mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/07/28 18:29:42
This commit is contained in:
parent
3c79daa781
commit
995581a212
40 changed files with 241 additions and 171 deletions
32
2010/CVE-2010-0219.json
Normal file
32
2010/CVE-2010-0219.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 834836894,
|
||||
"name": "CVE-2010-0219",
|
||||
"full_name": "veritas-rt\/CVE-2010-0219",
|
||||
"owner": {
|
||||
"login": "veritas-rt",
|
||||
"id": 50308392,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50308392?v=4",
|
||||
"html_url": "https:\/\/github.com\/veritas-rt"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/veritas-rt\/CVE-2010-0219",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-07-28T14:10:52Z",
|
||||
"updated_at": "2024-07-28T14:13:05Z",
|
||||
"pushed_at": "2024-07-28T14:13:02Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -43,10 +43,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-07-26T08:09:19Z",
|
||||
"updated_at": "2024-07-28T12:37:22Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1965,
|
||||
"watchers_count": 1965,
|
||||
"stargazers_count": 1966,
|
||||
"watchers_count": 1966,
|
||||
"has_discussions": true,
|
||||
"forks_count": 337,
|
||||
"allow_forking": true,
|
||||
|
@ -76,7 +76,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 337,
|
||||
"watchers": 1965,
|
||||
"watchers": 1966,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-07-26T08:09:19Z",
|
||||
"updated_at": "2024-07-28T12:37:22Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1965,
|
||||
"watchers_count": 1965,
|
||||
"stargazers_count": 1966,
|
||||
"watchers_count": 1966,
|
||||
"has_discussions": true,
|
||||
"forks_count": 337,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 337,
|
||||
"watchers": 1965,
|
||||
"watchers": 1966,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -414,10 +414,10 @@
|
|||
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-13T09:44:18Z",
|
||||
"updated_at": "2024-07-24T02:40:18Z",
|
||||
"updated_at": "2024-07-28T15:21:52Z",
|
||||
"pushed_at": "2020-10-01T20:20:41Z",
|
||||
"stargazers_count": 438,
|
||||
"watchers_count": 438,
|
||||
"stargazers_count": 439,
|
||||
"watchers_count": 439,
|
||||
"has_discussions": false,
|
||||
"forks_count": 116,
|
||||
"allow_forking": true,
|
||||
|
@ -426,7 +426,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 116,
|
||||
"watchers": 438,
|
||||
"watchers": 439,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-07-26T08:09:19Z",
|
||||
"updated_at": "2024-07-28T12:37:22Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1965,
|
||||
"watchers_count": 1965,
|
||||
"stargazers_count": 1966,
|
||||
"watchers_count": 1966,
|
||||
"has_discussions": true,
|
||||
"forks_count": 337,
|
||||
"allow_forking": true,
|
||||
|
@ -76,7 +76,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 337,
|
||||
"watchers": 1965,
|
||||
"watchers": 1966,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -557,10 +557,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-07-26T08:09:19Z",
|
||||
"updated_at": "2024-07-28T12:37:22Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1965,
|
||||
"watchers_count": 1965,
|
||||
"stargazers_count": 1966,
|
||||
"watchers_count": 1966,
|
||||
"has_discussions": true,
|
||||
"forks_count": 337,
|
||||
"allow_forking": true,
|
||||
|
@ -590,7 +590,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 337,
|
||||
"watchers": 1965,
|
||||
"watchers": 1966,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -193,10 +193,10 @@
|
|||
"description": "Vulnerability analysis and PoC for the Apache Tomcat - CGIServlet enableCmdLineArguments Remote Code Execution (RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-25T20:09:54Z",
|
||||
"updated_at": "2024-06-03T14:37:14Z",
|
||||
"updated_at": "2024-07-28T17:17:08Z",
|
||||
"pushed_at": "2021-09-04T00:45:00Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -209,7 +209,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 15,
|
||||
"watchers": 16,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -193,10 +193,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-07-26T08:09:19Z",
|
||||
"updated_at": "2024-07-28T12:37:22Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1965,
|
||||
"watchers_count": 1965,
|
||||
"stargazers_count": 1966,
|
||||
"watchers_count": 1966,
|
||||
"has_discussions": true,
|
||||
"forks_count": 337,
|
||||
"allow_forking": true,
|
||||
|
@ -226,7 +226,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 337,
|
||||
"watchers": 1965,
|
||||
"watchers": 1966,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-13T09:44:18Z",
|
||||
"updated_at": "2024-07-24T02:40:18Z",
|
||||
"updated_at": "2024-07-28T15:21:52Z",
|
||||
"pushed_at": "2020-10-01T20:20:41Z",
|
||||
"stargazers_count": 438,
|
||||
"watchers_count": 438,
|
||||
"stargazers_count": 439,
|
||||
"watchers_count": 439,
|
||||
"has_discussions": false,
|
||||
"forks_count": 116,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 116,
|
||||
"watchers": 438,
|
||||
"watchers": 439,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:57:49Z",
|
||||
"updated_at": "2024-07-20T09:31:51Z",
|
||||
"updated_at": "2024-07-28T13:34:18Z",
|
||||
"pushed_at": "2020-11-05T16:37:20Z",
|
||||
"stargazers_count": 369,
|
||||
"watchers_count": 369,
|
||||
"stargazers_count": 370,
|
||||
"watchers_count": 370,
|
||||
"has_discussions": false,
|
||||
"forks_count": 67,
|
||||
"allow_forking": true,
|
||||
|
@ -152,7 +152,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 67,
|
||||
"watchers": 369,
|
||||
"watchers": 370,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-07-26T08:09:19Z",
|
||||
"updated_at": "2024-07-28T12:37:22Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1965,
|
||||
"watchers_count": 1965,
|
||||
"stargazers_count": 1966,
|
||||
"watchers_count": 1966,
|
||||
"has_discussions": true,
|
||||
"forks_count": 337,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 337,
|
||||
"watchers": 1965,
|
||||
"watchers": 1966,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-27T15:51:12Z",
|
||||
"updated_at": "2024-07-25T05:28:02Z",
|
||||
"updated_at": "2024-07-28T13:15:56Z",
|
||||
"pushed_at": "2021-10-28T06:37:37Z",
|
||||
"stargazers_count": 238,
|
||||
"watchers_count": 238,
|
||||
"stargazers_count": 239,
|
||||
"watchers_count": 239,
|
||||
"has_discussions": false,
|
||||
"forks_count": 74,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 74,
|
||||
"watchers": 238,
|
||||
"watchers": 239,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -13,12 +13,12 @@
|
|||
"description": "Error-based blind SQL injection with bit-shifting approach for Moodle 3.10.4",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-27T17:13:55Z",
|
||||
"updated_at": "2024-04-20T12:29:21Z",
|
||||
"updated_at": "2024-07-28T15:55:15Z",
|
||||
"pushed_at": "2023-12-29T14:12:50Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -29,8 +29,8 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -1034,5 +1034,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 834897913,
|
||||
"name": "Follina-CVE-and-CVE-2021-40444",
|
||||
"full_name": "basim-ahmad\/Follina-CVE-and-CVE-2021-40444",
|
||||
"owner": {
|
||||
"login": "basim-ahmad",
|
||||
"id": 106730920,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/106730920?v=4",
|
||||
"html_url": "https:\/\/github.com\/basim-ahmad"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/basim-ahmad\/Follina-CVE-and-CVE-2021-40444",
|
||||
"description": "This repository contains scripts and resources for exploiting the Follina CVE and CVE-2021-40444 vulnerabilities in Microsoft Office. The scripts generate malicious document files that can execute arbitrary code on the target system.",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-28T17:23:43Z",
|
||||
"updated_at": "2024-07-28T17:40:54Z",
|
||||
"pushed_at": "2024-07-28T17:40:50Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -10745,36 +10745,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 447683203,
|
||||
"name": "RS4LOGJ-CVE-2021-44228",
|
||||
"full_name": "atlassion\/RS4LOGJ-CVE-2021-44228",
|
||||
"owner": {
|
||||
"login": "atlassion",
|
||||
"id": 49542929,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49542929?v=4",
|
||||
"html_url": "https:\/\/github.com\/atlassion"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/atlassion\/RS4LOGJ-CVE-2021-44228",
|
||||
"description": "Fix: CVE-2021-44228 4LOGJ",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-13T17:04:52Z",
|
||||
"updated_at": "2022-01-19T12:29:27Z",
|
||||
"pushed_at": "2021-12-28T13:50:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 447754863,
|
||||
"name": "log4j_github_repository",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-25943",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-09T23:34:57Z",
|
||||
"updated_at": "2024-07-18T09:26:25Z",
|
||||
"updated_at": "2024-07-28T17:08:02Z",
|
||||
"pushed_at": "2022-03-09T08:26:45Z",
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 58,
|
||||
"watchers": 59,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-12T19:22:44Z",
|
||||
"updated_at": "2024-07-21T09:15:20Z",
|
||||
"updated_at": "2024-07-28T13:50:59Z",
|
||||
"pushed_at": "2022-09-19T19:41:34Z",
|
||||
"stargazers_count": 277,
|
||||
"watchers_count": 277,
|
||||
"stargazers_count": 278,
|
||||
"watchers_count": 278,
|
||||
"has_discussions": false,
|
||||
"forks_count": 41,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 41,
|
||||
"watchers": 277,
|
||||
"watchers": 278,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "pocs & exploit for CVE-2023-24871 (rce + lpe)",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-21T15:01:15Z",
|
||||
"updated_at": "2024-07-27T21:30:24Z",
|
||||
"updated_at": "2024-07-28T15:26:43Z",
|
||||
"pushed_at": "2024-07-17T12:34:16Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 38,
|
||||
"watchers": 39,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -163,10 +163,10 @@
|
|||
"description": "it's a CVE-2023-28252 ( patched ), but feel free to use it for check any outdated software or reseach",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-21T16:16:52Z",
|
||||
"updated_at": "2024-07-12T23:30:39Z",
|
||||
"updated_at": "2024-07-28T13:13:46Z",
|
||||
"pushed_at": "2024-07-09T03:43:41Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -175,7 +175,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2023-32233: Linux内核中的安全漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-16T03:06:40Z",
|
||||
"updated_at": "2024-07-06T05:59:41Z",
|
||||
"updated_at": "2024-07-28T16:56:12Z",
|
||||
"pushed_at": "2023-05-16T04:34:16Z",
|
||||
"stargazers_count": 366,
|
||||
"watchers_count": 366,
|
||||
"stargazers_count": 367,
|
||||
"watchers_count": 367,
|
||||
"has_discussions": false,
|
||||
"forks_count": 79,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 79,
|
||||
"watchers": 366,
|
||||
"watchers": 367,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T06:52:02Z",
|
||||
"updated_at": "2024-07-28T03:09:23Z",
|
||||
"updated_at": "2024-07-28T13:56:25Z",
|
||||
"pushed_at": "2024-07-24T13:17:05Z",
|
||||
"stargazers_count": 1019,
|
||||
"watchers_count": 1019,
|
||||
"stargazers_count": 1020,
|
||||
"watchers_count": 1020,
|
||||
"has_discussions": false,
|
||||
"forks_count": 172,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 172,
|
||||
"watchers": 1019,
|
||||
"watchers": 1020,
|
||||
"score": 0,
|
||||
"subscribers_count": 16
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-6319 proof of concept",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-11T18:58:17Z",
|
||||
"updated_at": "2024-07-19T08:16:29Z",
|
||||
"updated_at": "2024-07-28T14:43:31Z",
|
||||
"pushed_at": "2024-04-20T07:37:22Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 29,
|
||||
"watchers": 30,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Backup Migration <= 1.3.7 - Unauthenticated Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2023-12-13T20:26:59Z",
|
||||
"updated_at": "2024-07-09T21:51:07Z",
|
||||
"updated_at": "2024-07-28T15:27:00Z",
|
||||
"pushed_at": "2024-02-06T23:22:31Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
|
@ -39,7 +39,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 69,
|
||||
"watchers": 70,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-20T21:16:41Z",
|
||||
"updated_at": "2024-07-27T14:24:09Z",
|
||||
"updated_at": "2024-07-28T13:59:34Z",
|
||||
"pushed_at": "2024-04-17T16:09:54Z",
|
||||
"stargazers_count": 2194,
|
||||
"watchers_count": 2194,
|
||||
"stargazers_count": 2195,
|
||||
"watchers_count": 2195,
|
||||
"has_discussions": false,
|
||||
"forks_count": 287,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 287,
|
||||
"watchers": 2194,
|
||||
"watchers": 2195,
|
||||
"score": 0,
|
||||
"subscribers_count": 23
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-01-12T15:08:01Z",
|
||||
"updated_at": "2024-07-23T17:11:25Z",
|
||||
"updated_at": "2024-07-28T15:08:28Z",
|
||||
"pushed_at": "2024-01-14T07:14:33Z",
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"stargazers_count": 117,
|
||||
"watchers_count": 117,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 116,
|
||||
"watchers": 117,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2024-21006 exp",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-02T06:25:14Z",
|
||||
"updated_at": "2024-07-28T03:18:26Z",
|
||||
"updated_at": "2024-07-28T15:04:59Z",
|
||||
"pushed_at": "2024-07-02T07:38:16Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2024-23108: Fortinet FortiSIEM Unauthenticated 2nd Order Command Injection",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-20T14:34:09Z",
|
||||
"updated_at": "2024-07-26T06:19:27Z",
|
||||
"updated_at": "2024-07-28T15:26:50Z",
|
||||
"pushed_at": "2024-05-21T11:56:19Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 28,
|
||||
"watchers": 29,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -43,19 +43,19 @@
|
|||
"description": "PoC for SQL Injection in CVE-2024-27956",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-01T01:58:28Z",
|
||||
"updated_at": "2024-07-25T18:20:06Z",
|
||||
"updated_at": "2024-07-28T17:23:04Z",
|
||||
"pushed_at": "2024-05-03T11:28:21Z",
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 74,
|
||||
"forks": 23,
|
||||
"watchers": 75,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for the Veeam Recovery Orchestrator Authentication CVE-2024-29855",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-13T08:32:55Z",
|
||||
"updated_at": "2024-07-25T00:55:51Z",
|
||||
"updated_at": "2024-07-28T15:27:12Z",
|
||||
"pushed_at": "2024-06-17T10:45:06Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "Exploiter a Vulnerability detection and Exploitation tool for CVE-2024-29973 with Asychronous Performance.",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-21T15:20:52Z",
|
||||
"updated_at": "2024-07-10T17:54:56Z",
|
||||
"updated_at": "2024-07-28T15:26:57Z",
|
||||
"pushed_at": "2024-06-21T15:33:09Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "Kernel exploit for Xbox SystemOS using CVE-2024-30088",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-15T08:07:05Z",
|
||||
"updated_at": "2024-07-28T12:14:59Z",
|
||||
"updated_at": "2024-07-28T14:34:58Z",
|
||||
"pushed_at": "2024-07-18T01:28:46Z",
|
||||
"stargazers_count": 266,
|
||||
"watchers_count": 266,
|
||||
"stargazers_count": 269,
|
||||
"watchers_count": 269,
|
||||
"has_discussions": false,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 266,
|
||||
"watchers": 269,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
|
|
@ -1813,10 +1813,10 @@
|
|||
"description": "GNU IFUNC is the real culprit behind CVE-2024-3094",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-05T18:36:16Z",
|
||||
"updated_at": "2024-07-25T19:18:02Z",
|
||||
"updated_at": "2024-07-28T17:20:18Z",
|
||||
"pushed_at": "2024-07-25T19:17:59Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -1840,7 +1840,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -1584,5 +1584,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 834840343,
|
||||
"name": "CVE-2024-32002",
|
||||
"full_name": "daemon-reconfig\/CVE-2024-32002",
|
||||
"owner": {
|
||||
"login": "daemon-reconfig",
|
||||
"id": 69844188,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/69844188?v=4",
|
||||
"html_url": "https:\/\/github.com\/daemon-reconfig"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/daemon-reconfig\/CVE-2024-32002",
|
||||
"description": "A Reverse shell generator for gitlab-shell vulnerability cve 2024-32002",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-28T14:22:01Z",
|
||||
"updated_at": "2024-07-28T15:33:38Z",
|
||||
"pushed_at": "2024-07-28T15:33:35Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2024-40725 and CVE-2024-40898, affecting Apache HTTP Server versions 2.4.0 through 2.4.61. These flaws pose significant risks to web servers worldwide, potentially leading to source code disclosure and server-side request forgery (SSRF) attacks.",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-19T03:51:54Z",
|
||||
"updated_at": "2024-07-26T06:57:28Z",
|
||||
"updated_at": "2024-07-28T15:35:25Z",
|
||||
"pushed_at": "2024-07-19T04:01:13Z",
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 54,
|
||||
"watchers": 55,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -1144,10 +1144,10 @@
|
|||
"description": "Create lab for CVE-2024-4577",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-28T14:11:15Z",
|
||||
"updated_at": "2024-06-29T10:39:34Z",
|
||||
"updated_at": "2024-07-28T15:32:13Z",
|
||||
"pushed_at": "2024-06-29T10:39:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -1156,7 +1156,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -52,10 +52,10 @@
|
|||
"description": "Hash Form – Drag & Drop Form Builder <= 1.1.0 - Unauthenticated Arbitrary File Upload to Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-27T20:04:10Z",
|
||||
"updated_at": "2024-07-17T23:40:21Z",
|
||||
"updated_at": "2024-07-28T15:27:06Z",
|
||||
"pushed_at": "2024-07-17T23:40:18Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -64,7 +64,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "a signal handler race condition in OpenSSH's server (sshd)",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-01T10:55:29Z",
|
||||
"updated_at": "2024-07-27T11:04:06Z",
|
||||
"updated_at": "2024-07-28T18:06:36Z",
|
||||
"pushed_at": "2024-07-01T10:54:02Z",
|
||||
"stargazers_count": 436,
|
||||
"watchers_count": 436,
|
||||
"stargazers_count": 438,
|
||||
"watchers_count": 438,
|
||||
"has_discussions": false,
|
||||
"forks_count": 181,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 181,
|
||||
"watchers": 436,
|
||||
"watchers": 438,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
10
README.md
10
README.md
|
@ -2903,6 +2903,7 @@
|
|||
- [TSY244/CVE-2024-32002-git-rce-father-poc](https://github.com/TSY244/CVE-2024-32002-git-rce-father-poc)
|
||||
- [TSY244/CVE-2024-32002-git-rce](https://github.com/TSY244/CVE-2024-32002-git-rce)
|
||||
- [blackninja23/CVE-2024-32002](https://github.com/blackninja23/CVE-2024-32002)
|
||||
- [daemon-reconfig/CVE-2024-32002](https://github.com/daemon-reconfig/CVE-2024-32002)
|
||||
|
||||
### CVE-2024-32004 (2024-05-14)
|
||||
|
||||
|
@ -22982,6 +22983,7 @@
|
|||
- [RedLeavesChilde/CVE-2021-40444](https://github.com/RedLeavesChilde/CVE-2021-40444)
|
||||
- [nvchungkma/CVE-2021-40444-Microsoft-Office-Word-Remote-Code-Execution-](https://github.com/nvchungkma/CVE-2021-40444-Microsoft-Office-Word-Remote-Code-Execution-)
|
||||
- [hqdat809/CVE-2021-40444](https://github.com/hqdat809/CVE-2021-40444)
|
||||
- [basim-ahmad/Follina-CVE-and-CVE-2021-40444](https://github.com/basim-ahmad/Follina-CVE-and-CVE-2021-40444)
|
||||
|
||||
### CVE-2021-40449 (2021-10-13)
|
||||
|
||||
|
@ -24531,7 +24533,6 @@
|
|||
- [jxerome/log4shell](https://github.com/jxerome/log4shell)
|
||||
- [solitarysp/Log4j-CVE-2021-44228](https://github.com/solitarysp/Log4j-CVE-2021-44228)
|
||||
- [atlassion/log4j-exploit-builder](https://github.com/atlassion/log4j-exploit-builder)
|
||||
- [atlassion/RS4LOGJ-CVE-2021-44228](https://github.com/atlassion/RS4LOGJ-CVE-2021-44228)
|
||||
- [sdogancesur/log4j_github_repository](https://github.com/sdogancesur/log4j_github_repository)
|
||||
- [jrocia/Search-log4Jvuln-AppScanSTD](https://github.com/jrocia/Search-log4Jvuln-AppScanSTD)
|
||||
- [aajuvonen/log4stdin](https://github.com/aajuvonen/log4stdin)
|
||||
|
@ -44271,6 +44272,13 @@
|
|||
|
||||
|
||||
## 2010
|
||||
### CVE-2010-0219 (2010-10-18)
|
||||
|
||||
<code>Apache Axis2, as used in dswsbobje.war in SAP BusinessObjects Enterprise XI 3.2, CA ARCserve D2D r15, and other products, has a default password of axis2 for the admin account, which makes it easier for remote attackers to execute arbitrary code by uploading a crafted web service.
|
||||
</code>
|
||||
|
||||
- [veritas-rt/CVE-2010-0219](https://github.com/veritas-rt/CVE-2010-0219)
|
||||
|
||||
### CVE-2010-0232 (2010-01-21)
|
||||
|
||||
<code>The kernel in Microsoft Windows NT 3.1 through Windows 7, including Windows 2000 SP4, Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista Gold, SP1, and SP2, and Windows Server 2008 Gold and SP2, when access to 16-bit applications is enabled on a 32-bit x86 platform, does not properly validate certain BIOS calls, which allows local users to gain privileges by crafting a VDM_TIB data structure in the Thread Environment Block (TEB), and then calling the NtVdmControl function to start the Windows Virtual DOS Machine (aka NTVDM) subsystem, leading to improperly handled exceptions involving the #GP trap handler (nt!KiTrap0D), aka "Windows Kernel Exception Handler Vulnerability."
|
||||
|
|
Loading…
Reference in a new issue