Auto Update 2024/11/17 00:30:55

This commit is contained in:
motikan2010-bot 2024-11-17 09:30:55 +09:00
parent c087e8357d
commit 8406649444
68 changed files with 360 additions and 312 deletions

View file

@ -45,10 +45,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-11-15T00:30:07Z",
"updated_at": "2024-11-16T21:22:21Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 2009,
"watchers_count": 2009,
"stargazers_count": 2010,
"watchers_count": 2010,
"has_discussions": true,
"forks_count": 339,
"allow_forking": true,
@ -78,7 +78,7 @@
],
"visibility": "public",
"forks": 339,
"watchers": 2009,
"watchers": 2010,
"score": 0,
"subscribers_count": 37
},

View file

@ -14,10 +14,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-11-15T00:30:07Z",
"updated_at": "2024-11-16T21:22:21Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 2009,
"watchers_count": 2009,
"stargazers_count": 2010,
"watchers_count": 2010,
"has_discussions": true,
"forks_count": 339,
"allow_forking": true,
@ -47,7 +47,7 @@
],
"visibility": "public",
"forks": 339,
"watchers": 2009,
"watchers": 2010,
"score": 0,
"subscribers_count": 37
},

View file

@ -45,10 +45,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-11-15T00:30:07Z",
"updated_at": "2024-11-16T21:22:21Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 2009,
"watchers_count": 2009,
"stargazers_count": 2010,
"watchers_count": 2010,
"has_discussions": true,
"forks_count": 339,
"allow_forking": true,
@ -78,7 +78,7 @@
],
"visibility": "public",
"forks": 339,
"watchers": 2009,
"watchers": 2010,
"score": 0,
"subscribers_count": 37
},

View file

@ -76,10 +76,10 @@
"description": "ASUS wifi router RCE vulnerability",
"fork": false,
"created_at": "2024-07-03T02:39:25Z",
"updated_at": "2024-10-02T21:19:47Z",
"updated_at": "2024-11-16T22:45:19Z",
"pushed_at": "2024-09-09T13:34:21Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 13,
"watchers": 14,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)",
"fork": false,
"created_at": "2018-06-24T05:34:05Z",
"updated_at": "2024-11-05T12:33:59Z",
"updated_at": "2024-11-16T22:10:28Z",
"pushed_at": "2020-10-16T12:09:45Z",
"stargazers_count": 508,
"watchers_count": 508,
"stargazers_count": 509,
"watchers_count": 509,
"has_discussions": false,
"forks_count": 453,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 453,
"watchers": 508,
"watchers": 509,
"score": 0,
"subscribers_count": 58
},

View file

@ -123,19 +123,19 @@
"description": "Multi-threaded, IPv6 aware, wordlists\/single-user username enumeration via CVE-2018-15473",
"fork": false,
"created_at": "2018-10-03T10:18:04Z",
"updated_at": "2024-11-09T20:22:49Z",
"updated_at": "2024-11-16T19:55:28Z",
"pushed_at": "2024-04-29T13:17:43Z",
"stargazers_count": 103,
"watchers_count": 103,
"stargazers_count": 104,
"watchers_count": 104,
"has_discussions": false,
"forks_count": 31,
"forks_count": 30,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 103,
"forks": 30,
"watchers": 104,
"score": 0,
"subscribers_count": 1
},

View file

@ -576,10 +576,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-11-15T00:30:07Z",
"updated_at": "2024-11-16T21:22:21Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 2009,
"watchers_count": 2009,
"stargazers_count": 2010,
"watchers_count": 2010,
"has_discussions": true,
"forks_count": 339,
"allow_forking": true,
@ -609,7 +609,7 @@
],
"visibility": "public",
"forks": 339,
"watchers": 2009,
"watchers": 2010,
"score": 0,
"subscribers_count": 37
},

View file

@ -3179,10 +3179,10 @@
"description": "CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7",
"fork": false,
"created_at": "2020-03-15T19:33:53Z",
"updated_at": "2024-11-04T17:17:19Z",
"updated_at": "2024-11-16T19:52:41Z",
"pushed_at": "2022-03-28T04:10:20Z",
"stargazers_count": 130,
"watchers_count": 130,
"stargazers_count": 131,
"watchers_count": 131,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -3191,7 +3191,7 @@
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 130,
"watchers": 131,
"score": 0,
"subscribers_count": 4
},

View file

@ -14,19 +14,19 @@
"description": "Exploit for CVE-2019-11043",
"fork": false,
"created_at": "2019-09-23T21:37:27Z",
"updated_at": "2024-11-10T12:46:04Z",
"updated_at": "2024-11-16T18:38:09Z",
"pushed_at": "2019-11-12T18:53:14Z",
"stargazers_count": 1793,
"watchers_count": 1793,
"stargazers_count": 1794,
"watchers_count": 1794,
"has_discussions": false,
"forks_count": 248,
"forks_count": 249,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 248,
"watchers": 1793,
"forks": 249,
"watchers": 1794,
"score": 0,
"subscribers_count": 37
},

View file

@ -427,10 +427,10 @@
"description": null,
"fork": false,
"created_at": "2020-11-09T21:46:57Z",
"updated_at": "2024-10-27T23:59:38Z",
"updated_at": "2024-11-16T19:44:32Z",
"pushed_at": "2024-06-01T15:20:14Z",
"stargazers_count": 44,
"watchers_count": 44,
"stargazers_count": 45,
"watchers_count": 45,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -439,7 +439,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 44,
"watchers": 45,
"score": 0,
"subscribers_count": 1
},

View file

@ -45,12 +45,12 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2024-11-14T08:47:19Z",
"updated_at": "2024-11-16T21:22:14Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 4126,
"watchers_count": 4126,
"stargazers_count": 4127,
"watchers_count": 4127,
"has_discussions": false,
"forks_count": 1099,
"forks_count": 1100,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -76,8 +76,8 @@
"webshell"
],
"visibility": "public",
"forks": 1099,
"watchers": 4126,
"forks": 1100,
"watchers": 4127,
"score": 0,
"subscribers_count": 149
},

View file

@ -301,10 +301,10 @@
"description": "A fast multi threaded scanner for Citrix ADC (NetScaler) CVE-2019-19781 - Citrixmash \/ Shitrix",
"fork": false,
"created_at": "2020-01-12T15:16:54Z",
"updated_at": "2024-09-09T06:55:57Z",
"updated_at": "2024-11-16T19:52:59Z",
"pushed_at": "2020-01-17T22:01:20Z",
"stargazers_count": 33,
"watchers_count": 33,
"stargazers_count": 34,
"watchers_count": 34,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -319,7 +319,7 @@
],
"visibility": "public",
"forks": 8,
"watchers": 33,
"watchers": 34,
"score": 0,
"subscribers_count": 2
},

View file

@ -200,10 +200,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-11-15T00:30:07Z",
"updated_at": "2024-11-16T21:22:21Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 2009,
"watchers_count": 2009,
"stargazers_count": 2010,
"watchers_count": 2010,
"has_discussions": true,
"forks_count": 339,
"allow_forking": true,
@ -233,7 +233,7 @@
],
"visibility": "public",
"forks": 339,
"watchers": 2009,
"watchers": 2010,
"score": 0,
"subscribers_count": 37
}

View file

@ -14,12 +14,12 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2024-11-14T08:47:19Z",
"updated_at": "2024-11-16T21:22:14Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 4126,
"watchers_count": 4126,
"stargazers_count": 4127,
"watchers_count": 4127,
"has_discussions": false,
"forks_count": 1099,
"forks_count": 1100,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -45,8 +45,8 @@
"webshell"
],
"visibility": "public",
"forks": 1099,
"watchers": 4126,
"forks": 1100,
"watchers": 4127,
"score": 0,
"subscribers_count": 149
},

View file

@ -14,10 +14,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-11-15T00:30:07Z",
"updated_at": "2024-11-16T21:22:21Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 2009,
"watchers_count": 2009,
"stargazers_count": 2010,
"watchers_count": 2010,
"has_discussions": true,
"forks_count": 339,
"allow_forking": true,
@ -47,7 +47,7 @@
],
"visibility": "public",
"forks": 339,
"watchers": 2009,
"watchers": 2010,
"score": 0,
"subscribers_count": 37
},

View file

@ -45,10 +45,10 @@
"description": null,
"fork": false,
"created_at": "2020-11-04T16:43:04Z",
"updated_at": "2023-05-26T16:33:02Z",
"updated_at": "2024-11-16T19:54:18Z",
"pushed_at": "2020-11-04T19:09:31Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 14,
"watchers": 15,
"score": 0,
"subscribers_count": 3
},

View file

@ -29,36 +29,5 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 860306318,
"name": "CVE-2020-29661",
"full_name": "TLD1027\/CVE-2020-29661",
"owner": {
"login": "TLD1027",
"id": 103564619,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/103564619?v=4",
"html_url": "https:\/\/github.com\/TLD1027",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/TLD1027\/CVE-2020-29661",
"description": "Using Dirty Pagetable technology to reproduce CVE-2020-29661",
"fork": false,
"created_at": "2024-09-20T07:37:31Z",
"updated_at": "2024-09-23T06:44:37Z",
"pushed_at": "2024-09-23T06:44:34Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -19,13 +19,13 @@
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 4,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"forks": 3,
"watchers": 16,
"score": 0,
"subscribers_count": 0

View file

@ -211,10 +211,10 @@
"description": "vRealize RCE + Privesc (CVE-2021-21975, CVE-2021-21983, CVE-0DAY-?????)",
"fork": false,
"created_at": "2021-04-06T23:24:38Z",
"updated_at": "2023-08-09T18:19:51Z",
"updated_at": "2024-11-16T19:48:44Z",
"pushed_at": "2021-04-07T03:10:07Z",
"stargazers_count": 37,
"watchers_count": 37,
"stargazers_count": 38,
"watchers_count": 38,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -223,7 +223,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 37,
"watchers": 38,
"score": 0,
"subscribers_count": 6
},

View file

@ -266,10 +266,10 @@
"description": "CVE-2021-22205 RCE ",
"fork": false,
"created_at": "2021-10-31T14:34:51Z",
"updated_at": "2024-08-12T20:17:41Z",
"updated_at": "2024-11-16T19:51:56Z",
"pushed_at": "2022-07-04T06:46:34Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -278,7 +278,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 12,
"watchers": 13,
"score": 0,
"subscribers_count": 1
},

View file

@ -309,10 +309,10 @@
"description": "A fast tool to mass scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin (CVE-2021-26855).",
"fork": false,
"created_at": "2021-03-08T11:54:32Z",
"updated_at": "2024-10-03T05:15:22Z",
"updated_at": "2024-11-16T19:54:13Z",
"pushed_at": "2022-03-02T15:41:29Z",
"stargazers_count": 157,
"watchers_count": 157,
"stargazers_count": 158,
"watchers_count": 158,
"has_discussions": false,
"forks_count": 23,
"allow_forking": true,
@ -329,7 +329,7 @@
],
"visibility": "public",
"forks": 23,
"watchers": 157,
"watchers": 158,
"score": 0,
"subscribers_count": 9
},

View file

@ -147,10 +147,10 @@
"description": null,
"fork": false,
"created_at": "2021-06-14T20:08:20Z",
"updated_at": "2024-11-01T00:00:10Z",
"updated_at": "2024-11-16T19:05:00Z",
"pushed_at": "2022-11-16T13:14:56Z",
"stargazers_count": 110,
"watchers_count": 110,
"stargazers_count": 111,
"watchers_count": 111,
"has_discussions": false,
"forks_count": 51,
"allow_forking": true,
@ -159,7 +159,7 @@
"topics": [],
"visibility": "public",
"forks": 51,
"watchers": 110,
"watchers": 111,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation",
"fork": false,
"created_at": "2021-07-20T22:16:49Z",
"updated_at": "2024-08-24T22:50:22Z",
"updated_at": "2024-11-17T00:16:12Z",
"pushed_at": "2022-01-16T02:09:46Z",
"stargazers_count": 206,
"watchers_count": 206,
"stargazers_count": 207,
"watchers_count": 207,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 37,
"watchers": 206,
"watchers": 207,
"score": 0,
"subscribers_count": 5
},

View file

@ -239,10 +239,10 @@
"description": "PoC for CVE-2021-4034 dubbed pwnkit",
"fork": false,
"created_at": "2022-01-26T01:34:44Z",
"updated_at": "2024-09-10T10:18:26Z",
"updated_at": "2024-11-16T19:48:25Z",
"pushed_at": "2022-01-27T15:13:51Z",
"stargazers_count": 112,
"watchers_count": 112,
"stargazers_count": 113,
"watchers_count": 113,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
@ -251,7 +251,7 @@
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 112,
"watchers": 113,
"score": 0,
"subscribers_count": 4
},
@ -967,10 +967,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2024-11-14T08:08:59Z",
"updated_at": "2024-11-16T19:58:59Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 1081,
"watchers_count": 1081,
"stargazers_count": 1082,
"watchers_count": 1082,
"has_discussions": false,
"forks_count": 188,
"allow_forking": true,
@ -981,7 +981,7 @@
],
"visibility": "public",
"forks": 188,
"watchers": 1081,
"watchers": 1082,
"score": 0,
"subscribers_count": 12
},

View file

@ -231,7 +231,7 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
"updated_at": "2024-11-12T19:25:09Z",
"updated_at": "2024-11-16T18:48:28Z",
"pushed_at": "2021-12-25T18:31:02Z",
"stargazers_count": 1594,
"watchers_count": 1594,

View file

@ -5634,10 +5634,10 @@
"description": "A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.",
"fork": false,
"created_at": "2021-12-14T06:37:59Z",
"updated_at": "2024-10-16T21:23:22Z",
"updated_at": "2024-11-16T19:51:31Z",
"pushed_at": "2024-04-24T05:35:26Z",
"stargazers_count": 385,
"watchers_count": 385,
"stargazers_count": 386,
"watchers_count": 386,
"has_discussions": false,
"forks_count": 52,
"allow_forking": true,
@ -5652,7 +5652,7 @@
],
"visibility": "public",
"forks": 52,
"watchers": 385,
"watchers": 386,
"score": 0,
"subscribers_count": 12
},
@ -10407,10 +10407,10 @@
"description": "A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX\/vCenter\/NSX\/Horizon\/vRealize Operations Manager",
"fork": false,
"created_at": "2021-12-28T01:37:20Z",
"updated_at": "2024-11-07T02:24:33Z",
"updated_at": "2024-11-16T18:38:44Z",
"pushed_at": "2022-01-24T05:37:34Z",
"stargazers_count": 203,
"watchers_count": 203,
"stargazers_count": 204,
"watchers_count": 204,
"has_discussions": false,
"forks_count": 39,
"allow_forking": true,
@ -10424,7 +10424,7 @@
],
"visibility": "public",
"forks": 39,
"watchers": 203,
"watchers": 204,
"score": 0,
"subscribers_count": 5
},

View file

@ -45,10 +45,10 @@
"description": "Redis 沙盒逃逸CVE-2022-0543POC&EXP",
"fork": false,
"created_at": "2022-07-06T04:35:59Z",
"updated_at": "2024-08-12T20:24:46Z",
"updated_at": "2024-11-16T19:50:34Z",
"pushed_at": "2022-07-23T14:21:14Z",
"stargazers_count": 22,
"watchers_count": 22,
"stargazers_count": 23,
"watchers_count": 23,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 22,
"watchers": 23,
"score": 0,
"subscribers_count": 3
},

View file

@ -45,10 +45,10 @@
"description": null,
"fork": false,
"created_at": "2022-04-04T18:09:06Z",
"updated_at": "2023-08-09T21:30:24Z",
"updated_at": "2024-11-16T19:52:29Z",
"pushed_at": "2022-04-07T12:58:46Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 9,
"watchers": 10,
"score": 0,
"subscribers_count": 2
},

View file

@ -417,10 +417,10 @@
"description": "The Dirty Pipe Vulnerability",
"fork": false,
"created_at": "2022-03-08T13:48:55Z",
"updated_at": "2024-09-25T08:36:01Z",
"updated_at": "2024-11-16T19:50:45Z",
"pushed_at": "2022-03-08T13:54:08Z",
"stargazers_count": 46,
"watchers_count": 46,
"stargazers_count": 47,
"watchers_count": 47,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -429,7 +429,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 46,
"watchers": 47,
"score": 0,
"subscribers_count": 2
},

View file

@ -76,10 +76,10 @@
"description": "CVE-2022-21449 Proof of Concept demonstrating its usage with a client running on a vulnerable Java version and a malicious TLS server",
"fork": false,
"created_at": "2022-04-20T20:31:15Z",
"updated_at": "2024-08-12T20:22:37Z",
"updated_at": "2024-11-16T19:49:07Z",
"pushed_at": "2022-04-21T12:04:10Z",
"stargazers_count": 120,
"watchers_count": 120,
"stargazers_count": 121,
"watchers_count": 121,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 120,
"watchers": 121,
"score": 0,
"subscribers_count": 4
},

View file

@ -107,10 +107,10 @@
"description": "WordPress WP_Query SQL Injection POC",
"fork": false,
"created_at": "2022-07-28T13:12:51Z",
"updated_at": "2024-08-13T15:19:46Z",
"updated_at": "2024-11-16T19:50:56Z",
"pushed_at": "2023-03-11T16:01:39Z",
"stargazers_count": 28,
"watchers_count": 28,
"stargazers_count": 29,
"watchers_count": 29,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 28,
"watchers": 29,
"score": 0,
"subscribers_count": 3
},
@ -391,8 +391,8 @@
"description": null,
"fork": false,
"created_at": "2024-11-13T08:05:30Z",
"updated_at": "2024-11-14T19:41:10Z",
"pushed_at": "2024-11-14T19:41:06Z",
"updated_at": "2024-11-16T23:18:36Z",
"pushed_at": "2024-11-16T23:18:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -45,10 +45,10 @@
"description": "wo ee cve-2022-2185 gitlab authenticated rce",
"fork": false,
"created_at": "2022-07-29T11:14:03Z",
"updated_at": "2024-10-29T16:57:43Z",
"updated_at": "2024-11-16T19:49:53Z",
"pushed_at": "2022-07-29T11:28:59Z",
"stargazers_count": 77,
"watchers_count": 77,
"stargazers_count": 78,
"watchers_count": 78,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 77,
"watchers": 78,
"score": 0,
"subscribers_count": 1
}

View file

@ -293,10 +293,10 @@
"description": "CVE-2022-22947批量",
"fork": false,
"created_at": "2022-03-04T06:38:26Z",
"updated_at": "2024-09-26T03:30:53Z",
"updated_at": "2024-11-16T19:48:38Z",
"pushed_at": "2022-03-04T10:49:00Z",
"stargazers_count": 70,
"watchers_count": 70,
"stargazers_count": 71,
"watchers_count": 71,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -305,7 +305,7 @@
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 70,
"watchers": 71,
"score": 0,
"subscribers_count": 2
},

View file

@ -670,10 +670,10 @@
"description": "批量无损检测CVE-2022-22965",
"fork": false,
"created_at": "2022-04-01T07:55:26Z",
"updated_at": "2024-08-12T20:22:03Z",
"updated_at": "2024-11-16T19:51:09Z",
"pushed_at": "2022-04-01T08:44:19Z",
"stargazers_count": 36,
"watchers_count": 36,
"stargazers_count": 37,
"watchers_count": 37,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -682,7 +682,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 36,
"watchers": 37,
"score": 0,
"subscribers_count": 2
},
@ -794,10 +794,10 @@
"description": "Spring4Shell (CVE-2022-22965)",
"fork": false,
"created_at": "2022-04-01T12:37:32Z",
"updated_at": "2023-08-09T21:35:18Z",
"updated_at": "2024-11-16T19:54:36Z",
"pushed_at": "2022-04-07T11:46:54Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -806,7 +806,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 10,
"watchers": 11,
"score": 0,
"subscribers_count": 3
},

View file

@ -45,10 +45,10 @@
"description": "cve-2022-23131 exp",
"fork": false,
"created_at": "2022-02-18T08:38:53Z",
"updated_at": "2024-08-12T20:20:44Z",
"updated_at": "2024-11-16T19:56:16Z",
"pushed_at": "2022-02-21T04:27:48Z",
"stargazers_count": 93,
"watchers_count": 93,
"stargazers_count": 94,
"watchers_count": 94,
"has_discussions": false,
"forks_count": 42,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 42,
"watchers": 93,
"watchers": 94,
"score": 0,
"subscribers_count": 3
},

View file

@ -14,10 +14,10 @@
"description": "POC for CVE-2022-24124",
"fork": false,
"created_at": "2022-02-25T07:55:55Z",
"updated_at": "2024-08-12T20:21:00Z",
"updated_at": "2024-11-16T19:52:55Z",
"pushed_at": "2022-03-01T09:44:29Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 8,
"watchers": 9,
"score": 0,
"subscribers_count": 1
},

View file

@ -45,10 +45,10 @@
"description": "仅仅是poc,并不是exp",
"fork": false,
"created_at": "2022-03-10T03:16:04Z",
"updated_at": "2024-08-12T20:21:25Z",
"updated_at": "2024-11-16T19:54:24Z",
"pushed_at": "2022-03-15T12:58:09Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},

View file

@ -82,10 +82,10 @@
"description": "Confluence Hardcoded Password POC",
"fork": false,
"created_at": "2022-07-30T07:14:52Z",
"updated_at": "2024-08-12T20:25:40Z",
"updated_at": "2024-11-16T19:52:33Z",
"pushed_at": "2022-07-30T08:00:43Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -94,7 +94,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 14,
"watchers": 15,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "Apache Tomcat CVE-2022-29885",
"fork": false,
"created_at": "2022-06-30T16:09:25Z",
"updated_at": "2024-08-12T20:24:38Z",
"updated_at": "2024-11-16T19:54:21Z",
"pushed_at": "2022-06-30T13:46:47Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 0
},

View file

@ -400,10 +400,10 @@
"description": "Follina MS-MSDT 0-day MS Office RCE (CVE-2022-30190) PoC in Go",
"fork": false,
"created_at": "2022-06-01T09:02:00Z",
"updated_at": "2024-10-03T05:16:22Z",
"updated_at": "2024-11-16T19:54:57Z",
"pushed_at": "2022-06-01T09:31:58Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -418,7 +418,7 @@
],
"visibility": "public",
"forks": 5,
"watchers": 17,
"watchers": 18,
"score": 0,
"subscribers_count": 3
},
@ -752,10 +752,10 @@
"description": "A tool written in Go that scans files & directories for the Follina exploit (CVE-2022-30190)",
"fork": false,
"created_at": "2022-06-02T06:45:19Z",
"updated_at": "2024-09-18T00:11:46Z",
"updated_at": "2024-11-16T19:54:48Z",
"pushed_at": "2022-09-13T10:05:02Z",
"stargazers_count": 23,
"watchers_count": 23,
"stargazers_count": 24,
"watchers_count": 24,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -771,7 +771,7 @@
],
"visibility": "public",
"forks": 6,
"watchers": 23,
"watchers": 24,
"score": 0,
"subscribers_count": 2
},

View file

@ -329,10 +329,10 @@
"description": "CVE-2022-30525 Zyxel 防火墙命令注入漏洞 POC&EXPC ",
"fork": false,
"created_at": "2022-05-28T07:19:31Z",
"updated_at": "2023-12-28T09:48:50Z",
"updated_at": "2024-11-16T19:53:34Z",
"pushed_at": "2022-05-28T07:52:19Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -341,7 +341,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 11,
"watchers": 12,
"score": 0,
"subscribers_count": 1
},

View file

@ -76,10 +76,10 @@
"description": "CVE-2022-37042 Zimbra Auth Bypass leads to RCE",
"fork": false,
"created_at": "2022-10-24T10:10:45Z",
"updated_at": "2024-10-18T16:54:09Z",
"updated_at": "2024-11-16T19:51:23Z",
"pushed_at": "2022-12-09T02:45:14Z",
"stargazers_count": 29,
"watchers_count": 29,
"stargazers_count": 30,
"watchers_count": 30,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 29,
"watchers": 30,
"score": 0,
"subscribers_count": 2
}

View file

@ -48,10 +48,10 @@
"description": "Bootloader unlock using CVE-2022-38694 for Anbernic Unisoc T820 devices",
"fork": false,
"created_at": "2024-06-27T14:28:13Z",
"updated_at": "2024-11-13T12:51:51Z",
"updated_at": "2024-11-16T22:45:41Z",
"pushed_at": "2024-10-15T10:16:57Z",
"stargazers_count": 27,
"watchers_count": 27,
"stargazers_count": 28,
"watchers_count": 28,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -60,7 +60,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 27,
"watchers": 28,
"score": 0,
"subscribers_count": 3
}

View file

@ -45,10 +45,10 @@
"description": "Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)",
"fork": false,
"created_at": "2023-02-24T13:54:42Z",
"updated_at": "2024-11-03T14:35:16Z",
"updated_at": "2024-11-16T19:47:57Z",
"pushed_at": "2023-02-24T13:29:38Z",
"stargazers_count": 53,
"watchers_count": 53,
"stargazers_count": 54,
"watchers_count": 54,
"has_discussions": false,
"forks_count": 108,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 108,
"watchers": 53,
"watchers": 54,
"score": 0,
"subscribers_count": 1
},

View file

@ -116,10 +116,10 @@
"description": "Confluence未授权添加管理员用户(CVE-2023-22515)漏洞利用工具",
"fork": false,
"created_at": "2023-10-11T08:42:17Z",
"updated_at": "2024-09-05T06:38:40Z",
"updated_at": "2024-11-16T19:50:13Z",
"pushed_at": "2023-10-16T02:24:02Z",
"stargazers_count": 107,
"watchers_count": 107,
"stargazers_count": 108,
"watchers_count": 108,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -128,7 +128,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 107,
"watchers": 108,
"score": 0,
"subscribers_count": 3
},

View file

@ -14,10 +14,10 @@
"description": "CVE-2023-24488 PoC",
"fork": false,
"created_at": "2023-07-01T17:47:17Z",
"updated_at": "2024-10-03T05:17:24Z",
"updated_at": "2024-11-16T19:54:52Z",
"pushed_at": "2023-07-01T17:49:16Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 8,
"watchers": 9,
"score": 0,
"subscribers_count": 1
},

View file

@ -205,13 +205,13 @@
"stargazers_count": 62,
"watchers_count": 62,
"has_discussions": false,
"forks_count": 11,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 11,
"forks": 12,
"watchers": 62,
"score": 0,
"subscribers_count": 4

View file

@ -14,10 +14,10 @@
"description": "EXP for CVE-2023-28434 MinIO unauthorized to RCE",
"fork": false,
"created_at": "2023-03-27T08:53:04Z",
"updated_at": "2024-11-14T21:22:19Z",
"updated_at": "2024-11-16T19:48:35Z",
"pushed_at": "2023-04-04T05:26:59Z",
"stargazers_count": 305,
"watchers_count": 305,
"stargazers_count": 306,
"watchers_count": 306,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 36,
"watchers": 305,
"watchers": 306,
"score": 0,
"subscribers_count": 3
}

View file

@ -14,10 +14,10 @@
"description": "Pwn2Own Vancouver 2023 Ubuntu LPE exploit",
"fork": false,
"created_at": "2023-09-01T07:41:23Z",
"updated_at": "2024-10-21T10:38:59Z",
"updated_at": "2024-11-16T19:48:19Z",
"pushed_at": "2023-11-12T00:42:29Z",
"stargazers_count": 155,
"watchers_count": 155,
"stargazers_count": 156,
"watchers_count": 156,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 155,
"watchers": 156,
"score": 0,
"subscribers_count": 5
},

View file

@ -14,10 +14,10 @@
"description": "Exploit for CVE-2023-35813 POC",
"fork": false,
"created_at": "2023-12-31T05:23:09Z",
"updated_at": "2024-08-12T20:33:08Z",
"updated_at": "2024-11-16T19:55:13Z",
"pushed_at": "2023-12-31T05:33:23Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 6,
"watchers": 7,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "A go-exploit to scan for Juniper firewalls vulnerable to CVE-2023-36845",
"fork": false,
"created_at": "2023-09-16T09:11:21Z",
"updated_at": "2024-10-30T15:51:39Z",
"updated_at": "2024-11-16T19:51:18Z",
"pushed_at": "2024-10-30T16:03:04Z",
"stargazers_count": 59,
"watchers_count": 59,
"stargazers_count": 60,
"watchers_count": 60,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 7,
"watchers": 59,
"watchers": 60,
"score": 0,
"subscribers_count": 2
},

View file

@ -111,10 +111,10 @@
"description": "一款用于生成winrar程序RCE即cve-2023-38831的POC的工具。",
"fork": false,
"created_at": "2023-08-27T14:08:36Z",
"updated_at": "2024-09-11T12:52:22Z",
"updated_at": "2024-11-16T19:48:29Z",
"pushed_at": "2023-08-27T14:35:00Z",
"stargazers_count": 129,
"watchers_count": 129,
"stargazers_count": 130,
"watchers_count": 130,
"has_discussions": false,
"forks_count": 22,
"allow_forking": true,
@ -123,7 +123,7 @@
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 129,
"watchers": 130,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2023-09-27T05:09:20Z",
"updated_at": "2024-10-17T18:04:45Z",
"updated_at": "2024-11-16T19:50:51Z",
"pushed_at": "2023-10-12T05:03:19Z",
"stargazers_count": 40,
"watchers_count": 40,
"stargazers_count": 41,
"watchers_count": 41,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 40,
"watchers": 41,
"score": 0,
"subscribers_count": 1
},

View file

@ -146,10 +146,10 @@
"description": "Tool for testing mitigations and exposure to Rapid Reset DDoS (CVE-2023-44487)",
"fork": false,
"created_at": "2023-10-13T23:55:32Z",
"updated_at": "2024-11-16T12:13:23Z",
"updated_at": "2024-11-16T19:52:05Z",
"pushed_at": "2023-10-30T20:22:37Z",
"stargazers_count": 59,
"watchers_count": 59,
"stargazers_count": 60,
"watchers_count": 60,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -158,7 +158,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 59,
"watchers": 60,
"score": 0,
"subscribers_count": 4
},

View file

@ -45,10 +45,10 @@
"description": "ActiveMQ RCE (CVE-2023-46604) 漏洞利用工具",
"fork": false,
"created_at": "2023-10-27T05:57:21Z",
"updated_at": "2024-11-15T11:23:15Z",
"updated_at": "2024-11-16T19:50:25Z",
"pushed_at": "2024-01-29T02:28:11Z",
"stargazers_count": 223,
"watchers_count": 223,
"stargazers_count": 224,
"watchers_count": 224,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 223,
"watchers": 224,
"score": 0,
"subscribers_count": 4
},
@ -107,10 +107,10 @@
"description": " Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604) ",
"fork": false,
"created_at": "2023-11-03T22:06:09Z",
"updated_at": "2024-11-10T22:54:35Z",
"updated_at": "2024-11-16T19:50:02Z",
"pushed_at": "2024-01-20T16:59:23Z",
"stargazers_count": 107,
"watchers_count": 107,
"stargazers_count": 108,
"watchers_count": 108,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 107,
"watchers": 108,
"score": 0,
"subscribers_count": 2
},

View file

@ -107,10 +107,10 @@
"description": "Proof of Concept for Path Traversal in Apache Struts (\"CVE-2023-50164\")",
"fork": false,
"created_at": "2023-12-17T14:18:54Z",
"updated_at": "2024-10-14T13:03:19Z",
"updated_at": "2024-11-16T19:50:08Z",
"pushed_at": "2023-12-18T02:46:21Z",
"stargazers_count": 58,
"watchers_count": 58,
"stargazers_count": 59,
"watchers_count": 59,
"has_discussions": true,
"forks_count": 16,
"allow_forking": true,
@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 58,
"watchers": 59,
"score": 0,
"subscribers_count": 3
},

View file

@ -19,13 +19,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 1

View file

@ -19,7 +19,7 @@
"stargazers_count": 97,
"watchers_count": 97,
"has_discussions": false,
"forks_count": 29,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -34,7 +34,7 @@
"screenconnect"
],
"visibility": "public",
"forks": 29,
"forks": 27,
"watchers": 97,
"score": 0,
"subscribers_count": 4

View file

@ -107,10 +107,10 @@
"description": "CVE-2024-23897 | Jenkins <= 2.441 & <= LTS 2.426.2 PoC and scanner. ",
"fork": false,
"created_at": "2024-01-26T19:00:03Z",
"updated_at": "2024-11-05T06:34:44Z",
"updated_at": "2024-11-16T23:00:32Z",
"pushed_at": "2024-02-29T12:13:21Z",
"stargazers_count": 69,
"watchers_count": 69,
"stargazers_count": 70,
"watchers_count": 70,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 69,
"watchers": 70,
"score": 0,
"subscribers_count": 3
},
@ -265,10 +265,10 @@
"description": "CVE-2024-23897 - Jenkins 任意文件读取 利用工具",
"fork": false,
"created_at": "2024-01-27T19:34:48Z",
"updated_at": "2024-11-14T15:09:18Z",
"updated_at": "2024-11-16T19:50:18Z",
"pushed_at": "2024-03-16T07:55:41Z",
"stargazers_count": 71,
"watchers_count": 71,
"stargazers_count": 72,
"watchers_count": 72,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -281,7 +281,7 @@
],
"visibility": "public",
"forks": 12,
"watchers": 71,
"watchers": 72,
"score": 0,
"subscribers_count": 2
},

View file

@ -45,10 +45,10 @@
"description": null,
"fork": false,
"created_at": "2024-04-10T10:27:55Z",
"updated_at": "2024-08-05T09:05:12Z",
"updated_at": "2024-11-16T19:54:43Z",
"pushed_at": "2024-04-12T09:22:40Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 8,
"watchers": 9,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,7 +14,7 @@
"description": "exploit que vulnera Jenkins hecho en Python ",
"fork": false,
"created_at": "2024-08-08T18:21:44Z",
"updated_at": "2024-08-09T02:43:35Z",
"updated_at": "2024-11-16T23:08:51Z",
"pushed_at": "2024-08-09T00:09:48Z",
"stargazers_count": 2,
"watchers_count": 2,

View file

@ -14,10 +14,10 @@
"description": "Proof of concept (PoC) for CVE-2024-27316 (tested), CVE-2024-30255 (untested), CVE-2024-31309 (untested), CVE-2024-28182 (untested), CVE-2024-2653 (untested) and CVE-2024-27919 (untested)",
"fork": false,
"created_at": "2024-04-09T08:08:07Z",
"updated_at": "2024-06-30T04:22:54Z",
"updated_at": "2024-11-16T19:52:20Z",
"pushed_at": "2024-04-13T09:02:39Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -33,7 +33,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 13,
"watchers": 14,
"score": 0,
"subscribers_count": 2
},

View file

@ -952,10 +952,10 @@
"description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)",
"fork": false,
"created_at": "2024-04-01T14:28:09Z",
"updated_at": "2024-11-10T03:33:51Z",
"updated_at": "2024-11-16T19:47:51Z",
"pushed_at": "2024-04-03T04:58:50Z",
"stargazers_count": 3494,
"watchers_count": 3494,
"stargazers_count": 3495,
"watchers_count": 3495,
"has_discussions": false,
"forks_count": 239,
"allow_forking": true,
@ -964,7 +964,7 @@
"topics": [],
"visibility": "public",
"forks": 239,
"watchers": 3494,
"watchers": 3495,
"score": 0,
"subscribers_count": 38
},

View file

@ -14,10 +14,10 @@
"description": "CVE-2024-4577 is a critical vulnerability in PHP affecting CGI configurations, allowing attackers to execute arbitrary commands via crafted URL parameters.",
"fork": false,
"created_at": "2024-06-07T05:50:23Z",
"updated_at": "2024-10-23T12:50:23Z",
"updated_at": "2024-11-16T19:48:53Z",
"pushed_at": "2024-06-11T04:46:42Z",
"stargazers_count": 78,
"watchers_count": 78,
"stargazers_count": 79,
"watchers_count": 79,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 78,
"watchers": 79,
"score": 0,
"subscribers_count": 3
},
@ -510,10 +510,10 @@
"description": "PHP RCE PoC for CVE-2024-4577 written in bash, go, python and a nuclei template",
"fork": false,
"created_at": "2024-06-08T12:23:35Z",
"updated_at": "2024-11-03T14:41:00Z",
"updated_at": "2024-11-16T19:51:48Z",
"pushed_at": "2024-06-19T16:19:57Z",
"stargazers_count": 23,
"watchers_count": 23,
"stargazers_count": 24,
"watchers_count": 24,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -529,7 +529,7 @@
],
"visibility": "public",
"forks": 9,
"watchers": 23,
"watchers": 24,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "Fortinet Fortimanager Unauthenticated Remote Code Execution AKA FortiJump CVE-2024-47575",
"fork": false,
"created_at": "2024-11-07T21:03:30Z",
"updated_at": "2024-11-16T12:44:36Z",
"updated_at": "2024-11-16T18:49:23Z",
"pushed_at": "2024-11-14T16:25:52Z",
"stargazers_count": 43,
"watchers_count": 43,
"stargazers_count": 44,
"watchers_count": 44,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 43,
"watchers": 44,
"score": 0,
"subscribers_count": 0
},

33
2024/CVE-2024-49379.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 889610570,
"name": "CVE-2024-49379",
"full_name": "OHDUDEOKNICE\/CVE-2024-49379",
"owner": {
"login": "OHDUDEOKNICE",
"id": 38146523,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38146523?v=4",
"html_url": "https:\/\/github.com\/OHDUDEOKNICE",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/OHDUDEOKNICE\/CVE-2024-49379",
"description": "CVE-2024-49379 PoC",
"fork": false,
"created_at": "2024-11-16T19:05:28Z",
"updated_at": "2024-11-16T19:31:54Z",
"pushed_at": "2024-11-16T19:31:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

33
2024/CVE-2024-8856.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 889626915,
"name": "CVE-2024-8856",
"full_name": "ubaii\/CVE-2024-8856",
"owner": {
"login": "ubaii",
"id": 31325580,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31325580?v=4",
"html_url": "https:\/\/github.com\/ubaii",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/ubaii\/CVE-2024-8856",
"description": "WordPress WP Time Capsule Plugin Arbitrary File Upload Vulnerability",
"fork": false,
"created_at": "2024-11-16T20:04:11Z",
"updated_at": "2024-11-16T20:04:49Z",
"pushed_at": "2024-11-16T20:04:45Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -1695,6 +1695,13 @@
- [D3anSPGDMS/CVE-2024-8752](https://github.com/D3anSPGDMS/CVE-2024-8752)
### CVE-2024-8856 (2024-11-16)
<code>The Backup and Staging by WP Time Capsule plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the the UploadHandler.php file and no direct file access prevention in all versions up to, and including, 1.22.21. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible.
</code>
- [ubaii/CVE-2024-8856](https://github.com/ubaii/CVE-2024-8856)
### CVE-2024-8868 (2024-09-15)
<code>Eine Schwachstelle wurde in code-projects Crud Operation System 1.0 ausgemacht. Sie wurde als kritisch eingestuft. Davon betroffen ist unbekannter Code der Datei savedata.php. Durch Manipulieren des Arguments sname mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.
@ -6406,6 +6413,13 @@
- [Aashay221999/CVE-2024-49368](https://github.com/Aashay221999/CVE-2024-49368)
### CVE-2024-49379 (2024-11-13)
<code>Umbrel is a home server OS for self-hosting. The login functionality of Umbrel before version 1.2.2 contains a reflected cross-site scripting (XSS) vulnerability in use-auth.tsx. An attacker can specify a malicious redirect query parameter to trigger the vulnerability. If a JavaScript URL is passed to the redirect parameter the attacker provided JavaScript will be executed after the user entered their password and clicked on login. This vulnerability is fixed in 1.2.2.
</code>
- [OHDUDEOKNICE/CVE-2024-49379](https://github.com/OHDUDEOKNICE/CVE-2024-49379)
### CVE-2024-49681 (2024-10-24)
<code>Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in SWIT WP Sessions Time Monitoring Full Automatic allows SQL Injection.This issue affects WP Sessions Time Monitoring Full Automatic: from n/a through 1.0.9.
@ -33614,7 +33628,6 @@
</code>
- [wojkos9/arm-CVE-2020-29661](https://github.com/wojkos9/arm-CVE-2020-29661)
- [TLD1027/CVE-2020-29661](https://github.com/TLD1027/CVE-2020-29661)
### CVE-2020-29666 (2020-12-10)