Auto Update 2024/12/07 12:31:43

This commit is contained in:
motikan2010-bot 2024-12-07 21:31:43 +09:00
parent c57e6d7e9b
commit 983bbfc9ca
54 changed files with 305 additions and 309 deletions

View file

@ -462,10 +462,10 @@
"description": "Dirty Cow exploit - CVE-2016-5195",
"fork": false,
"created_at": "2016-11-25T21:08:01Z",
"updated_at": "2024-12-06T16:30:16Z",
"updated_at": "2024-12-07T09:43:35Z",
"pushed_at": "2021-04-08T11:35:12Z",
"stargazers_count": 863,
"watchers_count": 863,
"stargazers_count": 864,
"watchers_count": 864,
"has_discussions": false,
"forks_count": 428,
"allow_forking": true,
@ -478,7 +478,7 @@
],
"visibility": "public",
"forks": 428,
"watchers": 863,
"watchers": 864,
"score": 0,
"subscribers_count": 9
},

View file

@ -14,10 +14,10 @@
"description": "POC Exploit for Apache Tomcat 7.0.x CVE-2017-12615 PUT JSP vulnerability.",
"fork": false,
"created_at": "2017-09-23T06:15:48Z",
"updated_at": "2024-12-03T03:13:54Z",
"updated_at": "2024-12-07T12:00:39Z",
"pushed_at": "2022-10-09T12:13:03Z",
"stargazers_count": 112,
"watchers_count": 112,
"stargazers_count": 113,
"watchers_count": 113,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 112,
"watchers": 113,
"score": 0,
"subscribers_count": 5
},

View file

@ -315,36 +315,5 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 895542142,
"name": "CVE-2018-13379",
"full_name": "Farzan-Kh\/CVE-2018-13379",
"owner": {
"login": "Farzan-Kh",
"id": 65416059,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65416059?v=4",
"html_url": "https:\/\/github.com\/Farzan-Kh",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Farzan-Kh\/CVE-2018-13379",
"description": "An exploit for Fortinet CVE-2018-13379",
"fork": false,
"created_at": "2024-11-28T12:03:36Z",
"updated_at": "2024-11-29T05:37:05Z",
"pushed_at": "2024-11-29T05:37:02Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -76,10 +76,10 @@
"description": "Unsigned driver loader using CVE-2018-19320",
"fork": false,
"created_at": "2022-11-12T05:48:13Z",
"updated_at": "2024-12-06T02:24:08Z",
"updated_at": "2024-12-07T06:34:43Z",
"pushed_at": "2023-04-09T13:50:29Z",
"stargazers_count": 211,
"watchers_count": 211,
"stargazers_count": 212,
"watchers_count": 212,
"has_discussions": false,
"forks_count": 57,
"allow_forking": true,
@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 57,
"watchers": 211,
"watchers": 212,
"score": 0,
"subscribers_count": 9
}

View file

@ -45,10 +45,10 @@
"description": null,
"fork": false,
"created_at": "2023-04-15T09:31:45Z",
"updated_at": "2023-11-16T14:18:20Z",
"updated_at": "2024-12-07T10:52:09Z",
"pushed_at": "2023-04-15T09:33:14Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
}

View file

@ -2,15 +2,15 @@
{
"id": 322721997,
"name": "CVE-2019-0752",
"full_name": "ZwCreatePhoton\/CVE-2019-0752",
"full_name": "edxsh\/CVE-2019-0752",
"owner": {
"login": "ZwCreatePhoton",
"login": "edxsh",
"id": 73783540,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73783540?v=4",
"html_url": "https:\/\/github.com\/ZwCreatePhoton",
"html_url": "https:\/\/github.com\/edxsh",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/ZwCreatePhoton\/CVE-2019-0752",
"html_url": "https:\/\/github.com\/edxsh\/CVE-2019-0752",
"description": null,
"fork": false,
"created_at": "2020-12-18T22:53:16Z",

View file

@ -2,15 +2,15 @@
{
"id": 322718240,
"name": "CVE-2019-1221",
"full_name": "ZwCreatePhoton\/CVE-2019-1221",
"full_name": "edxsh\/CVE-2019-1221",
"owner": {
"login": "ZwCreatePhoton",
"login": "edxsh",
"id": 73783540,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73783540?v=4",
"html_url": "https:\/\/github.com\/ZwCreatePhoton",
"html_url": "https:\/\/github.com\/edxsh",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/ZwCreatePhoton\/CVE-2019-1221",
"html_url": "https:\/\/github.com\/edxsh\/CVE-2019-1221",
"description": null,
"fork": false,
"created_at": "2020-12-18T22:28:11Z",

View file

@ -107,10 +107,10 @@
"description": "CVE-2019-1388 Abuse UAC Windows Certificate Dialog",
"fork": false,
"created_at": "2021-05-05T08:22:34Z",
"updated_at": "2024-10-03T05:15:29Z",
"updated_at": "2024-12-07T11:34:28Z",
"pushed_at": "2021-05-06T02:45:21Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 17,
"watchers": 18,
"score": 0,
"subscribers_count": 1
},

View file

@ -2,15 +2,15 @@
{
"id": 322713406,
"name": "CVE-2019-5782_CVE-2019-13768",
"full_name": "ZwCreatePhoton\/CVE-2019-5782_CVE-2019-13768",
"full_name": "edxsh\/CVE-2019-5782_CVE-2019-13768",
"owner": {
"login": "ZwCreatePhoton",
"login": "edxsh",
"id": 73783540,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73783540?v=4",
"html_url": "https:\/\/github.com\/ZwCreatePhoton",
"html_url": "https:\/\/github.com\/edxsh",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/ZwCreatePhoton\/CVE-2019-5782_CVE-2019-13768",
"html_url": "https:\/\/github.com\/edxsh\/CVE-2019-5782_CVE-2019-13768",
"description": "Full chain Chrome 71.0.3578.98 exploit",
"fork": false,
"created_at": "2020-12-18T21:57:26Z",

View file

@ -107,10 +107,10 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false,
"created_at": "2020-09-14T16:56:51Z",
"updated_at": "2024-12-04T04:03:26Z",
"updated_at": "2024-12-07T10:25:47Z",
"pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 1197,
"watchers_count": 1197,
"stargazers_count": 1198,
"watchers_count": 1198,
"has_discussions": false,
"forks_count": 288,
"allow_forking": true,
@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 288,
"watchers": 1197,
"watchers": 1198,
"score": 0,
"subscribers_count": 34
},

View file

@ -76,10 +76,10 @@
"description": "Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow",
"fork": false,
"created_at": "2021-07-02T16:03:16Z",
"updated_at": "2024-12-04T08:52:09Z",
"updated_at": "2024-12-07T07:51:31Z",
"pushed_at": "2022-09-01T06:33:36Z",
"stargazers_count": 181,
"watchers_count": 181,
"stargazers_count": 182,
"watchers_count": 182,
"has_discussions": false,
"forks_count": 49,
"allow_forking": true,
@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 49,
"watchers": 181,
"watchers": 182,
"score": 0,
"subscribers_count": 7
},

View file

@ -386,10 +386,10 @@
"description": "Ghostcat read file\/code execute,CNVD-2020-10487(CVE-2020-1938) ",
"fork": false,
"created_at": "2020-02-22T16:16:20Z",
"updated_at": "2024-12-05T02:20:09Z",
"updated_at": "2024-12-07T09:08:40Z",
"pushed_at": "2020-03-09T14:51:43Z",
"stargazers_count": 366,
"watchers_count": 366,
"stargazers_count": 367,
"watchers_count": 367,
"has_discussions": false,
"forks_count": 111,
"allow_forking": true,
@ -404,7 +404,7 @@
],
"visibility": "public",
"forks": 111,
"watchers": 366,
"watchers": 367,
"score": 0,
"subscribers_count": 5
},

View file

@ -45,10 +45,10 @@
"description": "Collection of materials relating to FORCEDENTRY",
"fork": false,
"created_at": "2021-12-25T03:00:01Z",
"updated_at": "2024-11-29T07:20:26Z",
"updated_at": "2024-12-07T07:35:34Z",
"pushed_at": "2024-03-30T22:17:05Z",
"stargazers_count": 93,
"watchers_count": 93,
"stargazers_count": 94,
"watchers_count": 94,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 93,
"watchers": 94,
"score": 0,
"subscribers_count": 5
}

View file

@ -50,10 +50,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
"updated_at": "2024-12-05T19:15:23Z",
"updated_at": "2024-12-07T11:08:36Z",
"pushed_at": "2023-01-29T03:31:27Z",
"stargazers_count": 815,
"watchers_count": 815,
"stargazers_count": 816,
"watchers_count": 816,
"has_discussions": false,
"forks_count": 124,
"allow_forking": true,
@ -62,7 +62,7 @@
"topics": [],
"visibility": "public",
"forks": 124,
"watchers": 815,
"watchers": 816,
"score": 0,
"subscribers_count": 13
},

View file

@ -381,10 +381,10 @@
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
"fork": false,
"created_at": "2021-12-10T12:38:20Z",
"updated_at": "2024-12-03T21:40:37Z",
"updated_at": "2024-12-07T08:26:38Z",
"pushed_at": "2024-04-26T03:16:26Z",
"stargazers_count": 1108,
"watchers_count": 1108,
"stargazers_count": 1109,
"watchers_count": 1109,
"has_discussions": false,
"forks_count": 536,
"allow_forking": true,
@ -395,7 +395,7 @@
],
"visibility": "public",
"forks": 536,
"watchers": 1108,
"watchers": 1109,
"score": 0,
"subscribers_count": 23
},

View file

@ -1163,19 +1163,19 @@
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
"fork": false,
"created_at": "2022-03-12T20:57:24Z",
"updated_at": "2024-12-04T04:40:03Z",
"updated_at": "2024-12-07T08:48:32Z",
"pushed_at": "2023-05-20T05:55:45Z",
"stargazers_count": 556,
"watchers_count": 556,
"stargazers_count": 557,
"watchers_count": 557,
"has_discussions": false,
"forks_count": 141,
"forks_count": 142,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 141,
"watchers": 556,
"forks": 142,
"watchers": 557,
"score": 0,
"subscribers_count": 15
},

View file

@ -14,10 +14,10 @@
"description": "Android kernel exploitation for CVE-2022-20409",
"fork": false,
"created_at": "2022-11-21T22:42:50Z",
"updated_at": "2024-11-26T02:59:31Z",
"updated_at": "2024-12-07T11:03:48Z",
"pushed_at": "2024-10-17T16:26:39Z",
"stargazers_count": 161,
"watchers_count": 161,
"stargazers_count": 162,
"watchers_count": 162,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 24,
"watchers": 161,
"watchers": 162,
"score": 0,
"subscribers_count": 5
}

View file

@ -76,10 +76,10 @@
"description": "This script is used for automating exploit for Oracle Ebussiness (EBS) for CVE 2022-21587 ( Unauthenticated File Upload For Remote Code Execution)",
"fork": false,
"created_at": "2023-03-03T12:56:58Z",
"updated_at": "2024-08-14T19:39:32Z",
"updated_at": "2024-12-07T12:01:17Z",
"pushed_at": "2023-03-03T13:12:40Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
}

View file

@ -138,8 +138,8 @@
"description": null,
"fork": false,
"created_at": "2024-12-06T13:49:38Z",
"updated_at": "2024-12-07T02:57:38Z",
"pushed_at": "2024-12-07T02:57:35Z",
"updated_at": "2024-12-07T11:26:47Z",
"pushed_at": "2024-12-07T11:26:43Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,

View file

@ -19,13 +19,13 @@
"stargazers_count": 265,
"watchers_count": 265,
"has_discussions": false,
"forks_count": 52,
"forks_count": 53,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 52,
"forks": 53,
"watchers": 265,
"score": 0,
"subscribers_count": 8

View file

@ -14,10 +14,10 @@
"description": "Get root on macOS 13.0.1 with CVE-2022-46689 (macOS equivalent of the Dirty Cow bug), using the testcase extracted from Apple's XNU source.",
"fork": false,
"created_at": "2022-12-17T16:45:24Z",
"updated_at": "2024-12-02T13:34:21Z",
"updated_at": "2024-12-07T08:42:14Z",
"pushed_at": "2022-12-21T17:53:19Z",
"stargazers_count": 394,
"watchers_count": 394,
"stargazers_count": 395,
"watchers_count": 395,
"has_discussions": false,
"forks_count": 34,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 34,
"watchers": 394,
"watchers": 395,
"score": 0,
"subscribers_count": 11
},

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2023-10-15T12:14:18Z",
"updated_at": "2024-11-13T18:00:48Z",
"updated_at": "2024-12-07T10:15:42Z",
"pushed_at": "2024-03-08T12:57:53Z",
"stargazers_count": 195,
"watchers_count": 195,
"stargazers_count": 196,
"watchers_count": 196,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 195,
"watchers": 196,
"score": 0,
"subscribers_count": 10
},

View file

@ -29,36 +29,5 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 881528395,
"name": "CVE-2023-42326",
"full_name": "Farzan-Kh\/CVE-2023-42326",
"owner": {
"login": "Farzan-Kh",
"id": 65416059,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65416059?v=4",
"html_url": "https:\/\/github.com\/Farzan-Kh",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Farzan-Kh\/CVE-2023-42326",
"description": "CVE-2023-42326 exploit",
"fork": false,
"created_at": "2024-10-31T18:51:54Z",
"updated_at": "2024-11-29T05:38:12Z",
"pushed_at": "2024-11-29T05:38:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -291,10 +291,10 @@
"description": "Examples for Implementing cve-2023-44487 ( HTTP\/2 Rapid Reset Attack ) Concept",
"fork": false,
"created_at": "2023-11-10T08:38:51Z",
"updated_at": "2024-12-02T12:21:46Z",
"updated_at": "2024-12-07T10:49:09Z",
"pushed_at": "2023-11-10T08:39:14Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -310,7 +310,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 9,
"watchers": 8,
"score": 0,
"subscribers_count": 1
},

View file

@ -29,36 +29,5 @@
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 881546763,
"name": "CVE-2023-48123",
"full_name": "Farzan-Kh\/CVE-2023-48123",
"owner": {
"login": "Farzan-Kh",
"id": 65416059,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65416059?v=4",
"html_url": "https:\/\/github.com\/Farzan-Kh",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Farzan-Kh\/CVE-2023-48123",
"description": "CVE-2023-48123 exploit",
"fork": false,
"created_at": "2024-10-31T19:35:07Z",
"updated_at": "2024-11-29T05:38:55Z",
"pushed_at": "2024-11-29T05:38:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -50,13 +50,13 @@
"stargazers_count": 81,
"watchers_count": 81,
"has_discussions": false,
"forks_count": 21,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 21,
"forks": 22,
"watchers": 81,
"score": 0,
"subscribers_count": 4

View file

@ -14,10 +14,10 @@
"description": "A Proof of Concept for CVE-2023-50564 vulnerability in Pluck CMS version 4.7.18",
"fork": false,
"created_at": "2024-07-21T20:15:10Z",
"updated_at": "2024-11-27T03:32:05Z",
"updated_at": "2024-12-07T09:46:34Z",
"pushed_at": "2024-11-27T03:32:02Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 18,
"watchers": 19,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "Backup Migration <= 1.3.7 - Unauthenticated Remote Code Execution",
"fork": false,
"created_at": "2023-12-13T20:26:59Z",
"updated_at": "2024-12-06T23:52:02Z",
"updated_at": "2024-12-07T10:26:42Z",
"pushed_at": "2024-02-06T23:22:31Z",
"stargazers_count": 74,
"watchers_count": 74,
"stargazers_count": 75,
"watchers_count": 75,
"has_discussions": false,
"forks_count": 23,
"allow_forking": true,
@ -40,7 +40,7 @@
],
"visibility": "public",
"forks": 23,
"watchers": 74,
"watchers": 75,
"score": 0,
"subscribers_count": 2
},

View file

@ -28,7 +28,7 @@
"forks": 3,
"watchers": 23,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
},
{
"id": 890899855,

View file

@ -297,10 +297,10 @@
"description": "PoC and writeup for bypassing the initial patch of CVE-2024-0044, Android run-as any app vulnerability allowing privilege escalation from adb to installed app",
"fork": false,
"created_at": "2024-09-27T09:02:08Z",
"updated_at": "2024-12-06T17:52:28Z",
"updated_at": "2024-12-07T12:10:57Z",
"pushed_at": "2024-09-30T12:48:08Z",
"stargazers_count": 120,
"watchers_count": 120,
"stargazers_count": 121,
"watchers_count": 121,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -309,7 +309,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 120,
"watchers": 121,
"score": 0,
"subscribers_count": 3
}

View file

@ -28,6 +28,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -45,10 +45,10 @@
"description": "POC - CVE-202410914- Command Injection Vulnerability in `name` parameter for D-Link NAS",
"fork": false,
"created_at": "2024-11-10T12:01:21Z",
"updated_at": "2024-12-02T13:45:38Z",
"updated_at": "2024-12-07T12:02:37Z",
"pushed_at": "2024-11-27T08:26:29Z",
"stargazers_count": 41,
"watchers_count": 41,
"stargazers_count": 42,
"watchers_count": 42,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -65,7 +65,7 @@
],
"visibility": "public",
"forks": 12,
"watchers": 41,
"watchers": 42,
"score": 0,
"subscribers_count": 1
},
@ -261,5 +261,40 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 899673788,
"name": "D-Link",
"full_name": "redspy-sec\/D-Link",
"owner": {
"login": "redspy-sec",
"id": 142095788,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/142095788?v=4",
"html_url": "https:\/\/github.com\/redspy-sec",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/redspy-sec\/D-Link",
"description": "CVE-2024-10914 D-Link Remote Code Execution (RCE)",
"fork": false,
"created_at": "2024-12-06T19:03:34Z",
"updated_at": "2024-12-07T07:32:33Z",
"pushed_at": "2024-12-07T07:32:30Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2024",
"poc",
"rce-exploit"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -14,10 +14,10 @@
"description": "Exploit for Pandora FMS Remote Code Execution CVE-2024-11320",
"fork": false,
"created_at": "2024-12-01T12:39:49Z",
"updated_at": "2024-12-05T12:14:00Z",
"updated_at": "2024-12-07T09:49:47Z",
"pushed_at": "2024-12-01T12:48:08Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 1
}

33
2024/CVE-2024-11392.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 899915043,
"name": "CVE-2024-11392",
"full_name": "Piyush-Bhor\/CVE-2024-11392",
"owner": {
"login": "Piyush-Bhor",
"id": 131725874,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/131725874?v=4",
"html_url": "https:\/\/github.com\/Piyush-Bhor",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Piyush-Bhor\/CVE-2024-11392",
"description": "Technical Details and Exploit for CVE-2024-11392",
"fork": false,
"created_at": "2024-12-07T11:14:21Z",
"updated_at": "2024-12-07T11:23:00Z",
"pushed_at": "2024-12-07T11:22:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

33
2024/CVE-2024-11393.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 899917856,
"name": "CVE-2024-11393",
"full_name": "Piyush-Bhor\/CVE-2024-11393",
"owner": {
"login": "Piyush-Bhor",
"id": 131725874,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/131725874?v=4",
"html_url": "https:\/\/github.com\/Piyush-Bhor",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Piyush-Bhor\/CVE-2024-11393",
"description": "Technical Details and Exploit for CVE-2024-11393",
"fork": false,
"created_at": "2024-12-07T11:24:06Z",
"updated_at": "2024-12-07T11:24:10Z",
"pushed_at": "2024-12-07T11:24:06Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

33
2024/CVE-2024-11394.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 899918238,
"name": "CVE-2024-11394",
"full_name": "Piyush-Bhor\/CVE-2024-11394",
"owner": {
"login": "Piyush-Bhor",
"id": 131725874,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/131725874?v=4",
"html_url": "https:\/\/github.com\/Piyush-Bhor",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Piyush-Bhor\/CVE-2024-11394",
"description": "Technical Details and Exploit for CVE-2024-11394",
"fork": false,
"created_at": "2024-12-07T11:25:32Z",
"updated_at": "2024-12-07T11:25:35Z",
"pushed_at": "2024-12-07T11:25:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -28,6 +28,6 @@
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -14,10 +14,10 @@
"description": "The Poc for CVE-2024-20931",
"fork": false,
"created_at": "2024-02-02T01:58:49Z",
"updated_at": "2024-11-20T16:30:39Z",
"updated_at": "2024-12-07T12:00:54Z",
"pushed_at": "2024-02-02T02:05:01Z",
"stargazers_count": 71,
"watchers_count": 71,
"stargazers_count": 72,
"watchers_count": 72,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 71,
"watchers": 72,
"score": 0,
"subscribers_count": 3
},

View file

@ -28,6 +28,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
"subscribers_count": 2
}
]

View file

@ -28,6 +28,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -884,6 +884,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -45,10 +45,10 @@
"description": "RDL的堆溢出导致的RCE",
"fork": false,
"created_at": "2024-08-09T05:00:44Z",
"updated_at": "2024-11-21T05:20:15Z",
"updated_at": "2024-12-07T10:34:08Z",
"pushed_at": "2024-08-14T04:43:05Z",
"stargazers_count": 208,
"watchers_count": 208,
"stargazers_count": 209,
"watchers_count": 209,
"has_discussions": false,
"forks_count": 87,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 87,
"watchers": 208,
"watchers": 209,
"score": 0,
"subscribers_count": 5
},
@ -293,10 +293,10 @@
"description": "CVE-2024-38077,仅支持扫描测试~",
"fork": false,
"created_at": "2024-08-15T07:14:00Z",
"updated_at": "2024-11-17T09:25:51Z",
"updated_at": "2024-12-07T10:29:42Z",
"pushed_at": "2024-08-15T08:33:08Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -305,7 +305,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2024-12-03T08:56:59Z",
"updated_at": "2024-12-03T09:05:33Z",
"updated_at": "2024-12-07T08:54:57Z",
"pushed_at": "2024-11-18T23:48:31Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}

View file

@ -14,19 +14,19 @@
"description": null,
"fork": false,
"created_at": "2024-12-05T06:13:57Z",
"updated_at": "2024-12-07T06:16:34Z",
"updated_at": "2024-12-07T12:14:47Z",
"pushed_at": "2024-12-05T07:55:04Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 6,
"forks": 4,
"watchers": 9,
"score": 0,
"subscribers_count": 0
}

View file

@ -90,6 +90,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -14,10 +14,10 @@
"description": "Hacking Windows through iTunes - Local Privilege Escalation 0-day",
"fork": false,
"created_at": "2024-10-04T14:20:15Z",
"updated_at": "2024-12-06T22:01:04Z",
"updated_at": "2024-12-07T09:32:19Z",
"pushed_at": "2024-10-04T14:59:50Z",
"stargazers_count": 93,
"watchers_count": 93,
"stargazers_count": 94,
"watchers_count": 94,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 93,
"watchers": 94,
"score": 0,
"subscribers_count": 1
}

View file

@ -38,7 +38,7 @@
"forks": 9,
"watchers": 47,
"score": 0,
"subscribers_count": 1
"subscribers_count": 2
},
{
"id": 898555204,

View file

@ -28,6 +28,6 @@
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -28,6 +28,6 @@
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -28,6 +28,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -29,36 +29,5 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 898312169,
"name": "CVE-2024-5910",
"full_name": "Farzan-Kh\/CVE-2024-5910",
"owner": {
"login": "Farzan-Kh",
"id": 65416059,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65416059?v=4",
"html_url": "https:\/\/github.com\/Farzan-Kh",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Farzan-Kh\/CVE-2024-5910",
"description": "CVE-2024-5910 PoC",
"fork": false,
"created_at": "2024-12-04T07:06:44Z",
"updated_at": "2024-12-04T07:17:50Z",
"pushed_at": "2024-12-04T07:17:46Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -40,7 +40,7 @@
"forks": 17,
"watchers": 87,
"score": 0,
"subscribers_count": 1
"subscribers_count": 2
},
{
"id": 875437112,

View file

@ -91,36 +91,5 @@
"watchers": 4,
"score": 0,
"subscribers_count": 1
},
{
"id": 899118384,
"name": "CVE-2024-9465",
"full_name": "Farzan-Kh\/CVE-2024-9465",
"owner": {
"login": "Farzan-Kh",
"id": 65416059,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65416059?v=4",
"html_url": "https:\/\/github.com\/Farzan-Kh",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Farzan-Kh\/CVE-2024-9465",
"description": "CVE-2024-9465 Proof of Concept",
"fork": false,
"created_at": "2024-12-05T16:48:52Z",
"updated_at": "2024-12-05T16:58:26Z",
"pushed_at": "2024-12-05T16:58:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1254,7 +1254,6 @@
</code>
- [p33d/Palo-Alto-Expedition-Remote-Code-Execution-Exploit-CVE-2024-5910-CVE-2024-9464](https://github.com/p33d/Palo-Alto-Expedition-Remote-Code-Execution-Exploit-CVE-2024-5910-CVE-2024-9464)
- [Farzan-Kh/CVE-2024-5910](https://github.com/Farzan-Kh/CVE-2024-5910)
### CVE-2024-5932 (2024-08-20)
@ -1877,7 +1876,6 @@
- [horizon3ai/CVE-2024-9465](https://github.com/horizon3ai/CVE-2024-9465)
- [mustafaakalin/CVE-2024-9465](https://github.com/mustafaakalin/CVE-2024-9465)
- [XiaomingX/cve-2024-9465-poc](https://github.com/XiaomingX/cve-2024-9465-poc)
- [Farzan-Kh/CVE-2024-9465](https://github.com/Farzan-Kh/CVE-2024-9465)
### CVE-2024-9466 (2024-10-09)
@ -2146,6 +2144,7 @@
- [retuci0/cve-2024-10914-port](https://github.com/retuci0/cve-2024-10914-port)
- [K3ysTr0K3R/CVE-2024-10914-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2024-10914-EXPLOIT)
- [jahithoque/CVE-2024-10914-Exploit](https://github.com/jahithoque/CVE-2024-10914-Exploit)
- [redspy-sec/D-Link](https://github.com/redspy-sec/D-Link)
### CVE-2024-10924 (2024-11-15)
@ -2232,6 +2231,27 @@
- [windz3r0day/CVE-2024-11388](https://github.com/windz3r0day/CVE-2024-11388)
### CVE-2024-11392 (2024-11-22)
<code>Hugging Face Transformers MobileViTV2 Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Hugging Face Transformers. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of configuration files. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-24322.
</code>
- [Piyush-Bhor/CVE-2024-11392](https://github.com/Piyush-Bhor/CVE-2024-11392)
### CVE-2024-11393 (2024-11-22)
<code>Hugging Face Transformers MaskFormer Model Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Hugging Face Transformers. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of model files. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-25191.
</code>
- [Piyush-Bhor/CVE-2024-11393](https://github.com/Piyush-Bhor/CVE-2024-11393)
### CVE-2024-11394 (2024-11-22)
<code>Hugging Face Transformers Trax Model Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Hugging Face Transformers. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of model files. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-25012.
</code>
- [Piyush-Bhor/CVE-2024-11394](https://github.com/Piyush-Bhor/CVE-2024-11394)
### CVE-2024-11412 (2024-11-21)
<code>The Shine PDF Embeder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'shinepdf' shortcode in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
@ -13611,7 +13631,6 @@
</code>
- [bl4ckarch/CVE-2023-42326](https://github.com/bl4ckarch/CVE-2023-42326)
- [Farzan-Kh/CVE-2023-42326](https://github.com/Farzan-Kh/CVE-2023-42326)
### CVE-2023-42362 (2023-09-14)
@ -14977,7 +14996,6 @@
</code>
- [NHPT/CVE-2023-48123](https://github.com/NHPT/CVE-2023-48123)
- [Farzan-Kh/CVE-2023-48123](https://github.com/Farzan-Kh/CVE-2023-48123)
### CVE-2023-48194 (2024-07-09)
@ -34838,7 +34856,7 @@
<code>A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0739, CVE-2019-0753, CVE-2019-0862.
</code>
- [ZwCreatePhoton/CVE-2019-0752](https://github.com/ZwCreatePhoton/CVE-2019-0752)
- [edxsh/CVE-2019-0752](https://github.com/edxsh/CVE-2019-0752)
### CVE-2019-0768 (2019-04-09)
@ -35017,7 +35035,7 @@
<code>A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'.
</code>
- [ZwCreatePhoton/CVE-2019-1221](https://github.com/ZwCreatePhoton/CVE-2019-1221)
- [edxsh/CVE-2019-1221](https://github.com/edxsh/CVE-2019-1221)
### CVE-2019-1253 (2019-09-11)
@ -35619,7 +35637,7 @@
<code>Incorrect optimization assumptions in V8 in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
</code>
- [ZwCreatePhoton/CVE-2019-5782_CVE-2019-13768](https://github.com/ZwCreatePhoton/CVE-2019-5782_CVE-2019-13768)
- [edxsh/CVE-2019-5782_CVE-2019-13768](https://github.com/edxsh/CVE-2019-5782_CVE-2019-13768)
### CVE-2019-5784 (2019-06-27)
@ -40931,7 +40949,6 @@
- [Zeop-CyberSec/fortios_vpnssl_traversal_leak](https://github.com/Zeop-CyberSec/fortios_vpnssl_traversal_leak)
- [B1anda0/CVE-2018-13379](https://github.com/B1anda0/CVE-2018-13379)
- [nivdolgin/CVE-2018-13379](https://github.com/nivdolgin/CVE-2018-13379)
- [Farzan-Kh/CVE-2018-13379](https://github.com/Farzan-Kh/CVE-2018-13379)
### CVE-2018-13382 (2019-06-04)