mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2024/05/05 06:27:57
This commit is contained in:
parent
da8cd672fd
commit
982a568d9c
32 changed files with 320 additions and 221 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2013-4786 Go exploitation tool",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-23T20:01:37Z",
|
||||
"updated_at": "2024-04-04T03:40:56Z",
|
||||
"updated_at": "2024-05-05T02:21:41Z",
|
||||
"pushed_at": "2023-11-01T19:23:34Z",
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 33,
|
||||
"watchers": 34,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -1343,38 +1343,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 508247460,
|
||||
"name": "dirtycow",
|
||||
"full_name": "flux10n\/dirtycow",
|
||||
"owner": {
|
||||
"login": "flux10n",
|
||||
"id": 98892565,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98892565?v=4",
|
||||
"html_url": "https:\/\/github.com\/flux10n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/flux10n\/dirtycow",
|
||||
"description": "Dirty Cow exploit - CVE-2016-5195",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-28T10:08:43Z",
|
||||
"updated_at": "2024-03-06T12:02:58Z",
|
||||
"pushed_at": "2022-07-03T00:45:37Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"dirtycow"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 571980114,
|
||||
"name": "CVE-2016-5195",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-28T11:50:00Z",
|
||||
"updated_at": "2024-04-26T17:01:36Z",
|
||||
"updated_at": "2024-05-05T06:05:09Z",
|
||||
"pushed_at": "2022-12-11T10:44:39Z",
|
||||
"stargazers_count": 515,
|
||||
"watchers_count": 515,
|
||||
"stargazers_count": 514,
|
||||
"watchers_count": 514,
|
||||
"has_discussions": false,
|
||||
"forks_count": 55,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 55,
|
||||
"watchers": 515,
|
||||
"watchers": 514,
|
||||
"score": 0,
|
||||
"subscribers_count": 55
|
||||
},
|
||||
|
|
|
@ -1841,10 +1841,10 @@
|
|||
"description": "Proof of concept for CVE-2019-0708",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-29T16:53:54Z",
|
||||
"updated_at": "2024-05-03T14:55:12Z",
|
||||
"updated_at": "2024-05-05T03:42:45Z",
|
||||
"pushed_at": "2021-12-02T12:00:46Z",
|
||||
"stargazers_count": 1166,
|
||||
"watchers_count": 1166,
|
||||
"stargazers_count": 1165,
|
||||
"watchers_count": 1165,
|
||||
"has_discussions": false,
|
||||
"forks_count": 345,
|
||||
"allow_forking": true,
|
||||
|
@ -1853,7 +1853,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 345,
|
||||
"watchers": 1166,
|
||||
"watchers": 1165,
|
||||
"score": 0,
|
||||
"subscribers_count": 68
|
||||
},
|
||||
|
|
|
@ -349,7 +349,7 @@
|
|||
"description": "Whatsapp Automatic Payload Generator [CVE-2019-11932]",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-22T21:11:27Z",
|
||||
"updated_at": "2024-02-04T23:11:42Z",
|
||||
"updated_at": "2024-05-05T02:25:43Z",
|
||||
"pushed_at": "2022-01-02T20:40:58Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
|
|
|
@ -178,5 +178,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 796114018,
|
||||
"name": "CVE-2019-9670-DtdFilegeneration",
|
||||
"full_name": "OracleNep\/CVE-2019-9670-DtdFilegeneration",
|
||||
"owner": {
|
||||
"login": "OracleNep",
|
||||
"id": 159681973,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/159681973?v=4",
|
||||
"html_url": "https:\/\/github.com\/OracleNep"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/OracleNep\/CVE-2019-9670-DtdFilegeneration",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-05-05T01:09:02Z",
|
||||
"updated_at": "2024-05-05T01:15:46Z",
|
||||
"pushed_at": "2024-05-05T01:15:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -28,35 +28,5 @@
|
|||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 762919620,
|
||||
"name": "Remote_Code_Execution-",
|
||||
"full_name": "BLACKpwn\/Remote_Code_Execution-",
|
||||
"owner": {
|
||||
"login": "BLACKpwn",
|
||||
"id": 153221225,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/153221225?v=4",
|
||||
"html_url": "https:\/\/github.com\/BLACKpwn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/BLACKpwn\/Remote_Code_Execution-",
|
||||
"description": "CVE-2020-10189: Microsoft Windows SMBv3 Remote Code Execution (RCE) ",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-25T03:56:53Z",
|
||||
"updated_at": "2024-02-25T03:58:57Z",
|
||||
"pushed_at": "2024-02-25T03:58:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Collection of materials relating to FORCEDENTRY",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-25T03:00:01Z",
|
||||
"updated_at": "2024-04-30T07:44:33Z",
|
||||
"updated_at": "2024-05-05T04:09:47Z",
|
||||
"pushed_at": "2024-03-30T22:17:05Z",
|
||||
"stargazers_count": 88,
|
||||
"watchers_count": 88,
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 88,
|
||||
"watchers": 89,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
|
|
|
@ -4295,39 +4295,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 541031010,
|
||||
"name": "CVE-2021-4034",
|
||||
"full_name": "flux10n\/CVE-2021-4034",
|
||||
"owner": {
|
||||
"login": "flux10n",
|
||||
"id": 98892565,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98892565?v=4",
|
||||
"html_url": "https:\/\/github.com\/flux10n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/flux10n\/CVE-2021-4034",
|
||||
"description": "Vulnerability to CVE-2021-4034 Pwnkit",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-25T02:46:20Z",
|
||||
"updated_at": "2024-03-06T12:02:49Z",
|
||||
"pushed_at": "2022-09-25T02:47:54Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2021-4034",
|
||||
"pwnkit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 544564312,
|
||||
"name": "CVE-2021-4034",
|
||||
|
@ -4388,6 +4355,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 554386802,
|
||||
"name": "CVE-2021-4034",
|
||||
"full_name": "toecesws\/CVE-2021-4034",
|
||||
"owner": {
|
||||
"login": "toecesws",
|
||||
"id": 92218609,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/92218609?v=4",
|
||||
"html_url": "https:\/\/github.com\/toecesws"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/toecesws\/CVE-2021-4034",
|
||||
"description": "Vulnerability to CVE-2021-4034 Pwnkit",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-19T18:19:58Z",
|
||||
"updated_at": "2022-10-02T04:30:48Z",
|
||||
"pushed_at": "2022-09-25T02:47:54Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 559639297,
|
||||
"name": "CVE-2021-4034-pwnkit",
|
||||
|
|
|
@ -1866,37 +1866,34 @@
|
|||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 508673590,
|
||||
"id": 508905276,
|
||||
"name": "CVE-2022-0847-DirtyPipe-Exploits",
|
||||
"full_name": "flux10n\/CVE-2022-0847-DirtyPipe-Exploits",
|
||||
"full_name": "jxpsx\/CVE-2022-0847-DirtyPipe-Exploits",
|
||||
"owner": {
|
||||
"login": "flux10n",
|
||||
"id": 98892565,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98892565?v=4",
|
||||
"html_url": "https:\/\/github.com\/flux10n"
|
||||
"login": "jxpsx",
|
||||
"id": 41709132,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41709132?v=4",
|
||||
"html_url": "https:\/\/github.com\/jxpsx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/flux10n\/CVE-2022-0847-DirtyPipe-Exploits",
|
||||
"html_url": "https:\/\/github.com\/jxpsx\/CVE-2022-0847-DirtyPipe-Exploits",
|
||||
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-29T12:02:13Z",
|
||||
"updated_at": "2024-03-06T12:02:51Z",
|
||||
"pushed_at": "2022-07-26T22:45:06Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"created_at": "2022-06-30T02:19:25Z",
|
||||
"updated_at": "2022-06-30T02:19:17Z",
|
||||
"pushed_at": "2022-06-29T12:05:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"dirtypipe",
|
||||
"exploit"
|
||||
],
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 510629189,
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "Testing CVE-2022-22968",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-12T18:25:18Z",
|
||||
"updated_at": "2024-05-03T11:56:41Z",
|
||||
"updated_at": "2024-05-05T02:58:57Z",
|
||||
"pushed_at": "2022-05-13T14:26:29Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
|
|
|
@ -1,36 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 465293087,
|
||||
"name": "CVE-2022-30190",
|
||||
"full_name": "flux10n\/CVE-2022-30190",
|
||||
"owner": {
|
||||
"login": "flux10n",
|
||||
"id": 98892565,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98892565?v=4",
|
||||
"html_url": "https:\/\/github.com\/flux10n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/flux10n\/CVE-2022-30190",
|
||||
"description": "CVE-2022-30190 (Exploit Microsoft)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-02T12:17:56Z",
|
||||
"updated_at": "2024-03-06T12:02:48Z",
|
||||
"pushed_at": "2022-09-28T12:43:56Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"exploit-microsoft"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 498052694,
|
||||
"name": "PoC-CVE-2022-30190",
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-05-04T19:47:58Z",
|
||||
"updated_at": "2024-05-04T19:56:24Z",
|
||||
"updated_at": "2024-05-05T02:19:49Z",
|
||||
"pushed_at": "2024-05-04T19:56:21Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -85,8 +85,8 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,19 +13,19 @@
|
|||
"description": "CVE-2023-2255 Libre Office ",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-10T20:54:56Z",
|
||||
"updated_at": "2024-04-20T10:41:35Z",
|
||||
"updated_at": "2024-05-05T02:10:33Z",
|
||||
"pushed_at": "2023-07-10T21:00:09Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 23,
|
||||
"forks": 4,
|
||||
"watchers": 24,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -413,12 +413,12 @@
|
|||
"description": "Simple PoC of the CVE-2023-23397 vulnerability with the payload sent by email.",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-20T16:31:54Z",
|
||||
"updated_at": "2024-04-28T09:36:01Z",
|
||||
"updated_at": "2024-05-05T01:55:18Z",
|
||||
"pushed_at": "2023-03-24T10:46:38Z",
|
||||
"stargazers_count": 115,
|
||||
"watchers_count": 115,
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"has_discussions": false,
|
||||
"forks_count": 25,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -426,8 +426,8 @@
|
|||
"cve-2023-23397"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 115,
|
||||
"forks": 26,
|
||||
"watchers": 116,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -1457,10 +1457,10 @@
|
|||
"description": "Joomla! v4.2.8 - Unauthenticated information disclosure",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-04T18:44:12Z",
|
||||
"updated_at": "2024-05-04T18:48:43Z",
|
||||
"updated_at": "2024-05-05T02:19:44Z",
|
||||
"pushed_at": "2024-05-04T18:48:40Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -1469,8 +1469,8 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -57,6 +57,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -591,7 +591,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 795973232,
|
||||
|
@ -621,6 +621,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T06:52:02Z",
|
||||
"updated_at": "2024-05-04T23:44:46Z",
|
||||
"updated_at": "2024-05-05T03:34:29Z",
|
||||
"pushed_at": "2024-04-08T13:43:21Z",
|
||||
"stargazers_count": 438,
|
||||
"watchers_count": 438,
|
||||
"stargazers_count": 439,
|
||||
"watchers_count": 439,
|
||||
"has_discussions": false,
|
||||
"forks_count": 69,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 69,
|
||||
"watchers": 438,
|
||||
"watchers": 439,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -229,10 +229,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-01-23T19:11:11Z",
|
||||
"updated_at": "2024-05-02T08:14:58Z",
|
||||
"updated_at": "2024-05-05T02:05:02Z",
|
||||
"pushed_at": "2024-01-23T19:22:58Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -241,7 +241,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -43,19 +43,19 @@
|
|||
"description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-16T15:17:59Z",
|
||||
"updated_at": "2024-05-04T21:48:40Z",
|
||||
"updated_at": "2024-05-05T04:26:24Z",
|
||||
"pushed_at": "2024-02-19T20:00:35Z",
|
||||
"stargazers_count": 572,
|
||||
"watchers_count": 572,
|
||||
"stargazers_count": 577,
|
||||
"watchers_count": 577,
|
||||
"has_discussions": false,
|
||||
"forks_count": 125,
|
||||
"forks_count": 127,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 125,
|
||||
"watchers": 572,
|
||||
"forks": 127,
|
||||
"watchers": 577,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -226,5 +226,35 @@
|
|||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 796124892,
|
||||
"name": "CVE-2024-25600-mass",
|
||||
"full_name": "RHYru9\/CVE-2024-25600-mass",
|
||||
"owner": {
|
||||
"login": "RHYru9",
|
||||
"id": 164749781,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/164749781?v=4",
|
||||
"html_url": "https:\/\/github.com\/RHYru9"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RHYru9\/CVE-2024-25600-mass",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-05-05T02:18:00Z",
|
||||
"updated_at": "2024-05-05T02:22:50Z",
|
||||
"pushed_at": "2024-05-05T02:22:47Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Critical RCE Vulnerabilities in HPE Aruba Devices (may 2024)",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-04T10:09:24Z",
|
||||
"updated_at": "2024-05-04T10:17:56Z",
|
||||
"updated_at": "2024-05-05T04:04:44Z",
|
||||
"pushed_at": "2024-05-04T10:17:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,8 +25,8 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -43,10 +43,10 @@
|
|||
"description": "PoC for SQL Injection in CVE-2024-27956",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-01T01:58:28Z",
|
||||
"updated_at": "2024-05-04T23:04:28Z",
|
||||
"updated_at": "2024-05-05T02:41:14Z",
|
||||
"pushed_at": "2024-05-03T11:28:21Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 27,
|
||||
"watchers": 28,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
32
2024/CVE-2024-34470.json
Normal file
32
2024/CVE-2024-34470.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 796108085,
|
||||
"name": "CVE-2024-34470",
|
||||
"full_name": "osvaldotenorio\/CVE-2024-34470",
|
||||
"owner": {
|
||||
"login": "osvaldotenorio",
|
||||
"id": 45275816,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45275816?v=4",
|
||||
"html_url": "https:\/\/github.com\/osvaldotenorio"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/osvaldotenorio\/CVE-2024-34470",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-05-05T00:31:31Z",
|
||||
"updated_at": "2024-05-05T00:52:15Z",
|
||||
"pushed_at": "2024-05-05T00:52:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
32
2024/CVE-2024-34471.json
Normal file
32
2024/CVE-2024-34471.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 796114303,
|
||||
"name": "CVE-2024-34471",
|
||||
"full_name": "osvaldotenorio\/CVE-2024-34471",
|
||||
"owner": {
|
||||
"login": "osvaldotenorio",
|
||||
"id": 45275816,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45275816?v=4",
|
||||
"html_url": "https:\/\/github.com\/osvaldotenorio"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/osvaldotenorio\/CVE-2024-34471",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-05-05T01:10:39Z",
|
||||
"updated_at": "2024-05-05T01:20:27Z",
|
||||
"pushed_at": "2024-05-05T01:20:24Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
32
2024/CVE-2024-34472.json
Normal file
32
2024/CVE-2024-34472.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 796111814,
|
||||
"name": "CVE-2024-34472",
|
||||
"full_name": "osvaldotenorio\/CVE-2024-34472",
|
||||
"owner": {
|
||||
"login": "osvaldotenorio",
|
||||
"id": 45275816,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45275816?v=4",
|
||||
"html_url": "https:\/\/github.com\/osvaldotenorio"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/osvaldotenorio\/CVE-2024-34472",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-05-05T00:54:56Z",
|
||||
"updated_at": "2024-05-05T01:09:42Z",
|
||||
"pushed_at": "2024-05-05T01:09:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
32
2024/CVE-2024-34474.json
Normal file
32
2024/CVE-2024-34474.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 796157445,
|
||||
"name": "CVE-2024-34474",
|
||||
"full_name": "Alaatk\/CVE-2024-34474",
|
||||
"owner": {
|
||||
"login": "Alaatk",
|
||||
"id": 21007805,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21007805?v=4",
|
||||
"html_url": "https:\/\/github.com\/Alaatk"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Alaatk\/CVE-2024-34474",
|
||||
"description": " Clario through 2024-04-11 for Windows Desktop has weak permissions for %PROGRAMDATA%\\Clario and tries to load DLLs from there as SYSTEM.",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-05T05:28:15Z",
|
||||
"updated_at": "2024-05-05T05:37:16Z",
|
||||
"pushed_at": "2024-05-05T05:37:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
21
README.md
21
README.md
|
@ -1258,6 +1258,7 @@
|
|||
- [K3ysTr0K3R/CVE-2024-25600-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2024-25600-EXPLOIT)
|
||||
- [0bl1v10nf0rg0773n/0BL1V10N-CVE-2024-25600-Bricks-Builder-plugin-for-WordPress](https://github.com/0bl1v10nf0rg0773n/0BL1V10N-CVE-2024-25600-Bricks-Builder-plugin-for-WordPress)
|
||||
- [X-Projetion/WORDPRESS-CVE-2024-25600-EXPLOIT-RCE](https://github.com/X-Projetion/WORDPRESS-CVE-2024-25600-EXPLOIT-RCE)
|
||||
- [RHYru9/CVE-2024-25600-mass](https://github.com/RHYru9/CVE-2024-25600-mass)
|
||||
|
||||
### CVE-2024-25723 (2024-02-27)
|
||||
|
||||
|
@ -1727,6 +1728,18 @@
|
|||
|
||||
- [Neo-XeD/CVE-2024-33775](https://github.com/Neo-XeD/CVE-2024-33775)
|
||||
|
||||
### CVE-2024-34470
|
||||
- [osvaldotenorio/CVE-2024-34470](https://github.com/osvaldotenorio/CVE-2024-34470)
|
||||
|
||||
### CVE-2024-34471
|
||||
- [osvaldotenorio/CVE-2024-34471](https://github.com/osvaldotenorio/CVE-2024-34471)
|
||||
|
||||
### CVE-2024-34472
|
||||
- [osvaldotenorio/CVE-2024-34472](https://github.com/osvaldotenorio/CVE-2024-34472)
|
||||
|
||||
### CVE-2024-34474
|
||||
- [Alaatk/CVE-2024-34474](https://github.com/Alaatk/CVE-2024-34474)
|
||||
|
||||
### CVE-2024-65230
|
||||
- [CBaekhyunC/cve-2024-65230](https://github.com/CBaekhyunC/cve-2024-65230)
|
||||
|
||||
|
@ -9565,7 +9578,7 @@
|
|||
- [VinuKalana/DirtyPipe-CVE-2022-0847](https://github.com/VinuKalana/DirtyPipe-CVE-2022-0847)
|
||||
- [ih3na/debian11-dirty_pipe-patcher](https://github.com/ih3na/debian11-dirty_pipe-patcher)
|
||||
- [greenhandatsjtu/CVE-2022-0847-Container-Escape](https://github.com/greenhandatsjtu/CVE-2022-0847-Container-Escape)
|
||||
- [flux10n/CVE-2022-0847-DirtyPipe-Exploits](https://github.com/flux10n/CVE-2022-0847-DirtyPipe-Exploits)
|
||||
- [jxpsx/CVE-2022-0847-DirtyPipe-Exploits](https://github.com/jxpsx/CVE-2022-0847-DirtyPipe-Exploits)
|
||||
- [airbus-cert/dirtypipe-ebpf_detection](https://github.com/airbus-cert/dirtypipe-ebpf_detection)
|
||||
- [edr1412/Dirty-Pipe](https://github.com/edr1412/Dirty-Pipe)
|
||||
- [eduquintanilha/CVE-2022-0847-DirtyPipe-Exploits](https://github.com/eduquintanilha/CVE-2022-0847-DirtyPipe-Exploits)
|
||||
|
@ -12958,7 +12971,6 @@
|
|||
<code><p>A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run arbitrary code with the privileges of the calling application. The attacker can then install programs, view, change, or delete data, or create new accounts in the context allowed by the user’s rights.</p>\n<p>Please see the <a href="https://aka.ms/CVE-2022-30190-Guidance">MSRC Blog Entry</a> for important information about steps you can take to protect your system from this vulnerability.</p>\n
|
||||
</code>
|
||||
|
||||
- [flux10n/CVE-2022-30190](https://github.com/flux10n/CVE-2022-30190)
|
||||
- [JMousqueton/PoC-CVE-2022-30190](https://github.com/JMousqueton/PoC-CVE-2022-30190)
|
||||
- [zkl21hoang/msdt-follina-office-rce](https://github.com/zkl21hoang/msdt-follina-office-rce)
|
||||
- [onecloudemoji/CVE-2022-30190](https://github.com/onecloudemoji/CVE-2022-30190)
|
||||
|
@ -17081,9 +17093,9 @@
|
|||
- [Silencecyber/cve-2021-4034](https://github.com/Silencecyber/cve-2021-4034)
|
||||
- [Geni0r/cve-2021-4034-poc](https://github.com/Geni0r/cve-2021-4034-poc)
|
||||
- [zxc2007/CVE-2021-4034](https://github.com/zxc2007/CVE-2021-4034)
|
||||
- [flux10n/CVE-2021-4034](https://github.com/flux10n/CVE-2021-4034)
|
||||
- [Senz4wa/CVE-2021-4034](https://github.com/Senz4wa/CVE-2021-4034)
|
||||
- [Pixailz/CVE-2021-4034](https://github.com/Pixailz/CVE-2021-4034)
|
||||
- [toecesws/CVE-2021-4034](https://github.com/toecesws/CVE-2021-4034)
|
||||
- [jehovah2002/CVE-2021-4034-pwnkit](https://github.com/jehovah2002/CVE-2021-4034-pwnkit)
|
||||
- [fei9747/CVE-2021-4034](https://github.com/fei9747/CVE-2021-4034)
|
||||
- [pyhrr0/pwnkit](https://github.com/pyhrr0/pwnkit)
|
||||
|
@ -24891,7 +24903,6 @@
|
|||
</code>
|
||||
|
||||
- [zavke/CVE-2020-10189-ManageEngine](https://github.com/zavke/CVE-2020-10189-ManageEngine)
|
||||
- [BLACKpwn/Remote_Code_Execution-](https://github.com/BLACKpwn/Remote_Code_Execution-)
|
||||
|
||||
### CVE-2020-10199 (2020-04-01)
|
||||
|
||||
|
@ -29374,6 +29385,7 @@
|
|||
- [oppsec/arbimz](https://github.com/oppsec/arbimz)
|
||||
- [oppsec/zaber](https://github.com/oppsec/zaber)
|
||||
- [Cappricio-Securities/CVE-2019-9670](https://github.com/Cappricio-Securities/CVE-2019-9670)
|
||||
- [OracleNep/CVE-2019-9670-DtdFilegeneration](https://github.com/OracleNep/CVE-2019-9670-DtdFilegeneration)
|
||||
|
||||
### CVE-2019-9673 (2019-06-05)
|
||||
|
||||
|
@ -38153,7 +38165,6 @@
|
|||
- [passionchenjianyegmail8/scumjrs](https://github.com/passionchenjianyegmail8/scumjrs)
|
||||
- [malinthag62/The-exploitation-of-Dirty-Cow-CVE-2016-5195](https://github.com/malinthag62/The-exploitation-of-Dirty-Cow-CVE-2016-5195)
|
||||
- [1equeneRise/scumjr9](https://github.com/1equeneRise/scumjr9)
|
||||
- [flux10n/dirtycow](https://github.com/flux10n/dirtycow)
|
||||
- [fei9747/CVE-2016-5195](https://github.com/fei9747/CVE-2016-5195)
|
||||
- [LinuxKernelContent/DirtyCow](https://github.com/LinuxKernelContent/DirtyCow)
|
||||
- [NguyenCongHaiNam/Research-CVE-2016-5195](https://github.com/NguyenCongHaiNam/Research-CVE-2016-5195)
|
||||
|
|
Loading…
Add table
Reference in a new issue