Auto Update 2025/01/29 12:33:07

This commit is contained in:
motikan2010-bot 2025-01-29 21:33:07 +09:00
parent 8d53d18ceb
commit 7b6d54869c
53 changed files with 252 additions and 184 deletions

View file

@ -14,10 +14,10 @@
"description": "PoC - Exploit Delivery via Steganography and Polyglots, CVE-2014-0282",
"fork": false,
"created_at": "2021-05-17T04:39:32Z",
"updated_at": "2025-01-20T11:01:59Z",
"updated_at": "2025-01-29T09:40:53Z",
"pushed_at": "2024-05-27T02:44:38Z",
"stargazers_count": 48,
"watchers_count": 48,
"stargazers_count": 49,
"watchers_count": 49,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -42,7 +42,7 @@
],
"visibility": "public",
"forks": 14,
"watchers": 48,
"watchers": 49,
"score": 0,
"subscribers_count": 4
}

View file

@ -45,7 +45,7 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2025-01-27T12:57:23Z",
"updated_at": "2025-01-29T11:03:40Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 2025,
"watchers_count": 2025,

View file

@ -88,10 +88,10 @@
"description": "针对JWT渗透开发的漏洞验证\/密钥爆破工具针对CVE-2015-9235\/未验证签名攻击\/CVE-2016-10555\/CVE-2018-0114\/CVE-2020-28042的结果生成用于FUZZ也可使用字典\/字符枚举(包括JJWT)的方式进行爆破",
"fork": false,
"created_at": "2025-01-27T14:23:31Z",
"updated_at": "2025-01-29T04:03:04Z",
"updated_at": "2025-01-29T10:53:14Z",
"pushed_at": "2025-01-28T13:28:46Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -100,7 +100,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 8,
"watchers": 15,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,7 +14,7 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2025-01-27T12:57:23Z",
"updated_at": "2025-01-29T11:03:40Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 2025,
"watchers_count": 2025,

View file

@ -76,10 +76,10 @@
"description": "针对JWT渗透开发的漏洞验证\/密钥爆破工具针对CVE-2015-9235\/未验证签名攻击\/CVE-2016-10555\/CVE-2018-0114\/CVE-2020-28042的结果生成用于FUZZ也可使用字典\/字符枚举(包括JJWT)的方式进行爆破",
"fork": false,
"created_at": "2025-01-27T14:23:31Z",
"updated_at": "2025-01-29T04:03:04Z",
"updated_at": "2025-01-29T10:53:14Z",
"pushed_at": "2025-01-28T13:28:46Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 8,
"watchers": 15,
"score": 0,
"subscribers_count": 1
}

View file

@ -45,7 +45,7 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2025-01-27T12:57:23Z",
"updated_at": "2025-01-29T11:03:40Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 2025,
"watchers_count": 2025,

View file

@ -324,10 +324,10 @@
"description": "针对JWT渗透开发的漏洞验证\/密钥爆破工具针对CVE-2015-9235\/未验证签名攻击\/CVE-2016-10555\/CVE-2018-0114\/CVE-2020-28042的结果生成用于FUZZ也可使用字典\/字符枚举(包括JJWT)的方式进行爆破",
"fork": false,
"created_at": "2025-01-27T14:23:31Z",
"updated_at": "2025-01-29T04:03:04Z",
"updated_at": "2025-01-29T10:53:14Z",
"pushed_at": "2025-01-28T13:28:46Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -336,7 +336,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 8,
"watchers": 15,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "CVE-2018-17246 - Kibana LFI < 6.4.3 & 5.6.13",
"fork": false,
"created_at": "2019-03-08T20:06:15Z",
"updated_at": "2025-01-28T07:59:55Z",
"updated_at": "2025-01-29T10:08:41Z",
"pushed_at": "2019-10-26T13:28:34Z",
"stargazers_count": 61,
"watchers_count": 61,
"stargazers_count": 62,
"watchers_count": 62,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 61,
"watchers": 62,
"score": 0,
"subscribers_count": 4
}

View file

@ -576,7 +576,7 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2025-01-27T12:57:23Z",
"updated_at": "2025-01-29T11:03:40Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 2025,
"watchers_count": 2025,

View file

@ -83,10 +83,10 @@
"description": "Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 \/ CVE-2018-7600 \/ SA-CORE-2018-002)",
"fork": false,
"created_at": "2018-04-12T22:53:14Z",
"updated_at": "2025-01-27T18:09:13Z",
"updated_at": "2025-01-29T11:40:50Z",
"pushed_at": "2021-01-08T10:31:22Z",
"stargazers_count": 585,
"watchers_count": 585,
"stargazers_count": 586,
"watchers_count": 586,
"has_discussions": false,
"forks_count": 173,
"allow_forking": true,
@ -105,7 +105,7 @@
],
"visibility": "public",
"forks": 173,
"watchers": 585,
"watchers": 586,
"score": 0,
"subscribers_count": 23
},
@ -282,10 +282,10 @@
"description": "Testing and exploitation tool for Drupalgeddon 2 (CVE-2018-7600)",
"fork": false,
"created_at": "2018-04-15T12:01:41Z",
"updated_at": "2024-08-12T19:37:47Z",
"updated_at": "2025-01-29T11:35:00Z",
"pushed_at": "2018-04-15T12:31:03Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -294,7 +294,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 2
},

View file

@ -1618,10 +1618,10 @@
"description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.",
"fork": false,
"created_at": "2019-05-23T22:50:12Z",
"updated_at": "2025-01-28T00:37:17Z",
"updated_at": "2025-01-29T11:03:37Z",
"pushed_at": "2019-06-22T21:48:45Z",
"stargazers_count": 903,
"watchers_count": 903,
"stargazers_count": 902,
"watchers_count": 902,
"has_discussions": false,
"forks_count": 241,
"allow_forking": true,
@ -1630,7 +1630,7 @@
"topics": [],
"visibility": "public",
"forks": 241,
"watchers": 903,
"watchers": 902,
"score": 0,
"subscribers_count": 55
},
@ -1902,7 +1902,7 @@
"description": "Proof of concept for CVE-2019-0708",
"fork": false,
"created_at": "2019-05-29T16:53:54Z",
"updated_at": "2025-01-18T01:09:06Z",
"updated_at": "2025-01-29T07:08:54Z",
"pushed_at": "2021-12-02T12:00:46Z",
"stargazers_count": 1177,
"watchers_count": 1177,
@ -2564,13 +2564,13 @@
"stargazers_count": 120,
"watchers_count": 120,
"has_discussions": false,
"forks_count": 60,
"forks_count": 53,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 60,
"forks": 53,
"watchers": 120,
"score": 0,
"subscribers_count": 3

View file

@ -45,10 +45,10 @@
"description": "RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.",
"fork": false,
"created_at": "2019-12-12T07:58:11Z",
"updated_at": "2025-01-27T07:02:12Z",
"updated_at": "2025-01-29T06:33:41Z",
"pushed_at": "2022-04-14T18:23:38Z",
"stargazers_count": 349,
"watchers_count": 349,
"stargazers_count": 350,
"watchers_count": 350,
"has_discussions": false,
"forks_count": 84,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 84,
"watchers": 349,
"watchers": 350,
"score": 0,
"subscribers_count": 13
},

View file

@ -200,7 +200,7 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2025-01-27T12:57:23Z",
"updated_at": "2025-01-29T11:03:40Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 2025,
"watchers_count": 2025,

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2020-08-03T14:12:56Z",
"updated_at": "2024-08-12T20:04:23Z",
"updated_at": "2025-01-29T09:58:44Z",
"pushed_at": "2020-12-12T03:41:43Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 16,
"watchers": 17,
"score": 0,
"subscribers_count": 3
},

33
2020/CVE-2020-00796.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 924011872,
"name": "cve-2020-00796",
"full_name": "Kaizzzo1\/cve-2020-00796",
"owner": {
"login": "Kaizzzo1",
"id": 159717673,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/159717673?v=4",
"html_url": "https:\/\/github.com\/Kaizzzo1",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Kaizzzo1\/cve-2020-00796",
"description": null,
"fork": false,
"created_at": "2025-01-29T08:56:11Z",
"updated_at": "2025-01-29T08:57:35Z",
"pushed_at": "2025-01-29T08:57:12Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -1652,10 +1652,10 @@
"description": "SMBGhost (CVE-2020-0796) Automate Exploitation and Detection",
"fork": false,
"created_at": "2020-06-10T16:44:39Z",
"updated_at": "2025-01-27T01:56:06Z",
"updated_at": "2025-01-29T11:03:44Z",
"pushed_at": "2022-03-30T14:02:04Z",
"stargazers_count": 278,
"watchers_count": 278,
"stargazers_count": 277,
"watchers_count": 277,
"has_discussions": false,
"forks_count": 51,
"allow_forking": true,
@ -1664,7 +1664,7 @@
"topics": [],
"visibility": "public",
"forks": 51,
"watchers": 278,
"watchers": 277,
"score": 0,
"subscribers_count": 7
},
@ -1745,7 +1745,7 @@
"description": "SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner",
"fork": false,
"created_at": "2020-07-06T14:45:07Z",
"updated_at": "2024-08-12T20:03:26Z",
"updated_at": "2025-01-29T11:03:44Z",
"pushed_at": "2020-07-06T19:00:06Z",
"stargazers_count": 46,
"watchers_count": 46,
@ -2451,5 +2451,36 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 924010239,
"name": "CVE-2020-0796",
"full_name": "Kaizzzo1\/CVE-2020-0796",
"owner": {
"login": "Kaizzzo1",
"id": 159717673,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/159717673?v=4",
"html_url": "https:\/\/github.com\/Kaizzzo1",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Kaizzzo1\/CVE-2020-0796",
"description": null,
"fork": false,
"created_at": "2025-01-29T08:52:02Z",
"updated_at": "2025-01-29T08:55:10Z",
"pushed_at": "2025-01-29T08:52:34Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -61,8 +61,8 @@
"description": "Scanner and attack suite for hosts that forward unauthenticated packets via IPIP and GRE protocols. (CVE-2020-10136 CVE-2024-7595)",
"fork": false,
"created_at": "2025-01-23T20:21:00Z",
"updated_at": "2025-01-29T05:56:46Z",
"pushed_at": "2025-01-29T05:56:43Z",
"updated_at": "2025-01-29T11:59:27Z",
"pushed_at": "2025-01-29T11:59:24Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,

View file

@ -14,10 +14,10 @@
"description": "Vulnerability checker for Callstranger (CVE-2020-12695)",
"fork": false,
"created_at": "2020-06-08T07:37:49Z",
"updated_at": "2024-11-14T18:57:52Z",
"updated_at": "2025-01-29T11:27:10Z",
"pushed_at": "2021-08-07T16:48:55Z",
"stargazers_count": 405,
"watchers_count": 405,
"stargazers_count": 404,
"watchers_count": 404,
"has_discussions": false,
"forks_count": 63,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 63,
"watchers": 405,
"watchers": 404,
"score": 0,
"subscribers_count": 10
},

View file

@ -76,10 +76,10 @@
"description": "Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow",
"fork": false,
"created_at": "2021-07-02T16:03:16Z",
"updated_at": "2025-01-08T14:49:06Z",
"updated_at": "2025-01-29T07:47:32Z",
"pushed_at": "2022-09-01T06:33:36Z",
"stargazers_count": 187,
"watchers_count": 187,
"stargazers_count": 188,
"watchers_count": 188,
"has_discussions": false,
"forks_count": 49,
"allow_forking": true,
@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 49,
"watchers": 187,
"watchers": 188,
"score": 0,
"subscribers_count": 7
},

View file

@ -14,7 +14,7 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2025-01-27T12:57:23Z",
"updated_at": "2025-01-29T11:03:40Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 2025,
"watchers_count": 2025,

View file

@ -14,10 +14,10 @@
"description": "针对JWT渗透开发的漏洞验证\/密钥爆破工具针对CVE-2015-9235\/未验证签名攻击\/CVE-2016-10555\/CVE-2018-0114\/CVE-2020-28042的结果生成用于FUZZ也可使用字典\/字符枚举(包括JJWT)的方式进行爆破",
"fork": false,
"created_at": "2025-01-27T14:23:31Z",
"updated_at": "2025-01-29T04:03:04Z",
"updated_at": "2025-01-29T10:53:14Z",
"pushed_at": "2025-01-28T13:28:46Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 8,
"watchers": 15,
"score": 0,
"subscribers_count": 1
}

View file

@ -45,7 +45,7 @@
"description": "Automated bulk IP or domain scanner for CVE 2020 3580. Cisco ASA and FTD XSS hunter.",
"fork": false,
"created_at": "2021-06-28T06:51:26Z",
"updated_at": "2024-11-26T06:20:17Z",
"updated_at": "2025-01-29T11:03:49Z",
"pushed_at": "2021-07-10T12:42:24Z",
"stargazers_count": 20,
"watchers_count": 20,

View file

@ -45,7 +45,7 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2025-01-25T19:36:52Z",
"updated_at": "2025-01-29T11:03:49Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1858,
"watchers_count": 1858,

View file

@ -93,7 +93,7 @@
"description": "CVE-2021-21972 Exploit",
"fork": false,
"created_at": "2021-02-24T11:14:58Z",
"updated_at": "2024-12-29T10:36:13Z",
"updated_at": "2025-01-29T11:03:48Z",
"pushed_at": "2023-06-08T04:01:33Z",
"stargazers_count": 491,
"watchers_count": 491,

View file

@ -14,7 +14,7 @@
"description": "POC for scanning ProxyShell(CVE-2021-34523,CVE-2021-34473,CVE-2021-31207)",
"fork": false,
"created_at": "2021-10-02T07:29:24Z",
"updated_at": "2024-08-12T20:16:53Z",
"updated_at": "2025-01-29T11:03:51Z",
"pushed_at": "2021-10-06T11:35:20Z",
"stargazers_count": 17,
"watchers_count": 17,

View file

@ -1943,10 +1943,10 @@
"description": "Proof of concept for pwnkit vulnerability",
"fork": false,
"created_at": "2022-01-27T14:43:57Z",
"updated_at": "2025-01-21T20:48:36Z",
"updated_at": "2025-01-29T07:26:24Z",
"pushed_at": "2023-01-12T19:23:29Z",
"stargazers_count": 338,
"watchers_count": 338,
"stargazers_count": 339,
"watchers_count": 339,
"has_discussions": false,
"forks_count": 43,
"allow_forking": true,
@ -1955,7 +1955,7 @@
"topics": [],
"visibility": "public",
"forks": 43,
"watchers": 338,
"watchers": 339,
"score": 0,
"subscribers_count": 6
},

View file

@ -7264,7 +7264,7 @@
"fork": false,
"created_at": "2021-12-15T21:09:00Z",
"updated_at": "2023-06-22T04:46:02Z",
"pushed_at": "2025-01-08T06:45:48Z",
"pushed_at": "2025-01-29T07:04:43Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,

View file

@ -50,7 +50,7 @@
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 3,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -61,7 +61,7 @@
"spring-security"
],
"visibility": "public",
"forks": 3,
"forks": 2,
"watchers": 11,
"score": 0,
"subscribers_count": 1

View file

@ -14,10 +14,10 @@
"description": "CVE-2023-26469 REC PoC",
"fork": false,
"created_at": "2023-09-01T09:41:32Z",
"updated_at": "2024-06-21T00:11:29Z",
"updated_at": "2025-01-29T11:33:14Z",
"pushed_at": "2023-09-01T09:46:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -50,13 +50,13 @@
"stargazers_count": 105,
"watchers_count": 105,
"has_discussions": false,
"forks_count": 22,
"forks_count": 23,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 22,
"forks": 23,
"watchers": 105,
"score": 0,
"subscribers_count": 5

View file

@ -147,10 +147,10 @@
"description": "RCE exploit for CVE-2023-3519",
"fork": false,
"created_at": "2023-07-21T20:17:43Z",
"updated_at": "2024-12-26T22:37:07Z",
"updated_at": "2025-01-29T11:35:11Z",
"pushed_at": "2023-08-23T16:27:28Z",
"stargazers_count": 220,
"watchers_count": 220,
"stargazers_count": 221,
"watchers_count": 221,
"has_discussions": false,
"forks_count": 42,
"allow_forking": true,
@ -159,7 +159,7 @@
"topics": [],
"visibility": "public",
"forks": 42,
"watchers": 220,
"watchers": 221,
"score": 0,
"subscribers_count": 4
},

View file

@ -14,10 +14,10 @@
"description": "Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-38475 , CVE-2024-38474 , CVE-2024-38473 , CVE-2023-38709",
"fork": false,
"created_at": "2024-10-05T20:32:45Z",
"updated_at": "2025-01-27T07:40:05Z",
"updated_at": "2025-01-29T11:27:32Z",
"pushed_at": "2024-10-05T20:37:02Z",
"stargazers_count": 71,
"watchers_count": 71,
"stargazers_count": 70,
"watchers_count": 70,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -37,7 +37,7 @@
],
"visibility": "public",
"forks": 14,
"watchers": 71,
"watchers": 70,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
"fork": false,
"created_at": "2024-01-16T06:52:02Z",
"updated_at": "2025-01-29T00:53:50Z",
"updated_at": "2025-01-29T11:27:26Z",
"pushed_at": "2024-08-18T08:26:46Z",
"stargazers_count": 1401,
"watchers_count": 1401,
"stargazers_count": 1399,
"watchers_count": 1399,
"has_discussions": false,
"forks_count": 244,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 244,
"watchers": 1401,
"watchers": 1399,
"score": 0,
"subscribers_count": 22
},

View file

@ -45,10 +45,10 @@
"description": "CVE-2024-0044: a \"run-as any app\" high-severity vulnerability affecting Android versions 12 and 13",
"fork": false,
"created_at": "2024-06-18T12:30:53Z",
"updated_at": "2025-01-23T18:26:38Z",
"updated_at": "2025-01-29T11:27:28Z",
"pushed_at": "2024-12-02T06:29:52Z",
"stargazers_count": 279,
"watchers_count": 279,
"stargazers_count": 278,
"watchers_count": 278,
"has_discussions": false,
"forks_count": 64,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 64,
"watchers": 279,
"watchers": 278,
"score": 0,
"subscribers_count": 7
},

View file

@ -277,10 +277,10 @@
"description": "CVE-2024-10914 D-Link Remote Code Execution (RCE)",
"fork": false,
"created_at": "2024-12-06T19:03:34Z",
"updated_at": "2025-01-12T18:34:06Z",
"updated_at": "2025-01-29T11:27:35Z",
"pushed_at": "2024-12-07T07:32:30Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -293,7 +293,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "CVE-2024-11477 7Zip Code Execution Writeup and Analysis",
"fork": false,
"created_at": "2024-11-29T06:13:36Z",
"updated_at": "2025-01-27T14:00:07Z",
"updated_at": "2025-01-29T09:41:00Z",
"pushed_at": "2024-12-04T01:01:28Z",
"stargazers_count": 55,
"watchers_count": 55,
"stargazers_count": 56,
"watchers_count": 56,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 55,
"watchers": 56,
"score": 0,
"subscribers_count": 2
}

View file

@ -14,10 +14,10 @@
"description": "exploits for CVE-2024-20017",
"fork": false,
"created_at": "2024-08-30T05:54:36Z",
"updated_at": "2024-12-30T02:37:38Z",
"updated_at": "2025-01-29T11:27:30Z",
"pushed_at": "2024-09-07T10:11:22Z",
"stargazers_count": 138,
"watchers_count": 138,
"stargazers_count": 137,
"watchers_count": 137,
"has_discussions": false,
"forks_count": 32,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 32,
"watchers": 138,
"watchers": 137,
"score": 0,
"subscribers_count": 3
}

View file

@ -76,10 +76,10 @@
"description": "Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()",
"fork": false,
"created_at": "2024-05-27T08:30:06Z",
"updated_at": "2025-01-29T00:31:12Z",
"updated_at": "2025-01-29T09:47:47Z",
"pushed_at": "2024-09-30T08:45:56Z",
"stargazers_count": 441,
"watchers_count": 441,
"stargazers_count": 442,
"watchers_count": 442,
"has_discussions": false,
"forks_count": 55,
"allow_forking": true,
@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 55,
"watchers": 441,
"watchers": 442,
"score": 0,
"subscribers_count": 8
},
@ -241,7 +241,7 @@
"description": "This script demonstrates a proof-of-concept (PoC) for exploiting a file read vulnerability in the iconv library, as detailed in Ambionics Security's blog https:\/\/www.ambionics.io\/blog\/iconv-cve-2024-2961-p1.",
"fork": false,
"created_at": "2025-01-27T03:06:37Z",
"updated_at": "2025-01-28T18:38:46Z",
"updated_at": "2025-01-29T12:22:53Z",
"pushed_at": "2025-01-27T06:22:02Z",
"stargazers_count": 3,
"watchers_count": 3,

View file

@ -265,10 +265,10 @@
"description": "poc for CVE-2024-38063 (RCE in tcpip.sys)",
"fork": false,
"created_at": "2024-08-24T18:25:46Z",
"updated_at": "2025-01-22T13:56:01Z",
"updated_at": "2025-01-29T11:27:30Z",
"pushed_at": "2024-08-27T12:22:39Z",
"stargazers_count": 646,
"watchers_count": 646,
"stargazers_count": 645,
"watchers_count": 645,
"has_discussions": false,
"forks_count": 117,
"allow_forking": true,
@ -277,7 +277,7 @@
"topics": [],
"visibility": "public",
"forks": 117,
"watchers": 646,
"watchers": 645,
"score": 0,
"subscribers_count": 5
},

View file

@ -45,10 +45,10 @@
"description": "Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-38475 , CVE-2024-38474 , CVE-2024-38473 , CVE-2023-38709",
"fork": false,
"created_at": "2024-10-05T20:32:45Z",
"updated_at": "2025-01-27T07:40:05Z",
"updated_at": "2025-01-29T11:27:32Z",
"pushed_at": "2024-10-05T20:37:02Z",
"stargazers_count": 71,
"watchers_count": 71,
"stargazers_count": 70,
"watchers_count": 70,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -68,7 +68,7 @@
],
"visibility": "public",
"forks": 14,
"watchers": 71,
"watchers": 70,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2024-11-26T12:39:44Z",
"updated_at": "2025-01-26T19:46:01Z",
"updated_at": "2025-01-29T09:41:42Z",
"pushed_at": "2025-01-16T09:48:07Z",
"stargazers_count": 73,
"watchers_count": 73,
"stargazers_count": 74,
"watchers_count": 74,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 73,
"watchers": 74,
"score": 0,
"subscribers_count": 0
},

View file

@ -14,10 +14,10 @@
"description": "Hacking Windows through iTunes - Local Privilege Escalation 0-day",
"fork": false,
"created_at": "2024-10-04T14:20:15Z",
"updated_at": "2025-01-27T05:38:30Z",
"updated_at": "2025-01-29T11:27:32Z",
"pushed_at": "2024-10-04T14:59:50Z",
"stargazers_count": 94,
"watchers_count": 94,
"stargazers_count": 93,
"watchers_count": 93,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 94,
"watchers": 93,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "CVE-2024-44258",
"fork": false,
"created_at": "2024-10-29T09:45:03Z",
"updated_at": "2025-01-27T04:21:13Z",
"updated_at": "2025-01-29T11:16:16Z",
"pushed_at": "2024-11-02T19:20:44Z",
"stargazers_count": 63,
"watchers_count": 63,
"stargazers_count": 64,
"watchers_count": 64,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 63,
"watchers": 64,
"score": 0,
"subscribers_count": 1
}

View file

@ -169,10 +169,10 @@
"description": "PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC",
"fork": false,
"created_at": "2024-06-07T09:52:54Z",
"updated_at": "2025-01-24T07:32:53Z",
"updated_at": "2025-01-29T11:27:28Z",
"pushed_at": "2024-06-22T15:13:52Z",
"stargazers_count": 246,
"watchers_count": 246,
"stargazers_count": 245,
"watchers_count": 245,
"has_discussions": false,
"forks_count": 55,
"allow_forking": true,
@ -181,7 +181,7 @@
"topics": [],
"visibility": "public",
"forks": 55,
"watchers": 246,
"watchers": 245,
"score": 0,
"subscribers_count": 4
},

View file

@ -14,10 +14,10 @@
"description": "Proof-of-Concept for CVE-2024-46538",
"fork": false,
"created_at": "2024-10-23T10:50:01Z",
"updated_at": "2025-01-12T18:28:32Z",
"updated_at": "2025-01-29T11:27:32Z",
"pushed_at": "2025-01-12T11:25:15Z",
"stargazers_count": 47,
"watchers_count": 47,
"stargazers_count": 46,
"watchers_count": 46,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -36,7 +36,7 @@
],
"visibility": "public",
"forks": 9,
"watchers": 47,
"watchers": 46,
"score": 0,
"subscribers_count": 2
},

View file

@ -14,19 +14,19 @@
"description": "LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113",
"fork": false,
"created_at": "2025-01-01T15:48:38Z",
"updated_at": "2025-01-24T19:07:19Z",
"updated_at": "2025-01-29T11:27:36Z",
"pushed_at": "2025-01-02T16:07:23Z",
"stargazers_count": 461,
"watchers_count": 461,
"stargazers_count": 460,
"watchers_count": 460,
"has_discussions": false,
"forks_count": 106,
"forks_count": 107,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 106,
"watchers": 461,
"forks": 107,
"watchers": 460,
"score": 0,
"subscribers_count": 4
},

View file

@ -200,10 +200,10 @@
"description": null,
"fork": false,
"created_at": "2025-01-27T06:25:53Z",
"updated_at": "2025-01-29T05:27:48Z",
"updated_at": "2025-01-29T09:43:13Z",
"pushed_at": "2025-01-27T19:11:46Z",
"stargazers_count": 25,
"watchers_count": 25,
"stargazers_count": 26,
"watchers_count": 26,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -212,7 +212,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 25,
"watchers": 26,
"score": 0,
"subscribers_count": 1
}

View file

@ -269,10 +269,10 @@
"description": "CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH",
"fork": false,
"created_at": "2024-07-01T20:33:20Z",
"updated_at": "2025-01-19T07:54:29Z",
"updated_at": "2025-01-29T07:50:59Z",
"pushed_at": "2024-09-24T19:18:56Z",
"stargazers_count": 465,
"watchers_count": 465,
"stargazers_count": 466,
"watchers_count": 466,
"has_discussions": false,
"forks_count": 90,
"allow_forking": true,
@ -287,7 +287,7 @@
],
"visibility": "public",
"forks": 90,
"watchers": 465,
"watchers": 466,
"score": 0,
"subscribers_count": 7
},
@ -2118,10 +2118,10 @@
"description": "Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387)",
"fork": false,
"created_at": "2024-07-08T11:27:49Z",
"updated_at": "2025-01-29T02:59:29Z",
"updated_at": "2025-01-29T09:01:17Z",
"pushed_at": "2024-08-22T08:50:25Z",
"stargazers_count": 77,
"watchers_count": 77,
"stargazers_count": 78,
"watchers_count": 78,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -2130,7 +2130,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 77,
"watchers": 78,
"score": 0,
"subscribers_count": 3
},

View file

@ -61,8 +61,8 @@
"description": "Scanner and attack suite for hosts that forward unauthenticated packets via IPIP and GRE protocols. (CVE-2020-10136 CVE-2024-7595)",
"fork": false,
"created_at": "2025-01-23T20:21:00Z",
"updated_at": "2025-01-29T06:16:47Z",
"pushed_at": "2025-01-29T06:16:44Z",
"updated_at": "2025-01-29T12:20:28Z",
"pushed_at": "2025-01-29T12:20:25Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,

View file

@ -14,10 +14,10 @@
"description": "VICIdial Unauthenticated SQLi to RCE Exploit (CVE-2024-8503 and CVE-2024-8504)",
"fork": false,
"created_at": "2024-09-14T06:27:11Z",
"updated_at": "2024-12-29T06:12:09Z",
"updated_at": "2025-01-29T10:15:34Z",
"pushed_at": "2024-09-15T21:34:35Z",
"stargazers_count": 39,
"watchers_count": 39,
"stargazers_count": 40,
"watchers_count": 40,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 39,
"watchers": 40,
"score": 0,
"subscribers_count": 3
},
@ -45,10 +45,10 @@
"description": "CVE-2024-8504",
"fork": false,
"created_at": "2024-09-22T20:17:10Z",
"updated_at": "2024-12-23T19:59:21Z",
"updated_at": "2025-01-29T11:35:05Z",
"pushed_at": "2024-10-04T00:43:08Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 5,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "PDF Generator Addon for Elementor Page Builder <= 1.7.5 - Unauthenticated Arbitrary File Download",
"fork": false,
"created_at": "2024-11-18T10:14:45Z",
"updated_at": "2025-01-26T11:55:29Z",
"updated_at": "2025-01-29T11:27:34Z",
"pushed_at": "2024-11-18T10:15:49Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "This repository contains POC scenarios as part of CVE-2025-0411 MotW bypass.",
"fork": false,
"created_at": "2025-01-22T14:40:34Z",
"updated_at": "2025-01-28T22:16:33Z",
"updated_at": "2025-01-29T12:19:01Z",
"pushed_at": "2025-01-22T15:08:56Z",
"stargazers_count": 77,
"watchers_count": 77,
"stargazers_count": 78,
"watchers_count": 78,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@ -33,7 +33,7 @@
],
"visibility": "public",
"forks": 18,
"watchers": 77,
"watchers": 78,
"score": 0,
"subscribers_count": 0
},
@ -52,8 +52,8 @@
"description": "This repository contains POC scenarios as part of CVE-2025-0411 MotW bypass.",
"fork": false,
"created_at": "2025-01-25T18:07:12Z",
"updated_at": "2025-01-29T06:17:23Z",
"pushed_at": "2025-01-29T06:17:20Z",
"updated_at": "2025-01-29T12:21:15Z",
"pushed_at": "2025-01-29T12:21:11Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,

View file

@ -30908,6 +30908,9 @@
- [quarkslab/CVE-2020-0069_poc](https://github.com/quarkslab/CVE-2020-0069_poc)
- [0xf15h/mtk_su](https://github.com/0xf15h/mtk_su)
### CVE-2020-00796
- [Kaizzzo1/cve-2020-00796](https://github.com/Kaizzzo1/cve-2020-00796)
### CVE-2020-0082 (2020-04-17)
<code>In ExternalVibration of ExternalVibration.java, there is a possible activation of an arbitrary intent due to unsafe deserialization. This could lead to local escalation of privilege to system_server with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-140417434
@ -31526,6 +31529,7 @@
- [hungdnvp/POC-CVE-2020-0796](https://github.com/hungdnvp/POC-CVE-2020-0796)
- [AdamSonov/smbGhostCVE-2020-0796](https://github.com/AdamSonov/smbGhostCVE-2020-0796)
- [z3ena/Exploiting-and-Mitigating-CVE-2020-0796-SMBGhost-and-Print-Spooler-Vulnerabilities](https://github.com/z3ena/Exploiting-and-Mitigating-CVE-2020-0796-SMBGhost-and-Print-Spooler-Vulnerabilities)
- [Kaizzzo1/CVE-2020-0796](https://github.com/Kaizzzo1/CVE-2020-0796)
### CVE-2020-0887 (2020-03-12)