Auto Update 2024/11/25 06:50:20

This commit is contained in:
motikan2010-bot 2024-11-25 15:50:20 +09:00
parent 3703ac3226
commit 84a355f163
54 changed files with 288 additions and 216 deletions

View file

@ -45,10 +45,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-11-21T06:52:20Z",
"updated_at": "2024-11-25T03:36:21Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 2013,
"watchers_count": 2013,
"stargazers_count": 2012,
"watchers_count": 2012,
"has_discussions": true,
"forks_count": 339,
"allow_forking": true,
@ -78,7 +78,7 @@
],
"visibility": "public",
"forks": 339,
"watchers": 2013,
"watchers": 2012,
"score": 0,
"subscribers_count": 37
},

View file

@ -14,10 +14,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-11-21T06:52:20Z",
"updated_at": "2024-11-25T03:36:21Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 2013,
"watchers_count": 2013,
"stargazers_count": 2012,
"watchers_count": 2012,
"has_discussions": true,
"forks_count": 339,
"allow_forking": true,
@ -47,7 +47,7 @@
],
"visibility": "public",
"forks": 339,
"watchers": 2013,
"watchers": 2012,
"score": 0,
"subscribers_count": 37
},

View file

@ -45,10 +45,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-11-21T06:52:20Z",
"updated_at": "2024-11-25T03:36:21Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 2013,
"watchers_count": 2013,
"stargazers_count": 2012,
"watchers_count": 2012,
"has_discussions": true,
"forks_count": 339,
"allow_forking": true,
@ -78,7 +78,7 @@
],
"visibility": "public",
"forks": 339,
"watchers": 2013,
"watchers": 2012,
"score": 0,
"subscribers_count": 37
},

View file

@ -576,10 +576,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-11-21T06:52:20Z",
"updated_at": "2024-11-25T03:36:21Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 2013,
"watchers_count": 2013,
"stargazers_count": 2012,
"watchers_count": 2012,
"has_discussions": true,
"forks_count": 339,
"allow_forking": true,
@ -609,7 +609,7 @@
],
"visibility": "public",
"forks": 339,
"watchers": 2013,
"watchers": 2012,
"score": 0,
"subscribers_count": 37
},

View file

@ -491,13 +491,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 0

View file

@ -14,8 +14,8 @@
"description": "若依4.2 (Shiro 1.4.1) Shiro-721 (CVE-2019-12422)漏洞复现环境",
"fork": false,
"created_at": "2024-11-08T12:30:13Z",
"updated_at": "2024-11-08T12:54:59Z",
"pushed_at": "2024-11-08T12:48:53Z",
"updated_at": "2024-11-25T01:38:58Z",
"pushed_at": "2024-11-25T01:38:54Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,

View file

@ -45,10 +45,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2024-11-24T14:14:42Z",
"updated_at": "2024-11-25T03:35:14Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 4134,
"watchers_count": 4134,
"stargazers_count": 4133,
"watchers_count": 4133,
"has_discussions": false,
"forks_count": 1101,
"allow_forking": true,
@ -77,7 +77,7 @@
],
"visibility": "public",
"forks": 1101,
"watchers": 4134,
"watchers": 4133,
"score": 0,
"subscribers_count": 149
},

View file

@ -324,8 +324,8 @@
"description": null,
"fork": false,
"created_at": "2023-12-25T06:45:11Z",
"updated_at": "2024-08-11T12:45:45Z",
"pushed_at": "2023-12-25T07:43:43Z",
"updated_at": "2024-11-25T04:04:21Z",
"pushed_at": "2024-11-25T04:04:18Z",
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,

View file

@ -200,10 +200,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-11-21T06:52:20Z",
"updated_at": "2024-11-25T03:36:21Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 2013,
"watchers_count": 2013,
"stargazers_count": 2012,
"watchers_count": 2012,
"has_discussions": true,
"forks_count": 339,
"allow_forking": true,
@ -233,7 +233,7 @@
],
"visibility": "public",
"forks": 339,
"watchers": 2013,
"watchers": 2012,
"score": 0,
"subscribers_count": 37
}

View file

@ -1081,7 +1081,7 @@
"stargazers_count": 240,
"watchers_count": 240,
"has_discussions": false,
"forks_count": 90,
"forks_count": 85,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -1092,7 +1092,7 @@
"smbghost"
],
"visibility": "public",
"forks": 90,
"forks": 85,
"watchers": 240,
"score": 0,
"subscribers_count": 13

View file

@ -14,10 +14,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2024-11-24T14:14:42Z",
"updated_at": "2024-11-25T03:35:14Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 4134,
"watchers_count": 4134,
"stargazers_count": 4133,
"watchers_count": 4133,
"has_discussions": false,
"forks_count": 1101,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 1101,
"watchers": 4134,
"watchers": 4133,
"score": 0,
"subscribers_count": 149
},

View file

@ -14,10 +14,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-11-21T06:52:20Z",
"updated_at": "2024-11-25T03:36:21Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 2013,
"watchers_count": 2013,
"stargazers_count": 2012,
"watchers_count": 2012,
"has_discussions": true,
"forks_count": 339,
"allow_forking": true,
@ -47,7 +47,7 @@
],
"visibility": "public",
"forks": 339,
"watchers": 2013,
"watchers": 2012,
"score": 0,
"subscribers_count": 37
},

View file

@ -45,10 +45,10 @@
"description": "A Bash script for Kali Linux that exploits an iOS WebKit vulnerability (CVE-2020-27950) using Metasploit and ngrok. Automates payload delivery with a public URL via ngrok, checks for required tools, handles errors, and provides an easy way to crash browsers for educational purposes only.",
"fork": false,
"created_at": "2024-09-15T16:54:03Z",
"updated_at": "2024-11-15T03:41:37Z",
"updated_at": "2024-11-25T03:48:38Z",
"pushed_at": "2024-11-15T03:41:34Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1",
"fork": false,
"created_at": "2021-06-05T15:05:01Z",
"updated_at": "2024-10-08T14:38:28Z",
"updated_at": "2024-11-25T06:21:43Z",
"pushed_at": "2023-06-11T08:47:04Z",
"stargazers_count": 55,
"watchers_count": 55,
"stargazers_count": 56,
"watchers_count": 56,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 55,
"watchers": 56,
"score": 0,
"subscribers_count": 2
},

View file

@ -1166,10 +1166,10 @@
"description": "[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.",
"fork": false,
"created_at": "2021-04-14T11:12:30Z",
"updated_at": "2024-10-15T07:30:29Z",
"updated_at": "2024-11-25T03:44:15Z",
"pushed_at": "2022-10-21T08:59:23Z",
"stargazers_count": 175,
"watchers_count": 175,
"stargazers_count": 174,
"watchers_count": 174,
"has_discussions": false,
"forks_count": 34,
"allow_forking": true,
@ -1178,7 +1178,7 @@
"topics": [],
"visibility": "public",
"forks": 34,
"watchers": 175,
"watchers": 174,
"score": 0,
"subscribers_count": 4
},

View file

@ -486,10 +486,10 @@
"description": null,
"fork": false,
"created_at": "2021-01-30T20:39:58Z",
"updated_at": "2024-11-24T08:02:06Z",
"updated_at": "2024-11-25T01:54:30Z",
"pushed_at": "2021-02-02T17:07:09Z",
"stargazers_count": 959,
"watchers_count": 959,
"stargazers_count": 960,
"watchers_count": 960,
"has_discussions": false,
"forks_count": 237,
"allow_forking": true,
@ -498,7 +498,7 @@
"topics": [],
"visibility": "public",
"forks": 237,
"watchers": 959,
"watchers": 960,
"score": 0,
"subscribers_count": 27
},
@ -1885,10 +1885,10 @@
"description": "Visualization, Fuzzing, Exploit and Patch of Baron Samedit Vulnerability",
"fork": false,
"created_at": "2022-07-04T13:55:24Z",
"updated_at": "2023-12-05T12:08:06Z",
"updated_at": "2024-11-25T05:54:59Z",
"pushed_at": "2022-07-15T04:41:17Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -1901,7 +1901,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},

View file

@ -526,10 +526,10 @@
"description": "PolicyKit CVE-2021-3560 Exploit (Authentication Agent)",
"fork": false,
"created_at": "2022-04-29T18:57:30Z",
"updated_at": "2024-09-08T01:42:24Z",
"updated_at": "2024-11-25T03:32:03Z",
"pushed_at": "2022-05-02T07:49:01Z",
"stargazers_count": 117,
"watchers_count": 117,
"stargazers_count": 116,
"watchers_count": 116,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -538,7 +538,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 117,
"watchers": 116,
"score": 0,
"subscribers_count": 3
},

View file

@ -49,10 +49,10 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2024-11-24T11:12:46Z",
"updated_at": "2024-11-25T02:23:48Z",
"pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1966,
"watchers_count": 1966,
"stargazers_count": 1967,
"watchers_count": 1967,
"has_discussions": false,
"forks_count": 511,
"allow_forking": true,
@ -61,7 +61,7 @@
"topics": [],
"visibility": "public",
"forks": 511,
"watchers": 1966,
"watchers": 1967,
"score": 0,
"subscribers_count": 20
},
@ -142,10 +142,10 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-26T00:56:36Z",
"updated_at": "2024-11-24T12:28:54Z",
"updated_at": "2024-11-25T04:47:22Z",
"pushed_at": "2023-05-04T19:24:39Z",
"stargazers_count": 1058,
"watchers_count": 1058,
"stargazers_count": 1059,
"watchers_count": 1059,
"has_discussions": false,
"forks_count": 305,
"allow_forking": true,
@ -158,7 +158,7 @@
],
"visibility": "public",
"forks": 305,
"watchers": 1058,
"watchers": 1059,
"score": 0,
"subscribers_count": 15
},

View file

@ -14,10 +14,10 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
"updated_at": "2024-11-21T05:34:31Z",
"updated_at": "2024-11-25T03:42:24Z",
"pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 1342,
"watchers_count": 1342,
"stargazers_count": 1341,
"watchers_count": 1341,
"has_discussions": false,
"forks_count": 322,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 322,
"watchers": 1342,
"watchers": 1341,
"score": 0,
"subscribers_count": 27
},

View file

@ -107,10 +107,10 @@
"description": "Remote Code Injection In Log4j",
"fork": false,
"created_at": "2021-12-10T05:23:44Z",
"updated_at": "2024-11-13T02:00:05Z",
"updated_at": "2024-11-25T03:42:23Z",
"pushed_at": "2022-01-18T12:01:52Z",
"stargazers_count": 460,
"watchers_count": 460,
"stargazers_count": 459,
"watchers_count": 459,
"has_discussions": false,
"forks_count": 124,
"allow_forking": true,
@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 124,
"watchers": 460,
"watchers": 459,
"score": 0,
"subscribers_count": 8
},
@ -884,10 +884,10 @@
"description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks",
"fork": false,
"created_at": "2021-12-10T22:35:00Z",
"updated_at": "2024-11-14T07:18:31Z",
"updated_at": "2024-11-25T03:42:18Z",
"pushed_at": "2022-01-15T16:18:44Z",
"stargazers_count": 935,
"watchers_count": 935,
"stargazers_count": 934,
"watchers_count": 934,
"has_discussions": false,
"forks_count": 142,
"allow_forking": true,
@ -916,7 +916,7 @@
],
"visibility": "public",
"forks": 142,
"watchers": 935,
"watchers": 934,
"score": 0,
"subscribers_count": 25
},
@ -3749,10 +3749,10 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2024-11-24T22:25:03Z",
"updated_at": "2024-11-25T05:58:44Z",
"pushed_at": "2022-11-23T18:23:24Z",
"stargazers_count": 3406,
"watchers_count": 3406,
"stargazers_count": 3407,
"watchers_count": 3407,
"has_discussions": true,
"forks_count": 740,
"allow_forking": true,
@ -3761,7 +3761,7 @@
"topics": [],
"visibility": "public",
"forks": 740,
"watchers": 3406,
"watchers": 3407,
"score": 0,
"subscribers_count": 55
},
@ -7264,7 +7264,7 @@
"fork": false,
"created_at": "2021-12-15T21:09:00Z",
"updated_at": "2023-06-22T04:46:02Z",
"pushed_at": "2024-11-18T05:54:30Z",
"pushed_at": "2024-11-25T05:57:14Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,

View file

@ -14,10 +14,10 @@
"description": "Webmin <=1.984, CVE-2022-0824 Post-Auth Reverse Shell PoC",
"fork": false,
"created_at": "2022-03-06T00:03:31Z",
"updated_at": "2024-09-24T07:27:57Z",
"updated_at": "2024-11-25T04:07:38Z",
"pushed_at": "2022-03-06T07:01:15Z",
"stargazers_count": 109,
"watchers_count": 109,
"stargazers_count": 110,
"watchers_count": 110,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 38,
"watchers": 109,
"watchers": 110,
"score": 0,
"subscribers_count": 4
},

View file

@ -2695,7 +2695,7 @@
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -2707,7 +2707,7 @@
"unix"
],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 9,
"score": 0,
"subscribers_count": 1

View file

@ -107,10 +107,10 @@
"description": "CVE-2022-25845(fastjson1.2.80) exploit in Spring Env!",
"fork": false,
"created_at": "2024-11-07T13:06:44Z",
"updated_at": "2024-11-22T01:46:26Z",
"updated_at": "2024-11-25T02:35:44Z",
"pushed_at": "2024-11-07T13:38:18Z",
"stargazers_count": 69,
"watchers_count": 69,
"stargazers_count": 71,
"watchers_count": 71,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 69,
"watchers": 71,
"score": 0,
"subscribers_count": 3
}

View file

@ -14,10 +14,10 @@
"description": "exploit for CVE-2022-2588",
"fork": false,
"created_at": "2022-08-11T06:01:24Z",
"updated_at": "2024-11-23T23:32:37Z",
"updated_at": "2024-11-25T01:42:23Z",
"pushed_at": "2023-03-04T05:52:28Z",
"stargazers_count": 467,
"watchers_count": 467,
"stargazers_count": 468,
"watchers_count": 468,
"has_discussions": false,
"forks_count": 68,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 68,
"watchers": 467,
"watchers": 468,
"score": 0,
"subscribers_count": 49
},

View file

@ -14,10 +14,10 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
"updated_at": "2024-11-22T01:59:11Z",
"updated_at": "2024-11-25T06:09:21Z",
"pushed_at": "2023-02-26T14:06:05Z",
"stargazers_count": 1169,
"watchers_count": 1169,
"stargazers_count": 1170,
"watchers_count": 1170,
"has_discussions": true,
"forks_count": 190,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 190,
"watchers": 1169,
"watchers": 1170,
"score": 0,
"subscribers_count": 19
},

View file

@ -501,10 +501,10 @@
"description": "CVE-2022-29464 PoC for WSO2 products",
"fork": false,
"created_at": "2022-06-04T16:46:52Z",
"updated_at": "2023-10-28T20:03:13Z",
"updated_at": "2024-11-25T04:18:25Z",
"pushed_at": "2022-06-04T17:55:28Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -513,7 +513,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},

View file

@ -146,10 +146,10 @@
"description": "Microsoft Office Word Rce 复现(CVE-2022-30190)",
"fork": false,
"created_at": "2022-05-31T12:15:18Z",
"updated_at": "2024-11-24T13:54:03Z",
"updated_at": "2024-11-25T04:47:09Z",
"pushed_at": "2022-05-31T12:27:50Z",
"stargazers_count": 58,
"watchers_count": 58,
"stargazers_count": 59,
"watchers_count": 59,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -158,7 +158,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 58,
"watchers": 59,
"score": 0,
"subscribers_count": 2
},
@ -852,10 +852,10 @@
"description": "CVE-2022-30190-follina.py-修改版可以自定义word模板方便实战中钓鱼使用。",
"fork": false,
"created_at": "2022-06-02T12:33:18Z",
"updated_at": "2024-11-12T07:47:40Z",
"updated_at": "2024-11-25T03:31:59Z",
"pushed_at": "2023-04-13T16:46:26Z",
"stargazers_count": 396,
"watchers_count": 396,
"stargazers_count": 395,
"watchers_count": 395,
"has_discussions": false,
"forks_count": 56,
"allow_forking": true,
@ -864,7 +864,7 @@
"topics": [],
"visibility": "public",
"forks": 56,
"watchers": 396,
"watchers": 395,
"score": 0,
"subscribers_count": 4
},

View file

@ -1026,10 +1026,10 @@
"description": "A PoC exploit for CVE-2023-23752 - Joomla Improper Access Check in Versions 4.0.0 through 4.2.7",
"fork": false,
"created_at": "2023-12-04T13:05:08Z",
"updated_at": "2024-11-23T12:07:21Z",
"updated_at": "2024-11-25T06:02:13Z",
"pushed_at": "2023-12-04T13:30:56Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -1044,7 +1044,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 8,
"watchers": 9,
"score": 0,
"subscribers_count": 1
},

View file

@ -320,6 +320,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -14,10 +14,10 @@
"description": "CVE-2023-4634",
"fork": false,
"created_at": "2023-09-05T07:44:15Z",
"updated_at": "2024-10-30T04:42:03Z",
"updated_at": "2024-11-25T06:12:49Z",
"pushed_at": "2023-09-07T05:36:10Z",
"stargazers_count": 45,
"watchers_count": 45,
"stargazers_count": 46,
"watchers_count": 46,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 45,
"watchers": 46,
"score": 0,
"subscribers_count": 3
}

View file

@ -14,19 +14,19 @@
"description": null,
"fork": false,
"created_at": "2024-11-19T08:29:32Z",
"updated_at": "2024-11-22T12:12:57Z",
"updated_at": "2024-11-25T06:15:42Z",
"pushed_at": "2024-11-19T09:28:42Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 20,
"watchers_count": 20,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 19,
"forks": 3,
"watchers": 20,
"score": 0,
"subscribers_count": 0
},

View file

@ -113,10 +113,10 @@
"description": "Exploits Really Simple Security < 9.1.2 authentication bypass (CVE-2024-10924).",
"fork": false,
"created_at": "2024-11-19T10:07:28Z",
"updated_at": "2024-11-23T03:39:12Z",
"updated_at": "2024-11-25T03:44:56Z",
"pushed_at": "2024-11-19T12:20:16Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -134,7 +134,7 @@
],
"visibility": "public",
"forks": 11,
"watchers": 11,
"watchers": 13,
"score": 0,
"subscribers_count": 1
},

View file

@ -35,6 +35,6 @@
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -28,6 +28,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -169,10 +169,10 @@
"description": "Windows AppLocker Driver (appid.sys) LPE",
"fork": false,
"created_at": "2024-07-29T13:18:06Z",
"updated_at": "2024-11-25T00:30:32Z",
"updated_at": "2024-11-25T06:45:48Z",
"pushed_at": "2024-07-29T13:29:59Z",
"stargazers_count": 37,
"watchers_count": 37,
"stargazers_count": 39,
"watchers_count": 39,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -186,7 +186,7 @@
],
"visibility": "public",
"forks": 13,
"watchers": 37,
"watchers": 39,
"score": 0,
"subscribers_count": 1
}

View file

@ -45,10 +45,10 @@
"description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability",
"fork": false,
"created_at": "2024-02-16T15:17:59Z",
"updated_at": "2024-11-24T18:00:45Z",
"updated_at": "2024-11-25T01:56:55Z",
"pushed_at": "2024-02-19T20:00:35Z",
"stargazers_count": 697,
"watchers_count": 697,
"stargazers_count": 698,
"watchers_count": 698,
"has_discussions": false,
"forks_count": 153,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 153,
"watchers": 697,
"watchers": 698,
"score": 0,
"subscribers_count": 10
},

View file

@ -32,8 +32,8 @@
},
{
"id": 892949211,
"name": "CVE-2024-21534-poc",
"full_name": "XiaomingX\/CVE-2024-21534-poc",
"name": "cve-2024-21534-poc",
"full_name": "XiaomingX\/cve-2024-21534-poc",
"owner": {
"login": "XiaomingX",
"id": 5387930,
@ -41,11 +41,11 @@
"html_url": "https:\/\/github.com\/XiaomingX",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/XiaomingX\/CVE-2024-21534-poc",
"html_url": "https:\/\/github.com\/XiaomingX\/cve-2024-21534-poc",
"description": "jsonpath-plus 包(版本 <=10.0.7存在严重的远程代码执行RCE漏洞允许攻击者通过 Node.js 的 VM 模块执行任意代码。该漏洞由于输入验证不严格导致,影响版本为 10.0.7 以下CVSS 分数为 9.8(极其严重)。漏洞首次公开于 2024 年 10 月 11 日。",
"fork": false,
"created_at": "2024-11-23T05:54:24Z",
"updated_at": "2024-11-24T06:36:46Z",
"updated_at": "2024-11-25T05:24:15Z",
"pushed_at": "2024-11-23T05:57:35Z",
"stargazers_count": 0,
"watchers_count": 0,

View file

@ -214,6 +214,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -28,6 +28,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -14,19 +14,19 @@
"description": "CVE-2024-30090 - LPE PoC",
"fork": false,
"created_at": "2024-10-17T08:38:47Z",
"updated_at": "2024-11-23T09:42:48Z",
"updated_at": "2024-11-25T02:51:02Z",
"pushed_at": "2024-10-17T09:53:33Z",
"stargazers_count": 95,
"watchers_count": 95,
"stargazers_count": 97,
"watchers_count": 97,
"has_discussions": false,
"forks_count": 21,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 95,
"forks": 22,
"watchers": 97,
"score": 0,
"subscribers_count": 3
}

View file

@ -81,7 +81,7 @@
"stargazers_count": 516,
"watchers_count": 516,
"has_discussions": false,
"forks_count": 145,
"forks_count": 146,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -92,7 +92,7 @@
"rce"
],
"visibility": "public",
"forks": 145,
"forks": 146,
"watchers": 516,
"score": 0,
"subscribers_count": 3

View file

@ -14,10 +14,10 @@
"description": "Short program that demonstrates the vulnerability CVE-2024-33901 in KeePassXC version 2.7.7",
"fork": false,
"created_at": "2024-11-24T05:43:27Z",
"updated_at": "2024-11-24T23:34:06Z",
"updated_at": "2024-11-25T06:15:40Z",
"pushed_at": "2024-11-24T23:34:03Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,8 +26,8 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -14,10 +14,10 @@
"description": "PoC for the Untrusted Pointer Dereference in the ks.sys driver",
"fork": false,
"created_at": "2024-10-13T19:30:20Z",
"updated_at": "2024-11-21T05:18:07Z",
"updated_at": "2024-11-25T06:25:10Z",
"pushed_at": "2024-11-12T15:28:48Z",
"stargazers_count": 208,
"watchers_count": 208,
"stargazers_count": 209,
"watchers_count": 209,
"has_discussions": false,
"forks_count": 46,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 46,
"watchers": 208,
"watchers": 209,
"score": 0,
"subscribers_count": 6
},
@ -45,10 +45,10 @@
"description": "Cobalt Strike 的 CVE-2024-35250 的 BOF。(请给我加个星,谢谢。) ",
"fork": false,
"created_at": "2024-10-25T10:06:09Z",
"updated_at": "2024-11-23T02:44:01Z",
"updated_at": "2024-11-25T03:42:58Z",
"pushed_at": "2024-10-21T04:15:27Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 0
},
@ -76,10 +76,10 @@
"description": "CVE-2024-35250 的 Beacon Object File (BOF) 实现。",
"fork": false,
"created_at": "2024-11-23T12:12:00Z",
"updated_at": "2024-11-24T11:12:24Z",
"updated_at": "2024-11-25T01:58:28Z",
"pushed_at": "2024-11-23T12:20:56Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -92,7 +92,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -216,10 +216,10 @@
"description": "This project is intended to serve as a proof of concept to demonstrate exploiting the vulnerability in the PDF.js (pdfjs-dist) library reported in CVE-2024-4367",
"fork": false,
"created_at": "2024-06-17T11:39:41Z",
"updated_at": "2024-08-11T10:08:06Z",
"updated_at": "2024-11-25T04:23:00Z",
"pushed_at": "2024-06-20T13:40:31Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -228,7 +228,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 6,
"watchers": 7,
"score": 0,
"subscribers_count": 6
},

View file

@ -14,10 +14,10 @@
"description": "Files related to the Pwn2Own Toronto 2023 exploit against the Xiaomi 13 Pro.",
"fork": false,
"created_at": "2024-10-14T09:38:04Z",
"updated_at": "2024-11-15T23:07:26Z",
"updated_at": "2024-11-25T06:46:01Z",
"pushed_at": "2024-10-14T09:43:53Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 17,
"watchers": 18,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "Fortinet Fortimanager Unauthenticated Remote Code Execution AKA FortiJump CVE-2024-47575",
"fork": false,
"created_at": "2024-11-07T21:03:30Z",
"updated_at": "2024-11-24T20:36:26Z",
"updated_at": "2024-11-25T03:57:48Z",
"pushed_at": "2024-11-14T16:25:52Z",
"stargazers_count": 63,
"watchers_count": 63,
"stargazers_count": 64,
"watchers_count": 64,
"has_discussions": false,
"forks_count": 22,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 63,
"watchers": 64,
"score": 0,
"subscribers_count": 0
},

View file

@ -19,13 +19,13 @@
"stargazers_count": 174,
"watchers_count": 174,
"has_discussions": false,
"forks_count": 28,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 28,
"forks": 29,
"watchers": 174,
"score": 0,
"subscribers_count": 8

View file

@ -14,19 +14,19 @@
"description": "PoC for CVE-2024-48990",
"fork": false,
"created_at": "2024-11-20T18:41:25Z",
"updated_at": "2024-11-24T22:27:14Z",
"updated_at": "2024-11-25T04:18:50Z",
"pushed_at": "2024-11-20T18:49:33Z",
"stargazers_count": 59,
"watchers_count": 59,
"stargazers_count": 64,
"watchers_count": 64,
"has_discussions": false,
"forks_count": 9,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 59,
"forks": 10,
"watchers": 64,
"score": 0,
"subscribers_count": 1
},
@ -121,7 +121,7 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
},
{
"id": 893347321,
@ -152,7 +152,7 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
},
{
"id": 893500783,
@ -183,7 +183,7 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
},
{
"id": 893561658,
@ -220,6 +220,37 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 893730273,
"name": "CVE-2024-48990-Exploit",
"full_name": "ally-petitt\/CVE-2024-48990-Exploit",
"owner": {
"login": "ally-petitt",
"id": 76501220,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/76501220?v=4",
"html_url": "https:\/\/github.com\/ally-petitt",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/ally-petitt\/CVE-2024-48990-Exploit",
"description": "My exploit for CVE-2024-48990. Full details of how I made this are on my blog.",
"fork": false,
"created_at": "2024-11-25T05:28:20Z",
"updated_at": "2024-11-25T05:29:14Z",
"pushed_at": "2024-11-25T05:29:10Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -14,10 +14,10 @@
"description": "WPTaskScheduler RPC Persistence & CVE-2024-49039 via Task Scheduler",
"fork": false,
"created_at": "2024-11-19T08:57:18Z",
"updated_at": "2024-11-24T21:18:30Z",
"updated_at": "2024-11-25T03:43:01Z",
"pushed_at": "2024-11-19T09:15:26Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
}

33
2024/CVE-2024-50395.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 893743289,
"name": "CVE-2024-50395",
"full_name": "neko-hat\/CVE-2024-50395",
"owner": {
"login": "neko-hat",
"id": 29542700,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29542700?v=4",
"html_url": "https:\/\/github.com\/neko-hat",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/neko-hat\/CVE-2024-50395",
"description": null,
"fork": false,
"created_at": "2024-11-25T06:06:25Z",
"updated_at": "2024-11-25T06:11:52Z",
"pushed_at": "2024-11-25T06:11:47Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -2914,6 +2914,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -14,10 +14,10 @@
"description": "Proof of Concept Exploit for CVE-2024-9465",
"fork": false,
"created_at": "2024-10-09T16:22:05Z",
"updated_at": "2024-11-20T16:31:06Z",
"updated_at": "2024-11-25T02:31:41Z",
"pushed_at": "2024-10-09T16:34:42Z",
"stargazers_count": 25,
"watchers_count": 25,
"stargazers_count": 26,
"watchers_count": 26,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 25,
"watchers": 26,
"score": 0,
"subscribers_count": 4
},

View file

@ -14,10 +14,10 @@
"description": "WARNING: This is a vulnerable application to test the exploit for the Jetpack < 13.9.1 broken access control (CVE-2024-9926). Run it at your own risk!",
"fork": false,
"created_at": "2024-10-23T19:12:55Z",
"updated_at": "2024-11-09T11:13:41Z",
"updated_at": "2024-11-25T03:27:38Z",
"pushed_at": "2024-11-09T11:13:38Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},

View file

@ -2416,7 +2416,7 @@
</code>
- [pabloopez/CVE-2024-21534](https://github.com/pabloopez/CVE-2024-21534)
- [XiaomingX/CVE-2024-21534-poc](https://github.com/XiaomingX/CVE-2024-21534-poc)
- [XiaomingX/cve-2024-21534-poc](https://github.com/XiaomingX/cve-2024-21534-poc)
### CVE-2024-21626 (2024-01-31)
@ -6643,6 +6643,7 @@
- [pentestfunctions/CVE-2024-48990-PoC-Testing](https://github.com/pentestfunctions/CVE-2024-48990-PoC-Testing)
- [r0xdeadbeef/CVE-2024-48990-exploit](https://github.com/r0xdeadbeef/CVE-2024-48990-exploit)
- [njeru-codes/needrestart-vulnerability-poc](https://github.com/njeru-codes/needrestart-vulnerability-poc)
- [ally-petitt/CVE-2024-48990-Exploit](https://github.com/ally-petitt/CVE-2024-48990-Exploit)
### CVE-2024-49039 (2024-11-12)
@ -6707,6 +6708,13 @@
- [Nyamort/CVE-2024-50340](https://github.com/Nyamort/CVE-2024-50340)
### CVE-2024-50395 (2024-11-22)
<code>An authorization bypass through user-controlled key vulnerability has been reported to affect Media Streaming add-on. If exploited, the vulnerability could allow local network attackers to gain privilege.\n\nWe have already fixed the vulnerability in the following version:\nMedia Streaming add-on 500.1.1.6 ( 2024/08/02 ) and later
</code>
- [neko-hat/CVE-2024-50395](https://github.com/neko-hat/CVE-2024-50395)
### CVE-2024-50427 (2024-10-29)
<code>Unrestricted Upload of File with Dangerous Type vulnerability in Devsoft Baltic OÜ SurveyJS: Drag &amp; Drop WordPress Form Builder.This issue affects SurveyJS: Drag &amp; Drop WordPress Form Builder: from n/a through 1.9.136.