mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2023/05/25 12:29:53
This commit is contained in:
parent
49ef96bcb6
commit
812729eb72
87 changed files with 346 additions and 445 deletions
|
@ -1,31 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 52013718,
|
||||
"name": "CVE-2015-6637",
|
||||
"full_name": "betalphafai\/CVE-2015-6637",
|
||||
"owner": {
|
||||
"login": "betalphafai",
|
||||
"id": 2919697,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2919697?v=4",
|
||||
"html_url": "https:\/\/github.com\/betalphafai"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/betalphafai\/CVE-2015-6637",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-02-18T14:39:04Z",
|
||||
"updated_at": "2020-08-27T17:36:21Z",
|
||||
"pushed_at": "2016-02-18T14:40:19Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,31 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 51740271,
|
||||
"name": "CVE-2015-6640",
|
||||
"full_name": "betalphafai\/CVE-2015-6640",
|
||||
"owner": {
|
||||
"login": "betalphafai",
|
||||
"id": 2919697,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2919697?v=4",
|
||||
"html_url": "https:\/\/github.com\/betalphafai"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/betalphafai\/CVE-2015-6640",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-02-15T08:13:20Z",
|
||||
"updated_at": "2018-07-11T03:39:42Z",
|
||||
"pushed_at": "2016-02-15T08:14:48Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -28,35 +28,6 @@
|
|||
"watchers": 547,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 51882502,
|
||||
"name": "CVE-2015-7547",
|
||||
"full_name": "cakuzo\/CVE-2015-7547",
|
||||
"owner": {
|
||||
"login": "cakuzo",
|
||||
"id": 1295597,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1295597?v=4",
|
||||
"html_url": "https:\/\/github.com\/cakuzo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cakuzo\/CVE-2015-7547",
|
||||
"description": "test script for CVE-2015-7547",
|
||||
"fork": false,
|
||||
"created_at": "2016-02-17T00:51:22Z",
|
||||
"updated_at": "2016-02-21T14:37:21Z",
|
||||
"pushed_at": "2016-02-17T11:17:24Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 51918123,
|
||||
"name": "CVE-2015-7547",
|
||||
|
@ -86,35 +57,6 @@
|
|||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 52007143,
|
||||
"name": "rex-sec-glibc",
|
||||
"full_name": "rexifiles\/rex-sec-glibc",
|
||||
"owner": {
|
||||
"login": "rexifiles",
|
||||
"id": 15824662,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15824662?v=4",
|
||||
"html_url": "https:\/\/github.com\/rexifiles"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rexifiles\/rex-sec-glibc",
|
||||
"description": "glibc check and update in light of CVE-2015-7547",
|
||||
"fork": false,
|
||||
"created_at": "2016-02-18T12:56:33Z",
|
||||
"updated_at": "2016-02-18T12:58:28Z",
|
||||
"pushed_at": "2016-02-18T13:06:31Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 52226053,
|
||||
"name": "CVE-2015-7547",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-05-24T12:21:55Z",
|
||||
"updated_at": "2023-05-25T07:52:27Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1689,
|
||||
"watchers_count": 1689,
|
||||
"stargazers_count": 1690,
|
||||
"watchers_count": 1690,
|
||||
"has_discussions": false,
|
||||
"forks_count": 326,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 326,
|
||||
"watchers": 1689,
|
||||
"watchers": 1690,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -438,7 +438,7 @@
|
|||
"stargazers_count": 733,
|
||||
"watchers_count": 733,
|
||||
"has_discussions": false,
|
||||
"forks_count": 435,
|
||||
"forks_count": 436,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -448,7 +448,7 @@
|
|||
"exploit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 435,
|
||||
"forks": 436,
|
||||
"watchers": 733,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -1,31 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 106174337,
|
||||
"name": "CVE-2016-8776",
|
||||
"full_name": "akzedevops\/CVE-2016-8776",
|
||||
"owner": {
|
||||
"login": "akzedevops",
|
||||
"id": 25610924,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25610924?v=4",
|
||||
"html_url": "https:\/\/github.com\/akzedevops"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/akzedevops\/CVE-2016-8776",
|
||||
"description": "frp bypass without account overwrite",
|
||||
"fork": false,
|
||||
"created_at": "2017-10-08T12:26:23Z",
|
||||
"updated_at": "2022-02-06T21:29:29Z",
|
||||
"pushed_at": "2017-10-08T12:26:24Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,10 +42,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-05-24T12:21:55Z",
|
||||
"updated_at": "2023-05-25T07:52:27Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1689,
|
||||
"watchers_count": 1689,
|
||||
"stargazers_count": 1690,
|
||||
"watchers_count": 1690,
|
||||
"has_discussions": false,
|
||||
"forks_count": 326,
|
||||
"allow_forking": true,
|
||||
|
@ -75,7 +75,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 326,
|
||||
"watchers": 1689,
|
||||
"watchers": 1690,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "proof-of-concept (PoC) for linux dists based on Debian, CentOS and RedHat - exploit 1",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-08T18:12:03Z",
|
||||
"updated_at": "2023-05-21T20:58:56Z",
|
||||
"updated_at": "2023-05-25T06:24:40Z",
|
||||
"pushed_at": "2018-10-09T16:44:32Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -568,10 +568,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-05-24T12:21:55Z",
|
||||
"updated_at": "2023-05-25T07:52:27Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1689,
|
||||
"watchers_count": 1689,
|
||||
"stargazers_count": 1690,
|
||||
"watchers_count": 1690,
|
||||
"has_discussions": false,
|
||||
"forks_count": 326,
|
||||
"allow_forking": true,
|
||||
|
@ -601,7 +601,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 326,
|
||||
"watchers": 1689,
|
||||
"watchers": 1690,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -71,19 +71,19 @@
|
|||
"description": "incomplete exploit for CVE-2018-4150 (by cmwdotme) for devices without SMAP",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-30T14:29:37Z",
|
||||
"updated_at": "2023-01-31T18:40:30Z",
|
||||
"updated_at": "2023-05-25T09:05:38Z",
|
||||
"pushed_at": "2018-05-30T14:39:55Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 9,
|
||||
"forks": 3,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,10 +42,10 @@
|
|||
"description": "💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-30T14:23:18Z",
|
||||
"updated_at": "2023-05-20T18:47:33Z",
|
||||
"updated_at": "2023-05-25T10:25:41Z",
|
||||
"pushed_at": "2019-03-29T11:25:57Z",
|
||||
"stargazers_count": 344,
|
||||
"watchers_count": 344,
|
||||
"stargazers_count": 345,
|
||||
"watchers_count": 345,
|
||||
"has_discussions": false,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
|
@ -61,7 +61,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"watchers": 344,
|
||||
"watchers": 345,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2023-05-23T07:05:39Z",
|
||||
"updated_at": "2023-05-25T07:54:04Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3753,
|
||||
"watchers_count": 3753,
|
||||
"stargazers_count": 3755,
|
||||
"watchers_count": 3755,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1084,
|
||||
"allow_forking": true,
|
||||
|
@ -74,7 +74,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1084,
|
||||
"watchers": 3753,
|
||||
"watchers": 3755,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -187,10 +187,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-05-24T12:21:55Z",
|
||||
"updated_at": "2023-05-25T07:52:27Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1689,
|
||||
"watchers_count": 1689,
|
||||
"stargazers_count": 1690,
|
||||
"watchers_count": 1690,
|
||||
"has_discussions": false,
|
||||
"forks_count": 326,
|
||||
"allow_forking": true,
|
||||
|
@ -220,7 +220,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 326,
|
||||
"watchers": 1689,
|
||||
"watchers": 1690,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,10 +42,10 @@
|
|||
"description": "PoC for CVE-2019-5736",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-13T05:26:32Z",
|
||||
"updated_at": "2023-04-21T08:13:33Z",
|
||||
"updated_at": "2023-05-25T08:54:38Z",
|
||||
"pushed_at": "2022-01-05T04:09:42Z",
|
||||
"stargazers_count": 611,
|
||||
"watchers_count": 611,
|
||||
"stargazers_count": 612,
|
||||
"watchers_count": 612,
|
||||
"has_discussions": false,
|
||||
"forks_count": 168,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 168,
|
||||
"watchers": 611,
|
||||
"watchers": 612,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 635,
|
||||
"watchers_count": 635,
|
||||
"has_discussions": false,
|
||||
"forks_count": 160,
|
||||
"forks_count": 161,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 160,
|
||||
"forks": 161,
|
||||
"watchers": 635,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -100,10 +100,10 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2023-05-17T12:02:13Z",
|
||||
"updated_at": "2023-05-25T07:06:20Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 1033,
|
||||
"watchers_count": 1033,
|
||||
"stargazers_count": 1034,
|
||||
"watchers_count": 1034,
|
||||
"has_discussions": false,
|
||||
"forks_count": 274,
|
||||
"allow_forking": true,
|
||||
|
@ -112,7 +112,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 274,
|
||||
"watchers": 1033,
|
||||
"watchers": 1034,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2023-05-23T07:05:39Z",
|
||||
"updated_at": "2023-05-25T07:54:04Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3753,
|
||||
"watchers_count": 3753,
|
||||
"stargazers_count": 3755,
|
||||
"watchers_count": 3755,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1084,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1084,
|
||||
"watchers": 3753,
|
||||
"watchers": 3755,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-05-24T12:21:55Z",
|
||||
"updated_at": "2023-05-25T07:52:27Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1689,
|
||||
"watchers_count": 1689,
|
||||
"stargazers_count": 1690,
|
||||
"watchers_count": 1690,
|
||||
"has_discussions": false,
|
||||
"forks_count": 326,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 326,
|
||||
"watchers": 1689,
|
||||
"watchers": 1690,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "CVE-2021-21972 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-24T11:14:58Z",
|
||||
"updated_at": "2023-05-10T16:54:35Z",
|
||||
"updated_at": "2023-05-25T07:24:01Z",
|
||||
"pushed_at": "2021-12-30T12:26:11Z",
|
||||
"stargazers_count": 433,
|
||||
"watchers_count": 433,
|
||||
"stargazers_count": 434,
|
||||
"watchers_count": 434,
|
||||
"has_discussions": false,
|
||||
"forks_count": 146,
|
||||
"allow_forking": true,
|
||||
|
@ -56,7 +56,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 146,
|
||||
"watchers": 433,
|
||||
"watchers": 434,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Chrome extension that uses vulnerabilities CVE-2021-33044 and CVE-2021-33045 to log in to Dahua cameras without authentication.",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-11T22:08:47Z",
|
||||
"updated_at": "2023-05-17T01:35:50Z",
|
||||
"updated_at": "2023-05-25T07:59:56Z",
|
||||
"pushed_at": "2021-10-13T22:32:36Z",
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"has_discussions": false,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 78,
|
||||
"watchers": 79,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -184,13 +184,13 @@
|
|||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"forks": 15,
|
||||
"watchers": 72,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -77,10 +77,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2023-05-23T09:13:10Z",
|
||||
"updated_at": "2023-05-25T07:00:17Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1814,
|
||||
"watchers_count": 1814,
|
||||
"stargazers_count": 1815,
|
||||
"watchers_count": 1815,
|
||||
"has_discussions": false,
|
||||
"forks_count": 510,
|
||||
"allow_forking": true,
|
||||
|
@ -89,7 +89,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 510,
|
||||
"watchers": 1814,
|
||||
"watchers": 1815,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1176,19 +1176,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T16:43:18Z",
|
||||
"updated_at": "2023-02-19T13:00:48Z",
|
||||
"updated_at": "2023-05-25T07:12:49Z",
|
||||
"pushed_at": "2023-02-19T13:01:42Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 16,
|
||||
"forks": 7,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -51,13 +51,13 @@
|
|||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -31,7 +31,7 @@
|
|||
"unsafe-yaml-load"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -100,10 +100,10 @@
|
|||
"description": "Remote Code Injection In Log4j",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T05:23:44Z",
|
||||
"updated_at": "2023-05-15T10:11:46Z",
|
||||
"updated_at": "2023-05-25T08:02:41Z",
|
||||
"pushed_at": "2022-01-18T12:01:52Z",
|
||||
"stargazers_count": 432,
|
||||
"watchers_count": 432,
|
||||
"stargazers_count": 433,
|
||||
"watchers_count": 433,
|
||||
"has_discussions": false,
|
||||
"forks_count": 126,
|
||||
"allow_forking": true,
|
||||
|
@ -112,7 +112,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 126,
|
||||
"watchers": 432,
|
||||
"watchers": 433,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1259,10 +1259,10 @@
|
|||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2023-05-24T14:27:30Z",
|
||||
"updated_at": "2023-05-25T09:28:28Z",
|
||||
"pushed_at": "2023-04-26T14:33:24Z",
|
||||
"stargazers_count": 670,
|
||||
"watchers_count": 670,
|
||||
"stargazers_count": 671,
|
||||
"watchers_count": 671,
|
||||
"has_discussions": false,
|
||||
"forks_count": 114,
|
||||
"allow_forking": true,
|
||||
|
@ -1276,7 +1276,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 114,
|
||||
"watchers": 670,
|
||||
"watchers": 671,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3618,10 +3618,10 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2023-05-24T12:21:31Z",
|
||||
"updated_at": "2023-05-25T09:33:12Z",
|
||||
"pushed_at": "2022-11-23T18:23:24Z",
|
||||
"stargazers_count": 3247,
|
||||
"watchers_count": 3247,
|
||||
"stargazers_count": 3249,
|
||||
"watchers_count": 3249,
|
||||
"has_discussions": true,
|
||||
"forks_count": 745,
|
||||
"allow_forking": true,
|
||||
|
@ -3630,7 +3630,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 745,
|
||||
"watchers": 3247,
|
||||
"watchers": 3249,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -10033,10 +10033,10 @@
|
|||
"description": "A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX\/vCenter\/NSX\/Horizon\/vRealize Operations Manager",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-28T01:37:20Z",
|
||||
"updated_at": "2023-05-23T05:22:06Z",
|
||||
"updated_at": "2023-05-25T07:03:40Z",
|
||||
"pushed_at": "2022-01-24T05:37:34Z",
|
||||
"stargazers_count": 144,
|
||||
"watchers_count": 144,
|
||||
"stargazers_count": 145,
|
||||
"watchers_count": 145,
|
||||
"has_discussions": false,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
|
@ -10050,7 +10050,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 144,
|
||||
"watchers": 145,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1180,13 +1180,13 @@
|
|||
"stargazers_count": 407,
|
||||
"watchers_count": 407,
|
||||
"has_discussions": false,
|
||||
"forks_count": 120,
|
||||
"forks_count": 121,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 120,
|
||||
"forks": 121,
|
||||
"watchers": 407,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T19:37:35Z",
|
||||
"updated_at": "2023-05-05T14:12:21Z",
|
||||
"updated_at": "2023-05-25T06:34:55Z",
|
||||
"pushed_at": "2022-04-22T17:55:37Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 17,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -315,13 +315,13 @@
|
|||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"forks": 20,
|
||||
"watchers": 86,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 141,
|
||||
"watchers_count": 141,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"forks": 28,
|
||||
"watchers": 141,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -47,13 +47,13 @@
|
|||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"forks": 8,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"forks": 9,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 216,
|
||||
"watchers_count": 216,
|
||||
"has_discussions": false,
|
||||
"forks_count": 43,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -32,7 +32,7 @@
|
|||
"windows-boot"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"forks": 44,
|
||||
"watchers": 216,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"forks": 8,
|
||||
"watchers": 51,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -31,7 +31,7 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -226,10 +226,10 @@
|
|||
"description": "Spring Cloud Function Vulnerable Application \/ CVE-2022-22963",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-31T14:32:14Z",
|
||||
"updated_at": "2023-04-10T15:39:20Z",
|
||||
"updated_at": "2023-05-25T11:30:35Z",
|
||||
"pushed_at": "2022-04-01T12:51:25Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -238,7 +238,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 17,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-22978 Spring-Security bypass Demo",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T03:14:55Z",
|
||||
"updated_at": "2022-07-21T16:28:01Z",
|
||||
"updated_at": "2023-05-25T08:23:48Z",
|
||||
"pushed_at": "2022-06-02T07:29:14Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -47,13 +47,13 @@
|
|||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -47,13 +47,13 @@
|
|||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -221,7 +221,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-05-02T08:48:35Z",
|
||||
"updated_at": "2023-05-15T04:31:53Z",
|
||||
"pushed_at": "2023-05-23T15:00:14Z",
|
||||
"pushed_at": "2023-05-25T08:40:25Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -32,7 +32,7 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "exploit for CVE-2022-2588",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-11T06:01:24Z",
|
||||
"updated_at": "2023-05-20T03:12:17Z",
|
||||
"updated_at": "2023-05-25T10:37:01Z",
|
||||
"pushed_at": "2023-03-04T05:52:28Z",
|
||||
"stargazers_count": 427,
|
||||
"watchers_count": 427,
|
||||
"stargazers_count": 428,
|
||||
"watchers_count": 428,
|
||||
"has_discussions": false,
|
||||
"forks_count": 64,
|
||||
"forks_count": 65,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 64,
|
||||
"watchers": 427,
|
||||
"forks": 65,
|
||||
"watchers": 428,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -134,13 +134,13 @@
|
|||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "CVE-2022-2639 Linux kernel openvswitch local privilege escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-05T15:31:56Z",
|
||||
"updated_at": "2023-05-25T02:54:18Z",
|
||||
"updated_at": "2023-05-25T07:56:03Z",
|
||||
"pushed_at": "2022-09-05T14:25:17Z",
|
||||
"stargazers_count": 94,
|
||||
"watchers_count": 94,
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"has_discussions": false,
|
||||
"forks_count": 48,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 48,
|
||||
"watchers": 94,
|
||||
"forks": 49,
|
||||
"watchers": 95,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 255,
|
||||
"watchers_count": 255,
|
||||
"has_discussions": false,
|
||||
"forks_count": 51,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 51,
|
||||
"forks": 52,
|
||||
"watchers": 255,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"forks": 27,
|
||||
"watchers": 59,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -47,7 +47,7 @@
|
|||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -58,7 +58,7 @@
|
|||
"zimbra-exploit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"forks": 19,
|
||||
"watchers": 55,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"forks": 9,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -1083,19 +1083,19 @@
|
|||
"description": "All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps such as Word. This is a very simple POC, feel free to check the sources below for more threat intelligence.",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-03T00:25:37Z",
|
||||
"updated_at": "2023-05-15T14:49:23Z",
|
||||
"updated_at": "2023-05-25T07:20:51Z",
|
||||
"pushed_at": "2022-08-06T01:04:51Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 21,
|
||||
"forks": 6,
|
||||
"watchers": 22,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"forks": 24,
|
||||
"watchers": 76,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
"vulnerabilities"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"forks": 19,
|
||||
"watchers": 59,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -53,7 +53,7 @@
|
|||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -64,7 +64,7 @@
|
|||
"prestashop"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"forks": 11,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 135,
|
||||
"watchers_count": 135,
|
||||
"has_discussions": false,
|
||||
"forks_count": 37,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"forks": 38,
|
||||
"watchers": 135,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"macos"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -47,7 +47,7 @@
|
|||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -56,7 +56,7 @@
|
|||
"cve-2022-42889"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"forks": 9,
|
||||
"watchers": 31,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -129,19 +129,19 @@
|
|||
"description": "CVE-2022-34918 netfilter nf_tables 本地提权 POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-02T09:52:02Z",
|
||||
"updated_at": "2023-05-08T03:30:15Z",
|
||||
"updated_at": "2023-05-25T07:20:19Z",
|
||||
"pushed_at": "2022-09-15T03:19:28Z",
|
||||
"stargazers_count": 206,
|
||||
"watchers_count": 206,
|
||||
"stargazers_count": 207,
|
||||
"watchers_count": 207,
|
||||
"has_discussions": false,
|
||||
"forks_count": 37,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 206,
|
||||
"forks": 38,
|
||||
"watchers": 207,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "pdf_info <= 0.5.3 OS Command Injection",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-26T14:51:57Z",
|
||||
"updated_at": "2023-03-16T04:19:55Z",
|
||||
"updated_at": "2023-05-25T06:34:57Z",
|
||||
"pushed_at": "2022-10-26T15:34:10Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 103,
|
||||
"watchers_count": 103,
|
||||
"has_discussions": false,
|
||||
"forks_count": 32,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -32,7 +32,7 @@
|
|||
"webmin"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"forks": 33,
|
||||
"watchers": 103,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -47,13 +47,13 @@
|
|||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"forks": 9,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -47,13 +47,13 @@
|
|||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"forks": 11,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 209,
|
||||
"watchers_count": 209,
|
||||
"has_discussions": false,
|
||||
"forks_count": 32,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"forks": 33,
|
||||
"watchers": 209,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -76,13 +76,13 @@
|
|||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"forks": 17,
|
||||
"watchers": 72,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -398,10 +398,10 @@
|
|||
"description": "Cobalt Strike 4.4 猪猪版 去暗桩 去流量特征 beacon仿造真实API服务 修补CVE-2022-39197补丁",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-28T06:31:38Z",
|
||||
"updated_at": "2023-05-20T01:08:02Z",
|
||||
"updated_at": "2023-05-25T09:50:08Z",
|
||||
"pushed_at": "2023-04-28T07:10:00Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -410,7 +410,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 21,
|
||||
"watchers": 22,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
"vulnerability-assessment"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,12 +13,12 @@
|
|||
"description": "nps认证绕过利用工具,CVE-2022-40494,使用此工具可在浏览器访问web控制端后台页面,或者批量获取socks5和http代理",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-04T08:22:41Z",
|
||||
"updated_at": "2023-05-23T06:37:13Z",
|
||||
"updated_at": "2023-05-25T08:33:16Z",
|
||||
"pushed_at": "2022-08-19T09:04:09Z",
|
||||
"stargazers_count": 226,
|
||||
"watchers_count": 226,
|
||||
"stargazers_count": 228,
|
||||
"watchers_count": 228,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -32,8 +32,8 @@
|
|||
"proxy"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 226,
|
||||
"forks": 32,
|
||||
"watchers": 228,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-30T12:57:48Z",
|
||||
"updated_at": "2023-05-19T01:06:39Z",
|
||||
"updated_at": "2023-05-25T09:34:11Z",
|
||||
"pushed_at": "2023-02-27T04:51:20Z",
|
||||
"stargazers_count": 195,
|
||||
"watchers_count": 195,
|
||||
"stargazers_count": 196,
|
||||
"watchers_count": 196,
|
||||
"has_discussions": false,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
|
@ -35,7 +35,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"watchers": 195,
|
||||
"watchers": 196,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-11T07:37:52Z",
|
||||
"updated_at": "2023-05-25T05:40:38Z",
|
||||
"updated_at": "2023-05-25T09:28:16Z",
|
||||
"pushed_at": "2023-05-24T03:29:01Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 23,
|
||||
"watchers": 28,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -46,12 +46,12 @@
|
|||
"description": "CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-22T03:06:31Z",
|
||||
"updated_at": "2023-05-25T05:11:38Z",
|
||||
"updated_at": "2023-05-25T11:26:19Z",
|
||||
"pushed_at": "2023-05-24T18:29:42Z",
|
||||
"stargazers_count": 88,
|
||||
"watchers_count": 88,
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -65,8 +65,8 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 88,
|
||||
"forks": 18,
|
||||
"watchers": 91,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2023/CVE-2023-2732.json
Normal file
31
2023/CVE-2023-2732.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 645286751,
|
||||
"name": "CVE-2023-2732",
|
||||
"full_name": "RandomRobbieBF\/CVE-2023-2732",
|
||||
"owner": {
|
||||
"login": "RandomRobbieBF",
|
||||
"id": 51722811,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51722811?v=4",
|
||||
"html_url": "https:\/\/github.com\/RandomRobbieBF"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RandomRobbieBF\/CVE-2023-2732",
|
||||
"description": "MStore API <= 3.9.2 - Authentication Bypass",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-25T10:18:48Z",
|
||||
"updated_at": "2023-05-25T11:09:15Z",
|
||||
"pushed_at": "2023-05-25T11:09:11Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"cve-2023-28771"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-29922 Batch detection script",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-23T06:06:50Z",
|
||||
"updated_at": "2023-05-25T04:20:01Z",
|
||||
"updated_at": "2023-05-25T12:16:32Z",
|
||||
"pushed_at": "2023-05-23T06:48:40Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "CVE-2023-32233: Linux内核中的安全漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-16T03:06:40Z",
|
||||
"updated_at": "2023-05-25T03:31:20Z",
|
||||
"updated_at": "2023-05-25T08:58:39Z",
|
||||
"pushed_at": "2023-05-16T04:34:16Z",
|
||||
"stargazers_count": 220,
|
||||
"watchers_count": 220,
|
||||
"stargazers_count": 221,
|
||||
"watchers_count": 221,
|
||||
"has_discussions": false,
|
||||
"forks_count": 50,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 50,
|
||||
"watchers": 220,
|
||||
"watchers": 221,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -71,10 +71,10 @@
|
|||
"description": "CVE-2023-32243",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-15T09:39:45Z",
|
||||
"updated_at": "2023-05-25T04:01:25Z",
|
||||
"updated_at": "2023-05-25T11:56:24Z",
|
||||
"pushed_at": "2023-05-16T11:36:22Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -87,7 +87,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 40,
|
||||
"watchers": 41,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Original PoC for CVE-2023-32784",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-01T17:08:55Z",
|
||||
"updated_at": "2023-05-24T20:30:09Z",
|
||||
"pushed_at": "2023-05-23T18:17:12Z",
|
||||
"stargazers_count": 405,
|
||||
"watchers_count": 405,
|
||||
"updated_at": "2023-05-25T10:28:57Z",
|
||||
"pushed_at": "2023-05-25T11:15:38Z",
|
||||
"stargazers_count": 412,
|
||||
"watchers_count": 412,
|
||||
"has_discussions": false,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 405,
|
||||
"watchers": 412,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
31
2023/CVE-2023-33829.json
Normal file
31
2023/CVE-2023-33829.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 642839286,
|
||||
"name": "CVE-2023-33829",
|
||||
"full_name": "n3gox\/CVE-2023-33829",
|
||||
"owner": {
|
||||
"login": "n3gox",
|
||||
"id": 85514196,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/85514196?v=4",
|
||||
"html_url": "https:\/\/github.com\/n3gox"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/n3gox\/CVE-2023-33829",
|
||||
"description": "Proof of Concept about a XSS Stored in SCM Manager 1.2 <= 1.60",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-19T13:11:50Z",
|
||||
"updated_at": "2023-05-25T07:59:12Z",
|
||||
"pushed_at": "2023-05-25T09:17:32Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
42
README.md
42
README.md
|
@ -253,6 +253,14 @@ Es wurde eine Schwachstelle in SourceCodester Food Ordering Management System 1.
|
|||
|
||||
- [thehackingverse/CVE-2023-2594](https://github.com/thehackingverse/CVE-2023-2594)
|
||||
|
||||
### CVE-2023-2732 (2023-05-24)
|
||||
|
||||
<code>
|
||||
The MStore API plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 3.9.2. This is due to insufficient verification on the user being supplied during the add listing REST API request through the plugin. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they have access to the user id.
|
||||
</code>
|
||||
|
||||
- [RandomRobbieBF/CVE-2023-2732](https://github.com/RandomRobbieBF/CVE-2023-2732)
|
||||
|
||||
### CVE-2023-2822 (2023-05-20)
|
||||
|
||||
<code>
|
||||
|
@ -1400,6 +1408,14 @@ In KeePass 2.x before 2.54, it is possible to recover the cleartext master passw
|
|||
- [z-jxy/keepass_dump](https://github.com/z-jxy/keepass_dump)
|
||||
- [LeDocteurDesBits/cve-2023-32784](https://github.com/LeDocteurDesBits/cve-2023-32784)
|
||||
|
||||
### CVE-2023-33829 (2023-05-24)
|
||||
|
||||
<code>
|
||||
A stored cross-site scripting (XSS) vulnerability in Cloudogu GmbH SCM Manager v1.2 to v1.60 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Description text field.
|
||||
</code>
|
||||
|
||||
- [n3gox/CVE-2023-33829](https://github.com/n3gox/CVE-2023-33829)
|
||||
|
||||
|
||||
## 2022
|
||||
### CVE-2022-0185 (2022-02-11)
|
||||
|
@ -31060,14 +31076,6 @@ The mod_http2 module in the Apache HTTP Server 2.4.17 through 2.4.23, when the P
|
|||
|
||||
- [lcfpadilha/mac0352-ep4](https://github.com/lcfpadilha/mac0352-ep4)
|
||||
|
||||
### CVE-2016-8776 (2017-04-02)
|
||||
|
||||
<code>
|
||||
Huawei P9 phones with software EVA-AL10C00,EVA-CL10C00,EVA-DL10C00,EVA-TL10C00 and P9 Lite phones with software VNS-L21C185 allow attackers to bypass the factory reset protection (FRP) to enter some functional modules without authorization and perform operations to update the Google account.
|
||||
</code>
|
||||
|
||||
- [akzedevops/CVE-2016-8776](https://github.com/akzedevops/CVE-2016-8776)
|
||||
|
||||
### CVE-2016-8858 (2016-12-09)
|
||||
|
||||
<code>
|
||||
|
@ -31784,14 +31792,6 @@ libstagefright in Android before 5.1.1 LMY48Z and 6.0 before 2015-12-01 allows a
|
|||
- [flankerhqd/CVE-2015-6620-POC](https://github.com/flankerhqd/CVE-2015-6620-POC)
|
||||
- [flankerhqd/mediacodecoob](https://github.com/flankerhqd/mediacodecoob)
|
||||
|
||||
### CVE-2015-6637 (2016-01-06)
|
||||
|
||||
<code>
|
||||
The MediaTek misc-sd driver in Android before 5.1.1 LMY49F and 6.0 before 2016-01-01 allows attackers to gain privileges via a crafted application, aka internal bug 25307013.
|
||||
</code>
|
||||
|
||||
- [betalphafai/CVE-2015-6637](https://github.com/betalphafai/CVE-2015-6637)
|
||||
|
||||
### CVE-2015-6639 (2016-01-06)
|
||||
|
||||
<code>
|
||||
|
@ -31801,14 +31801,6 @@ The Widevine QSEE TrustZone application in Android 5.x before 5.1.1 LMY49F and 6
|
|||
- [laginimaineb/cve-2015-6639](https://github.com/laginimaineb/cve-2015-6639)
|
||||
- [laginimaineb/ExtractKeyMaster](https://github.com/laginimaineb/ExtractKeyMaster)
|
||||
|
||||
### CVE-2015-6640 (2016-01-06)
|
||||
|
||||
<code>
|
||||
The prctl_set_vma_anon_name function in kernel/sys.c in Android before 5.1.1 LMY49F and 6.0 before 2016-01-01 does not ensure that only one vma is accessed in a certain update action, which allows attackers to gain privileges or cause a denial of service (vma list corruption) via a crafted application, aka internal bug 20017123.
|
||||
</code>
|
||||
|
||||
- [betalphafai/CVE-2015-6640](https://github.com/betalphafai/CVE-2015-6640)
|
||||
|
||||
### CVE-2015-6835 (2016-05-16)
|
||||
|
||||
<code>
|
||||
|
@ -31848,9 +31840,7 @@ Multiple stack-based buffer overflows in the (1) send_dg and (2) send_vc functio
|
|||
</code>
|
||||
|
||||
- [fjserna/CVE-2015-7547](https://github.com/fjserna/CVE-2015-7547)
|
||||
- [cakuzo/CVE-2015-7547](https://github.com/cakuzo/CVE-2015-7547)
|
||||
- [t0r0t0r0/CVE-2015-7547](https://github.com/t0r0t0r0/CVE-2015-7547)
|
||||
- [rexifiles/rex-sec-glibc](https://github.com/rexifiles/rex-sec-glibc)
|
||||
- [babykillerblack/CVE-2015-7547](https://github.com/babykillerblack/CVE-2015-7547)
|
||||
- [jgajek/cve-2015-7547](https://github.com/jgajek/cve-2015-7547)
|
||||
- [eSentire/cve-2015-7547-public](https://github.com/eSentire/cve-2015-7547-public)
|
||||
|
|
Loading…
Add table
Reference in a new issue