Auto Update 2024/08/30 12:29:56

This commit is contained in:
motikan2010-bot 2024-08-30 21:29:56 +09:00
parent 7632877330
commit 7603fd377d
45 changed files with 220 additions and 251 deletions

View file

@ -13,10 +13,10 @@
"description": "Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 , CVE-2008-4109 and others.",
"fork": false,
"created_at": "2024-07-01T20:45:53Z",
"updated_at": "2024-08-20T15:47:58Z",
"updated_at": "2024-08-30T12:03:09Z",
"pushed_at": "2024-07-06T10:47:30Z",
"stargazers_count": 24,
"watchers_count": 24,
"stargazers_count": 25,
"watchers_count": 25,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 6,
"watchers": 24,
"watchers": 25,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 , CVE-2008-4109 and others.",
"fork": false,
"created_at": "2024-07-01T20:45:53Z",
"updated_at": "2024-08-20T15:47:58Z",
"updated_at": "2024-08-30T12:03:09Z",
"pushed_at": "2024-07-06T10:47:30Z",
"stargazers_count": 24,
"watchers_count": 24,
"stargazers_count": 25,
"watchers_count": 25,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 6,
"watchers": 24,
"watchers": 25,
"score": 0,
"subscribers_count": 1
}

View file

@ -414,10 +414,10 @@
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具采用JDK 1.8+NetBeans8.2开发软件运行必须安装JDK 1.8或者以上版本。 支持weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
"fork": false,
"created_at": "2018-09-13T09:44:18Z",
"updated_at": "2024-08-26T02:46:22Z",
"updated_at": "2024-08-30T08:53:32Z",
"pushed_at": "2020-10-01T20:20:41Z",
"stargazers_count": 447,
"watchers_count": 447,
"stargazers_count": 448,
"watchers_count": 448,
"has_discussions": false,
"forks_count": 115,
"allow_forking": true,
@ -426,7 +426,7 @@
"topics": [],
"visibility": "public",
"forks": 115,
"watchers": 447,
"watchers": 448,
"score": 0,
"subscribers_count": 9
},

View file

@ -172,7 +172,7 @@
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -185,7 +185,7 @@
"rce"
],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 5,
"score": 0,
"subscribers_count": 2

View file

@ -583,10 +583,10 @@
"description": ".NET console application that exploits CVE-2018-9995 vulnerability",
"fork": false,
"created_at": "2023-01-09T17:29:22Z",
"updated_at": "2023-01-09T18:10:26Z",
"updated_at": "2024-08-30T10:29:45Z",
"pushed_at": "2023-01-10T12:13:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -595,7 +595,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},

View file

@ -43,10 +43,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2024-08-29T08:54:47Z",
"updated_at": "2024-08-30T06:24:06Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 4093,
"watchers_count": 4093,
"stargazers_count": 4094,
"watchers_count": 4094,
"has_discussions": false,
"forks_count": 1089,
"allow_forking": true,
@ -75,7 +75,7 @@
],
"visibility": "public",
"forks": 1089,
"watchers": 4093,
"watchers": 4094,
"score": 0,
"subscribers_count": 149
},

View file

@ -13,8 +13,8 @@
"description": "Este repositorio contiene el código y las instrucciones para replicar el exploit CVE-2019-19470 descubierto por CODEWHITE. Aquí se encuentran el código fuente de los ejemplos que utilicé en el meetup de HackTheBox para explicar mi proceso de aprendizaje y creación de este exploit. ",
"fork": false,
"created_at": "2024-08-23T22:40:58Z",
"updated_at": "2024-08-29T19:44:41Z",
"pushed_at": "2024-08-29T19:44:38Z",
"updated_at": "2024-08-30T11:13:11Z",
"pushed_at": "2024-08-30T11:13:08Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -43,10 +43,10 @@
"description": "This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.",
"fork": false,
"created_at": "2020-01-11T00:08:27Z",
"updated_at": "2024-08-12T19:56:30Z",
"updated_at": "2024-08-30T07:45:09Z",
"pushed_at": "2020-01-22T20:23:51Z",
"stargazers_count": 570,
"watchers_count": 570,
"stargazers_count": 571,
"watchers_count": 571,
"has_discussions": false,
"forks_count": 127,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 127,
"watchers": 570,
"watchers": 571,
"score": 0,
"subscribers_count": 29
},

View file

@ -13,10 +13,10 @@
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具采用JDK 1.8+NetBeans8.2开发软件运行必须安装JDK 1.8或者以上版本。 支持weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
"fork": false,
"created_at": "2018-09-13T09:44:18Z",
"updated_at": "2024-08-26T02:46:22Z",
"updated_at": "2024-08-30T08:53:32Z",
"pushed_at": "2020-10-01T20:20:41Z",
"stargazers_count": 447,
"watchers_count": 447,
"stargazers_count": 448,
"watchers_count": 448,
"has_discussions": false,
"forks_count": 115,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 115,
"watchers": 447,
"watchers": 448,
"score": 0,
"subscribers_count": 9
},

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2024-08-29T08:54:47Z",
"updated_at": "2024-08-30T06:24:06Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 4093,
"watchers_count": 4093,
"stargazers_count": 4094,
"watchers_count": 4094,
"has_discussions": false,
"forks_count": 1089,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 1089,
"watchers": 4093,
"watchers": 4094,
"score": 0,
"subscribers_count": 149
},

View file

@ -301,10 +301,10 @@
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
"fork": false,
"created_at": "2021-07-01T23:45:58Z",
"updated_at": "2024-08-26T12:34:55Z",
"updated_at": "2024-08-30T08:23:57Z",
"pushed_at": "2021-07-05T08:54:06Z",
"stargazers_count": 992,
"watchers_count": 992,
"stargazers_count": 993,
"watchers_count": 993,
"has_discussions": false,
"forks_count": 231,
"allow_forking": true,
@ -313,7 +313,7 @@
"topics": [],
"visibility": "public",
"forks": 231,
"watchers": 992,
"watchers": 993,
"score": 0,
"subscribers_count": 27
},

View file

@ -13,10 +13,10 @@
"description": "HTTP3-attacks (CVE-2022-30592)",
"fork": false,
"created_at": "2022-08-06T09:57:43Z",
"updated_at": "2024-08-26T09:07:53Z",
"updated_at": "2024-08-30T08:30:24Z",
"pushed_at": "2022-12-18T03:36:03Z",
"stargazers_count": 70,
"watchers_count": 70,
"stargazers_count": 71,
"watchers_count": 71,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 18,
"watchers": 70,
"watchers": 71,
"score": 0,
"subscribers_count": 4
}

View file

@ -43,10 +43,10 @@
"description": "cve-2023-21768",
"fork": false,
"created_at": "2023-03-10T03:36:52Z",
"updated_at": "2024-08-29T08:54:53Z",
"updated_at": "2024-08-30T07:43:12Z",
"pushed_at": "2023-03-10T04:03:04Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 16,
"watchers": 17,
"score": 0,
"subscribers_count": 1
},
@ -111,10 +111,10 @@
"description": "Windows_AFD_LPE_CVE-2023-21768",
"fork": false,
"created_at": "2023-03-13T20:32:50Z",
"updated_at": "2024-06-22T12:54:49Z",
"updated_at": "2024-08-30T07:27:53Z",
"pushed_at": "2023-08-27T10:41:40Z",
"stargazers_count": 39,
"watchers_count": 39,
"stargazers_count": 40,
"watchers_count": 40,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -123,7 +123,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 39,
"watchers": 40,
"score": 0,
"subscribers_count": 1
},

View file

@ -43,10 +43,10 @@
"description": "CVE-2023-24055 PoC (KeePass 2.5x)",
"fork": false,
"created_at": "2023-01-25T03:21:42Z",
"updated_at": "2024-08-12T20:29:28Z",
"updated_at": "2024-08-30T12:01:19Z",
"pushed_at": "2023-02-10T08:03:59Z",
"stargazers_count": 252,
"watchers_count": 252,
"stargazers_count": 253,
"watchers_count": 253,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 38,
"watchers": 252,
"watchers": 253,
"score": 0,
"subscribers_count": 7
},

View file

@ -107,10 +107,10 @@
"description": "一款用于生成winrar程序RCE即cve-2023-38831的POC的工具。",
"fork": false,
"created_at": "2023-08-27T14:08:36Z",
"updated_at": "2024-08-30T06:05:43Z",
"updated_at": "2024-08-30T09:57:01Z",
"pushed_at": "2023-08-27T14:35:00Z",
"stargazers_count": 121,
"watchers_count": 121,
"stargazers_count": 123,
"watchers_count": 123,
"has_discussions": false,
"forks_count": 22,
"allow_forking": true,
@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 121,
"watchers": 123,
"score": 0,
"subscribers_count": 1
},

View file

@ -48,10 +48,10 @@
"description": "PoC for XSS vulnerability in the LiteSpeed Cache WordPress plugin (CVE-2023-40000) allowing elevated privileges. Includes code, explanations, and mitigations.",
"fork": false,
"created_at": "2024-05-12T06:13:47Z",
"updated_at": "2024-06-17T18:05:01Z",
"updated_at": "2024-08-30T11:43:11Z",
"pushed_at": "2024-05-12T06:15:51Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -64,7 +64,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-09-21T05:22:51Z",
"updated_at": "2024-08-16T04:59:43Z",
"updated_at": "2024-08-30T08:36:13Z",
"pushed_at": "2023-12-18T04:25:00Z",
"stargazers_count": 311,
"watchers_count": 311,
"stargazers_count": 312,
"watchers_count": 312,
"has_discussions": false,
"forks_count": 48,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 48,
"watchers": 311,
"watchers": 312,
"score": 0,
"subscribers_count": 15
},

View file

@ -43,8 +43,8 @@
"description": "A critical security vulnerability, identified as CVE-2023-50164 (CVE: 9.8) was found in Apache Struts, allowing attackers to manipulate file upload parameters that can potentially lead to unauthorized path traversal and remote code execution (RCE).",
"fork": false,
"created_at": "2023-12-13T09:31:36Z",
"updated_at": "2024-08-03T06:03:44Z",
"pushed_at": "2024-04-04T14:33:11Z",
"updated_at": "2024-08-30T06:37:57Z",
"pushed_at": "2024-08-30T06:37:53Z",
"stargazers_count": 75,
"watchers_count": 75,
"has_discussions": false,

View file

@ -179,36 +179,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 736832290,
"name": "CVE-2023-51385_TT",
"full_name": "N0rther\/CVE-2023-51385_TT",
"owner": {
"login": "N0rther",
"id": 57187267,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57187267?v=4",
"html_url": "https:\/\/github.com\/N0rther"
},
"html_url": "https:\/\/github.com\/N0rther\/CVE-2023-51385_TT",
"description": "CVE-2023-51385测试POC",
"fork": false,
"created_at": "2023-12-29T02:31:42Z",
"updated_at": "2023-12-29T02:31:42Z",
"pushed_at": "2023-12-29T02:33:05Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 737146570,
"name": "CVE-2023-51385_test",

View file

@ -43,10 +43,10 @@
"description": "CVE-2024-0044: a \"run-as any app\" high-severity vulnerability affecting Android versions 12 and 13",
"fork": false,
"created_at": "2024-06-18T12:30:53Z",
"updated_at": "2024-08-29T08:15:23Z",
"updated_at": "2024-08-30T07:44:10Z",
"pushed_at": "2024-07-25T18:12:57Z",
"stargazers_count": 205,
"watchers_count": 205,
"stargazers_count": 206,
"watchers_count": 206,
"has_discussions": false,
"forks_count": 45,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 45,
"watchers": 205,
"watchers": 206,
"score": 0,
"subscribers_count": 5
},

View file

@ -13,10 +13,10 @@
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
"fork": false,
"created_at": "2024-03-20T21:16:41Z",
"updated_at": "2024-08-28T20:26:08Z",
"updated_at": "2024-08-30T08:28:32Z",
"pushed_at": "2024-04-17T16:09:54Z",
"stargazers_count": 2228,
"watchers_count": 2228,
"stargazers_count": 2230,
"watchers_count": 2230,
"has_discussions": false,
"forks_count": 293,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 293,
"watchers": 2228,
"watchers": 2230,
"score": 0,
"subscribers_count": 23
},

32
2024/CVE-2024-20017.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 849722373,
"name": "cve-2024-20017",
"full_name": "mellow-hype\/cve-2024-20017",
"owner": {
"login": "mellow-hype",
"id": 25216562,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25216562?v=4",
"html_url": "https:\/\/github.com\/mellow-hype"
},
"html_url": "https:\/\/github.com\/mellow-hype\/cve-2024-20017",
"description": "exploits for CVE-2024-20017",
"fork": false,
"created_at": "2024-08-30T05:54:36Z",
"updated_at": "2024-08-30T07:50:13Z",
"pushed_at": "2024-08-30T05:55:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -73,10 +73,10 @@
"description": null,
"fork": false,
"created_at": "2024-06-13T09:12:06Z",
"updated_at": "2024-07-29T11:51:27Z",
"updated_at": "2024-08-30T08:09:25Z",
"pushed_at": "2024-06-15T15:30:45Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 8,
"watchers": 9,
"score": 0,
"subscribers_count": 1
},
@ -223,10 +223,10 @@
"description": "CVE-2024-23692 Exploit",
"fork": false,
"created_at": "2024-06-18T03:27:47Z",
"updated_at": "2024-08-27T18:57:56Z",
"updated_at": "2024-08-30T08:08:28Z",
"pushed_at": "2024-06-18T04:06:25Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -235,7 +235,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 9,
"watchers": 10,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Here is an exploit in python to exploit the CVE-2024-24590, which is an upload pickle in a ClearML, which leads to arbitrary code execution... Enjoy :D",
"fork": false,
"created_at": "2024-06-11T17:33:36Z",
"updated_at": "2024-08-27T13:11:37Z",
"updated_at": "2024-08-30T10:40:11Z",
"pushed_at": "2024-07-31T19:12:56Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},

View file

@ -120,8 +120,8 @@
"description": "Fully automated PoC - CVE-2024-25641 - RCE - Cacti < v1.2.26 🌵",
"fork": false,
"created_at": "2024-08-29T06:27:25Z",
"updated_at": "2024-08-29T07:57:39Z",
"pushed_at": "2024-08-29T06:44:33Z",
"updated_at": "2024-08-30T11:17:42Z",
"pushed_at": "2024-08-30T11:17:39Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "Apache HugeGraph Server RCE Scanner ( CVE-2024-27348 )",
"fork": false,
"created_at": "2024-05-31T20:11:37Z",
"updated_at": "2024-08-07T12:47:26Z",
"updated_at": "2024-08-30T06:54:18Z",
"pushed_at": "2024-06-08T09:12:43Z",
"stargazers_count": 54,
"watchers_count": 54,
"stargazers_count": 55,
"watchers_count": 55,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 14,
"watchers": 54,
"watchers": 55,
"score": 0,
"subscribers_count": 1
},

View file

@ -82,8 +82,8 @@
"description": "PoC for the CVE-2024 Litespeed Cache Privilege Escalation ",
"fork": false,
"created_at": "2024-08-27T07:20:44Z",
"updated_at": "2024-08-29T09:52:41Z",
"pushed_at": "2024-08-29T09:52:37Z",
"updated_at": "2024-08-30T06:43:32Z",
"pushed_at": "2024-08-30T06:43:29Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -43,10 +43,10 @@
"description": "For V8CTF M123",
"fork": false,
"created_at": "2024-08-25T12:13:07Z",
"updated_at": "2024-08-29T13:31:16Z",
"updated_at": "2024-08-30T07:59:00Z",
"pushed_at": "2024-08-25T13:04:44Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
}

View file

@ -43,10 +43,10 @@
"description": "Ivanti EPM SQL Injection Remote Code Execution VulnerabilityOptimized version based on h3",
"fork": false,
"created_at": "2024-06-18T09:07:23Z",
"updated_at": "2024-06-19T08:17:10Z",
"updated_at": "2024-08-30T12:30:12Z",
"pushed_at": "2024-06-19T08:17:07Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -78,7 +78,7 @@
"stargazers_count": 485,
"watchers_count": 485,
"has_discussions": false,
"forks_count": 141,
"forks_count": 140,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -89,7 +89,7 @@
"rce"
],
"visibility": "public",
"forks": 141,
"forks": 140,
"watchers": 485,
"score": 0,
"subscribers_count": 3
@ -113,13 +113,13 @@
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 26,
"forks_count": 25,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 26,
"forks": 25,
"watchers": 14,
"score": 0,
"subscribers_count": 1

View file

@ -1,32 +0,0 @@
[
{
"id": 815799786,
"name": "PoC-CVE-2024-36598",
"full_name": "keruenn\/PoC-CVE-2024-36598",
"owner": {
"login": "keruenn",
"id": 98253966,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98253966?v=4",
"html_url": "https:\/\/github.com\/keruenn"
},
"html_url": "https:\/\/github.com\/keruenn\/PoC-CVE-2024-36598",
"description": "Proof of Concept of CVE-2024-36598",
"fork": false,
"created_at": "2024-06-16T07:35:28Z",
"updated_at": "2024-08-21T14:47:19Z",
"pushed_at": "2024-06-16T08:34:35Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -50,10 +50,10 @@
"description": null,
"fork": false,
"created_at": "2024-07-09T16:14:41Z",
"updated_at": "2024-07-29T02:42:31Z",
"updated_at": "2024-08-30T12:29:53Z",
"pushed_at": "2024-07-09T16:22:15Z",
"stargazers_count": 54,
"watchers_count": 54,
"stargazers_count": 55,
"watchers_count": 55,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -62,7 +62,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 54,
"watchers": 55,
"score": 0,
"subscribers_count": 2
},

View file

@ -256,19 +256,19 @@
"description": "poc for CVE-2024-38063 (RCE in tcpip.sys)",
"fork": false,
"created_at": "2024-08-24T18:25:46Z",
"updated_at": "2024-08-30T06:27:13Z",
"updated_at": "2024-08-30T12:14:15Z",
"pushed_at": "2024-08-27T12:22:39Z",
"stargazers_count": 433,
"watchers_count": 433,
"stargazers_count": 437,
"watchers_count": 437,
"has_discussions": false,
"forks_count": 82,
"forks_count": 85,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 82,
"watchers": 433,
"forks": 85,
"watchers": 437,
"score": 0,
"subscribers_count": 4
},

View file

@ -43,10 +43,10 @@
"description": "RDL的堆溢出导致的RCE",
"fork": false,
"created_at": "2024-08-09T05:00:44Z",
"updated_at": "2024-08-29T14:11:17Z",
"updated_at": "2024-08-30T06:39:55Z",
"pushed_at": "2024-08-14T04:43:05Z",
"stargazers_count": 188,
"watchers_count": 188,
"stargazers_count": 189,
"watchers_count": 189,
"has_discussions": false,
"forks_count": 81,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 81,
"watchers": 188,
"watchers": 189,
"score": 0,
"subscribers_count": 5
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2024-38100 Windows Leaked Wallpaper Escelation to RCE vulnerability",
"fork": false,
"created_at": "2024-08-06T18:26:50Z",
"updated_at": "2024-08-25T10:18:27Z",
"updated_at": "2024-08-30T09:53:20Z",
"pushed_at": "2024-08-06T18:29:09Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
}

View file

@ -48,13 +48,13 @@
"stargazers_count": 20,
"watchers_count": 20,
"has_discussions": false,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"forks": 5,
"watchers": 20,
"score": 0,
"subscribers_count": 1

View file

@ -13,7 +13,7 @@
"description": "The script checks Jenkins endpoints for CVE-2024-43044 by retrieving the Jenkins version from the innstance and comparing it against known vulnerable version ranges.",
"fork": false,
"created_at": "2024-08-08T08:28:26Z",
"updated_at": "2024-08-28T07:36:43Z",
"updated_at": "2024-08-30T06:52:44Z",
"pushed_at": "2024-08-08T09:32:00Z",
"stargazers_count": 7,
"watchers_count": 7,
@ -107,19 +107,19 @@
"description": "Exploit for the vulnerability CVE-2024-43044 in Jenkins",
"fork": false,
"created_at": "2024-08-23T20:26:26Z",
"updated_at": "2024-08-29T17:05:07Z",
"updated_at": "2024-08-30T11:04:43Z",
"pushed_at": "2024-08-29T17:05:04Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"forks": 3,
"watchers": 5,
"score": 0,
"subscribers_count": 2
}

View file

@ -13,10 +13,10 @@
"description": "Scripts for Analysis of a RCE in Moodle Calculated Questions (CVE-2024-43425)",
"fork": false,
"created_at": "2024-08-23T09:13:03Z",
"updated_at": "2024-08-29T17:22:15Z",
"updated_at": "2024-08-30T12:22:46Z",
"pushed_at": "2024-08-23T09:36:55Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 0
}

View file

@ -13,8 +13,8 @@
"description": "Makes IDA (most versions) to crash upon opening it. ",
"fork": false,
"created_at": "2024-08-25T12:33:14Z",
"updated_at": "2024-08-29T10:24:24Z",
"pushed_at": "2024-08-26T00:12:57Z",
"updated_at": "2024-08-30T09:58:16Z",
"pushed_at": "2024-08-30T09:58:12Z",
"stargazers_count": 37,
"watchers_count": 37,
"has_discussions": false,

View file

@ -1481,10 +1481,10 @@
"description": "PHP CGI Argument Injection (CVE-2024-4577) RCE",
"fork": false,
"created_at": "2024-08-20T02:56:03Z",
"updated_at": "2024-08-25T07:52:09Z",
"updated_at": "2024-08-30T10:17:19Z",
"pushed_at": "2024-08-20T03:28:28Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -1493,7 +1493,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 1
}

View file

@ -43,10 +43,10 @@
"description": null,
"fork": false,
"created_at": "2024-08-29T11:58:25Z",
"updated_at": "2024-08-30T05:18:03Z",
"updated_at": "2024-08-30T11:21:31Z",
"pushed_at": "2024-08-30T01:15:43Z",
"stargazers_count": 31,
"watchers_count": 31,
"stargazers_count": 36,
"watchers_count": 36,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 31,
"watchers": 36,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "Proof-of-Concept for CVE-2024-5932",
"fork": false,
"created_at": "2024-08-25T11:51:36Z",
"updated_at": "2024-08-29T15:51:30Z",
"updated_at": "2024-08-30T11:57:13Z",
"pushed_at": "2024-08-29T02:13:12Z",
"stargazers_count": 31,
"watchers_count": 31,
"stargazers_count": 32,
"watchers_count": 32,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -36,7 +36,7 @@
],
"visibility": "public",
"forks": 6,
"watchers": 31,
"watchers": 32,
"score": 0,
"subscribers_count": 1
}

View file

@ -43,10 +43,10 @@
"description": "32-bit PoC for CVE-2024-6387 — mirror of the original 7etsuo\/cve-2024-6387-poc",
"fork": false,
"created_at": "2024-07-01T12:16:21Z",
"updated_at": "2024-08-28T19:21:27Z",
"updated_at": "2024-08-30T09:53:58Z",
"pushed_at": "2024-07-01T12:25:01Z",
"stargazers_count": 382,
"watchers_count": 382,
"stargazers_count": 383,
"watchers_count": 383,
"has_discussions": false,
"forks_count": 90,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 90,
"watchers": 382,
"watchers": 383,
"score": 0,
"subscribers_count": 8
},
@ -73,10 +73,10 @@
"description": "MIRROR of the original 32-bit PoC for CVE-2024-6387 \"regreSSHion\" by 7etsuo\/cve-2024-6387-poc",
"fork": false,
"created_at": "2024-07-01T12:26:40Z",
"updated_at": "2024-08-29T16:17:31Z",
"updated_at": "2024-08-30T09:56:46Z",
"pushed_at": "2024-07-25T04:23:11Z",
"stargazers_count": 104,
"watchers_count": 104,
"stargazers_count": 105,
"watchers_count": 105,
"has_discussions": false,
"forks_count": 39,
"allow_forking": true,
@ -92,7 +92,7 @@
],
"visibility": "public",
"forks": 39,
"watchers": 104,
"watchers": 105,
"score": 0,
"subscribers_count": 4
},
@ -296,10 +296,10 @@
"description": "Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 , CVE-2008-4109 and others.",
"fork": false,
"created_at": "2024-07-01T20:45:53Z",
"updated_at": "2024-08-20T15:47:58Z",
"updated_at": "2024-08-30T12:03:09Z",
"pushed_at": "2024-07-06T10:47:30Z",
"stargazers_count": 24,
"watchers_count": 24,
"stargazers_count": 25,
"watchers_count": 25,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -314,7 +314,7 @@
],
"visibility": "public",
"forks": 6,
"watchers": 24,
"watchers": 25,
"score": 0,
"subscribers_count": 1
},

View file

@ -1,22 +1,22 @@
[
{
"id": 849471748,
"id": 849769018,
"name": "CVE-2024-7029-EXPLOIT",
"full_name": "K3ysTr0K3R\/CVE-2024-7029-EXPLOIT",
"full_name": "bigherocenter\/CVE-2024-7029-EXPLOIT",
"owner": {
"login": "K3ysTr0K3R",
"id": 70909693,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70909693?v=4",
"html_url": "https:\/\/github.com\/K3ysTr0K3R"
"login": "bigherocenter",
"id": 117562871,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/117562871?v=4",
"html_url": "https:\/\/github.com\/bigherocenter"
},
"html_url": "https:\/\/github.com\/K3ysTr0K3R\/CVE-2024-7029-EXPLOIT",
"html_url": "https:\/\/github.com\/bigherocenter\/CVE-2024-7029-EXPLOIT",
"description": null,
"fork": false,
"created_at": "2024-08-29T16:52:01Z",
"updated_at": "2024-08-29T20:21:56Z",
"created_at": "2024-08-30T07:58:27Z",
"updated_at": "2024-08-30T07:58:27Z",
"pushed_at": "2024-08-29T17:41:35Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,8 +25,8 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
"subscribers_count": 0
}
]

View file

@ -1219,7 +1219,7 @@
<code>Commands can be injected over the network and executed without authentication.
</code>
- [K3ysTr0K3R/CVE-2024-7029-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2024-7029-EXPLOIT)
- [bigherocenter/CVE-2024-7029-EXPLOIT](https://github.com/bigherocenter/CVE-2024-7029-EXPLOIT)
### CVE-2024-7094 (2024-08-13)
@ -1284,6 +1284,13 @@
### CVE-2024-12883
- [mhtsec/cve-2024-12883](https://github.com/mhtsec/cve-2024-12883)
### CVE-2024-20017 (2024-03-04)
<code>In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation Patch ID: WCNCR00350938; Issue ID: MSV-1132.
</code>
- [mellow-hype/cve-2024-20017](https://github.com/mellow-hype/cve-2024-20017)
### CVE-2024-20291 (2024-02-28)
<code>A vulnerability in the access control list (ACL) programming for port channel subinterfaces of Cisco Nexus 3000 and 9000 Series Switches in standalone NX-OS mode could allow an unauthenticated, remote attacker to send traffic that should be blocked through an affected device.\r\n\r This vulnerability is due to incorrect hardware programming that occurs when configuration changes are made to port channel member ports. An attacker could exploit this vulnerability by attempting to send traffic through an affected device. A successful exploit could allow the attacker to access network resources that should be protected by an ACL that was applied on port channel subinterfaces.
@ -3814,13 +3821,6 @@
- [Abdurahmon3236/CVE-2024-36539](https://github.com/Abdurahmon3236/CVE-2024-36539)
### CVE-2024-36598 (2024-06-14)
<code>An arbitrary file upload vulnerability in Aegon Life v1.0 allows attackers to execute arbitrary code via uploading a crafted image file.
</code>
- [keruenn/PoC-CVE-2024-36598](https://github.com/keruenn/PoC-CVE-2024-36598)
### CVE-2024-36821 (2024-06-11)
<code>Insecure permissions in Linksys Velop WiFi 5 (WHW01v1) 1.1.13.202617 allows attackers to escalate privileges from Guest to root.
@ -12491,7 +12491,6 @@
- [Le1a/CVE-2023-51385](https://github.com/Le1a/CVE-2023-51385)
- [LtmThink/CVE-2023-51385_test](https://github.com/LtmThink/CVE-2023-51385_test)
- [WLaoDuo/CVE-2023-51385_poc-test](https://github.com/WLaoDuo/CVE-2023-51385_poc-test)
- [N0rther/CVE-2023-51385_TT](https://github.com/N0rther/CVE-2023-51385_TT)
- [power1314520/CVE-2023-51385_test](https://github.com/power1314520/CVE-2023-51385_test)
- [WOOOOONG/CVE-2023-51385](https://github.com/WOOOOONG/CVE-2023-51385)
- [uccu99/CVE-2023-51385](https://github.com/uccu99/CVE-2023-51385)