updated_at": "2023-12-26T08:46:34Z",
|
||||
"updated_at": "2024-01-08T17:19:40Z",
|
||||
"pushed_at": "2023-06-21T15:43:11Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -1596,7 +1596,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 20,
|
||||
"watchers": 21,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Documentation and proof of concept code for CVE-2022-24125 and CVE-2022-24126.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-28T20:37:14Z",
|
||||
"updated_at": "2023-12-02T21:08:06Z",
|
||||
"updated_at": "2024-01-08T13:34:40Z",
|
||||
"pushed_at": "2022-08-30T02:11:05Z",
|
||||
"stargazers_count": 141,
|
||||
"watchers_count": 141,
|
||||
"stargazers_count": 142,
|
||||
"watchers_count": 142,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 141,
|
||||
"watchers": 142,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 203,
|
||||
"watchers_count": 203,
|
||||
"has_discussions": false,
|
||||
"forks_count": 42,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 42,
|
||||
"forks": 43,
|
||||
"watchers": 203,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
|
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 533353384,
|
||||
"name": "evilReveal",
|
||||
"full_name": "SupremacyTeam\/evilReveal",
|
||||
"owner": {
|
||||
"login": "SupremacyTeam",
|
||||
"id": 109452899,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/109452899?v=4",
|
||||
"html_url": "https:\/\/github.com\/SupremacyTeam"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SupremacyTeam\/evilReveal",
|
||||
"description": "CVE-2022-38217",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-06T14:07:22Z",
|
||||
"updated_at": "2023-10-20T17:52:50Z",
|
||||
"pushed_at": "2022-09-07T03:20:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -321,19 +321,19 @@
|
|||
"description": "CobaltStrike <= 4.7.1 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-14T11:46:01Z",
|
||||
"updated_at": "2024-01-04T17:12:41Z",
|
||||
"updated_at": "2024-01-08T14:11:19Z",
|
||||
"pushed_at": "2022-10-25T05:32:54Z",
|
||||
"stargazers_count": 356,
|
||||
"watchers_count": 356,
|
||||
"stargazers_count": 357,
|
||||
"watchers_count": 357,
|
||||
"has_discussions": false,
|
||||
"forks_count": 81,
|
||||
"forks_count": 82,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 81,
|
||||
"watchers": 356,
|
||||
"forks": 82,
|
||||
"watchers": 357,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -786,14 +786,14 @@
|
|||
{
|
||||
"id": 561067220,
|
||||
"name": "CVE-2022-42889",
|
||||
"full_name": "Hack4rLIFE\/CVE-2022-42889",
|
||||
"full_name": "Gotcha-1G\/CVE-2022-42889",
|
||||
"owner": {
|
||||
"login": "Hack4rLIFE",
|
||||
"login": "Gotcha-1G",
|
||||
"id": 103347307,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/103347307?v=4",
|
||||
"html_url": "https:\/\/github.com\/Hack4rLIFE"
|
||||
"html_url": "https:\/\/github.com\/Gotcha-1G"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Hack4rLIFE\/CVE-2022-42889",
|
||||
"html_url": "https:\/\/github.com\/Gotcha-1G\/CVE-2022-42889",
|
||||
"description": "CVE-2022-42889 Blind-RCE Nuclei Template",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-02T21:49:55Z",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-25157 - GeoServer SQL Injection - PoC",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-06T14:05:09Z",
|
||||
"updated_at": "2024-01-06T15:27:21Z",
|
||||
"updated_at": "2024-01-08T17:39:15Z",
|
||||
"pushed_at": "2023-07-14T10:40:17Z",
|
||||
"stargazers_count": 136,
|
||||
"watchers_count": 136,
|
||||
"stargazers_count": 137,
|
||||
"watchers_count": 137,
|
||||
"has_discussions": false,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 136,
|
||||
"watchers": 137,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -126,35 +126,5 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 740002843,
|
||||
"name": "CVE-2023-26035-exploit.sh.sh.sh",
|
||||
"full_name": "srinathkarli7\/CVE-2023-26035-exploit.sh.sh.sh",
|
||||
"owner": {
|
||||
"login": "srinathkarli7",
|
||||
"id": 66470049,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66470049?v=4",
|
||||
"html_url": "https:\/\/github.com\/srinathkarli7"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/srinathkarli7\/CVE-2023-26035-exploit.sh.sh.sh",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-01-07T07:59:47Z",
|
||||
"updated_at": "2024-01-07T07:59:47Z",
|
||||
"pushed_at": "2024-01-07T07:59:47Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "File Read Arbrtary Exploit for CVE-2023-26360 - Adobe Coldfusion",
|
||||
"fork": false,
|
||||
"created_at": "2023-12-26T06:26:01Z",
|
||||
"updated_at": "2024-01-02T12:19:53Z",
|
||||
"updated_at": "2024-01-08T13:43:58Z",
|
||||
"pushed_at": "2024-01-02T09:08:36Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Exploit for CVE-2023-27532 against Veeam Backup & Replication",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-23T16:08:43Z",
|
||||
"updated_at": "2024-01-08T06:49:25Z",
|
||||
"updated_at": "2024-01-08T17:09:49Z",
|
||||
"pushed_at": "2023-03-23T18:03:27Z",
|
||||
"stargazers_count": 94,
|
||||
"watchers_count": 94,
|
||||
"stargazers_count": 96,
|
||||
"watchers_count": 96,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 94,
|
||||
"watchers": 96,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-09-04T07:48:13Z",
|
||||
"updated_at": "2023-12-28T15:49:49Z",
|
||||
"updated_at": "2024-01-08T13:40:30Z",
|
||||
"pushed_at": "2024-01-08T03:34:51Z",
|
||||
"stargazers_count": 120,
|
||||
"watchers_count": 120,
|
||||
"stargazers_count": 121,
|
||||
"watchers_count": 121,
|
||||
"has_discussions": false,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 120,
|
||||
"watchers": 121,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) <= 7.6.4 - Authentication Bypass",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-29T14:21:08Z",
|
||||
"updated_at": "2024-01-06T03:14:37Z",
|
||||
"updated_at": "2024-01-08T15:35:12Z",
|
||||
"pushed_at": "2023-07-06T08:14:17Z",
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 75,
|
||||
"watchers": 76,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -48,13 +48,13 @@
|
|||
"stargazers_count": 132,
|
||||
"watchers_count": 132,
|
||||
"has_discussions": false,
|
||||
"forks_count": 33,
|
||||
"forks_count": 34,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"forks": 34,
|
||||
"watchers": 132,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-23T19:06:36Z",
|
||||
"updated_at": "2024-01-04T17:22:41Z",
|
||||
"updated_at": "2024-01-08T14:54:31Z",
|
||||
"pushed_at": "2023-10-29T11:12:26Z",
|
||||
"stargazers_count": 138,
|
||||
"watchers_count": 138,
|
||||
"stargazers_count": 137,
|
||||
"watchers_count": 137,
|
||||
"has_discussions": false,
|
||||
"forks_count": 50,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 50,
|
||||
"watchers": 138,
|
||||
"watchers": 137,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "Exploit for CVE-2023-36802 targeting MSKSSRV.SYS driver",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-23T18:33:41Z",
|
||||
"updated_at": "2024-01-02T10:32:31Z",
|
||||
"updated_at": "2024-01-08T16:49:13Z",
|
||||
"pushed_at": "2023-10-26T11:44:46Z",
|
||||
"stargazers_count": 84,
|
||||
"watchers_count": 84,
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 84,
|
||||
"watchers": 85,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -261,10 +261,10 @@
|
|||
"description": "MS Office and Windows HTML RCE (CVE-2023-36884) - PoC and exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-28T11:53:44Z",
|
||||
"updated_at": "2024-01-05T16:50:44Z",
|
||||
"updated_at": "2024-01-08T18:37:48Z",
|
||||
"pushed_at": "2023-11-02T09:08:31Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -273,7 +273,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 28,
|
||||
"watchers": 29,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -78,8 +78,8 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-01-07T22:29:18Z",
|
||||
"updated_at": "2024-01-07T22:29:19Z",
|
||||
"pushed_at": "2024-01-07T22:29:19Z",
|
||||
"updated_at": "2024-01-08T18:21:55Z",
|
||||
"pushed_at": "2024-01-08T18:21:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 160,
|
||||
"watchers_count": 160,
|
||||
"has_discussions": false,
|
||||
"forks_count": 28,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"forks": 29,
|
||||
"watchers": 160,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "exploit for f5-big-ip RCE cve-2023-46747",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-01T09:31:05Z",
|
||||
"updated_at": "2024-01-07T03:27:23Z",
|
||||
"updated_at": "2024-01-08T18:38:19Z",
|
||||
"pushed_at": "2023-12-07T03:10:06Z",
|
||||
"stargazers_count": 139,
|
||||
"watchers_count": 139,
|
||||
"stargazers_count": 142,
|
||||
"watchers_count": 142,
|
||||
"has_discussions": false,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
|
@ -61,7 +61,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 139,
|
||||
"watchers": 142,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-12-14T09:32:41Z",
|
||||
"updated_at": "2024-01-08T11:11:30Z",
|
||||
"updated_at": "2024-01-08T18:03:57Z",
|
||||
"pushed_at": "2023-12-15T06:29:09Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 38,
|
||||
"watchers": 39,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-49964: FreeMarker Server-Side Template Injection in Alfresco",
|
||||
"fork": false,
|
||||
"created_at": "2023-12-08T20:47:52Z",
|
||||
"updated_at": "2024-01-06T10:36:05Z",
|
||||
"updated_at": "2024-01-08T16:27:01Z",
|
||||
"pushed_at": "2023-12-09T10:54:03Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -35,7 +35,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A critical security vulnerability, identified as CVE-2023-50164 (CVE: 9.8) was found in Apache Struts, allowing attackers to manipulate file upload parameters that can potentially lead to unauthorized path traversal and remote code execution (RCE).",
|
||||
"fork": false,
|
||||
"created_at": "2023-12-13T09:31:36Z",
|
||||
"updated_at": "2024-01-04T05:57:25Z",
|
||||
"updated_at": "2024-01-08T18:37:58Z",
|
||||
"pushed_at": "2023-12-13T13:18:18Z",
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 62,
|
||||
"watchers": 64,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -184,10 +184,10 @@
|
|||
"description": "Apache Ofbiz CVE-2023-51467 图形化漏洞利用工具",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-06T04:07:07Z",
|
||||
"updated_at": "2024-01-08T08:58:49Z",
|
||||
"updated_at": "2024-01-08T15:24:38Z",
|
||||
"pushed_at": "2024-01-06T10:33:34Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -196,7 +196,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 17,
|
||||
"watchers": 18,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"forks": 8,
|
||||
"watchers": 17,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "MobSF Remote code execution (via CVE-2024-21633)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-07T21:34:09Z",
|
||||
"updated_at": "2024-01-08T10:53:23Z",
|
||||
"updated_at": "2024-01-08T15:27:25Z",
|
||||
"pushed_at": "2024-01-07T21:34:51Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
116
README.md
116
README.md
|
@ -1053,7 +1053,7 @@
|
|||
|
||||
### CVE-2023-6710 (2023-12-12)
|
||||
|
||||
<code>A flaw was found in the mod_proxy_cluster in the Apache server. This issue may allow a malicious user to add a script in the 'alias' parameter in the URL to trigger the stored cross-site scripting (XSS) vulnerability. By adding a script on the alias parameter on the URL, it adds a new virtual host and adds the script to the cluster-manager page. The impact of this vulnerability is considered as Low, as the cluster_manager URL should not be exposed outside and is protected by user/password.
|
||||
<code>A flaw was found in the mod_proxy_cluster in the Apache server. This issue may allow a malicious user to add a script in the 'alias' parameter in the URL to trigger the stored cross-site scripting (XSS) vulnerability. By adding a script on the alias parameter on the URL, it adds a new virtual host and adds the script to the cluster-manager page.
|
||||
</code>
|
||||
|
||||
- [DedSec-47/Metasploit-Exploits-CVE-2023-6710](https://github.com/DedSec-47/Metasploit-Exploits-CVE-2023-6710)
|
||||
|
@ -2075,7 +2075,6 @@
|
|||
- [heapbytes/CVE-2023-26035](https://github.com/heapbytes/CVE-2023-26035)
|
||||
- [Yuma-Tsushima07/CVE-2023-26035](https://github.com/Yuma-Tsushima07/CVE-2023-26035)
|
||||
- [Faelian/zoneminder_CVE-2023-26035](https://github.com/Faelian/zoneminder_CVE-2023-26035)
|
||||
- [srinathkarli7/CVE-2023-26035-exploit.sh.sh.sh](https://github.com/srinathkarli7/CVE-2023-26035-exploit.sh.sh.sh)
|
||||
|
||||
### CVE-2023-26048 (2023-04-18)
|
||||
|
||||
|
@ -6901,11 +6900,19 @@
|
|||
|
||||
- [0xvinix/CVE-2022-2546](https://github.com/0xvinix/CVE-2022-2546)
|
||||
|
||||
### CVE-2022-2586
|
||||
### CVE-2022-2586 (-)
|
||||
|
||||
<code>It was discovered that a nft object or expression could reference a nft set on a different nft table, leading to a use-after-free once that table was deleted.
|
||||
</code>
|
||||
|
||||
- [aels/CVE-2022-2586-LPE](https://github.com/aels/CVE-2022-2586-LPE)
|
||||
- [sniper404ghostxploit/CVE-2022-2586](https://github.com/sniper404ghostxploit/CVE-2022-2586)
|
||||
|
||||
### CVE-2022-2588
|
||||
### CVE-2022-2588 (-)
|
||||
|
||||
<code>It was discovered that the cls_route filter implementation in the Linux kernel would not remove an old filter from the hashtable before freeing it if its handle had the value 0.
|
||||
</code>
|
||||
|
||||
- [Markakd/CVE-2022-2588](https://github.com/Markakd/CVE-2022-2588)
|
||||
- [ASkyeye/2022-LPE-UAF](https://github.com/ASkyeye/2022-LPE-UAF)
|
||||
- [pirenga/2022-LPE-UAF](https://github.com/pirenga/2022-LPE-UAF)
|
||||
|
@ -6915,7 +6922,11 @@
|
|||
- [veritas501/CVE-2022-2588](https://github.com/veritas501/CVE-2022-2588)
|
||||
- [dom4570/CVE-2022-2588](https://github.com/dom4570/CVE-2022-2588)
|
||||
|
||||
### CVE-2022-2602
|
||||
### CVE-2022-2602 (-)
|
||||
|
||||
<code>io_uring UAF, Unix SCM garbage collection
|
||||
</code>
|
||||
|
||||
- [LukeGix/CVE-2022-2602](https://github.com/LukeGix/CVE-2022-2602)
|
||||
- [kiks7/CVE-2022-2602-Kernel-Exploit](https://github.com/kiks7/CVE-2022-2602-Kernel-Exploit)
|
||||
- [th3-5had0w/CVE-2022-2602-Study](https://github.com/th3-5had0w/CVE-2022-2602-Study)
|
||||
|
@ -11022,9 +11033,6 @@
|
|||
- [Pro-me3us/CVE_2022_38181_Raven](https://github.com/Pro-me3us/CVE_2022_38181_Raven)
|
||||
- [Pro-me3us/CVE_2022_38181_Gazelle](https://github.com/Pro-me3us/CVE_2022_38181_Gazelle)
|
||||
|
||||
### CVE-2022-38217
|
||||
- [SupremacyTeam/evilReveal](https://github.com/SupremacyTeam/evilReveal)
|
||||
|
||||
### CVE-2022-38374 (2022-11-02)
|
||||
|
||||
<code>A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiADC 7.0.0 - 7.0.2 and 6.2.0 - 6.2.4 allows an attacker to execute unauthorized code or commands via the URL and User fields observed in the traffic and event logviews.
|
||||
|
@ -11728,7 +11736,7 @@
|
|||
- [cxzero/CVE-2022-42889-text4shell](https://github.com/cxzero/CVE-2022-42889-text4shell)
|
||||
- [west-wind/CVE-2022-42889](https://github.com/west-wind/CVE-2022-42889)
|
||||
- [Vulnmachines/text4shell-CVE-2022-42889](https://github.com/Vulnmachines/text4shell-CVE-2022-42889)
|
||||
- [Hack4rLIFE/CVE-2022-42889](https://github.com/Hack4rLIFE/CVE-2022-42889)
|
||||
- [Gotcha-1G/CVE-2022-42889](https://github.com/Gotcha-1G/CVE-2022-42889)
|
||||
- [cryxnet/CVE-2022-42889-RCE](https://github.com/cryxnet/CVE-2022-42889-RCE)
|
||||
- [sunnyvale-it/CVE-2022-42889-PoC](https://github.com/sunnyvale-it/CVE-2022-42889-PoC)
|
||||
- [QAInsights/cve-2022-42889-jmeter](https://github.com/QAInsights/cve-2022-42889-jmeter)
|
||||
|
@ -12968,13 +12976,6 @@
|
|||
### CVE-2021-521
|
||||
- [NagendraPittu/CVE-2021-521-Exploit](https://github.com/NagendraPittu/CVE-2021-521-Exploit)
|
||||
|
||||
### CVE-2021-1056 (2021-01-07)
|
||||
|
||||
<code>NVIDIA GPU Display Driver for Linux, all versions, contains a vulnerability in the kernel mode layer (nvidia.ko) in which it does not completely honor operating system file system permissions to provide GPU device-level isolation, which may lead to denial of service or information disclosure.
|
||||
</code>
|
||||
|
||||
- [pokerfaceSad/CVE-2021-1056](https://github.com/pokerfaceSad/CVE-2021-1056)
|
||||
|
||||
### CVE-2021-1366 (2021-02-17)
|
||||
|
||||
<code>A vulnerability in the interprocess communication (IPC) channel of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to perform a DLL hijacking attack on an affected device if the VPN Posture (HostScan) Module is installed on the AnyConnect client. This vulnerability is due to insufficient validation of resources that are loaded by the application at run time. An attacker could exploit this vulnerability by sending a crafted IPC message to the AnyConnect process. A successful exploit could allow the attacker to execute arbitrary code on the affected machine with SYSTEM privileges. To exploit this vulnerability, the attacker needs valid credentials on the Windows system.
|
||||
|
@ -13010,13 +13011,6 @@
|
|||
|
||||
- [Nate0634034090/bug-free-memory](https://github.com/Nate0634034090/bug-free-memory)
|
||||
|
||||
### CVE-2021-1647 (2021-01-12)
|
||||
|
||||
<code>Microsoft Defender Remote Code Execution Vulnerability
|
||||
</code>
|
||||
|
||||
- [findcool/cve-2021-1647](https://github.com/findcool/cve-2021-1647)
|
||||
|
||||
### CVE-2021-1656 (2021-01-12)
|
||||
|
||||
<code>TPM Device Driver Information Disclosure Vulnerability
|
||||
|
@ -13161,8 +13155,6 @@
|
|||
<code>Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Console). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.1 Base Score 7.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).
|
||||
</code>
|
||||
|
||||
- [Al1ex/CVE-2021-2109](https://github.com/Al1ex/CVE-2021-2109)
|
||||
- [rabbitsafe/CVE-2021-2109](https://github.com/rabbitsafe/CVE-2021-2109)
|
||||
- [yuaneuro/CVE-2021-2109_poc](https://github.com/yuaneuro/CVE-2021-2109_poc)
|
||||
- [dinosn/CVE-2021-2109](https://github.com/dinosn/CVE-2021-2109)
|
||||
- [coco0x0a/CVE-2021-2109](https://github.com/coco0x0a/CVE-2021-2109)
|
||||
|
@ -13173,7 +13165,6 @@
|
|||
<code>Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.18. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 6.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N).
|
||||
</code>
|
||||
|
||||
- [Sauercloud/RWCTF21-VirtualBox-61-escape](https://github.com/Sauercloud/RWCTF21-VirtualBox-61-escape)
|
||||
- [chatbottesisgmailh/Sauercloude](https://github.com/chatbottesisgmailh/Sauercloude)
|
||||
- [shi10587s/Sauercloude](https://github.com/shi10587s/Sauercloude)
|
||||
|
||||
|
@ -13236,9 +13227,7 @@
|
|||
<code>ffay lanproxy 0.1 allows Directory Traversal to read /../conf/config.properties to obtain credentials for a connection to the intranet.
|
||||
</code>
|
||||
|
||||
- [B1anda0/CVE-2021-3019](https://github.com/B1anda0/CVE-2021-3019)
|
||||
- [0xf4n9x/CVE-2021-3019](https://github.com/0xf4n9x/CVE-2021-3019)
|
||||
- [Maksim-venus/CVE-2021-3019](https://github.com/Maksim-venus/CVE-2021-3019)
|
||||
- [murataydemir/CVE-2021-3019](https://github.com/murataydemir/CVE-2021-3019)
|
||||
- [Aoyuh/cve-2021-3019](https://github.com/Aoyuh/cve-2021-3019)
|
||||
- [givemefivw/CVE-2021-3019](https://github.com/givemefivw/CVE-2021-3019)
|
||||
|
@ -13273,7 +13262,6 @@
|
|||
</code>
|
||||
|
||||
- [ambionics/laravel-exploits](https://github.com/ambionics/laravel-exploits)
|
||||
- [SNCKER/CVE-2021-3129](https://github.com/SNCKER/CVE-2021-3129)
|
||||
- [SecPros-Team/laravel-CVE-2021-3129-EXP](https://github.com/SecPros-Team/laravel-CVE-2021-3129-EXP)
|
||||
- [crisprss/Laravel_CVE-2021-3129_EXP](https://github.com/crisprss/Laravel_CVE-2021-3129_EXP)
|
||||
- [nth347/CVE-2021-3129_exploit](https://github.com/nth347/CVE-2021-3129_exploit)
|
||||
|
@ -13297,20 +13285,6 @@
|
|||
- [withmasday/CVE-2021-3129](https://github.com/withmasday/CVE-2021-3129)
|
||||
- [banyaksepuh/Mass-CVE-2021-3129-Scanner](https://github.com/banyaksepuh/Mass-CVE-2021-3129-Scanner)
|
||||
|
||||
### CVE-2021-3130 (2021-01-20)
|
||||
|
||||
<code>Within the Open-AudIT up to version 3.5.3 application, the web interface hides SSH secrets, Windows passwords, and SNMP strings from users using HTML 'password field' obfuscation. By using Developer tools or similar, it is possible to change the obfuscation so that the credentials are visible.
|
||||
</code>
|
||||
|
||||
- [jet-pentest/CVE-2021-3130](https://github.com/jet-pentest/CVE-2021-3130)
|
||||
|
||||
### CVE-2021-3131 (2021-01-13)
|
||||
|
||||
<code>The Web server in 1C:Enterprise 8 before 8.3.17.1851 sends base64 encoded credentials in the creds URL parameter.
|
||||
</code>
|
||||
|
||||
- [jet-pentest/CVE-2021-3131](https://github.com/jet-pentest/CVE-2021-3131)
|
||||
|
||||
### CVE-2021-3138 (2021-01-13)
|
||||
|
||||
<code>In Discourse 2.7.0 through beta1, a rate-limit bypass leads to a bypass of the 2FA requirement for certain forms.
|
||||
|
@ -13397,13 +13371,6 @@
|
|||
### CVE-2021-3157
|
||||
- [CrackerCat/cve-2021-3157](https://github.com/CrackerCat/cve-2021-3157)
|
||||
|
||||
### CVE-2021-3164 (2021-01-21)
|
||||
|
||||
<code>ChurchRota 2.6.4 is vulnerable to authenticated remote code execution. The user does not need to have file upload permission in order to upload and execute an arbitrary file via a POST request to resources.php.
|
||||
</code>
|
||||
|
||||
- [rmccarth/cve-2021-3164](https://github.com/rmccarth/cve-2021-3164)
|
||||
|
||||
### CVE-2021-3166 (2021-01-17)
|
||||
|
||||
<code>An issue was discovered on ASUS DSL-N14U-B1 1.1.2.3_805 devices. An attacker can upload arbitrary file content as a firmware update when the filename Settings_DSL-N14U-B1.trx is used. Once this file is loaded, shutdown measures on a wide range of services are triggered as if it were a real update, resulting in a persistent outage of those services.
|
||||
|
@ -13810,6 +13777,7 @@
|
|||
- [Part01-Pai/Polkit-Permission-promotion-compiled](https://github.com/Part01-Pai/Polkit-Permission-promotion-compiled)
|
||||
- [cdxiaodong/CVE-2021-4034-touch](https://github.com/cdxiaodong/CVE-2021-4034-touch)
|
||||
- [LucasPDiniz/CVE-2021-4034](https://github.com/LucasPDiniz/CVE-2021-4034)
|
||||
- [lluriam19/CVE-2021-4034-Vuln](https://github.com/lluriam19/CVE-2021-4034-Vuln)
|
||||
|
||||
### CVE-2021-4043 (2022-02-04)
|
||||
|
||||
|
@ -28182,6 +28150,8 @@
|
|||
- [zi0Black/POC-CVE-2018-0114](https://github.com/zi0Black/POC-CVE-2018-0114)
|
||||
- [Logeirs/CVE-2018-0114](https://github.com/Logeirs/CVE-2018-0114)
|
||||
- [adityathebe/POC-CVE-2018-0114](https://github.com/adityathebe/POC-CVE-2018-0114)
|
||||
- [Eremiel/CVE-2018-0114](https://github.com/Eremiel/CVE-2018-0114)
|
||||
- [Starry-lord/CVE-2018-0114](https://github.com/Starry-lord/CVE-2018-0114)
|
||||
- [scumdestroy/CVE-2018-0114](https://github.com/scumdestroy/CVE-2018-0114)
|
||||
- [j4k0m/CVE-2018-0114](https://github.com/j4k0m/CVE-2018-0114)
|
||||
- [mmeza-developer/CVE-2018-0114](https://github.com/mmeza-developer/CVE-2018-0114)
|
||||
|
@ -29133,6 +29103,8 @@
|
|||
- [NikolaT3sla/cve-2018-6574](https://github.com/NikolaT3sla/cve-2018-6574)
|
||||
- [vishack/CVE-2018-6574](https://github.com/vishack/CVE-2018-6574)
|
||||
- [PLP-Orange/cve-2018-6574-exercise](https://github.com/PLP-Orange/cve-2018-6574-exercise)
|
||||
- [purgedemo/CVE-2018-6574](https://github.com/purgedemo/CVE-2018-6574)
|
||||
- [purgedemo/CVE-2018-6574_2](https://github.com/purgedemo/CVE-2018-6574_2)
|
||||
- [killtr0/POC-CVE-2018-6574](https://github.com/killtr0/POC-CVE-2018-6574)
|
||||
- [theJuan1112/pentesterlab-cve-2018-6574](https://github.com/theJuan1112/pentesterlab-cve-2018-6574)
|
||||
- [MohamedTarekq/test-CVE-2018-6574-](https://github.com/MohamedTarekq/test-CVE-2018-6574-)
|
||||
|
@ -29823,6 +29795,7 @@
|
|||
</code>
|
||||
|
||||
- [wildkindcc/CVE-2018-9276](https://github.com/wildkindcc/CVE-2018-9276)
|
||||
- [andyfeili/CVE-2018-9276](https://github.com/andyfeili/CVE-2018-9276)
|
||||
- [A1vinSmith/CVE-2018-9276](https://github.com/A1vinSmith/CVE-2018-9276)
|
||||
|
||||
### CVE-2018-9375
|
||||
|
@ -30386,6 +30359,13 @@
|
|||
|
||||
- [ambionics/prestashop-exploits](https://github.com/ambionics/prestashop-exploits)
|
||||
|
||||
### CVE-2018-13797 (2018-07-10)
|
||||
|
||||
<code>The macaddress module before 0.2.9 for Node.js is prone to an arbitrary command injection flaw, due to allowing unsanitized input to an exec (rather than execFile) call.
|
||||
</code>
|
||||
|
||||
- [dsp-testing/CVE-2018-13797](https://github.com/dsp-testing/CVE-2018-13797)
|
||||
|
||||
### CVE-2018-13864 (2018-07-17)
|
||||
|
||||
<code>A directory traversal vulnerability has been found in the Assets controller in Play Framework 2.6.12 through 2.6.15 (fixed in 2.6.16) when running on Windows. It allows a remote attacker to download arbitrary files from the target server via specially crafted HTTP requests.
|
||||
|
@ -30555,6 +30535,7 @@
|
|||
- [AlienX2001/better-poc-for-CVE-2018-15133](https://github.com/AlienX2001/better-poc-for-CVE-2018-15133)
|
||||
- [aljavier/exploit_laravel_cve-2018-15133](https://github.com/aljavier/exploit_laravel_cve-2018-15133)
|
||||
- [pwnedshell/Larascript](https://github.com/pwnedshell/Larascript)
|
||||
- [AzhariKun/CVE-2018-15133](https://github.com/AzhariKun/CVE-2018-15133)
|
||||
- [NatteeSetobol/CVE-2018-15133-Lavel-Expliot](https://github.com/NatteeSetobol/CVE-2018-15133-Lavel-Expliot)
|
||||
- [Cr4zyD14m0nd137/Lab-for-cve-2018-15133](https://github.com/Cr4zyD14m0nd137/Lab-for-cve-2018-15133)
|
||||
- [0xSalle/cve-2018-15133](https://github.com/0xSalle/cve-2018-15133)
|
||||
|
@ -30760,6 +30741,13 @@
|
|||
|
||||
- [snappyJack/CVE-2018-16373](https://github.com/snappyJack/CVE-2018-16373)
|
||||
|
||||
### CVE-2018-16492 (2019-02-01)
|
||||
|
||||
<code>A prototype pollution vulnerability was found in module extend <2.0.2, ~<3.0.2 that allows an attacker to inject arbitrary properties onto Object.prototype.
|
||||
</code>
|
||||
|
||||
- [dsp-testing/CVE-2018-16492](https://github.com/dsp-testing/CVE-2018-16492)
|
||||
|
||||
### CVE-2018-16509 (2018-09-05)
|
||||
|
||||
<code>An issue was discovered in Artifex Ghostscript before 9.24. Incorrect "restoration of privilege" checking during handling of /invalidaccess exceptions could be used by attackers able to supply crafted PostScript to execute code using the "pipe" instruction.
|
||||
|
@ -30806,6 +30794,7 @@
|
|||
- [dinhbaouit/CVE-2018-16763](https://github.com/dinhbaouit/CVE-2018-16763)
|
||||
- [hikarihacks/CVE-2018-16763-exploit](https://github.com/hikarihacks/CVE-2018-16763-exploit)
|
||||
- [n3m1dotsys/CVE-2018-16763-Exploit-Python3](https://github.com/n3m1dotsys/CVE-2018-16763-Exploit-Python3)
|
||||
- [uwueviee/Fu3l-F1lt3r](https://github.com/uwueviee/Fu3l-F1lt3r)
|
||||
- [shoamshilo/Fuel-CMS-Remote-Code-Execution-1.4--RCE--](https://github.com/shoamshilo/Fuel-CMS-Remote-Code-Execution-1.4--RCE--)
|
||||
- [kxisxr/Bash-Script-CVE-2018-16763](https://github.com/kxisxr/Bash-Script-CVE-2018-16763)
|
||||
- [padsalatushal/CVE-2018-16763](https://github.com/padsalatushal/CVE-2018-16763)
|
||||
|
@ -35402,6 +35391,13 @@
|
|||
- [styx00/DNN_CVE-2015-2794](https://github.com/styx00/DNN_CVE-2015-2794)
|
||||
- [wilsc0w/CVE-2015-2794-finder](https://github.com/wilsc0w/CVE-2015-2794-finder)
|
||||
|
||||
### CVE-2015-2900 (2015-10-29)
|
||||
|
||||
<code>The AddUserFinding add_userfinding2 function in Medicomp MEDCIN Engine before 2.22.20153.226 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via a crafted packet on port 8190.
|
||||
</code>
|
||||
|
||||
- [securifera/CVE-2015-2900-Exploit](https://github.com/securifera/CVE-2015-2900-Exploit)
|
||||
|
||||
### CVE-2015-2925 (2015-11-16)
|
||||
|
||||
<code>The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a "double-chroot attack."
|
||||
|
@ -35519,6 +35515,9 @@
|
|||
- [debugfan/rattle_root](https://github.com/debugfan/rattle_root)
|
||||
- [a7vinx/CVE-2015-3636](https://github.com/a7vinx/CVE-2015-3636)
|
||||
|
||||
### CVE-2015-3825
|
||||
- [roeeh/conscryptchecker](https://github.com/roeeh/conscryptchecker)
|
||||
|
||||
### CVE-2015-3837 (2015-09-30)
|
||||
|
||||
<code>The OpenSSLX509Certificate class in org/conscrypt/OpenSSLX509Certificate.java in Android before 5.1.1 LMY48I improperly includes certain context data during serialization and deserialization, which allows attackers to execute arbitrary code via an application that sends a crafted Intent, aka internal bug 21437603.
|
||||
|
@ -35735,6 +35734,13 @@
|
|||
- [laginimaineb/cve-2015-6639](https://github.com/laginimaineb/cve-2015-6639)
|
||||
- [laginimaineb/ExtractKeyMaster](https://github.com/laginimaineb/ExtractKeyMaster)
|
||||
|
||||
### CVE-2015-6640 (2016-01-06)
|
||||
|
||||
<code>The prctl_set_vma_anon_name function in kernel/sys.c in Android before 5.1.1 LMY49F and 6.0 before 2016-01-01 does not ensure that only one vma is accessed in a certain update action, which allows attackers to gain privileges or cause a denial of service (vma list corruption) via a crafted application, aka internal bug 20017123.
|
||||
</code>
|
||||
|
||||
- [betalphafai/CVE-2015-6640](https://github.com/betalphafai/CVE-2015-6640)
|
||||
|
||||
### CVE-2015-6668 (2017-10-19)
|
||||
|
||||
<code>The Job Manager plugin before 0.7.25 allows remote attackers to read arbitrary CV files via a brute force attack to the WordPress upload directory structure, related to an insecure direct object reference.
|
||||
|
@ -35795,7 +35801,9 @@
|
|||
</code>
|
||||
|
||||
- [fjserna/CVE-2015-7547](https://github.com/fjserna/CVE-2015-7547)
|
||||
- [cakuzo/CVE-2015-7547](https://github.com/cakuzo/CVE-2015-7547)
|
||||
- [t0r0t0r0/CVE-2015-7547](https://github.com/t0r0t0r0/CVE-2015-7547)
|
||||
- [rexifiles/rex-sec-glibc](https://github.com/rexifiles/rex-sec-glibc)
|
||||
- [babykillerblack/CVE-2015-7547](https://github.com/babykillerblack/CVE-2015-7547)
|
||||
- [jgajek/cve-2015-7547](https://github.com/jgajek/cve-2015-7547)
|
||||
- [eSentire/cve-2015-7547-public](https://github.com/eSentire/cve-2015-7547-public)
|
||||
|
@ -35877,6 +35885,7 @@
|
|||
|
||||
- [ZaleHack/joomla_rce_CVE-2015-8562](https://github.com/ZaleHack/joomla_rce_CVE-2015-8562)
|
||||
- [RobinHoutevelts/Joomla-CVE-2015-8562-PHP-POC](https://github.com/RobinHoutevelts/Joomla-CVE-2015-8562-PHP-POC)
|
||||
- [atcasanova/cve-2015-8562-exploit](https://github.com/atcasanova/cve-2015-8562-exploit)
|
||||
- [thejackerz/scanner-exploit-joomla-CVE-2015-8562](https://github.com/thejackerz/scanner-exploit-joomla-CVE-2015-8562)
|
||||
- [paralelo14/CVE-2015-8562](https://github.com/paralelo14/CVE-2015-8562)
|
||||
- [VoidSec/Joomla_CVE-2015-8562](https://github.com/VoidSec/Joomla_CVE-2015-8562)
|
||||
|
@ -35885,6 +35894,13 @@
|
|||
- [lorenzodegiorgi/setup-cve-2015-8562](https://github.com/lorenzodegiorgi/setup-cve-2015-8562)
|
||||
- [Caihuar/Joomla-cve-2015-8562](https://github.com/Caihuar/Joomla-cve-2015-8562)
|
||||
|
||||
### CVE-2015-8651 (2015-12-28)
|
||||
|
||||
<code>Integer overflow in Adobe Flash Player before 18.0.0.324 and 19.x and 20.x before 20.0.0.267 on Windows and OS X and before 11.2.202.559 on Linux, Adobe AIR before 20.0.0.233, Adobe AIR SDK before 20.0.0.233, and Adobe AIR SDK & Compiler before 20.0.0.233 allows attackers to execute arbitrary code via unspecified vectors.
|
||||
</code>
|
||||
|
||||
- [Gitlabpro/The-analysis-of-the-cve-2015-8651](https://github.com/Gitlabpro/The-analysis-of-the-cve-2015-8651)
|
||||
|
||||
### CVE-2015-8660 (2015-12-28)
|
||||
|
||||
<code>The ovl_setattr function in fs/overlayfs/inode.c in the Linux kernel through 4.3.3 attempts to merge distinct setattr operations, which allows local users to bypass intended access restrictions and modify the attributes of arbitrary overlay files via a crafted application.
|
||||
|
|
Loading…
Reference in a new issue