Auto Update 2024/12/03 06:32:10

This commit is contained in:
motikan2010-bot 2024-12-03 15:32:10 +09:00
parent 1a65f6ec41
commit 96bf8a4f17
69 changed files with 372 additions and 304 deletions

View file

@ -14,10 +14,10 @@
"description": "Xen 4.2.x and 4.3.x, when using Intel VT-d for PCI passthrough, does not properly flush the TLB after clearing a present translation table entry, which allows local guest administrators to cause a denial of service or gain privileges via unspecified vectors related to an \"inverted boolean parameter.\"",
"fork": false,
"created_at": "2014-04-08T02:59:22Z",
"updated_at": "2014-07-13T00:53:10Z",
"updated_at": "2024-12-03T01:52:40Z",
"pushed_at": "2014-04-08T02:59:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -45,10 +45,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-12-01T15:55:44Z",
"updated_at": "2024-12-03T03:13:58Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 2015,
"watchers_count": 2015,
"stargazers_count": 2012,
"watchers_count": 2012,
"has_discussions": true,
"forks_count": 340,
"allow_forking": true,
@ -78,7 +78,7 @@
],
"visibility": "public",
"forks": 340,
"watchers": 2015,
"watchers": 2012,
"score": 0,
"subscribers_count": 37
},

View file

@ -14,10 +14,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-12-01T15:55:44Z",
"updated_at": "2024-12-03T03:13:58Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 2015,
"watchers_count": 2015,
"stargazers_count": 2012,
"watchers_count": 2012,
"has_discussions": true,
"forks_count": 340,
"allow_forking": true,
@ -47,7 +47,7 @@
],
"visibility": "public",
"forks": 340,
"watchers": 2015,
"watchers": 2012,
"score": 0,
"subscribers_count": 37
},

View file

@ -14,10 +14,10 @@
"description": "CVE-2016-4437-Shiro反序列化爆破模块和key,命令执行反弹shell的脚本",
"fork": false,
"created_at": "2020-05-27T05:02:04Z",
"updated_at": "2024-10-25T07:40:31Z",
"updated_at": "2024-12-03T03:13:59Z",
"pushed_at": "2020-06-27T10:17:43Z",
"stargazers_count": 55,
"watchers_count": 55,
"stargazers_count": 54,
"watchers_count": 54,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 55,
"watchers": 54,
"score": 0,
"subscribers_count": 1
},

View file

@ -807,10 +807,10 @@
"description": "编译好的脏牛漏洞CVE-2016-5195EXP",
"fork": false,
"created_at": "2018-05-27T08:06:50Z",
"updated_at": "2024-11-18T14:36:38Z",
"updated_at": "2024-12-03T03:13:55Z",
"pushed_at": "2018-05-27T08:24:17Z",
"stargazers_count": 132,
"watchers_count": 132,
"stargazers_count": 131,
"watchers_count": 131,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
@ -819,7 +819,7 @@
"topics": [],
"visibility": "public",
"forks": 38,
"watchers": 132,
"watchers": 131,
"score": 0,
"subscribers_count": 1
},

View file

@ -45,10 +45,10 @@
"description": "CVE-2017-12149 jboss反序列化 可回显",
"fork": false,
"created_at": "2017-11-28T02:52:47Z",
"updated_at": "2024-12-02T01:44:37Z",
"updated_at": "2024-12-03T03:13:54Z",
"pushed_at": "2019-03-13T08:57:50Z",
"stargazers_count": 207,
"watchers_count": 207,
"stargazers_count": 206,
"watchers_count": 206,
"has_discussions": false,
"forks_count": 58,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 58,
"watchers": 207,
"watchers": 206,
"score": 0,
"subscribers_count": 3
},

View file

@ -14,10 +14,10 @@
"description": "POC Exploit for Apache Tomcat 7.0.x CVE-2017-12615 PUT JSP vulnerability.",
"fork": false,
"created_at": "2017-09-23T06:15:48Z",
"updated_at": "2024-10-24T16:20:02Z",
"updated_at": "2024-12-03T03:13:54Z",
"pushed_at": "2022-10-09T12:13:03Z",
"stargazers_count": 113,
"watchers_count": 113,
"stargazers_count": 112,
"watchers_count": 112,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 113,
"watchers": 112,
"score": 0,
"subscribers_count": 5
},
@ -417,10 +417,10 @@
"description": "tomcat自动化漏洞扫描利用工具支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
"fork": false,
"created_at": "2024-08-29T06:38:16Z",
"updated_at": "2024-11-29T01:56:26Z",
"updated_at": "2024-12-03T03:23:31Z",
"pushed_at": "2024-11-13T03:12:58Z",
"stargazers_count": 152,
"watchers_count": 152,
"stargazers_count": 153,
"watchers_count": 153,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -437,7 +437,7 @@
],
"visibility": "public",
"forks": 14,
"watchers": 152,
"watchers": 153,
"score": 0,
"subscribers_count": 2
},

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2022-04-14T16:31:46Z",
"updated_at": "2024-07-05T01:50:33Z",
"updated_at": "2024-12-03T03:14:05Z",
"pushed_at": "2022-04-15T14:00:34Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2021-11-30T09:42:25Z",
"updated_at": "2024-08-21T11:59:07Z",
"updated_at": "2024-12-03T03:14:03Z",
"pushed_at": "2022-06-13T09:23:47Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 6,
"watchers": 5,
"score": 0,
"subscribers_count": 1
}

View file

@ -45,10 +45,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-12-01T15:55:44Z",
"updated_at": "2024-12-03T03:13:58Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 2015,
"watchers_count": 2015,
"stargazers_count": 2012,
"watchers_count": 2012,
"has_discussions": true,
"forks_count": 340,
"allow_forking": true,
@ -78,7 +78,7 @@
],
"visibility": "public",
"forks": 340,
"watchers": 2015,
"watchers": 2012,
"score": 0,
"subscribers_count": 37
},

View file

@ -45,10 +45,10 @@
"description": "Tool to try multiple paths for PHPunit RCE CVE-2017-9841",
"fork": false,
"created_at": "2020-05-18T20:55:05Z",
"updated_at": "2024-08-23T12:39:23Z",
"updated_at": "2024-12-03T03:13:59Z",
"pushed_at": "2021-10-18T09:23:05Z",
"stargazers_count": 26,
"watchers_count": 26,
"stargazers_count": 25,
"watchers_count": 25,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -61,7 +61,7 @@
],
"visibility": "public",
"forks": 21,
"watchers": 26,
"watchers": 25,
"score": 0,
"subscribers_count": 3
},

View file

@ -289,10 +289,10 @@
"description": "A simple exploit for Apache Struts RCE S2-057 (CVE-2018-11776)",
"fork": false,
"created_at": "2018-08-28T23:48:14Z",
"updated_at": "2022-06-11T11:42:21Z",
"updated_at": "2024-12-03T03:13:55Z",
"pushed_at": "2018-08-29T00:03:56Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -301,7 +301,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 16,
"watchers": 15,
"score": 0,
"subscribers_count": 4
},

View file

@ -92,10 +92,10 @@
"description": "Exploit written in Python for CVE-2018-15473 with threading and export formats",
"fork": false,
"created_at": "2018-08-21T00:09:56Z",
"updated_at": "2024-11-18T16:46:23Z",
"updated_at": "2024-12-03T03:13:55Z",
"pushed_at": "2024-07-12T08:47:49Z",
"stargazers_count": 520,
"watchers_count": 520,
"stargazers_count": 519,
"watchers_count": 519,
"has_discussions": false,
"forks_count": 183,
"allow_forking": true,
@ -104,7 +104,7 @@
"topics": [],
"visibility": "public",
"forks": 183,
"watchers": 520,
"watchers": 519,
"score": 0,
"subscribers_count": 21
},

View file

@ -576,10 +576,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-12-01T15:55:44Z",
"updated_at": "2024-12-03T03:13:58Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 2015,
"watchers_count": 2015,
"stargazers_count": 2012,
"watchers_count": 2012,
"has_discussions": true,
"forks_count": 340,
"allow_forking": true,
@ -609,7 +609,7 @@
],
"visibility": "public",
"forks": 340,
"watchers": 2015,
"watchers": 2012,
"score": 0,
"subscribers_count": 37
},

View file

@ -83,10 +83,10 @@
"description": "Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 \/ CVE-2018-7600 \/ SA-CORE-2018-002)",
"fork": false,
"created_at": "2018-04-12T22:53:14Z",
"updated_at": "2024-11-17T03:04:34Z",
"updated_at": "2024-12-03T02:18:25Z",
"pushed_at": "2021-01-08T10:31:22Z",
"stargazers_count": 579,
"watchers_count": 579,
"stargazers_count": 580,
"watchers_count": 580,
"has_discussions": false,
"forks_count": 173,
"allow_forking": true,
@ -105,7 +105,7 @@
],
"visibility": "public",
"forks": 173,
"watchers": 579,
"watchers": 580,
"score": 0,
"subscribers_count": 23
},

View file

@ -14,10 +14,10 @@
"description": "Exploit for CVE-2019-11043",
"fork": false,
"created_at": "2019-09-23T21:37:27Z",
"updated_at": "2024-11-25T09:16:17Z",
"updated_at": "2024-12-03T02:45:50Z",
"pushed_at": "2019-11-12T18:53:14Z",
"stargazers_count": 1797,
"watchers_count": 1797,
"stargazers_count": 1798,
"watchers_count": 1798,
"has_discussions": false,
"forks_count": 249,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 249,
"watchers": 1797,
"watchers": 1798,
"score": 0,
"subscribers_count": 37
},

View file

@ -427,10 +427,10 @@
"description": null,
"fork": false,
"created_at": "2020-11-09T21:46:57Z",
"updated_at": "2024-11-16T19:44:32Z",
"updated_at": "2024-12-03T03:14:01Z",
"pushed_at": "2024-06-01T15:20:14Z",
"stargazers_count": 45,
"watchers_count": 45,
"stargazers_count": 44,
"watchers_count": 44,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -439,7 +439,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 45,
"watchers": 44,
"score": 0,
"subscribers_count": 1
},

View file

@ -200,10 +200,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-12-01T15:55:44Z",
"updated_at": "2024-12-03T03:13:58Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 2015,
"watchers_count": 2015,
"stargazers_count": 2012,
"watchers_count": 2012,
"has_discussions": true,
"forks_count": 340,
"allow_forking": true,
@ -233,7 +233,7 @@
],
"visibility": "public",
"forks": 340,
"watchers": 2015,
"watchers": 2012,
"score": 0,
"subscribers_count": 37
}

View file

@ -81,13 +81,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 1,
"score": 0,
"subscribers_count": 1

View file

@ -65,10 +65,10 @@
"description": "CVE-202014882、CVE-202014883",
"fork": false,
"created_at": "2020-10-28T11:43:37Z",
"updated_at": "2024-11-21T13:08:05Z",
"updated_at": "2024-12-03T03:14:00Z",
"pushed_at": "2020-11-16T04:23:09Z",
"stargazers_count": 283,
"watchers_count": 283,
"stargazers_count": 282,
"watchers_count": 282,
"has_discussions": false,
"forks_count": 63,
"allow_forking": true,
@ -77,7 +77,7 @@
"topics": [],
"visibility": "public",
"forks": 63,
"watchers": 283,
"watchers": 282,
"score": 0,
"subscribers_count": 7
},

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2021-01-06T13:40:06Z",
"updated_at": "2024-08-12T20:09:11Z",
"updated_at": "2024-12-03T03:14:01Z",
"pushed_at": "2021-01-06T13:41:04Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 8,
"watchers": 7,
"score": 0,
"subscribers_count": 2
},

View file

@ -981,10 +981,10 @@
"description": "tomcat自动化漏洞扫描利用工具支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
"fork": false,
"created_at": "2024-08-29T06:38:16Z",
"updated_at": "2024-11-29T01:56:26Z",
"updated_at": "2024-12-03T03:23:31Z",
"pushed_at": "2024-11-13T03:12:58Z",
"stargazers_count": 152,
"watchers_count": 152,
"stargazers_count": 153,
"watchers_count": 153,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -1001,7 +1001,7 @@
],
"visibility": "public",
"forks": 14,
"watchers": 152,
"watchers": 153,
"score": 0,
"subscribers_count": 2
},

View file

@ -14,10 +14,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-12-01T15:55:44Z",
"updated_at": "2024-12-03T03:13:58Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 2015,
"watchers_count": 2015,
"stargazers_count": 2012,
"watchers_count": 2012,
"has_discussions": true,
"forks_count": 340,
"allow_forking": true,
@ -47,7 +47,7 @@
],
"visibility": "public",
"forks": 340,
"watchers": 2015,
"watchers": 2012,
"score": 0,
"subscribers_count": 37
},

View file

@ -112,10 +112,10 @@
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞一键注册蚁剑filter内存shell",
"fork": false,
"created_at": "2020-08-19T03:34:06Z",
"updated_at": "2024-11-02T03:32:25Z",
"updated_at": "2024-12-03T02:31:30Z",
"pushed_at": "2020-08-25T03:17:32Z",
"stargazers_count": 531,
"watchers_count": 531,
"stargazers_count": 532,
"watchers_count": 532,
"has_discussions": false,
"forks_count": 62,
"allow_forking": true,
@ -124,7 +124,7 @@
"topics": [],
"visibility": "public",
"forks": 62,
"watchers": 531,
"watchers": 532,
"score": 0,
"subscribers_count": 8
},

View file

@ -76,10 +76,10 @@
"description": "Draytek CVE-2020-8515 PoC",
"fork": false,
"created_at": "2021-09-01T22:47:54Z",
"updated_at": "2022-11-09T18:13:31Z",
"updated_at": "2024-12-03T03:14:03Z",
"pushed_at": "2021-09-04T10:45:18Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 2,
"watchers": 1,
"score": 0,
"subscribers_count": 2
}

View file

@ -93,10 +93,10 @@
"description": "CVE-2021-21972 Exploit",
"fork": false,
"created_at": "2021-02-24T11:14:58Z",
"updated_at": "2024-11-19T07:55:39Z",
"updated_at": "2024-12-03T03:14:01Z",
"pushed_at": "2023-06-08T04:01:33Z",
"stargazers_count": 486,
"watchers_count": 486,
"stargazers_count": 485,
"watchers_count": 485,
"has_discussions": false,
"forks_count": 148,
"allow_forking": true,
@ -107,7 +107,7 @@
],
"visibility": "public",
"forks": 148,
"watchers": 486,
"watchers": 485,
"score": 0,
"subscribers_count": 8
},
@ -157,10 +157,10 @@
"description": "Proof of Concept Exploit for vCenter CVE-2021-21972",
"fork": false,
"created_at": "2021-02-24T16:31:34Z",
"updated_at": "2024-11-29T06:55:45Z",
"updated_at": "2024-12-03T03:14:01Z",
"pushed_at": "2021-02-25T16:05:02Z",
"stargazers_count": 253,
"watchers_count": 253,
"stargazers_count": 250,
"watchers_count": 250,
"has_discussions": false,
"forks_count": 87,
"allow_forking": true,
@ -169,7 +169,7 @@
"topics": [],
"visibility": "public",
"forks": 87,
"watchers": 253,
"watchers": 250,
"score": 0,
"subscribers_count": 9
},
@ -848,10 +848,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2024-12-02T10:42:58Z",
"updated_at": "2024-12-03T01:13:31Z",
"pushed_at": "2024-04-25T06:09:38Z",
"stargazers_count": 1339,
"watchers_count": 1339,
"stargazers_count": 1340,
"watchers_count": 1340,
"has_discussions": false,
"forks_count": 165,
"allow_forking": true,
@ -867,7 +867,7 @@
],
"visibility": "public",
"forks": 165,
"watchers": 1339,
"watchers": 1340,
"score": 0,
"subscribers_count": 15
}

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2021-06-05T15:42:16Z",
"updated_at": "2024-08-12T20:13:39Z",
"updated_at": "2024-12-03T03:14:02Z",
"pushed_at": "2021-11-02T14:45:24Z",
"stargazers_count": 183,
"watchers_count": 183,
"stargazers_count": 182,
"watchers_count": 182,
"has_discussions": false,
"forks_count": 44,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 44,
"watchers": 183,
"watchers": 182,
"score": 0,
"subscribers_count": 3
},
@ -138,10 +138,10 @@
"description": "CVE-2021-22205& GitLab CE\/EE RCE",
"fork": false,
"created_at": "2021-10-29T04:30:45Z",
"updated_at": "2024-11-22T14:46:16Z",
"updated_at": "2024-12-03T03:14:03Z",
"pushed_at": "2022-11-16T08:14:33Z",
"stargazers_count": 267,
"watchers_count": 267,
"stargazers_count": 266,
"watchers_count": 266,
"has_discussions": false,
"forks_count": 99,
"allow_forking": true,
@ -152,7 +152,7 @@
],
"visibility": "public",
"forks": 99,
"watchers": 267,
"watchers": 266,
"score": 0,
"subscribers_count": 2
},

View file

@ -1166,10 +1166,10 @@
"description": "[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.",
"fork": false,
"created_at": "2021-04-14T11:12:30Z",
"updated_at": "2024-11-25T03:44:15Z",
"updated_at": "2024-12-03T03:14:01Z",
"pushed_at": "2022-10-21T08:59:23Z",
"stargazers_count": 174,
"watchers_count": 174,
"stargazers_count": 173,
"watchers_count": 173,
"has_discussions": false,
"forks_count": 34,
"allow_forking": true,
@ -1178,7 +1178,7 @@
"topics": [],
"visibility": "public",
"forks": 34,
"watchers": 174,
"watchers": 173,
"score": 0,
"subscribers_count": 4
},

View file

@ -2346,5 +2346,36 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 897672332,
"name": "CVE-2021-3156",
"full_name": "Sebastianbedoya25\/CVE-2021-3156",
"owner": {
"login": "Sebastianbedoya25",
"id": 74838967,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74838967?v=4",
"html_url": "https:\/\/github.com\/Sebastianbedoya25",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Sebastianbedoya25\/CVE-2021-3156",
"description": null,
"fork": false,
"created_at": "2024-12-03T03:13:24Z",
"updated_at": "2024-12-03T03:17:11Z",
"pushed_at": "2024-12-03T03:17:08Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -76,10 +76,10 @@
"description": null,
"fork": false,
"created_at": "2022-01-14T05:52:17Z",
"updated_at": "2024-10-03T05:16:01Z",
"updated_at": "2024-12-03T03:14:04Z",
"pushed_at": "2022-01-14T05:56:09Z",
"stargazers_count": 36,
"watchers_count": 36,
"stargazers_count": 35,
"watchers_count": 35,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 36,
"watchers": 35,
"score": 0,
"subscribers_count": 4
}

View file

@ -45,10 +45,10 @@
"description": "command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.",
"fork": false,
"created_at": "2021-10-27T15:51:12Z",
"updated_at": "2024-12-01T09:49:19Z",
"updated_at": "2024-12-03T03:14:03Z",
"pushed_at": "2021-10-28T06:37:37Z",
"stargazers_count": 257,
"watchers_count": 257,
"stargazers_count": 256,
"watchers_count": 256,
"has_discussions": false,
"forks_count": 76,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 76,
"watchers": 257,
"watchers": 256,
"score": 0,
"subscribers_count": 5
},

View file

@ -967,10 +967,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2024-12-01T01:26:39Z",
"updated_at": "2024-12-03T03:14:04Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 1088,
"watchers_count": 1088,
"stargazers_count": 1087,
"watchers_count": 1087,
"has_discussions": false,
"forks_count": 189,
"allow_forking": true,
@ -981,7 +981,7 @@
],
"visibility": "public",
"forks": 189,
"watchers": 1088,
"watchers": 1087,
"score": 0,
"subscribers_count": 13
},

View file

@ -204,10 +204,10 @@
"description": "Using CVE-2021-40449 to manual map kernel mode driver",
"fork": false,
"created_at": "2022-03-04T17:55:52Z",
"updated_at": "2024-11-30T14:21:17Z",
"updated_at": "2024-12-03T00:59:04Z",
"pushed_at": "2022-03-05T18:34:25Z",
"stargazers_count": 98,
"watchers_count": 98,
"stargazers_count": 99,
"watchers_count": 99,
"has_discussions": false,
"forks_count": 32,
"allow_forking": true,
@ -216,7 +216,7 @@
"topics": [],
"visibility": "public",
"forks": 32,
"watchers": 98,
"watchers": 99,
"score": 0,
"subscribers_count": 4
},

View file

@ -29,36 +29,5 @@
"watchers": 20,
"score": 0,
"subscribers_count": 3
},
{
"id": 446349513,
"name": "log4j",
"full_name": "open-AIMS\/log4j",
"owner": {
"login": "open-AIMS",
"id": 68976138,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68976138?v=4",
"html_url": "https:\/\/github.com\/open-AIMS",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/open-AIMS\/log4j",
"description": "Log4j version 1.2.17 without the offending class responsible for CVE-2021-4104.",
"fork": false,
"created_at": "2022-01-10T09:01:46Z",
"updated_at": "2022-01-11T02:43:30Z",
"pushed_at": "2022-01-13T03:57:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 4
}
]

View file

@ -19,7 +19,7 @@
"stargazers_count": 987,
"watchers_count": 987,
"has_discussions": false,
"forks_count": 189,
"forks_count": 190,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -30,7 +30,7 @@
"s4u2self"
],
"visibility": "public",
"forks": 189,
"forks": 190,
"watchers": 987,
"score": 0,
"subscribers_count": 24
@ -50,19 +50,19 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
"updated_at": "2024-12-02T21:25:30Z",
"updated_at": "2024-12-03T00:31:03Z",
"pushed_at": "2023-01-29T03:31:27Z",
"stargazers_count": 809,
"watchers_count": 809,
"stargazers_count": 810,
"watchers_count": 810,
"has_discussions": false,
"forks_count": 123,
"forks_count": 124,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 123,
"watchers": 809,
"forks": 124,
"watchers": 810,
"score": 0,
"subscribers_count": 13
},

View file

@ -76,10 +76,10 @@
"description": "Grafana Unauthorized arbitrary file reading vulnerability",
"fork": false,
"created_at": "2021-12-07T09:02:16Z",
"updated_at": "2024-12-02T15:52:51Z",
"updated_at": "2024-12-03T03:14:03Z",
"pushed_at": "2023-02-14T07:05:22Z",
"stargazers_count": 356,
"watchers_count": 356,
"stargazers_count": 354,
"watchers_count": 354,
"has_discussions": false,
"forks_count": 89,
"allow_forking": true,
@ -88,9 +88,9 @@
"topics": [],
"visibility": "public",
"forks": 89,
"watchers": 356,
"watchers": 354,
"score": 0,
"subscribers_count": 7
"subscribers_count": 8
},
{
"id": 435840491,

View file

@ -1307,10 +1307,10 @@
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
"fork": false,
"created_at": "2021-12-11T07:19:11Z",
"updated_at": "2024-11-25T06:34:52Z",
"updated_at": "2024-12-03T03:14:04Z",
"pushed_at": "2023-06-13T09:17:54Z",
"stargazers_count": 802,
"watchers_count": 802,
"stargazers_count": 799,
"watchers_count": 799,
"has_discussions": false,
"forks_count": 111,
"allow_forking": true,
@ -1324,7 +1324,7 @@
],
"visibility": "public",
"forks": 111,
"watchers": 802,
"watchers": 799,
"score": 0,
"subscribers_count": 11
},

View file

@ -792,10 +792,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2024-12-02T10:42:58Z",
"updated_at": "2024-12-03T01:13:31Z",
"pushed_at": "2024-04-25T06:09:38Z",
"stargazers_count": 1339,
"watchers_count": 1339,
"stargazers_count": 1340,
"watchers_count": 1340,
"has_discussions": false,
"forks_count": 165,
"allow_forking": true,
@ -811,7 +811,7 @@
],
"visibility": "public",
"forks": 165,
"watchers": 1339,
"watchers": 1340,
"score": 0,
"subscribers_count": 15
}

View file

@ -439,10 +439,10 @@
"description": "Spring Cloud Function SPEL表达式注入漏洞CVE-2022-22963",
"fork": false,
"created_at": "2022-04-14T11:10:50Z",
"updated_at": "2024-03-07T07:50:07Z",
"updated_at": "2024-12-03T03:14:05Z",
"pushed_at": "2022-04-22T05:13:32Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -451,7 +451,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 9,
"watchers": 8,
"score": 0,
"subscribers_count": 1
},

View file

@ -90,10 +90,10 @@
"description": "Spring4Shell - Spring Core RCE - CVE-2022-22965",
"fork": false,
"created_at": "2022-03-30T17:05:46Z",
"updated_at": "2024-11-27T10:13:20Z",
"updated_at": "2024-12-03T03:14:04Z",
"pushed_at": "2022-04-04T14:09:11Z",
"stargazers_count": 126,
"watchers_count": 126,
"stargazers_count": 125,
"watchers_count": 125,
"has_discussions": false,
"forks_count": 85,
"allow_forking": true,
@ -113,7 +113,7 @@
],
"visibility": "public",
"forks": 85,
"watchers": 126,
"watchers": 125,
"score": 0,
"subscribers_count": 5
},
@ -132,10 +132,10 @@
"description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit",
"fork": false,
"created_at": "2022-03-31T00:24:28Z",
"updated_at": "2024-10-22T07:08:32Z",
"updated_at": "2024-12-03T03:14:04Z",
"pushed_at": "2022-08-04T18:26:18Z",
"stargazers_count": 312,
"watchers_count": 312,
"stargazers_count": 311,
"watchers_count": 311,
"has_discussions": false,
"forks_count": 235,
"allow_forking": true,
@ -144,7 +144,7 @@
"topics": [],
"visibility": "public",
"forks": 235,
"watchers": 312,
"watchers": 311,
"score": 0,
"subscribers_count": 10
},

View file

@ -107,10 +107,10 @@
"description": "CVE-2022-25845(fastjson1.2.80) exploit in Spring Env!",
"fork": false,
"created_at": "2024-11-07T13:06:44Z",
"updated_at": "2024-11-30T04:27:43Z",
"updated_at": "2024-12-03T02:38:25Z",
"pushed_at": "2024-11-07T13:38:18Z",
"stargazers_count": 70,
"watchers_count": 70,
"stargazers_count": 72,
"watchers_count": 72,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 70,
"watchers": 72,
"score": 0,
"subscribers_count": 3
},

View file

@ -19,13 +19,13 @@
"stargazers_count": 38,
"watchers_count": 38,
"has_discussions": false,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"forks": 5,
"watchers": 38,
"score": 0,
"subscribers_count": 4

View file

@ -50,10 +50,10 @@
"description": "Zyxel 防火墙远程命令注入漏洞CVE-2022-30525",
"fork": false,
"created_at": "2022-05-13T12:03:28Z",
"updated_at": "2022-09-27T06:08:52Z",
"updated_at": "2024-12-03T03:14:05Z",
"pushed_at": "2022-05-13T12:29:47Z",
"stargazers_count": 24,
"watchers_count": 24,
"stargazers_count": 23,
"watchers_count": 23,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -62,7 +62,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 24,
"watchers": 23,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "POC for CVE-2022-39952",
"fork": false,
"created_at": "2023-02-20T15:12:33Z",
"updated_at": "2024-08-15T09:12:03Z",
"updated_at": "2024-12-03T03:14:06Z",
"pushed_at": "2023-02-25T08:52:03Z",
"stargazers_count": 266,
"watchers_count": 266,
"stargazers_count": 265,
"watchers_count": 265,
"has_discussions": false,
"forks_count": 52,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 52,
"watchers": 266,
"watchers": 265,
"score": 0,
"subscribers_count": 8
},

View file

@ -19,13 +19,13 @@
"stargazers_count": 394,
"watchers_count": 394,
"has_discussions": false,
"forks_count": 33,
"forks_count": 34,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 33,
"forks": 34,
"watchers": 394,
"score": 0,
"subscribers_count": 11
@ -236,7 +236,7 @@
"stargazers_count": 144,
"watchers_count": 144,
"has_discussions": false,
"forks_count": 6,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -244,7 +244,7 @@
"ios"
],
"visibility": "public",
"forks": 6,
"forks": 7,
"watchers": 144,
"score": 0,
"subscribers_count": 12
@ -410,13 +410,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 1,
"score": 0,
"subscribers_count": 1

View file

@ -2,15 +2,15 @@
{
"id": 872735551,
"name": "CVE-2023-1488",
"full_name": "bxtshit\/CVE-2023-1488",
"full_name": "involuntairly\/CVE-2023-1488",
"owner": {
"login": "bxtshit",
"login": "involuntairly",
"id": 132420742,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/132420742?v=4",
"html_url": "https:\/\/github.com\/bxtshit",
"html_url": "https:\/\/github.com\/involuntairly",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/bxtshit\/CVE-2023-1488",
"html_url": "https:\/\/github.com\/involuntairly\/CVE-2023-1488",
"description": "CVE + VDM Controls",
"fork": false,
"created_at": "2024-10-15T01:32:39Z",

View file

@ -14,10 +14,10 @@
"description": "A fully functional untethered iOS 16-16-4 jailbreak using the CVE-2023-23531 vulnerability ",
"fork": false,
"created_at": "2023-04-02T01:03:13Z",
"updated_at": "2024-02-21T00:26:30Z",
"updated_at": "2024-12-03T04:08:37Z",
"pushed_at": "2023-04-02T01:04:32Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 2
}

View file

@ -19,13 +19,13 @@
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 3,
"score": 0,
"subscribers_count": 1

View file

@ -14,10 +14,10 @@
"description": "PoC CVE-2023-28205: Apple WebKit Use-After-Free Vulnerability",
"fork": false,
"created_at": "2024-11-30T12:25:47Z",
"updated_at": "2024-12-03T00:16:03Z",
"updated_at": "2024-12-03T02:32:16Z",
"pushed_at": "2024-12-01T16:08:19Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -35,7 +35,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 1
}

View file

@ -141,10 +141,10 @@
"description": "CVE-2023-28432 POC",
"fork": false,
"created_at": "2023-03-24T08:27:32Z",
"updated_at": "2024-05-11T12:01:45Z",
"updated_at": "2024-12-03T02:27:49Z",
"pushed_at": "2023-03-24T08:53:49Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -153,7 +153,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 8,
"watchers": 9,
"score": 0,
"subscribers_count": 1
},

View file

@ -19,13 +19,13 @@
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 10,
"score": 0,
"subscribers_count": 0

View file

@ -19,13 +19,13 @@
"stargazers_count": 195,
"watchers_count": 195,
"has_discussions": false,
"forks_count": 32,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 32,
"forks": 33,
"watchers": 195,
"score": 0,
"subscribers_count": 10
@ -81,7 +81,7 @@
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -97,7 +97,7 @@
"webkit"
],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 4,
"score": 0,
"subscribers_count": 1

View file

@ -672,13 +672,13 @@
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 8,
"score": 0,
"subscribers_count": 1

View file

@ -14,10 +14,10 @@
"description": "Exploit for CVE-2024-0311",
"fork": false,
"created_at": "2024-10-29T12:47:18Z",
"updated_at": "2024-11-12T08:37:44Z",
"updated_at": "2024-12-03T02:45:06Z",
"pushed_at": "2024-10-30T16:07:45Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 6,
"watchers": 7,
"score": 0,
"subscribers_count": 2
}

View file

@ -45,10 +45,10 @@
"description": "CVE-2024-21006 exp",
"fork": false,
"created_at": "2024-07-02T06:25:14Z",
"updated_at": "2024-11-01T13:02:11Z",
"updated_at": "2024-12-03T03:25:22Z",
"pushed_at": "2024-07-29T19:39:15Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 17,
"watchers": 18,
"score": 0,
"subscribers_count": 2
},

View file

@ -107,10 +107,10 @@
"description": "CVE-2024-21413 PoC for THM Lab",
"fork": false,
"created_at": "2024-02-17T14:52:52Z",
"updated_at": "2024-11-28T20:59:50Z",
"updated_at": "2024-12-03T03:21:55Z",
"pushed_at": "2024-03-13T02:44:28Z",
"stargazers_count": 52,
"watchers_count": 52,
"stargazers_count": 54,
"watchers_count": 54,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 52,
"watchers": 54,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "Unauthenticated Remote Code Execution Bricks <= 1.9.6",
"fork": false,
"created_at": "2024-02-20T20:16:09Z",
"updated_at": "2024-11-24T11:00:29Z",
"updated_at": "2024-12-03T04:15:48Z",
"pushed_at": "2024-02-25T21:50:09Z",
"stargazers_count": 149,
"watchers_count": 149,
"stargazers_count": 150,
"watchers_count": 150,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 149,
"watchers": 150,
"score": 0,
"subscribers_count": 3
},

View file

@ -14,10 +14,10 @@
"description": "CHAOS RAT web panel path RCE PoC",
"fork": false,
"created_at": "2024-04-05T21:35:04Z",
"updated_at": "2024-10-17T04:07:52Z",
"updated_at": "2024-12-03T03:09:11Z",
"pushed_at": "2024-04-15T17:46:32Z",
"stargazers_count": 29,
"watchers_count": 29,
"stargazers_count": 30,
"watchers_count": 30,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 29,
"watchers": 30,
"score": 0,
"subscribers_count": 1
}

View file

@ -121,6 +121,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -14,10 +14,10 @@
"description": "cve-2024-42327 ZBX-25623",
"fork": false,
"created_at": "2024-12-01T00:15:27Z",
"updated_at": "2024-12-01T01:18:40Z",
"updated_at": "2024-12-03T03:56:58Z",
"pushed_at": "2024-12-01T01:18:36Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2024-12-02T04:09:04Z",
"updated_at": "2024-12-02T04:16:12Z",
"updated_at": "2024-12-03T03:57:36Z",
"pushed_at": "2024-12-02T04:16:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,8 +26,8 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -14,19 +14,19 @@
"description": "WPTaskScheduler RPC Persistence & CVE-2024-49039 via Task Scheduler",
"fork": false,
"created_at": "2024-11-19T08:57:18Z",
"updated_at": "2024-11-29T09:57:24Z",
"updated_at": "2024-12-03T05:12:07Z",
"pushed_at": "2024-11-19T09:15:26Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 20,
"watchers_count": 20,
"has_discussions": false,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 13,
"forks": 4,
"watchers": 20,
"score": 0,
"subscribers_count": 1
}

View file

@ -29,5 +29,36 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 897673934,
"name": "CVE-2024-5124-poc",
"full_name": "XiaomingX\/CVE-2024-5124-poc",
"owner": {
"login": "XiaomingX",
"id": 5387930,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5387930?v=4",
"html_url": "https:\/\/github.com\/XiaomingX",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/XiaomingX\/CVE-2024-5124-poc",
"description": "CVE-2024-5124 poc",
"fork": false,
"created_at": "2024-12-03T03:18:48Z",
"updated_at": "2024-12-03T04:01:35Z",
"pushed_at": "2024-12-03T04:01:32Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}
]

33
2024/CVE-2024-52680.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 897723885,
"name": "CVE-2024-52680",
"full_name": "cyb3res3c\/CVE-2024-52680",
"owner": {
"login": "cyb3res3c",
"id": 109259351,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/109259351?v=4",
"html_url": "https:\/\/github.com\/cyb3res3c",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/cyb3res3c\/CVE-2024-52680",
"description": null,
"fork": false,
"created_at": "2024-12-03T05:58:44Z",
"updated_at": "2024-12-03T06:16:05Z",
"pushed_at": "2024-12-03T06:16:02Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -71,6 +71,6 @@
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -14,10 +14,10 @@
"description": "TeamViewer User to Kernel Elevation of Privilege PoC. CVE-2024-7479 and CVE-2024-7481. ZDI-24-1289 and ZDI-24-1290. TV-2024-1006.",
"fork": false,
"created_at": "2024-09-29T10:58:15Z",
"updated_at": "2024-12-02T21:46:37Z",
"updated_at": "2024-12-03T02:33:59Z",
"pushed_at": "2024-10-04T09:39:09Z",
"stargazers_count": 126,
"watchers_count": 126,
"stargazers_count": 128,
"watchers_count": 128,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 126,
"watchers": 128,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "Widget Options The #1 WordPress Widget & Block Control Plugin <= 4.0.7 - Authenticated (Contributor+) Remote Code Execution",
"fork": false,
"created_at": "2024-12-02T19:59:31Z",
"updated_at": "2024-12-02T21:58:45Z",
"updated_at": "2024-12-03T05:00:23Z",
"pushed_at": "2024-12-02T20:00:09Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -26,8 +26,8 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 4,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -14,10 +14,10 @@
"description": "PAN-OS auth bypass + RCE",
"fork": false,
"created_at": "2024-11-19T17:26:27Z",
"updated_at": "2024-12-02T05:10:47Z",
"updated_at": "2024-12-03T05:18:54Z",
"pushed_at": "2024-11-19T17:38:29Z",
"stargazers_count": 35,
"watchers_count": 35,
"stargazers_count": 36,
"watchers_count": 36,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 35,
"watchers": 36,
"score": 0,
"subscribers_count": 1
},

View file

@ -1143,6 +1143,7 @@
</code>
- [gogo2464/CVE-2024-5124](https://github.com/gogo2464/CVE-2024-5124)
- [XiaomingX/CVE-2024-5124-poc](https://github.com/XiaomingX/CVE-2024-5124-poc)
### CVE-2024-5246 (2024-05-23)
@ -7189,6 +7190,9 @@
- [ubaii/CVE-2024-52475](https://github.com/ubaii/CVE-2024-52475)
### CVE-2024-52680
- [cyb3res3c/CVE-2024-52680](https://github.com/cyb3res3c/CVE-2024-52680)
### CVE-2024-52711 (2024-11-19)
<code>DI-8100 v16.07.26A1 is vulnerable to Buffer Overflow In the ip_position_asp function via the ip parameter.
@ -7488,7 +7492,7 @@
<code>Es wurde eine Schwachstelle in Lespeed WiseCleaner Wise System Monitor 1.5.3.54 gefunden. Sie wurde als problematisch eingestuft. Betroffen hiervon ist die Funktion 0x9C40A0D8/0x9C40A0DC/0x9C40A0E0 in der Bibliothek WiseHDInfo64.dll der Komponente IoControlCode Handler. Durch Manipulieren mit unbekannten Daten kann eine denial of service-Schwachstelle ausgenutzt werden. Der Angriff hat dabei lokal zu erfolgen. Der Exploit steht zur öffentlichen Verfügung.
</code>
- [bxtshit/CVE-2023-1488](https://github.com/bxtshit/CVE-2023-1488)
- [involuntairly/CVE-2023-1488](https://github.com/involuntairly/CVE-2023-1488)
### CVE-2023-1498 (2023-03-19)
@ -23275,6 +23279,7 @@
- [Typical0day/CVE-2021-3156](https://github.com/Typical0day/CVE-2021-3156)
- [acidburn2049/CVE-2021-3156](https://github.com/acidburn2049/CVE-2021-3156)
- [Bad3r/CVE-2021-3156-without-ip-command](https://github.com/Bad3r/CVE-2021-3156-without-ip-command)
- [Sebastianbedoya25/CVE-2021-3156](https://github.com/Sebastianbedoya25/CVE-2021-3156)
### CVE-2021-3157
- [CrackerCat/cve-2021-3157](https://github.com/CrackerCat/cve-2021-3157)
@ -23751,7 +23756,6 @@
</code>
- [cckuailong/log4shell_1.x](https://github.com/cckuailong/log4shell_1.x)
- [open-AIMS/log4j](https://github.com/open-AIMS/log4j)
### CVE-2021-4154 (2022-02-04)