mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-29 02:54:10 +01:00
Auto Update 2024/04/04 06:27:14
This commit is contained in:
parent
b8afbf82c9
commit
9c09cdb494
28 changed files with 132 additions and 140 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2013-4786 Go exploitation tool",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-23T20:01:37Z",
|
||||
"updated_at": "2024-02-24T04:18:22Z",
|
||||
"updated_at": "2024-04-04T03:40:56Z",
|
||||
"pushed_at": "2023-11-01T19:23:34Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 32,
|
||||
"watchers": 33,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -78,13 +78,13 @@
|
|||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"forks": 12,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0 ",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-19T16:50:39Z",
|
||||
"updated_at": "2024-03-15T00:49:22Z",
|
||||
"updated_at": "2024-04-04T02:37:34Z",
|
||||
"pushed_at": "2022-03-07T20:04:08Z",
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 54,
|
||||
"watchers": 55,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -48,13 +48,13 @@
|
|||
"stargazers_count": 122,
|
||||
"watchers_count": 122,
|
||||
"has_discussions": false,
|
||||
"forks_count": 52,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"forks": 49,
|
||||
"watchers": 122,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
|
|
|
@ -28,5 +28,35 @@
|
|||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 781757126,
|
||||
"name": "CVE-2021-38297-Go-wasm-Replication",
|
||||
"full_name": "paras98\/CVE-2021-38297-Go-wasm-Replication",
|
||||
"owner": {
|
||||
"login": "paras98",
|
||||
"id": 32601927,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32601927?v=4",
|
||||
"html_url": "https:\/\/github.com\/paras98"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/paras98\/CVE-2021-38297-Go-wasm-Replication",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-04-04T01:17:05Z",
|
||||
"updated_at": "2024-04-04T01:33:04Z",
|
||||
"pushed_at": "2024-04-04T01:49:00Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -938,10 +938,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2024-04-03T09:12:07Z",
|
||||
"updated_at": "2024-04-04T00:32:19Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 973,
|
||||
"watchers_count": 973,
|
||||
"stargazers_count": 974,
|
||||
"watchers_count": 974,
|
||||
"has_discussions": false,
|
||||
"forks_count": 179,
|
||||
"allow_forking": true,
|
||||
|
@ -952,7 +952,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 179,
|
||||
"watchers": 973,
|
||||
"watchers": 974,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
},
|
||||
|
|
|
@ -470,10 +470,10 @@
|
|||
"description": "Joomla! < 4.2.8 - Unauthenticated information disclosure",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-24T11:50:16Z",
|
||||
"updated_at": "2024-03-31T16:57:53Z",
|
||||
"updated_at": "2024-04-04T04:49:03Z",
|
||||
"pushed_at": "2023-12-27T11:30:46Z",
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -489,7 +489,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 71,
|
||||
"watchers": 72,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -846,7 +846,7 @@
|
|||
"description": "Joomla Unauthenticated Information Disclosure (CVE-2023-23752) exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-20T13:32:28Z",
|
||||
"updated_at": "2023-10-31T03:25:54Z",
|
||||
"updated_at": "2024-04-04T01:34:09Z",
|
||||
"pushed_at": "2023-10-20T13:36:55Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 12,
|
||||
"watchers": 79,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
"subscribers_count": 7
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -50,10 +50,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-09-30T23:17:04Z",
|
||||
"updated_at": "2024-02-06T10:54:00Z",
|
||||
"updated_at": "2024-04-04T05:50:08Z",
|
||||
"pushed_at": "2023-10-10T19:00:30Z",
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -62,7 +62,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 48,
|
||||
"watchers": 49,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "CVE-2023-3269: Linux kernel privilege escalation vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-28T13:22:26Z",
|
||||
"updated_at": "2024-03-29T11:57:19Z",
|
||||
"updated_at": "2024-04-04T06:24:42Z",
|
||||
"pushed_at": "2023-07-28T13:20:45Z",
|
||||
"stargazers_count": 448,
|
||||
"watchers_count": 448,
|
||||
"stargazers_count": 449,
|
||||
"watchers_count": 449,
|
||||
"has_discussions": false,
|
||||
"forks_count": 45,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 448,
|
||||
"forks": 39,
|
||||
"watchers": 449,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
}
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-04-03T22:26:02Z",
|
||||
"updated_at": "2024-04-03T23:01:59Z",
|
||||
"pushed_at": "2024-04-03T23:06:42Z",
|
||||
"pushed_at": "2024-04-04T00:46:01Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
@ -32,6 +32,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,7 +27,7 @@
|
|||
"forks": 53,
|
||||
"watchers": 334,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
"subscribers_count": 7
|
||||
},
|
||||
{
|
||||
"id": 743886715,
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Fortinet FortiClient EMS SQL Injection",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-18T20:50:48Z",
|
||||
"updated_at": "2024-04-03T08:18:30Z",
|
||||
"updated_at": "2024-04-04T01:45:10Z",
|
||||
"pushed_at": "2024-03-20T20:42:41Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 28,
|
||||
"watchers": 29,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "LPE exploit for CVE-2024-0582 (io_uring)",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-29T14:45:22Z",
|
||||
"updated_at": "2024-04-02T20:19:43Z",
|
||||
"updated_at": "2024-04-04T05:54:50Z",
|
||||
"pushed_at": "2024-03-29T16:05:31Z",
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -25,8 +25,8 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 66,
|
||||
"watchers": 67,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -13,12 +13,12 @@
|
|||
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-20T21:16:41Z",
|
||||
"updated_at": "2024-04-03T23:11:46Z",
|
||||
"updated_at": "2024-04-04T04:26:35Z",
|
||||
"pushed_at": "2024-04-02T21:18:42Z",
|
||||
"stargazers_count": 1308,
|
||||
"watchers_count": 1308,
|
||||
"stargazers_count": 1311,
|
||||
"watchers_count": 1311,
|
||||
"has_discussions": false,
|
||||
"forks_count": 129,
|
||||
"forks_count": 130,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -30,10 +30,10 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 129,
|
||||
"watchers": 1308,
|
||||
"forks": 130,
|
||||
"watchers": 1311,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
"subscribers_count": 11
|
||||
},
|
||||
{
|
||||
"id": 781477717,
|
||||
|
@ -49,10 +49,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-04-03T13:09:22Z",
|
||||
"updated_at": "2024-04-03T13:11:47Z",
|
||||
"updated_at": "2024-04-04T00:46:15Z",
|
||||
"pushed_at": "2024-04-03T14:08:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -61,8 +61,8 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-15T19:57:38Z",
|
||||
"updated_at": "2024-03-31T14:14:51Z",
|
||||
"updated_at": "2024-04-04T04:04:32Z",
|
||||
"pushed_at": "2024-02-17T07:08:49Z",
|
||||
"stargazers_count": 134,
|
||||
"watchers_count": 134,
|
||||
"stargazers_count": 135,
|
||||
"watchers_count": 135,
|
||||
"has_discussions": false,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 134,
|
||||
"watchers": 135,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -177,6 +177,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 781585194,
|
||||
"name": "CVE-2024-26198-POC",
|
||||
"full_name": "babywalkerenc\/CVE-2024-26198-POC",
|
||||
"owner": {
|
||||
"login": "babywalkerenc",
|
||||
"id": 165937444,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/165937444?v=4",
|
||||
"html_url": "https:\/\/github.com\/babywalkerenc"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/babywalkerenc\/CVE-2024-26198-POC",
|
||||
"description": "CVE-2024-26198 POC RCE Microsoft Exchange Server",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-03T16:57:49Z",
|
||||
"updated_at": "2024-04-03T18:03:53Z",
|
||||
"pushed_at": "2024-04-03T17:36:53Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Information for CVE-2024-3094",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-29T17:03:01Z",
|
||||
"updated_at": "2024-04-03T18:49:13Z",
|
||||
"updated_at": "2024-04-04T06:22:02Z",
|
||||
"pushed_at": "2024-04-01T16:01:34Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 43,
|
||||
"watchers": 44,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -43,10 +43,10 @@
|
|||
"description": "Quick and dirty PoC for checking whether a vulnerable version of xz-utils is installed (CVE-2024-3094)",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-29T20:28:17Z",
|
||||
"updated_at": "2024-04-03T11:01:20Z",
|
||||
"updated_at": "2024-04-04T06:16:10Z",
|
||||
"pushed_at": "2024-03-31T00:13:39Z",
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 56,
|
||||
"watchers": 57,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -357,10 +357,10 @@
|
|||
"description": "K8S and Docker Vulnerability Check for CVE-2024-3094",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-30T17:35:49Z",
|
||||
"updated_at": "2024-04-02T19:52:06Z",
|
||||
"updated_at": "2024-04-04T05:14:03Z",
|
||||
"pushed_at": "2024-03-31T14:36:00Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -369,7 +369,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -387,10 +387,10 @@
|
|||
"description": "A shell script designed to help users identify and fix installations of xz-utils affected by the CVE-2024-3094 vulnerability. Versions 5.6.0 and 5.6.1 of xz-utils are known to be vulnerable, and this script aids in detecting them and optionally downgrading to a stable, un-compromised version (5.4.6) or upgrading to latest version.",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-30T19:23:30Z",
|
||||
"updated_at": "2024-04-03T19:58:28Z",
|
||||
"updated_at": "2024-04-04T06:29:10Z",
|
||||
"pushed_at": "2024-04-03T07:56:31Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -409,7 +409,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -487,10 +487,10 @@
|
|||
"description": "An ssh honeypot with the XZ backdoor. CVE-2024-3094",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-30T22:07:24Z",
|
||||
"updated_at": "2024-04-03T20:57:28Z",
|
||||
"updated_at": "2024-04-04T06:24:45Z",
|
||||
"pushed_at": "2024-04-02T03:38:32Z",
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"stargazers_count": 104,
|
||||
"watchers_count": 104,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -504,7 +504,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 102,
|
||||
"watchers": 104,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
@ -660,7 +660,7 @@
|
|||
"forks": 6,
|
||||
"watchers": 17,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 5
|
||||
},
|
||||
{
|
||||
"id": 780002901,
|
||||
|
@ -1006,21 +1006,21 @@
|
|||
"description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-01T14:28:09Z",
|
||||
"updated_at": "2024-04-04T00:29:34Z",
|
||||
"updated_at": "2024-04-04T06:29:42Z",
|
||||
"pushed_at": "2024-04-03T04:58:50Z",
|
||||
"stargazers_count": 2491,
|
||||
"watchers_count": 2491,
|
||||
"stargazers_count": 2694,
|
||||
"watchers_count": 2694,
|
||||
"has_discussions": false,
|
||||
"forks_count": 144,
|
||||
"forks_count": 157,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 144,
|
||||
"watchers": 2491,
|
||||
"forks": 157,
|
||||
"watchers": 2694,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
"subscribers_count": 29
|
||||
},
|
||||
{
|
||||
"id": 780480213,
|
||||
|
@ -1419,7 +1419,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 781477807,
|
||||
|
@ -1449,7 +1449,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 781642777,
|
||||
|
@ -1479,7 +1479,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 781709179,
|
||||
|
@ -1509,6 +1509,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1001,13 +1001,6 @@
|
|||
|
||||
- [0xNslabs/CVE-2024-25832-PoC](https://github.com/0xNslabs/CVE-2024-25832-PoC)
|
||||
|
||||
### CVE-2024-26198 (2024-03-12)
|
||||
|
||||
<code>Microsoft Exchange Server Remote Code Execution Vulnerability
|
||||
</code>
|
||||
|
||||
- [babywalkerenc/CVE-2024-26198-POC](https://github.com/babywalkerenc/CVE-2024-26198-POC)
|
||||
|
||||
### CVE-2024-26475 (2024-03-14)
|
||||
|
||||
<code>An issue in radareorg radare2 v.0.9.7 through v.5.8.6 and fixed in v.5.8.8 allows a local attacker to cause a denial of service via the grub_sfs_read_extent function.
|
||||
|
@ -19036,6 +19029,7 @@
|
|||
</code>
|
||||
|
||||
- [gkrishnan724/CVE-2021-38297](https://github.com/gkrishnan724/CVE-2021-38297)
|
||||
- [paras98/CVE-2021-38297-Go-wasm-Replication](https://github.com/paras98/CVE-2021-38297-Go-wasm-Replication)
|
||||
|
||||
### CVE-2021-38314 (2021-09-02)
|
||||
|
||||
|
|
Loading…
Add table
Reference in a new issue