mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2023/07/12 06:55:37
This commit is contained in:
parent
f8b0f8aa73
commit
90beec7c6f
56 changed files with 302 additions and 218 deletions
|
@ -43,10 +43,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-07-11T06:34:22Z",
|
||||
"updated_at": "2023-07-12T04:55:22Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1734,
|
||||
"watchers_count": 1734,
|
||||
"stargazers_count": 1735,
|
||||
"watchers_count": 1735,
|
||||
"has_discussions": false,
|
||||
"forks_count": 328,
|
||||
"allow_forking": true,
|
||||
|
@ -76,7 +76,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 328,
|
||||
"watchers": 1734,
|
||||
"watchers": 1735,
|
||||
"score": 0,
|
||||
"subscribers_count": 33
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-07-11T06:34:22Z",
|
||||
"updated_at": "2023-07-12T04:55:22Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1734,
|
||||
"watchers_count": 1734,
|
||||
"stargazers_count": 1735,
|
||||
"watchers_count": 1735,
|
||||
"has_discussions": false,
|
||||
"forks_count": 328,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 328,
|
||||
"watchers": 1734,
|
||||
"watchers": 1735,
|
||||
"score": 0,
|
||||
"subscribers_count": 33
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-07-11T06:34:22Z",
|
||||
"updated_at": "2023-07-12T04:55:22Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1734,
|
||||
"watchers_count": 1734,
|
||||
"stargazers_count": 1735,
|
||||
"watchers_count": 1735,
|
||||
"has_discussions": false,
|
||||
"forks_count": 328,
|
||||
"allow_forking": true,
|
||||
|
@ -76,7 +76,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 328,
|
||||
"watchers": 1734,
|
||||
"watchers": 1735,
|
||||
"score": 0,
|
||||
"subscribers_count": 33
|
||||
},
|
||||
|
|
|
@ -587,10 +587,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-07-11T06:34:22Z",
|
||||
"updated_at": "2023-07-12T04:55:22Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1734,
|
||||
"watchers_count": 1734,
|
||||
"stargazers_count": 1735,
|
||||
"watchers_count": 1735,
|
||||
"has_discussions": false,
|
||||
"forks_count": 328,
|
||||
"allow_forking": true,
|
||||
|
@ -620,7 +620,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 328,
|
||||
"watchers": 1734,
|
||||
"watchers": 1735,
|
||||
"score": 0,
|
||||
"subscribers_count": 33
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2018-4233, a WebKit JIT optimization bug used during Pwn2Own 2018",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-08T14:41:20Z",
|
||||
"updated_at": "2023-06-03T18:46:25Z",
|
||||
"updated_at": "2023-07-12T05:17:36Z",
|
||||
"pushed_at": "2018-08-17T23:31:46Z",
|
||||
"stargazers_count": 174,
|
||||
"watchers_count": 174,
|
||||
"stargazers_count": 173,
|
||||
"watchers_count": 173,
|
||||
"has_discussions": false,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"watchers": 174,
|
||||
"watchers": 173,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
}
|
||||
|
|
|
@ -86,10 +86,10 @@
|
|||
"description": "An exploit for CVE-2018-5955 GitStack 2.3.10 Unauthenticated RCE",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-23T20:25:47Z",
|
||||
"updated_at": "2023-07-06T23:04:29Z",
|
||||
"pushed_at": "2023-07-06T22:56:33Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"updated_at": "2023-07-12T00:37:38Z",
|
||||
"pushed_at": "2023-07-12T00:35:10Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -106,7 +106,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-21T09:22:43Z",
|
||||
"updated_at": "2023-06-29T07:54:52Z",
|
||||
"updated_at": "2023-07-12T01:52:36Z",
|
||||
"pushed_at": "2020-04-26T10:49:25Z",
|
||||
"stargazers_count": 893,
|
||||
"watchers_count": 893,
|
||||
"stargazers_count": 894,
|
||||
"watchers_count": 894,
|
||||
"has_discussions": false,
|
||||
"forks_count": 178,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 178,
|
||||
"watchers": 893,
|
||||
"watchers": 894,
|
||||
"score": 0,
|
||||
"subscribers_count": 19
|
||||
},
|
||||
|
@ -193,10 +193,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-07-11T06:34:22Z",
|
||||
"updated_at": "2023-07-12T04:55:22Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1734,
|
||||
"watchers_count": 1734,
|
||||
"stargazers_count": 1735,
|
||||
"watchers_count": 1735,
|
||||
"has_discussions": false,
|
||||
"forks_count": 328,
|
||||
"allow_forking": true,
|
||||
|
@ -226,7 +226,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 328,
|
||||
"watchers": 1734,
|
||||
"watchers": 1735,
|
||||
"score": 0,
|
||||
"subscribers_count": 33
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2023-07-10T05:44:30Z",
|
||||
"updated_at": "2023-07-12T04:36:20Z",
|
||||
"pushed_at": "2023-05-01T21:48:01Z",
|
||||
"stargazers_count": 1598,
|
||||
"watchers_count": 1598,
|
||||
"stargazers_count": 1599,
|
||||
"watchers_count": 1599,
|
||||
"has_discussions": false,
|
||||
"forks_count": 359,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 359,
|
||||
"watchers": 1598,
|
||||
"watchers": 1599,
|
||||
"score": 0,
|
||||
"subscribers_count": 90
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-07-11T06:34:22Z",
|
||||
"updated_at": "2023-07-12T04:55:22Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1734,
|
||||
"watchers_count": 1734,
|
||||
"stargazers_count": 1735,
|
||||
"watchers_count": 1735,
|
||||
"has_discussions": false,
|
||||
"forks_count": 328,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 328,
|
||||
"watchers": 1734,
|
||||
"watchers": 1735,
|
||||
"score": 0,
|
||||
"subscribers_count": 33
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Demo exploit code for CVE-2020-27904, a tfp0 bug.",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-31T09:11:29Z",
|
||||
"updated_at": "2023-01-31T23:49:57Z",
|
||||
"updated_at": "2023-07-12T04:27:06Z",
|
||||
"pushed_at": "2021-04-29T07:14:33Z",
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 65,
|
||||
"watchers": 66,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2021-22555 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-16T01:54:01Z",
|
||||
"updated_at": "2023-05-26T01:17:05Z",
|
||||
"updated_at": "2023-07-12T05:00:44Z",
|
||||
"pushed_at": "2022-07-28T01:56:07Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "This script can be used to gain access to a victim's Samsung Account if they have a specific version of Samsung Members installed on their Samsung Device, and if the victim's device is from the US or Korea region.",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-10T09:23:52Z",
|
||||
"updated_at": "2023-02-04T17:56:31Z",
|
||||
"updated_at": "2023-07-12T02:46:35Z",
|
||||
"pushed_at": "2021-04-28T17:56:04Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 19,
|
||||
"watchers": 20,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
}
|
||||
|
|
|
@ -1165,13 +1165,13 @@
|
|||
"stargazers_count": 169,
|
||||
"watchers_count": 169,
|
||||
"has_discussions": false,
|
||||
"forks_count": 35,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"forks": 36,
|
||||
"watchers": 169,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
|
|
|
@ -236,10 +236,10 @@
|
|||
"description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-05T20:13:49Z",
|
||||
"updated_at": "2023-06-26T03:51:52Z",
|
||||
"updated_at": "2023-07-12T01:48:10Z",
|
||||
"pushed_at": "2023-01-18T13:58:42Z",
|
||||
"stargazers_count": 722,
|
||||
"watchers_count": 722,
|
||||
"stargazers_count": 723,
|
||||
"watchers_count": 723,
|
||||
"has_discussions": false,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
|
@ -248,7 +248,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"watchers": 722,
|
||||
"watchers": 723,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -84,13 +84,13 @@
|
|||
"stargazers_count": 1833,
|
||||
"watchers_count": 1833,
|
||||
"has_discussions": false,
|
||||
"forks_count": 512,
|
||||
"forks_count": 513,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 512,
|
||||
"forks": 513,
|
||||
"watchers": 1833,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
|
|
|
@ -228,13 +228,13 @@
|
|||
"stargazers_count": 1477,
|
||||
"watchers_count": 1477,
|
||||
"has_discussions": false,
|
||||
"forks_count": 488,
|
||||
"forks_count": 489,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 488,
|
||||
"forks": 489,
|
||||
"watchers": 1477,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
|
@ -523,10 +523,10 @@
|
|||
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-15T22:34:35Z",
|
||||
"updated_at": "2023-07-07T19:10:57Z",
|
||||
"updated_at": "2023-07-12T03:06:19Z",
|
||||
"pushed_at": "2022-06-22T20:21:42Z",
|
||||
"stargazers_count": 747,
|
||||
"watchers_count": 747,
|
||||
"stargazers_count": 748,
|
||||
"watchers_count": 748,
|
||||
"has_discussions": false,
|
||||
"forks_count": 169,
|
||||
"allow_forking": true,
|
||||
|
@ -542,7 +542,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 169,
|
||||
"watchers": 747,
|
||||
"watchers": 748,
|
||||
"score": 0,
|
||||
"subscribers_count": 18
|
||||
},
|
||||
|
|
|
@ -760,10 +760,10 @@
|
|||
"description": "Simple Python 3 script to detect the \"Log4j\" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T21:46:18Z",
|
||||
"updated_at": "2023-06-25T15:40:18Z",
|
||||
"updated_at": "2023-07-12T02:35:46Z",
|
||||
"pushed_at": "2021-12-13T22:27:25Z",
|
||||
"stargazers_count": 189,
|
||||
"watchers_count": 189,
|
||||
"stargazers_count": 190,
|
||||
"watchers_count": 190,
|
||||
"has_discussions": false,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
|
@ -772,7 +772,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"watchers": 189,
|
||||
"watchers": 190,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
@ -3703,10 +3703,10 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2023-07-11T15:08:15Z",
|
||||
"updated_at": "2023-07-12T03:01:58Z",
|
||||
"pushed_at": "2022-11-23T18:23:24Z",
|
||||
"stargazers_count": 3267,
|
||||
"watchers_count": 3267,
|
||||
"stargazers_count": 3269,
|
||||
"watchers_count": 3269,
|
||||
"has_discussions": true,
|
||||
"forks_count": 744,
|
||||
"allow_forking": true,
|
||||
|
@ -3715,7 +3715,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 744,
|
||||
"watchers": 3267,
|
||||
"watchers": 3269,
|
||||
"score": 0,
|
||||
"subscribers_count": 60
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-0185",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-19T06:19:38Z",
|
||||
"updated_at": "2023-07-07T19:11:26Z",
|
||||
"updated_at": "2023-07-12T04:23:30Z",
|
||||
"pushed_at": "2022-04-25T04:11:33Z",
|
||||
"stargazers_count": 358,
|
||||
"watchers_count": 358,
|
||||
"stargazers_count": 359,
|
||||
"watchers_count": 359,
|
||||
"has_discussions": false,
|
||||
"forks_count": 55,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 55,
|
||||
"watchers": 358,
|
||||
"watchers": 359,
|
||||
"score": 0,
|
||||
"subscribers_count": 38
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Bad Spin: Android Binder Privilege Escalation Exploit (CVE-2022-20421)",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-23T10:25:59Z",
|
||||
"updated_at": "2023-07-11T17:15:32Z",
|
||||
"updated_at": "2023-07-12T02:57:10Z",
|
||||
"pushed_at": "2023-05-27T15:39:41Z",
|
||||
"stargazers_count": 159,
|
||||
"watchers_count": 159,
|
||||
"stargazers_count": 160,
|
||||
"watchers_count": 160,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -25,8 +25,8 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 159,
|
||||
"watchers": 160,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
"subscribers_count": 5
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-07-10T22:55:02Z",
|
||||
"updated_at": "2023-07-11T00:05:43Z",
|
||||
"updated_at": "2023-07-12T03:39:51Z",
|
||||
"pushed_at": "2023-07-11T23:15:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -1511,10 +1511,10 @@
|
|||
"description": "CVE-2022-22965写入冰蝎webshell脚本",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-07T03:50:14Z",
|
||||
"updated_at": "2023-04-23T03:24:50Z",
|
||||
"updated_at": "2023-07-12T04:08:19Z",
|
||||
"pushed_at": "2022-05-10T03:54:23Z",
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
|
@ -1523,7 +1523,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 62,
|
||||
"watchers": 63,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -1631,10 +1631,10 @@
|
|||
"description": "Script to check for Spring4Shell vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-09T08:40:49Z",
|
||||
"updated_at": "2023-06-17T15:47:43Z",
|
||||
"updated_at": "2023-07-12T02:19:13Z",
|
||||
"pushed_at": "2022-04-11T15:50:09Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -1643,7 +1643,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2022-23529-PoC",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-16T02:35:54Z",
|
||||
"updated_at": "2023-05-06T03:23:28Z",
|
||||
"updated_at": "2023-07-12T03:20:17Z",
|
||||
"pushed_at": "2023-02-04T10:16:13Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2022-27666",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-23T22:54:28Z",
|
||||
"updated_at": "2023-07-09T00:28:22Z",
|
||||
"updated_at": "2023-07-12T00:33:26Z",
|
||||
"pushed_at": "2022-03-28T18:21:00Z",
|
||||
"stargazers_count": 202,
|
||||
"watchers_count": 202,
|
||||
"stargazers_count": 203,
|
||||
"watchers_count": 203,
|
||||
"has_discussions": false,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 202,
|
||||
"watchers": 203,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploits GitLab authenticated RCE vulnerability known as CVE-2022-2884.",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-22T17:52:26Z",
|
||||
"updated_at": "2023-06-06T07:24:40Z",
|
||||
"updated_at": "2023-07-12T06:29:27Z",
|
||||
"pushed_at": "2022-12-26T09:49:16Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 5,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Nortek Control Linear eMerge E3-Series 信息泄露",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-14T16:23:54Z",
|
||||
"updated_at": "2022-08-15T15:42:38Z",
|
||||
"updated_at": "2023-07-12T02:08:15Z",
|
||||
"pushed_at": "2022-08-14T16:30:40Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "ManageEngine PAM360, Password Manager Pro, and Access Manager Plus unauthenticated remote code execution vulnerability PoC-exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-18T20:52:01Z",
|
||||
"updated_at": "2022-11-17T13:40:41Z",
|
||||
"updated_at": "2023-07-12T02:11:31Z",
|
||||
"pushed_at": "2022-09-27T14:52:32Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 27,
|
||||
"watchers": 28,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -30,6 +30,6 @@
|
|||
"forks": 8,
|
||||
"watchers": 31,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -335,7 +335,7 @@
|
|||
"forks": 83,
|
||||
"watchers": 337,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
"subscribers_count": 6
|
||||
},
|
||||
{
|
||||
"id": 555782036,
|
||||
|
@ -411,10 +411,10 @@
|
|||
"description": "Cobalt Strike 4.4 猪猪版 去暗桩 去流量特征 beacon仿造真实API服务 修补CVE-2022-39197补丁",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-28T06:31:38Z",
|
||||
"updated_at": "2023-07-11T14:45:51Z",
|
||||
"updated_at": "2023-07-12T06:13:49Z",
|
||||
"pushed_at": "2023-04-28T07:10:00Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -423,7 +423,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 27,
|
||||
"watchers": 28,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -117,6 +117,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-26T06:56:35Z",
|
||||
"updated_at": "2023-07-08T01:46:07Z",
|
||||
"updated_at": "2023-07-12T02:13:49Z",
|
||||
"pushed_at": "2023-02-21T04:16:19Z",
|
||||
"stargazers_count": 815,
|
||||
"watchers_count": 815,
|
||||
"stargazers_count": 816,
|
||||
"watchers_count": 816,
|
||||
"has_discussions": false,
|
||||
"forks_count": 55,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 55,
|
||||
"watchers": 815,
|
||||
"watchers": 816,
|
||||
"score": 0,
|
||||
"subscribers_count": 25
|
||||
},
|
||||
|
|
|
@ -193,10 +193,10 @@
|
|||
"description": "Vulnerabilities Exploitation On Ubuntu 22.04",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-16T10:26:10Z",
|
||||
"updated_at": "2023-06-18T13:10:42Z",
|
||||
"updated_at": "2023-07-12T06:43:13Z",
|
||||
"pushed_at": "2023-05-16T10:49:19Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -207,7 +207,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 8,
|
||||
"watchers": 71,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
"subscribers_count": 4
|
||||
}
|
||||
]
|
|
@ -27,7 +27,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
"subscribers_count": 7
|
||||
},
|
||||
{
|
||||
"id": 633007710,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-13T13:17:23Z",
|
||||
"updated_at": "2023-07-11T20:50:01Z",
|
||||
"updated_at": "2023-07-12T01:53:13Z",
|
||||
"pushed_at": "2023-06-13T14:39:17Z",
|
||||
"stargazers_count": 202,
|
||||
"watchers_count": 202,
|
||||
"stargazers_count": 203,
|
||||
"watchers_count": 203,
|
||||
"has_discussions": false,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 40,
|
||||
"watchers": 202,
|
||||
"watchers": 203,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -413,12 +413,12 @@
|
|||
"description": "Simple PoC of the CVE-2023-23397 vulnerability with the payload sent by email.",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-20T16:31:54Z",
|
||||
"updated_at": "2023-07-07T19:12:27Z",
|
||||
"updated_at": "2023-07-12T06:32:34Z",
|
||||
"pushed_at": "2023-03-24T10:46:38Z",
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -426,8 +426,8 @@
|
|||
"cve-2023-23397"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 85,
|
||||
"forks": 24,
|
||||
"watchers": 86,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-11T07:37:52Z",
|
||||
"updated_at": "2023-07-09T15:10:05Z",
|
||||
"updated_at": "2023-07-12T02:16:11Z",
|
||||
"pushed_at": "2023-06-15T01:25:03Z",
|
||||
"stargazers_count": 184,
|
||||
"watchers_count": 184,
|
||||
"stargazers_count": 185,
|
||||
"watchers_count": 185,
|
||||
"has_discussions": false,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 184,
|
||||
"watchers": 185,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2023-24488.rb The provided script is a Ruby script used to check and detect the CVE-2023-24488 security vulnerability in Citrix Gateway and Citrix ADC.",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-04T00:29:56Z",
|
||||
"updated_at": "2023-07-08T06:54:57Z",
|
||||
"updated_at": "2023-07-12T05:07:38Z",
|
||||
"pushed_at": "2023-07-04T00:40:46Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-25157 - GeoServer SQL Injection - PoC",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-06T14:05:09Z",
|
||||
"updated_at": "2023-07-09T13:31:27Z",
|
||||
"updated_at": "2023-07-12T03:49:17Z",
|
||||
"pushed_at": "2023-06-08T09:05:21Z",
|
||||
"stargazers_count": 114,
|
||||
"watchers_count": 114,
|
||||
"stargazers_count": 115,
|
||||
"watchers_count": 115,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 114,
|
||||
"watchers": 115,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"forks": 7,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
|
|
|
@ -10,11 +10,11 @@
|
|||
"html_url": "https:\/\/github.com\/entr0pie"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/entr0pie\/CVE-2023-27163",
|
||||
"description": null,
|
||||
"description": "Proof-of-Concept for Server Side Request Forgery (SSRF) in request-baskets (<= v.1.2.1)",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-11T18:08:05Z",
|
||||
"updated_at": "2023-07-11T19:33:07Z",
|
||||
"pushed_at": "2023-07-11T19:33:02Z",
|
||||
"updated_at": "2023-07-12T01:42:04Z",
|
||||
"pushed_at": "2023-07-12T01:37:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
@ -22,11 +22,21 @@
|
|||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"topics": [
|
||||
"cybersecurity",
|
||||
"exploit",
|
||||
"go",
|
||||
"golang",
|
||||
"poc",
|
||||
"python3",
|
||||
"request-baskets",
|
||||
"server-side-request-forgery",
|
||||
"ssrf"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -119,19 +119,19 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-07-11T10:00:04Z",
|
||||
"updated_at": "2023-07-11T10:18:03Z",
|
||||
"pushed_at": "2023-07-11T10:17:35Z",
|
||||
"pushed_at": "2023-07-12T05:14:11Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "POC FortiOS SSL-VPN buffer overflow vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-13T11:00:54Z",
|
||||
"updated_at": "2023-07-10T06:05:13Z",
|
||||
"updated_at": "2023-07-12T05:01:30Z",
|
||||
"pushed_at": "2023-06-13T10:26:25Z",
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 66,
|
||||
"watchers": 67,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -43,10 +43,10 @@
|
|||
"description": "cve-2023-27997",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-15T05:37:16Z",
|
||||
"updated_at": "2023-06-27T12:36:30Z",
|
||||
"updated_at": "2023-07-12T00:40:49Z",
|
||||
"pushed_at": "2023-06-15T05:38:44Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -237,6 +237,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -28,5 +28,73 @@
|
|||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 665349664,
|
||||
"name": "Mass-CVE-2023-28121",
|
||||
"full_name": "im-hanzou\/Mass-CVE-2023-28121",
|
||||
"owner": {
|
||||
"login": "im-hanzou",
|
||||
"id": 61415393,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61415393?v=4",
|
||||
"html_url": "https:\/\/github.com\/im-hanzou"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/im-hanzou\/Mass-CVE-2023-28121",
|
||||
"description": "CVE-2023-28121 - WooCommerce Payments < 5.6.2 - Unauthenticated Privilege Escalation [ Mass Add Admin User ] ",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-12T02:41:26Z",
|
||||
"updated_at": "2023-07-12T03:00:15Z",
|
||||
"pushed_at": "2023-07-12T03:21:23Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2023-28121",
|
||||
"exploit",
|
||||
"mass",
|
||||
"python",
|
||||
"woocommerce",
|
||||
"woocommerce-payment",
|
||||
"wordpresss"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 665401623,
|
||||
"name": "Mass-CVE-2023-28121-kdoec",
|
||||
"full_name": "rio128128\/Mass-CVE-2023-28121-kdoec",
|
||||
"owner": {
|
||||
"login": "rio128128",
|
||||
"id": 136775778,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/136775778?v=4",
|
||||
"html_url": "https:\/\/github.com\/rio128128"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rio128128\/Mass-CVE-2023-28121-kdoec",
|
||||
"description": "CVE-2023-28121 - WooCommerce Payments < 5.6.2 - Unauthenticated Privilege Escalation [ Mass Add Admin User ]",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-12T06:04:56Z",
|
||||
"updated_at": "2023-07-12T06:23:59Z",
|
||||
"pushed_at": "2023-07-12T06:23:54Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-06-27T12:22:05Z",
|
||||
"updated_at": "2023-07-11T15:15:34Z",
|
||||
"updated_at": "2023-07-12T05:03:59Z",
|
||||
"pushed_at": "2023-07-10T16:57:44Z",
|
||||
"stargazers_count": 94,
|
||||
"watchers_count": 94,
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"has_discussions": false,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 94,
|
||||
"watchers": 95,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2023-28771 based on Rapid7's excellent writeup",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-23T02:37:39Z",
|
||||
"updated_at": "2023-06-08T11:03:36Z",
|
||||
"updated_at": "2023-07-12T03:59:50Z",
|
||||
"pushed_at": "2023-05-23T02:49:05Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 18,
|
||||
"watchers": 19,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-06-18T11:14:08Z",
|
||||
"updated_at": "2023-07-11T01:44:53Z",
|
||||
"updated_at": "2023-07-12T03:29:23Z",
|
||||
"pushed_at": "2023-06-18T11:51:54Z",
|
||||
"stargazers_count": 149,
|
||||
"watchers_count": 149,
|
||||
"stargazers_count": 150,
|
||||
"watchers_count": 150,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 149,
|
||||
"watchers": 150,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "a pyhton script to test all results from shodan for cPanel CVE-2023-29489, credits to @assetnote, I just automate",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-28T16:56:36Z",
|
||||
"updated_at": "2023-06-26T04:26:24Z",
|
||||
"updated_at": "2023-07-12T02:27:49Z",
|
||||
"pushed_at": "2023-04-28T17:02:46Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-3269: Linux kernel privilege escalation vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-28T13:22:26Z",
|
||||
"updated_at": "2023-07-11T20:57:42Z",
|
||||
"updated_at": "2023-07-12T06:45:36Z",
|
||||
"pushed_at": "2023-07-08T09:27:10Z",
|
||||
"stargazers_count": 268,
|
||||
"watchers_count": 268,
|
||||
"stargazers_count": 270,
|
||||
"watchers_count": 270,
|
||||
"has_discussions": false,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
|
@ -25,8 +25,8 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 268,
|
||||
"watchers": 270,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
"subscribers_count": 17
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-34312",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-27T12:44:42Z",
|
||||
"updated_at": "2023-07-11T16:04:56Z",
|
||||
"updated_at": "2023-07-12T03:20:39Z",
|
||||
"pushed_at": "2023-05-27T12:45:10Z",
|
||||
"stargazers_count": 379,
|
||||
"watchers_count": 379,
|
||||
"stargazers_count": 380,
|
||||
"watchers_count": 380,
|
||||
"has_discussions": false,
|
||||
"forks_count": 69,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 69,
|
||||
"watchers": 379,
|
||||
"watchers": 380,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -150,6 +150,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,20 +13,20 @@
|
|||
"description": "PoC Exploit for CVE-2023-35803 Unauthenticated Buffer Overflow in Aerohive HiveOS\/Extreme Networks IQ Engine",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-10T19:58:22Z",
|
||||
"updated_at": "2023-07-12T00:29:23Z",
|
||||
"updated_at": "2023-07-12T02:59:44Z",
|
||||
"pushed_at": "2023-07-11T09:37:32Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,19 +13,19 @@
|
|||
"description": "Lightdash文件读取漏洞(CVE-2023-35844)",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-26T10:14:29Z",
|
||||
"updated_at": "2023-06-30T14:17:53Z",
|
||||
"updated_at": "2023-07-12T03:42:06Z",
|
||||
"pushed_at": "2023-06-26T10:23:59Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 19,
|
||||
"forks": 2,
|
||||
"watchers": 20,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -1169,6 +1169,8 @@
|
|||
</code>
|
||||
|
||||
- [gbrsh/CVE-2023-28121](https://github.com/gbrsh/CVE-2023-28121)
|
||||
- [im-hanzou/Mass-CVE-2023-28121](https://github.com/im-hanzou/Mass-CVE-2023-28121)
|
||||
- [rio128128/Mass-CVE-2023-28121-kdoec](https://github.com/rio128128/Mass-CVE-2023-28121-kdoec)
|
||||
|
||||
### CVE-2023-28206 (2023-04-10)
|
||||
|
||||
|
@ -1448,7 +1450,11 @@
|
|||
- [AAsh035/CVE-2023-30212](https://github.com/AAsh035/CVE-2023-30212)
|
||||
- [JasaluRah/Creating-a-Vulnerable-Docker-Environment-CVE-2023-30212-](https://github.com/JasaluRah/Creating-a-Vulnerable-Docker-Environment-CVE-2023-30212-)
|
||||
|
||||
### CVE-2023-30226
|
||||
### CVE-2023-30226 (2023-07-11)
|
||||
|
||||
<code>An issue was discovered in function get_gnu_verneed in rizinorg Rizin prior to 0.5.0 verneed_entry allows attackers to cause a denial of service via crafted elf file.
|
||||
</code>
|
||||
|
||||
- [ifyGecko/CVE-2023-30226](https://github.com/ifyGecko/CVE-2023-30226)
|
||||
|
||||
### CVE-2023-30256 (2023-05-11)
|
||||
|
|
Loading…
Add table
Reference in a new issue