Auto Update 2024/12/24 18:31:47

This commit is contained in:
motikan2010-bot 2024-12-25 03:31:47 +09:00
parent b67f5e533b
commit 7d90d2fc48
23 changed files with 106 additions and 106 deletions

View file

@ -14,10 +14,10 @@
"description": "Blueborne CVE-2017-0785 Android information leak vulnerability",
"fork": false,
"created_at": "2017-09-20T23:32:29Z",
"updated_at": "2024-12-22T13:59:54Z",
"updated_at": "2024-12-24T12:59:02Z",
"pushed_at": "2017-09-23T05:11:45Z",
"stargazers_count": 464,
"watchers_count": 464,
"stargazers_count": 465,
"watchers_count": 465,
"has_discussions": false,
"forks_count": 185,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 185,
"watchers": 464,
"watchers": 465,
"score": 0,
"subscribers_count": 45
},

View file

@ -38,7 +38,7 @@
"forks": 82,
"watchers": 569,
"score": 0,
"subscribers_count": 52
"subscribers_count": 53
},
{
"id": 116319052,

View file

@ -152,6 +152,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -244,10 +244,10 @@
"description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE",
"fork": false,
"created_at": "2021-07-05T20:13:49Z",
"updated_at": "2024-12-22T22:38:53Z",
"updated_at": "2024-12-24T16:03:15Z",
"pushed_at": "2024-05-19T16:25:52Z",
"stargazers_count": 787,
"watchers_count": 787,
"stargazers_count": 788,
"watchers_count": 788,
"has_discussions": false,
"forks_count": 123,
"allow_forking": true,
@ -256,7 +256,7 @@
"topics": [],
"visibility": "public",
"forks": 123,
"watchers": 787,
"watchers": 788,
"score": 0,
"subscribers_count": 10
},

View file

@ -204,19 +204,19 @@
"description": "Using CVE-2021-40449 to manual map kernel mode driver",
"fork": false,
"created_at": "2022-03-04T17:55:52Z",
"updated_at": "2024-12-18T19:35:24Z",
"updated_at": "2024-12-24T14:42:21Z",
"pushed_at": "2022-03-05T18:34:25Z",
"stargazers_count": 100,
"watchers_count": 100,
"stargazers_count": 101,
"watchers_count": 101,
"has_discussions": false,
"forks_count": 32,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 32,
"watchers": 100,
"forks": 29,
"watchers": 101,
"score": 0,
"subscribers_count": 4
},

View file

@ -14,10 +14,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-11T15:10:30Z",
"updated_at": "2024-12-19T16:20:00Z",
"updated_at": "2024-12-24T12:30:27Z",
"pushed_at": "2022-07-10T22:23:13Z",
"stargazers_count": 993,
"watchers_count": 993,
"stargazers_count": 994,
"watchers_count": 994,
"has_discussions": false,
"forks_count": 190,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 190,
"watchers": 993,
"watchers": 994,
"score": 0,
"subscribers_count": 24
},
@ -50,10 +50,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
"updated_at": "2024-12-17T20:19:24Z",
"updated_at": "2024-12-24T14:00:24Z",
"pushed_at": "2023-01-29T03:31:27Z",
"stargazers_count": 815,
"watchers_count": 815,
"stargazers_count": 816,
"watchers_count": 816,
"has_discussions": false,
"forks_count": 124,
"allow_forking": true,
@ -62,7 +62,7 @@
"topics": [],
"visibility": "public",
"forks": 124,
"watchers": 815,
"watchers": 816,
"score": 0,
"subscribers_count": 13
},

View file

@ -208,10 +208,10 @@
"description": "A exploit tool for Grafana Unauthorized arbitrary file reading vulnerability (CVE-2021-43798), it can burst plugins \/ extract secret_key \/ decrypt data_source info automatic.",
"fork": false,
"created_at": "2021-12-07T15:11:34Z",
"updated_at": "2024-12-22T10:17:58Z",
"updated_at": "2024-12-24T14:00:09Z",
"pushed_at": "2024-07-12T14:17:27Z",
"stargazers_count": 246,
"watchers_count": 246,
"stargazers_count": 247,
"watchers_count": 247,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -224,7 +224,7 @@
],
"visibility": "public",
"forks": 36,
"watchers": 246,
"watchers": 247,
"score": 0,
"subscribers_count": 6
},

View file

@ -1457,10 +1457,10 @@
"description": "Hacked up Dirty Pipe (CVE-2022-0847) PoC that hijacks a SUID binary to spawn a root shell. (and attempts to restore the damaged binary as well)",
"fork": false,
"created_at": "2022-03-18T22:51:02Z",
"updated_at": "2024-04-04T11:34:01Z",
"updated_at": "2024-12-24T15:31:05Z",
"pushed_at": "2022-04-05T20:33:28Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -1469,7 +1469,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 2
},

View file

@ -76,12 +76,12 @@
"description": "Using CVE-2023-21768 to manual map kernel mode driver ",
"fork": false,
"created_at": "2023-03-10T19:08:28Z",
"updated_at": "2024-12-18T20:26:13Z",
"updated_at": "2024-12-24T14:41:10Z",
"pushed_at": "2023-03-10T20:16:53Z",
"stargazers_count": 177,
"watchers_count": 177,
"stargazers_count": 178,
"watchers_count": 178,
"has_discussions": false,
"forks_count": 35,
"forks_count": 36,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -95,8 +95,8 @@
"windows"
],
"visibility": "public",
"forks": 35,
"watchers": 177,
"forks": 36,
"watchers": 178,
"score": 0,
"subscribers_count": 3
},

View file

@ -14,10 +14,10 @@
"description": "It was discovered two reflected cross site scripting (XSS) vulnerabilities in the Squidex open source headless CMS software. The Reflected Cross Site Scripting vulnerabilities affect all versions of Squidex prior to 7.4.0 and affect both authenticated and unauthenticated victim users.",
"fork": false,
"created_at": "2024-12-23T13:10:47Z",
"updated_at": "2024-12-23T13:22:25Z",
"updated_at": "2024-12-24T15:44:07Z",
"pushed_at": "2024-12-23T13:22:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-38475 , CVE-2024-38474 , CVE-2024-38473 , CVE-2023-38709",
"fork": false,
"created_at": "2024-10-05T20:32:45Z",
"updated_at": "2024-12-23T02:38:59Z",
"updated_at": "2024-12-24T14:37:11Z",
"pushed_at": "2024-10-05T20:37:02Z",
"stargazers_count": 46,
"watchers_count": 46,
"stargazers_count": 47,
"watchers_count": 47,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -37,7 +37,7 @@
],
"visibility": "public",
"forks": 8,
"watchers": 46,
"watchers": 47,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
"fork": false,
"created_at": "2024-01-16T06:52:02Z",
"updated_at": "2024-12-23T07:04:00Z",
"updated_at": "2024-12-24T13:37:29Z",
"pushed_at": "2024-08-18T08:26:46Z",
"stargazers_count": 1312,
"watchers_count": 1312,
"stargazers_count": 1313,
"watchers_count": 1313,
"has_discussions": false,
"forks_count": 221,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 221,
"watchers": 1312,
"watchers": 1313,
"score": 0,
"subscribers_count": 21
},

View file

@ -138,10 +138,10 @@
"description": null,
"fork": false,
"created_at": "2024-06-23T06:03:44Z",
"updated_at": "2024-12-06T09:40:41Z",
"updated_at": "2024-12-24T15:11:57Z",
"pushed_at": "2024-06-23T06:09:10Z",
"stargazers_count": 37,
"watchers_count": 37,
"stargazers_count": 38,
"watchers_count": 38,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -150,7 +150,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 37,
"watchers": 38,
"score": 0,
"subscribers_count": 2
},

View file

@ -76,10 +76,10 @@
"description": "Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()",
"fork": false,
"created_at": "2024-05-27T08:30:06Z",
"updated_at": "2024-12-20T08:18:45Z",
"updated_at": "2024-12-24T15:52:31Z",
"pushed_at": "2024-09-30T08:45:56Z",
"stargazers_count": 425,
"watchers_count": 425,
"stargazers_count": 426,
"watchers_count": 426,
"has_discussions": false,
"forks_count": 52,
"allow_forking": true,
@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 52,
"watchers": 425,
"watchers": 426,
"score": 0,
"subscribers_count": 8
},

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2024-06-24T10:37:26Z",
"updated_at": "2024-12-02T23:35:03Z",
"updated_at": "2024-12-24T15:11:34Z",
"pushed_at": "2024-07-31T19:11:55Z",
"stargazers_count": 243,
"watchers_count": 243,
"stargazers_count": 244,
"watchers_count": 244,
"has_discussions": false,
"forks_count": 55,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 55,
"watchers": 243,
"watchers": 244,
"score": 0,
"subscribers_count": 3
},
@ -107,10 +107,10 @@
"description": "Kernel exploit for Xbox SystemOS using CVE-2024-30088",
"fork": false,
"created_at": "2024-07-15T08:07:05Z",
"updated_at": "2024-12-24T01:19:48Z",
"updated_at": "2024-12-24T15:17:30Z",
"pushed_at": "2024-09-08T21:23:34Z",
"stargazers_count": 429,
"watchers_count": 429,
"stargazers_count": 430,
"watchers_count": 430,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 429,
"watchers": 430,
"score": 0,
"subscribers_count": 20
},

View file

@ -14,10 +14,10 @@
"description": "D-Link NAS CVE-2024-3273 Exploit Tool",
"fork": false,
"created_at": "2024-04-07T03:09:13Z",
"updated_at": "2024-11-28T09:21:59Z",
"updated_at": "2024-12-24T14:46:13Z",
"pushed_at": "2024-04-07T04:41:26Z",
"stargazers_count": 92,
"watchers_count": 92,
"stargazers_count": 93,
"watchers_count": 93,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 92,
"watchers": 93,
"score": 0,
"subscribers_count": 4
},

View file

@ -265,10 +265,10 @@
"description": "poc for CVE-2024-38063 (RCE in tcpip.sys)",
"fork": false,
"created_at": "2024-08-24T18:25:46Z",
"updated_at": "2024-12-24T04:33:45Z",
"updated_at": "2024-12-24T15:47:54Z",
"pushed_at": "2024-08-27T12:22:39Z",
"stargazers_count": 639,
"watchers_count": 639,
"stargazers_count": 640,
"watchers_count": 640,
"has_discussions": false,
"forks_count": 115,
"allow_forking": true,
@ -277,7 +277,7 @@
"topics": [],
"visibility": "public",
"forks": 115,
"watchers": 639,
"watchers": 640,
"score": 0,
"subscribers_count": 4
},

View file

@ -45,10 +45,10 @@
"description": "Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-38475 , CVE-2024-38474 , CVE-2024-38473 , CVE-2023-38709",
"fork": false,
"created_at": "2024-10-05T20:32:45Z",
"updated_at": "2024-12-23T02:38:59Z",
"updated_at": "2024-12-24T14:37:11Z",
"pushed_at": "2024-10-05T20:37:02Z",
"stargazers_count": 46,
"watchers_count": 46,
"stargazers_count": 47,
"watchers_count": 47,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -68,7 +68,7 @@
],
"visibility": "public",
"forks": 8,
"watchers": 46,
"watchers": 47,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "cve-2024-42327 ZBX-25623",
"fork": false,
"created_at": "2024-12-01T00:15:27Z",
"updated_at": "2024-12-13T14:19:50Z",
"updated_at": "2024-12-24T16:47:55Z",
"pushed_at": "2024-12-01T01:18:36Z",
"stargazers_count": 27,
"watchers_count": 27,
"stargazers_count": 28,
"watchers_count": 28,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 27,
"watchers": 28,
"score": 0,
"subscribers_count": 1
},

View file

@ -1687,10 +1687,10 @@
"description": "CVE-2024-4577 RCE PoC",
"fork": false,
"created_at": "2024-11-06T05:30:33Z",
"updated_at": "2024-12-06T00:51:45Z",
"updated_at": "2024-12-24T16:47:23Z",
"pushed_at": "2024-11-20T06:24:59Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -1699,7 +1699,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 16,
"watchers": 17,
"score": 0,
"subscribers_count": 1
}

View file

@ -112,13 +112,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 0,
"score": 0,
"subscribers_count": 1
@ -138,10 +138,10 @@
"description": "RCE through a race condition in Apache Tomcat",
"fork": false,
"created_at": "2024-12-21T05:54:29Z",
"updated_at": "2024-12-23T12:17:39Z",
"updated_at": "2024-12-24T17:57:35Z",
"pushed_at": "2024-12-21T08:56:44Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -150,7 +150,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 9,
"watchers": 10,
"score": 0,
"subscribers_count": 1
},
@ -169,19 +169,19 @@
"description": "tomcat CVE-2024-50379\/CVE-2024-56337 条件竞争文件上传exp",
"fork": false,
"created_at": "2024-12-23T07:20:47Z",
"updated_at": "2024-12-24T10:44:23Z",
"updated_at": "2024-12-24T14:04:26Z",
"pushed_at": "2024-12-23T07:30:27Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 5,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 13,
"forks": 8,
"watchers": 16,
"score": 0,
"subscribers_count": 2
},

View file

@ -14,10 +14,10 @@
"description": "a signal handler race condition in OpenSSH's server (sshd)",
"fork": false,
"created_at": "2024-07-01T10:55:29Z",
"updated_at": "2024-12-15T23:08:09Z",
"updated_at": "2024-12-24T16:03:18Z",
"pushed_at": "2024-07-01T10:54:02Z",
"stargazers_count": 470,
"watchers_count": 470,
"stargazers_count": 471,
"watchers_count": 471,
"has_discussions": false,
"forks_count": 181,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 181,
"watchers": 470,
"watchers": 471,
"score": 0,
"subscribers_count": 5
},

View file

@ -48,10 +48,10 @@
"description": "The tool targets WordPress websites that use the Super Backup & Clone plugin and are vulnerable to arbitrary file upload.",
"fork": false,
"created_at": "2024-12-24T00:04:17Z",
"updated_at": "2024-12-24T00:07:21Z",
"updated_at": "2024-12-24T15:47:06Z",
"pushed_at": "2024-12-24T00:05:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -69,7 +69,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}