Auto Update 2023/07/14 00:28:00

This commit is contained in:
motikan2010-bot 2023-07-14 09:28:00 +09:00
parent a8fb800533
commit 914cc2ae50
51 changed files with 158 additions and 216 deletions

View file

@ -48,7 +48,7 @@
"stargazers_count": 1737,
"watchers_count": 1737,
"has_discussions": false,
"forks_count": 330,
"forks_count": 329,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -75,7 +75,7 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 330,
"forks": 329,
"watchers": 1737,
"score": 0,
"subscribers_count": 33

View file

@ -18,7 +18,7 @@
"stargazers_count": 1737,
"watchers_count": 1737,
"has_discussions": false,
"forks_count": 330,
"forks_count": 329,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -45,7 +45,7 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 330,
"forks": 329,
"watchers": 1737,
"score": 0,
"subscribers_count": 33

View file

@ -13,10 +13,10 @@
"description": "Use CVE-2016-3308 corrupt win32k desktop heap",
"fork": false,
"created_at": "2016-09-18T03:48:53Z",
"updated_at": "2023-02-17T10:04:08Z",
"updated_at": "2023-07-13T20:15:21Z",
"pushed_at": "2016-09-18T05:48:27Z",
"stargazers_count": 51,
"watchers_count": 51,
"stargazers_count": 52,
"watchers_count": 52,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 51,
"watchers": 52,
"score": 0,
"subscribers_count": 3
}

View file

@ -233,10 +233,10 @@
"description": "PoC for Dirty COW (CVE-2016-5195)",
"fork": false,
"created_at": "2016-10-22T15:25:34Z",
"updated_at": "2023-07-13T14:23:14Z",
"updated_at": "2023-07-13T20:58:41Z",
"pushed_at": "2022-03-16T12:08:54Z",
"stargazers_count": 442,
"watchers_count": 442,
"stargazers_count": 443,
"watchers_count": 443,
"has_discussions": false,
"forks_count": 150,
"allow_forking": true,
@ -245,7 +245,7 @@
"topics": [],
"visibility": "public",
"forks": 150,
"watchers": 442,
"watchers": 443,
"score": 0,
"subscribers_count": 20
},

View file

@ -48,7 +48,7 @@
"stargazers_count": 1737,
"watchers_count": 1737,
"has_discussions": false,
"forks_count": 330,
"forks_count": 329,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -75,7 +75,7 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 330,
"forks": 329,
"watchers": 1737,
"score": 0,
"subscribers_count": 33

View file

@ -268,35 +268,5 @@
"watchers": 1,
"score": 0,
"subscribers_count": 2
},
{
"id": 614760486,
"name": "jwt-spoof-tool",
"full_name": "amr9k8\/jwt-spoof-tool",
"owner": {
"login": "amr9k8",
"id": 61662153,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61662153?v=4",
"html_url": "https:\/\/github.com\/amr9k8"
},
"html_url": "https:\/\/github.com\/amr9k8\/jwt-spoof-tool",
"description": "Automate JWT Exploit (CVE-2018-0114)",
"fork": false,
"created_at": "2023-03-16T09:08:05Z",
"updated_at": "2023-03-16T09:53:58Z",
"pushed_at": "2023-03-16T09:14:33Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -73,10 +73,10 @@
"description": "Unsigned driver loader using CVE-2018-19320",
"fork": false,
"created_at": "2022-11-12T05:48:13Z",
"updated_at": "2023-07-12T20:35:47Z",
"updated_at": "2023-07-13T18:28:36Z",
"pushed_at": "2023-04-09T13:50:29Z",
"stargazers_count": 70,
"watchers_count": 70,
"stargazers_count": 71,
"watchers_count": 71,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 70,
"watchers": 71,
"score": 0,
"subscribers_count": 4
},

View file

@ -592,7 +592,7 @@
"stargazers_count": 1737,
"watchers_count": 1737,
"has_discussions": false,
"forks_count": 330,
"forks_count": 329,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -619,7 +619,7 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 330,
"forks": 329,
"watchers": 1737,
"score": 0,
"subscribers_count": 33

View file

@ -87,7 +87,7 @@
"fork": false,
"created_at": "2023-06-23T20:25:47Z",
"updated_at": "2023-07-12T00:37:38Z",
"pushed_at": "2023-07-12T00:35:10Z",
"pushed_at": "2023-07-13T22:14:43Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,

View file

@ -198,7 +198,7 @@
"stargazers_count": 1737,
"watchers_count": 1737,
"has_discussions": false,
"forks_count": 330,
"forks_count": 329,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -225,7 +225,7 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 330,
"forks": 329,
"watchers": 1737,
"score": 0,
"subscribers_count": 33

View file

@ -202,7 +202,7 @@
"fork": false,
"created_at": "2019-10-04T19:28:10Z",
"updated_at": "2019-10-04T19:29:56Z",
"pushed_at": "2023-05-04T21:06:27Z",
"pushed_at": "2023-07-13T22:14:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -265,10 +265,10 @@
"description": "Exploit and detect tools for CVE-2020-0688",
"fork": false,
"created_at": "2020-03-01T12:57:32Z",
"updated_at": "2023-07-13T04:55:28Z",
"updated_at": "2023-07-13T19:19:58Z",
"pushed_at": "2020-03-21T05:44:48Z",
"stargazers_count": 337,
"watchers_count": 337,
"stargazers_count": 338,
"watchers_count": 338,
"has_discussions": false,
"forks_count": 79,
"allow_forking": true,
@ -277,7 +277,7 @@
"topics": [],
"visibility": "public",
"forks": 79,
"watchers": 337,
"watchers": 338,
"score": 0,
"subscribers_count": 11
},

View file

@ -1690,10 +1690,10 @@
"description": "SMBGhost (CVE-2020-0796) Automate Exploitation and Detection",
"fork": false,
"created_at": "2020-06-10T16:44:39Z",
"updated_at": "2023-07-12T13:37:46Z",
"updated_at": "2023-07-13T21:13:11Z",
"pushed_at": "2022-03-30T14:02:04Z",
"stargazers_count": 228,
"watchers_count": 228,
"stargazers_count": 229,
"watchers_count": 229,
"has_discussions": false,
"forks_count": 48,
"allow_forking": true,
@ -1702,7 +1702,7 @@
"topics": [],
"visibility": "public",
"forks": 48,
"watchers": 228,
"watchers": 229,
"score": 0,
"subscribers_count": 6
},

View file

@ -27,6 +27,6 @@
"forks": 17,
"watchers": 43,
"score": 0,
"subscribers_count": 2
"subscribers_count": 3
}
]

View file

@ -440,10 +440,10 @@
"description": "cve-2020-1472 复现利用及其exp",
"fork": false,
"created_at": "2020-09-16T03:40:47Z",
"updated_at": "2023-07-13T13:11:33Z",
"updated_at": "2023-07-14T00:05:54Z",
"pushed_at": "2020-09-16T15:03:32Z",
"stargazers_count": 92,
"watchers_count": 92,
"stargazers_count": 93,
"watchers_count": 93,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@ -452,7 +452,7 @@
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 92,
"watchers": 93,
"score": 0,
"subscribers_count": 4
},

View file

@ -43,10 +43,10 @@
"description": "weaponized tool for CVE-2020-17144",
"fork": false,
"created_at": "2020-12-09T20:57:16Z",
"updated_at": "2023-06-29T12:40:40Z",
"updated_at": "2023-07-13T19:20:15Z",
"pushed_at": "2020-12-09T20:57:32Z",
"stargazers_count": 155,
"watchers_count": 155,
"stargazers_count": 156,
"watchers_count": 156,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 155,
"watchers": 156,
"score": 0,
"subscribers_count": 4
}

View file

@ -27,6 +27,6 @@
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 3
"subscribers_count": 4
}
]

View file

@ -18,7 +18,7 @@
"stargazers_count": 1737,
"watchers_count": 1737,
"has_discussions": false,
"forks_count": 330,
"forks_count": 329,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -45,7 +45,7 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 330,
"forks": 329,
"watchers": 1737,
"score": 0,
"subscribers_count": 33

View file

@ -27,6 +27,6 @@
"forks": 8,
"watchers": 18,
"score": 0,
"subscribers_count": 2
"subscribers_count": 3
}
]

View file

@ -147,7 +147,7 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
"subscribers_count": 2
},
{
"id": 329840409,

View file

@ -297,7 +297,7 @@
"forks": 4,
"watchers": 6,
"score": 0,
"subscribers_count": 2
"subscribers_count": 3
},
{
"id": 337782636,

View file

@ -1109,7 +1109,7 @@
"forks": 4,
"watchers": 20,
"score": 0,
"subscribers_count": 2
"subscribers_count": 3
},
{
"id": 453589665,

View file

@ -27,7 +27,7 @@
"forks": 30,
"watchers": 167,
"score": 0,
"subscribers_count": 6
"subscribers_count": 5
},
{
"id": 461350628,

View file

@ -150,7 +150,7 @@
"forks": 10,
"watchers": 27,
"score": 0,
"subscribers_count": 3
"subscribers_count": 4
},
{
"id": 424626163,

View file

@ -87,7 +87,7 @@
"forks": 2,
"watchers": 4,
"score": 0,
"subscribers_count": 2
"subscribers_count": 3
},
{
"id": 412296277,

View file

@ -1160,10 +1160,10 @@
"description": "[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.",
"fork": false,
"created_at": "2021-04-14T11:12:30Z",
"updated_at": "2023-06-03T10:20:20Z",
"updated_at": "2023-07-13T18:59:32Z",
"pushed_at": "2022-10-21T08:59:23Z",
"stargazers_count": 169,
"watchers_count": 169,
"stargazers_count": 170,
"watchers_count": 170,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -1172,7 +1172,7 @@
"topics": [],
"visibility": "public",
"forks": 36,
"watchers": 169,
"watchers": 170,
"score": 0,
"subscribers_count": 4
},

View file

@ -117,7 +117,7 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 2
"subscribers_count": 3
},
{
"id": 562278922,

View file

@ -57,7 +57,7 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 18
"subscribers_count": 17
},
{
"id": 333483141,

View file

@ -246,7 +246,7 @@
"forks": 3,
"watchers": 25,
"score": 0,
"subscribers_count": 3
"subscribers_count": 4
},
{
"id": 382305236,

View file

@ -133,10 +133,10 @@
"description": "OMIGOD! OM I GOOD? A free scanner to detect VMs vulnerable to one of the \"OMIGOD\" vulnerabilities discovered by Wiz's threat research team, specifically CVE-2021-38647.",
"fork": false,
"created_at": "2021-09-16T15:34:03Z",
"updated_at": "2022-07-13T20:33:30Z",
"updated_at": "2023-07-13T18:34:04Z",
"pushed_at": "2021-09-22T12:46:31Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -150,7 +150,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 13,
"watchers": 14,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)",
"fork": false,
"created_at": "2021-10-16T16:17:44Z",
"updated_at": "2023-07-07T19:11:04Z",
"updated_at": "2023-07-13T21:11:43Z",
"pushed_at": "2021-11-11T17:09:56Z",
"stargazers_count": 438,
"watchers_count": 438,
"stargazers_count": 439,
"watchers_count": 439,
"has_discussions": false,
"forks_count": 95,
"allow_forking": true,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 95,
"watchers": 438,
"watchers": 439,
"score": 0,
"subscribers_count": 12
},
@ -167,10 +167,10 @@
"description": null,
"fork": false,
"created_at": "2022-02-20T16:23:26Z",
"updated_at": "2022-11-09T18:15:22Z",
"updated_at": "2023-07-13T21:12:59Z",
"pushed_at": "2022-02-20T16:34:32Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -179,7 +179,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 8,
"watchers": 9,
"score": 0,
"subscribers_count": 2
},

View file

@ -112,12 +112,12 @@
"description": "Unrestricted upload of file with dangerous type in Aviatrix allows an authenticated user to execute arbitrary code",
"fork": false,
"created_at": "2021-10-08T05:35:40Z",
"updated_at": "2021-10-09T06:42:40Z",
"updated_at": "2023-07-13T21:06:58Z",
"pushed_at": "2022-04-15T06:06:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -125,7 +125,7 @@
"cve-2021-40870"
],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 2

View file

@ -790,7 +790,7 @@
"forks": 1,
"watchers": 3,
"score": 0,
"subscribers_count": 1
"subscribers_count": 2
},
{
"id": 414402542,

View file

@ -3703,10 +3703,10 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2023-07-12T03:01:58Z",
"updated_at": "2023-07-13T19:10:05Z",
"pushed_at": "2022-11-23T18:23:24Z",
"stargazers_count": 3269,
"watchers_count": 3269,
"stargazers_count": 3270,
"watchers_count": 3270,
"has_discussions": true,
"forks_count": 744,
"allow_forking": true,
@ -3715,7 +3715,7 @@
"topics": [],
"visibility": "public",
"forks": 744,
"watchers": 3269,
"watchers": 3270,
"score": 0,
"subscribers_count": 60
},
@ -6322,7 +6322,7 @@
"forks": 91,
"watchers": 344,
"score": 0,
"subscribers_count": 32
"subscribers_count": 35
},
{
"id": 438449548,
@ -7183,7 +7183,7 @@
"forks": 18,
"watchers": 2,
"score": 0,
"subscribers_count": 10
"subscribers_count": 9
},
{
"id": 438773632,

View file

@ -13,12 +13,12 @@
"description": "baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability",
"fork": false,
"created_at": "2022-08-09T15:53:48Z",
"updated_at": "2023-07-13T13:27:22Z",
"updated_at": "2023-07-13T20:42:50Z",
"pushed_at": "2023-05-10T00:02:31Z",
"stargazers_count": 228,
"watchers_count": 228,
"stargazers_count": 229,
"watchers_count": 229,
"has_discussions": false,
"forks_count": 45,
"forks_count": 47,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -32,8 +32,8 @@
"windows-boot"
],
"visibility": "public",
"forks": 45,
"watchers": 228,
"forks": 47,
"watchers": 229,
"score": 0,
"subscribers_count": 8
},
@ -86,13 +86,13 @@
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 5,
"score": 0,
"subscribers_count": 3

View file

@ -13,10 +13,10 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
"updated_at": "2023-07-11T13:57:42Z",
"updated_at": "2023-07-13T19:36:40Z",
"pushed_at": "2023-02-26T14:06:05Z",
"stargazers_count": 1004,
"watchers_count": 1004,
"stargazers_count": 1005,
"watchers_count": 1005,
"has_discussions": true,
"forks_count": 176,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 176,
"watchers": 1004,
"watchers": 1005,
"score": 0,
"subscribers_count": 17
},

View file

@ -13,10 +13,10 @@
"description": "WSO2 RCE (CVE-2022-29464) exploit and writeup.",
"fork": false,
"created_at": "2022-04-20T21:23:52Z",
"updated_at": "2023-07-07T19:11:43Z",
"updated_at": "2023-07-13T18:28:29Z",
"pushed_at": "2022-04-27T05:52:43Z",
"stargazers_count": 353,
"watchers_count": 353,
"stargazers_count": 354,
"watchers_count": 354,
"has_discussions": false,
"forks_count": 93,
"allow_forking": true,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 93,
"watchers": 353,
"watchers": 354,
"score": 0,
"subscribers_count": 7
},

View file

@ -13,10 +13,10 @@
"description": "Windows LPE exploit for CVE-2022-37969",
"fork": false,
"created_at": "2023-03-09T21:17:44Z",
"updated_at": "2023-07-13T06:26:29Z",
"updated_at": "2023-07-13T21:37:01Z",
"pushed_at": "2023-07-11T16:50:28Z",
"stargazers_count": 103,
"watchers_count": 103,
"stargazers_count": 104,
"watchers_count": 104,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 103,
"watchers": 104,
"score": 0,
"subscribers_count": 4
}

View file

@ -13,10 +13,10 @@
"description": "A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager",
"fork": false,
"created_at": "2022-10-13T14:24:12Z",
"updated_at": "2023-07-05T11:29:30Z",
"updated_at": "2023-07-13T22:35:50Z",
"pushed_at": "2022-10-13T15:25:00Z",
"stargazers_count": 322,
"watchers_count": 322,
"stargazers_count": 323,
"watchers_count": 323,
"has_discussions": false,
"forks_count": 95,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 95,
"watchers": 322,
"watchers": 323,
"score": 0,
"subscribers_count": 8
},
@ -103,10 +103,10 @@
"description": "Exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager",
"fork": false,
"created_at": "2022-10-13T21:07:50Z",
"updated_at": "2023-03-20T03:24:25Z",
"updated_at": "2023-07-13T22:51:23Z",
"pushed_at": "2023-01-21T02:17:48Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -125,7 +125,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 14,
"watchers": 15,
"score": 0,
"subscribers_count": 1
},

View file

@ -103,10 +103,10 @@
"description": "Python script that generates pfs payloads to exploit CVE-2022-4510",
"fork": false,
"created_at": "2023-07-11T20:55:58Z",
"updated_at": "2023-07-11T20:57:15Z",
"updated_at": "2023-07-13T19:05:50Z",
"pushed_at": "2023-07-11T20:59:48Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -50,10 +50,10 @@
"description": "Detection and sanitization for Acropalypse Now - CVE-2023-21036",
"fork": false,
"created_at": "2023-03-22T14:59:42Z",
"updated_at": "2023-06-29T10:01:11Z",
"updated_at": "2023-07-13T21:27:16Z",
"pushed_at": "2023-05-15T12:12:33Z",
"stargazers_count": 71,
"watchers_count": 71,
"stargazers_count": 72,
"watchers_count": 72,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -62,7 +62,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 71,
"watchers": 72,
"score": 0,
"subscribers_count": 9
},

View file

@ -13,10 +13,10 @@
"description": "There is a command injection vulnerability in SolarView Compact through 6.00, attackers can execute commands by bypassing internal restrictions through downloader.php.",
"fork": false,
"created_at": "2023-02-06T06:20:40Z",
"updated_at": "2023-07-10T19:26:15Z",
"updated_at": "2023-07-13T20:44:04Z",
"pushed_at": "2023-02-06T06:35:29Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 8,
"watchers": 9,
"score": 0,
"subscribers_count": 1
},

View file

@ -43,7 +43,7 @@
"description": "Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践",
"fork": false,
"created_at": "2023-05-11T07:37:52Z",
"updated_at": "2023-07-13T16:56:32Z",
"updated_at": "2023-07-13T23:07:18Z",
"pushed_at": "2023-06-15T01:25:03Z",
"stargazers_count": 189,
"watchers_count": 189,

View file

@ -44,7 +44,7 @@
"fork": false,
"created_at": "2023-07-12T02:41:26Z",
"updated_at": "2023-07-12T15:21:26Z",
"pushed_at": "2023-07-12T03:21:23Z",
"pushed_at": "2023-07-14T00:19:22Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "GitLab CVE-2023-2825 PoC. This PoC leverages a path traversal vulnerability to retrieve the \/etc\/passwd file from a system running GitLab 16.0.0.",
"fork": false,
"created_at": "2023-05-25T13:25:10Z",
"updated_at": "2023-07-13T01:39:15Z",
"updated_at": "2023-07-13T23:51:28Z",
"pushed_at": "2023-06-02T12:10:06Z",
"stargazers_count": 132,
"watchers_count": 132,
"stargazers_count": 133,
"watchers_count": 133,
"has_discussions": false,
"forks_count": 30,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 30,
"watchers": 132,
"watchers": 133,
"score": 0,
"subscribers_count": 4
},

View file

@ -43,7 +43,7 @@
"description": "POC for CVE-2023-28252",
"fork": false,
"created_at": "2023-07-12T17:52:30Z",
"updated_at": "2023-07-13T09:02:37Z",
"updated_at": "2023-07-13T19:11:35Z",
"pushed_at": "2023-07-12T18:48:52Z",
"stargazers_count": 7,
"watchers_count": 7,

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-06-18T11:14:08Z",
"updated_at": "2023-07-13T14:42:31Z",
"updated_at": "2023-07-13T21:30:50Z",
"pushed_at": "2023-06-18T11:51:54Z",
"stargazers_count": 151,
"watchers_count": 151,
"stargazers_count": 152,
"watchers_count": 152,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 151,
"watchers": 152,
"score": 0,
"subscribers_count": 4
}

View file

@ -136,10 +136,10 @@
"description": "CVE-2023-3460",
"fork": false,
"created_at": "2023-07-11T13:44:18Z",
"updated_at": "2023-07-13T12:18:09Z",
"updated_at": "2023-07-13T23:16:56Z",
"pushed_at": "2023-07-11T14:02:16Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -148,7 +148,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "PoC Exploit for CVE-2023-35803 Unauthenticated Buffer Overflow in Aerohive HiveOS\/Extreme Networks IQ Engine",
"fork": false,
"created_at": "2023-07-10T19:58:22Z",
"updated_at": "2023-07-13T15:08:14Z",
"updated_at": "2023-07-13T23:17:34Z",
"pushed_at": "2023-07-12T08:20:38Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 14,
"watchers": 15,
"score": 0,
"subscribers_count": 1
}

View file

@ -1,32 +0,0 @@
[
{
"id": 661823194,
"name": "CVE-2023-35829-poc",
"full_name": "apkc\/CVE-2023-35829-poc",
"owner": {
"login": "apkc",
"id": 18083944,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18083944?v=4",
"html_url": "https:\/\/github.com\/apkc"
},
"html_url": "https:\/\/github.com\/apkc\/CVE-2023-35829-poc",
"description": "CVE-2023-35829 Linux kernel before 6.3.2. A use-after-free was found in rkvdec_remove in drivers\/staging\/media\/rkvdec\/rkvdec.c. ",
"fork": false,
"created_at": "2023-07-03T18:26:04Z",
"updated_at": "2023-07-13T17:18:21Z",
"pushed_at": "2023-07-03T13:16:22Z",
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 8,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -974,7 +974,7 @@
- [istern/CVE-2023-26262](https://github.com/istern/CVE-2023-26262)
### CVE-2023-26563 (-)
### CVE-2023-26563 (2023-07-12)
<code>The Syncfusion EJ2 Node File Provider 0102271 is vulnerable to filesystem-server.js directory traversal. As a result, an unauthenticated attacker can: - On Windows, list files in any directory, read any file, delete any file, upload any file to any directory accessible by the web server. - On Linux, read any file, download any directory, delete any file, upload any file to any directory accessible by the web server.
</code>
@ -1629,14 +1629,14 @@
- [sahiloj/CVE-2023-31703](https://github.com/sahiloj/CVE-2023-31703)
### CVE-2023-31704 (-)
### CVE-2023-31704 (2023-07-13)
<code>Sourcecodester Online Computer and Laptop Store 1.0 is vulnerable to Incorrect Access Control, which allows remote attackers to elevate privileges to the administrator's role.
</code>
- [d34dun1c02n/CVE-2023-31704](https://github.com/d34dun1c02n/CVE-2023-31704)
### CVE-2023-31705 (-)
### CVE-2023-31705 (2023-07-13)
<code>A Reflected Cross-site scripting (XSS) vulnerability in Sourcecodester Task Reminder System 1.0 allows an authenticated user to inject malicious javascript into the page parameter.
</code>
@ -1900,7 +1900,7 @@
- [c53elyas/CVE-2023-33733](https://github.com/c53elyas/CVE-2023-33733)
### CVE-2023-33768 (-)
### CVE-2023-33768 (2023-07-13)
<code>Incorrect signature verification of the firmware during the Device Firmware Update process of Belkin Wemo Smart Plug WSP080 v1.2 allows attackers to cause a Denial of Service (DoS) via a crafted firmware file.
</code>
@ -2100,13 +2100,6 @@
### CVE-2023-35803
- [lachlan2k/CVE-2023-35803](https://github.com/lachlan2k/CVE-2023-35803)
### CVE-2023-35829 (2023-06-18)
<code>An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in rkvdec_remove in drivers/staging/media/rkvdec/rkvdec.c.
</code>
- [apkc/CVE-2023-35829-poc](https://github.com/apkc/CVE-2023-35829-poc)
### CVE-2023-35840 (2023-06-18)
<code>_joinPath in elFinderVolumeLocalFileSystem.class.php in elFinder before 2.1.62 allows path traversal in the PHP LocalVolumeDriver connector.
@ -2226,10 +2219,18 @@
- [sahiloj/CVE-2023-37597](https://github.com/sahiloj/CVE-2023-37597)
### CVE-2023-37598
### CVE-2023-37598 (2023-07-13)
<code>A Cross Site Request Forgery (CSRF) vulnerability in issabel-pbx v.4.0.0-6 allows a remote attacker to cause a denial of service via the delete new virtual fax function.
</code>
- [sahiloj/CVE-2023-37598](https://github.com/sahiloj/CVE-2023-37598)
### CVE-2023-37599
### CVE-2023-37599 (2023-07-13)
<code>An issue in issabel-pbx v.4.0.0-6 allows a remote attacker to obtain sensitive information via the modules directory
</code>
- [sahiloj/CVE-2023-37599](https://github.com/sahiloj/CVE-2023-37599)
### CVE-2023-51504
@ -7333,7 +7334,11 @@
- [111ddea/Xstream_cve-2022-41966](https://github.com/111ddea/Xstream_cve-2022-41966)
### CVE-2022-42045
### CVE-2022-42045 (2023-07-13)
<code>Certain Zemana products are vulnerable to Arbitrary code injection. This affects Watchdog Anti-Malware 4.1.422 and Zemana AntiMalware 3.2.28.
</code>
- [ReCryptLLC/CVE-2022-42045](https://github.com/ReCryptLLC/CVE-2022-42045)
### CVE-2022-42046 (2022-12-20)
@ -23299,7 +23304,6 @@
- [j4k0m/CVE-2018-0114](https://github.com/j4k0m/CVE-2018-0114)
- [mmeza-developer/CVE-2018-0114](https://github.com/mmeza-developer/CVE-2018-0114)
- [CyberSecurityUP/CVE-2018-0114-Exploit](https://github.com/CyberSecurityUP/CVE-2018-0114-Exploit)
- [amr9k8/jwt-spoof-tool](https://github.com/amr9k8/jwt-spoof-tool)
### CVE-2018-0171 (2018-03-28)