mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/11/20 12:32:06
This commit is contained in:
parent
3e6a415350
commit
9e6a642ca3
55 changed files with 250 additions and 218 deletions
|
@ -19,13 +19,13 @@
|
|||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"forks": 11,
|
||||
"watchers": 24,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container",
|
||||
"fork": false,
|
||||
"created_at": "2016-12-26T13:39:03Z",
|
||||
"updated_at": "2024-10-31T10:36:47Z",
|
||||
"updated_at": "2024-11-20T07:24:58Z",
|
||||
"pushed_at": "2023-02-27T06:48:09Z",
|
||||
"stargazers_count": 405,
|
||||
"watchers_count": 405,
|
||||
"stargazers_count": 404,
|
||||
"watchers_count": 404,
|
||||
"has_discussions": false,
|
||||
"forks_count": 148,
|
||||
"allow_forking": true,
|
||||
|
@ -35,7 +35,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 148,
|
||||
"watchers": 405,
|
||||
"watchers": 404,
|
||||
"score": 0,
|
||||
"subscribers_count": 26
|
||||
},
|
||||
|
|
|
@ -307,10 +307,10 @@
|
|||
"description": "Universal Android root tool based on CVE-2016-5195. Watch this space.",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-24T12:35:55Z",
|
||||
"updated_at": "2024-10-12T00:57:14Z",
|
||||
"updated_at": "2024-11-20T06:13:33Z",
|
||||
"pushed_at": "2016-10-29T13:42:39Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
|
@ -319,7 +319,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 30,
|
||||
"watchers": 29,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
@ -590,10 +590,10 @@
|
|||
"description": "CVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow",
|
||||
"fork": false,
|
||||
"created_at": "2017-01-20T05:28:04Z",
|
||||
"updated_at": "2024-11-16T02:50:10Z",
|
||||
"updated_at": "2024-11-20T06:13:35Z",
|
||||
"pushed_at": "2017-01-27T10:04:07Z",
|
||||
"stargazers_count": 266,
|
||||
"watchers_count": 266,
|
||||
"stargazers_count": 265,
|
||||
"watchers_count": 265,
|
||||
"has_discussions": false,
|
||||
"forks_count": 96,
|
||||
"allow_forking": true,
|
||||
|
@ -602,7 +602,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 96,
|
||||
"watchers": 266,
|
||||
"watchers": 265,
|
||||
"score": 0,
|
||||
"subscribers_count": 23
|
||||
},
|
||||
|
|
|
@ -174,13 +174,13 @@
|
|||
"stargazers_count": 136,
|
||||
"watchers_count": 136,
|
||||
"has_discussions": false,
|
||||
"forks_count": 28,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"forks": 29,
|
||||
"watchers": 136,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
|
|
|
@ -417,12 +417,12 @@
|
|||
"description": "tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-29T06:38:16Z",
|
||||
"updated_at": "2024-11-20T05:29:39Z",
|
||||
"updated_at": "2024-11-20T07:50:50Z",
|
||||
"pushed_at": "2024-11-13T03:12:58Z",
|
||||
"stargazers_count": 140,
|
||||
"watchers_count": 140,
|
||||
"stargazers_count": 141,
|
||||
"watchers_count": 141,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -436,8 +436,8 @@
|
|||
"tools"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 140,
|
||||
"forks": 14,
|
||||
"watchers": 141,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -429,10 +429,10 @@
|
|||
"description": "An exploit for Apache Struts CVE-2017-5638",
|
||||
"fork": false,
|
||||
"created_at": "2017-03-12T02:02:25Z",
|
||||
"updated_at": "2024-11-03T20:59:29Z",
|
||||
"updated_at": "2024-11-20T11:10:17Z",
|
||||
"pushed_at": "2018-05-21T18:33:26Z",
|
||||
"stargazers_count": 425,
|
||||
"watchers_count": 425,
|
||||
"stargazers_count": 426,
|
||||
"watchers_count": 426,
|
||||
"has_discussions": false,
|
||||
"forks_count": 135,
|
||||
"allow_forking": true,
|
||||
|
@ -447,7 +447,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 135,
|
||||
"watchers": 425,
|
||||
"watchers": 426,
|
||||
"score": 0,
|
||||
"subscribers_count": 22
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2018-13379",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-11T09:44:37Z",
|
||||
"updated_at": "2024-08-26T04:25:13Z",
|
||||
"updated_at": "2024-11-20T08:59:30Z",
|
||||
"pushed_at": "2019-08-14T08:40:25Z",
|
||||
"stargazers_count": 250,
|
||||
"watchers_count": 250,
|
||||
"stargazers_count": 251,
|
||||
"watchers_count": 251,
|
||||
"has_discussions": false,
|
||||
"forks_count": 83,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 83,
|
||||
"watchers": 250,
|
||||
"watchers": 251,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
|
|
@ -46,7 +46,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-01-04T21:44:21Z",
|
||||
"updated_at": "2024-11-19T17:02:08Z",
|
||||
"pushed_at": "2024-11-19T17:02:07Z",
|
||||
"pushed_at": "2024-11-20T09:42:50Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -112,10 +112,10 @@
|
|||
"description": "CVE-2019-0708-exploit",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-15T02:24:21Z",
|
||||
"updated_at": "2024-10-29T07:06:46Z",
|
||||
"updated_at": "2024-11-20T06:13:32Z",
|
||||
"pushed_at": "2019-05-15T02:26:46Z",
|
||||
"stargazers_count": 118,
|
||||
"watchers_count": 118,
|
||||
"stargazers_count": 117,
|
||||
"watchers_count": 117,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -124,7 +124,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 118,
|
||||
"watchers": 117,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2024-11-20T03:25:14Z",
|
||||
"updated_at": "2024-11-20T06:41:52Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 4129,
|
||||
"watchers_count": 4129,
|
||||
"stargazers_count": 4130,
|
||||
"watchers_count": 4130,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1102,
|
||||
"allow_forking": true,
|
||||
|
@ -77,7 +77,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1102,
|
||||
"watchers": 4129,
|
||||
"watchers": 4130,
|
||||
"score": 0,
|
||||
"subscribers_count": 149
|
||||
},
|
||||
|
|
|
@ -52,10 +52,10 @@
|
|||
"description": "CVE-2020-3992 & CVE-2019-5544",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-04T15:15:22Z",
|
||||
"updated_at": "2024-07-18T13:12:05Z",
|
||||
"updated_at": "2024-11-20T09:00:47Z",
|
||||
"pushed_at": "2021-02-05T06:40:50Z",
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -64,7 +64,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 62,
|
||||
"watchers": 63,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2024-11-17T21:55:36Z",
|
||||
"updated_at": "2024-11-20T09:36:02Z",
|
||||
"pushed_at": "2023-07-20T10:51:42Z",
|
||||
"stargazers_count": 1731,
|
||||
"watchers_count": 1731,
|
||||
"stargazers_count": 1732,
|
||||
"watchers_count": 1732,
|
||||
"has_discussions": false,
|
||||
"forks_count": 359,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 359,
|
||||
"watchers": 1731,
|
||||
"watchers": 1732,
|
||||
"score": 0,
|
||||
"subscribers_count": 86
|
||||
},
|
||||
|
@ -107,10 +107,10 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2024-11-20T00:31:53Z",
|
||||
"updated_at": "2024-11-20T09:35:48Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 1193,
|
||||
"watchers_count": 1193,
|
||||
"stargazers_count": 1194,
|
||||
"watchers_count": 1194,
|
||||
"has_discussions": false,
|
||||
"forks_count": 288,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 288,
|
||||
"watchers": 1193,
|
||||
"watchers": 1194,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2024-11-20T03:25:14Z",
|
||||
"updated_at": "2024-11-20T06:41:52Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 4129,
|
||||
"watchers_count": 4129,
|
||||
"stargazers_count": 4130,
|
||||
"watchers_count": 4130,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1102,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1102,
|
||||
"watchers": 4129,
|
||||
"watchers": 4130,
|
||||
"score": 0,
|
||||
"subscribers_count": 149
|
||||
},
|
||||
|
|
|
@ -76,10 +76,10 @@
|
|||
"description": "Todos los materiales necesarios para la PoC en Chrome y ftview",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-30T19:58:33Z",
|
||||
"updated_at": "2022-08-13T08:25:57Z",
|
||||
"updated_at": "2024-11-20T09:19:31Z",
|
||||
"pushed_at": "2021-01-04T15:01:14Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -981,12 +981,12 @@
|
|||
"description": "tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-29T06:38:16Z",
|
||||
"updated_at": "2024-11-20T05:29:39Z",
|
||||
"updated_at": "2024-11-20T07:50:50Z",
|
||||
"pushed_at": "2024-11-13T03:12:58Z",
|
||||
"stargazers_count": 140,
|
||||
"watchers_count": 140,
|
||||
"stargazers_count": 141,
|
||||
"watchers_count": 141,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -1000,8 +1000,8 @@
|
|||
"tools"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 140,
|
||||
"forks": 14,
|
||||
"watchers": 141,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -52,10 +52,10 @@
|
|||
"description": "CVE-2020-3992 & CVE-2019-5544",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-04T15:15:22Z",
|
||||
"updated_at": "2024-07-18T13:12:05Z",
|
||||
"updated_at": "2024-11-20T09:00:47Z",
|
||||
"pushed_at": "2021-02-05T06:40:50Z",
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -64,7 +64,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 62,
|
||||
"watchers": 63,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -231,10 +231,10 @@
|
|||
"description": "CVE-2021-40444 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T16:55:53Z",
|
||||
"updated_at": "2024-11-19T21:19:29Z",
|
||||
"updated_at": "2024-11-20T10:41:22Z",
|
||||
"pushed_at": "2021-12-25T18:31:02Z",
|
||||
"stargazers_count": 1596,
|
||||
"watchers_count": 1596,
|
||||
"stargazers_count": 1597,
|
||||
"watchers_count": 1597,
|
||||
"has_discussions": false,
|
||||
"forks_count": 483,
|
||||
"allow_forking": true,
|
||||
|
@ -243,7 +243,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 483,
|
||||
"watchers": 1596,
|
||||
"watchers": 1597,
|
||||
"score": 0,
|
||||
"subscribers_count": 28
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "PoC for CVE-2021-45897",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-31T18:48:40Z",
|
||||
"updated_at": "2023-08-31T15:08:09Z",
|
||||
"updated_at": "2024-11-20T07:18:11Z",
|
||||
"pushed_at": "2022-01-31T20:07:45Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -34,7 +34,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 17,
|
||||
"watchers": 18,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-09T15:53:48Z",
|
||||
"updated_at": "2024-11-19T23:39:44Z",
|
||||
"updated_at": "2024-11-20T11:28:28Z",
|
||||
"pushed_at": "2023-09-27T06:44:27Z",
|
||||
"stargazers_count": 298,
|
||||
"watchers_count": 298,
|
||||
"stargazers_count": 300,
|
||||
"watchers_count": 300,
|
||||
"has_discussions": false,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
|
@ -34,7 +34,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"watchers": 298,
|
||||
"watchers": 300,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "PoC for CVE-2022-23940",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-06T17:05:02Z",
|
||||
"updated_at": "2024-08-12T20:21:17Z",
|
||||
"updated_at": "2024-11-20T06:29:49Z",
|
||||
"pushed_at": "2022-03-11T06:38:16Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -35,7 +35,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -107,10 +107,10 @@
|
|||
"description": "检测域内常见一把梭漏洞,包括:NoPac、ZeroLogon、CVE-2022-26923、PrintNightMare",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-17T06:29:44Z",
|
||||
"updated_at": "2024-11-20T05:49:39Z",
|
||||
"updated_at": "2024-11-20T09:00:48Z",
|
||||
"pushed_at": "2023-10-23T04:47:11Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 37,
|
||||
"watchers": 38,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -638,7 +638,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-03-04T19:09:57Z",
|
||||
"updated_at": "2024-10-31T13:25:33Z",
|
||||
"pushed_at": "2024-10-31T13:25:31Z",
|
||||
"pushed_at": "2024-11-20T08:32:44Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "POC for Veeam Backup and Replication CVE-2023-27532",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-18T16:20:53Z",
|
||||
"updated_at": "2024-11-19T19:27:25Z",
|
||||
"updated_at": "2024-11-20T10:29:15Z",
|
||||
"pushed_at": "2023-03-28T18:21:55Z",
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 61,
|
||||
"watchers": 62,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -19,7 +19,7 @@
|
|||
"stargazers_count": 87,
|
||||
"watchers_count": 87,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"forks": 17,
|
||||
"watchers": 87,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "JumpServer 堡垒机未授权综合漏洞利用, Exploit for CVE-2023-42442 \/ CVE-2023-42820 \/ RCE 2021",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-14T09:35:07Z",
|
||||
"updated_at": "2024-11-17T02:45:47Z",
|
||||
"updated_at": "2024-11-20T10:13:54Z",
|
||||
"pushed_at": "2024-05-16T07:42:00Z",
|
||||
"stargazers_count": 218,
|
||||
"watchers_count": 218,
|
||||
"stargazers_count": 219,
|
||||
"watchers_count": 219,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
|
@ -61,7 +61,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 218,
|
||||
"watchers": 219,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T06:52:02Z",
|
||||
"updated_at": "2024-11-19T13:00:57Z",
|
||||
"updated_at": "2024-11-20T10:35:54Z",
|
||||
"pushed_at": "2024-08-18T08:26:46Z",
|
||||
"stargazers_count": 1269,
|
||||
"watchers_count": 1269,
|
||||
"stargazers_count": 1270,
|
||||
"watchers_count": 1270,
|
||||
"has_discussions": false,
|
||||
"forks_count": 216,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 216,
|
||||
"watchers": 1269,
|
||||
"watchers": 1270,
|
||||
"score": 0,
|
||||
"subscribers_count": 20
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Google Chrome Updater DosDevices Local Privilege Escalation Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-14T23:41:32Z",
|
||||
"updated_at": "2024-11-20T03:07:04Z",
|
||||
"updated_at": "2024-11-20T11:26:35Z",
|
||||
"pushed_at": "2024-11-14T23:55:57Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -14,19 +14,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-11-19T08:29:32Z",
|
||||
"updated_at": "2024-11-20T03:11:56Z",
|
||||
"updated_at": "2024-11-20T08:22:48Z",
|
||||
"pushed_at": "2024-11-19T09:28:42Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 10,
|
||||
"forks": 2,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
@ -59,6 +59,6 @@
|
|||
"forks": 3,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -19,13 +19,13 @@
|
|||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -45,10 +45,10 @@
|
|||
"description": "POC - CVE-2024–10914- Command Injection Vulnerability in `name` parameter for D-Link NAS",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-10T12:01:21Z",
|
||||
"updated_at": "2024-11-19T08:59:09Z",
|
||||
"updated_at": "2024-11-20T08:29:14Z",
|
||||
"pushed_at": "2024-11-10T12:13:16Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -65,7 +65,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 15,
|
||||
"watchers": 16,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -76,10 +76,10 @@
|
|||
"description": "WARNING: This is a vulnerable application to test the exploit for the Really Simple Security < 9.1.2 authentication bypass (CVE-2024-10924). Run it at your own risk!",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-18T20:37:07Z",
|
||||
"updated_at": "2024-11-19T23:59:24Z",
|
||||
"updated_at": "2024-11-20T08:51:12Z",
|
||||
"pushed_at": "2024-11-19T12:19:36Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -94,7 +94,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -127,7 +127,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 890862229,
|
||||
|
@ -144,10 +144,10 @@
|
|||
"description": "Exploits Really Simple Security < 9.1.2 authentication bypass (CVE-2024-10924).",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-19T10:07:28Z",
|
||||
"updated_at": "2024-11-19T12:25:14Z",
|
||||
"updated_at": "2024-11-20T07:01:24Z",
|
||||
"pushed_at": "2024-11-19T12:20:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -165,8 +165,8 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "This repository contains an exploit for targeting Microsoft Outlook through Exchange Online, leveraging a vulnerability to execute arbitrary code via COM DLLs. The exploit utilizes a modified version of Ruler to send a malicious form as an email, triggering the execution upon user interaction within the Outlook thick client.",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-12T14:11:58Z",
|
||||
"updated_at": "2024-06-21T12:45:30Z",
|
||||
"updated_at": "2024-11-20T12:18:21Z",
|
||||
"pushed_at": "2024-03-13T18:34:57Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -338,7 +338,7 @@
|
|||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 847346997,
|
||||
|
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I\/O Control Code",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-10T17:02:03Z",
|
||||
"updated_at": "2024-11-12T18:10:35Z",
|
||||
"updated_at": "2024-11-20T08:33:13Z",
|
||||
"pushed_at": "2024-07-04T10:39:15Z",
|
||||
"stargazers_count": 319,
|
||||
"watchers_count": 319,
|
||||
"stargazers_count": 320,
|
||||
"watchers_count": 320,
|
||||
"has_discussions": false,
|
||||
"forks_count": 63,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 63,
|
||||
"watchers": 319,
|
||||
"watchers": 320,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Arbitrary file read exploit for CVE-2024-2928 in mlflow ",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-08T03:55:08Z",
|
||||
"updated_at": "2024-11-15T13:27:03Z",
|
||||
"updated_at": "2024-11-20T12:08:00Z",
|
||||
"pushed_at": "2024-11-08T04:11:07Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "A Pwn2Own 2024 SpiderMonkey JIT Bug: From Integer Range Inconsistency to Bound Check Elimination then RCE",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-27T13:47:52Z",
|
||||
"updated_at": "2024-11-08T15:42:36Z",
|
||||
"updated_at": "2024-11-20T09:17:31Z",
|
||||
"pushed_at": "2024-07-07T03:36:49Z",
|
||||
"stargazers_count": 88,
|
||||
"watchers_count": 88,
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 88,
|
||||
"watchers": 89,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-08-14T16:20:38Z",
|
||||
"updated_at": "2024-11-19T18:50:26Z",
|
||||
"updated_at": "2024-11-20T06:33:16Z",
|
||||
"pushed_at": "2024-09-05T23:21:00Z",
|
||||
"stargazers_count": 106,
|
||||
"watchers_count": 106,
|
||||
"stargazers_count": 107,
|
||||
"watchers_count": 107,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 106,
|
||||
"watchers": 107,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 21,
|
||||
"watchers": 93,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -176,10 +176,10 @@
|
|||
"description": "geoserver CVE-2024-36401漏洞利用工具",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-17T02:25:21Z",
|
||||
"updated_at": "2024-11-14T11:07:31Z",
|
||||
"updated_at": "2024-11-20T07:45:25Z",
|
||||
"pushed_at": "2024-07-24T15:33:03Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -188,7 +188,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Nuclei template to detect Apache servers vulnerable to CVE-2024-38473",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-23T14:39:31Z",
|
||||
"updated_at": "2024-10-11T23:13:45Z",
|
||||
"updated_at": "2024-11-20T08:05:33Z",
|
||||
"pushed_at": "2024-08-24T22:42:42Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 24,
|
||||
"watchers": 25,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -50,10 +50,10 @@
|
|||
"description": "Unauthenticated Remote Code Execution via Angular-Base64-Upload Library (npm:bower)",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-19T23:54:30Z",
|
||||
"updated_at": "2024-11-19T23:58:20Z",
|
||||
"updated_at": "2024-11-20T11:09:57Z",
|
||||
"pushed_at": "2024-11-19T23:58:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -62,8 +62,8 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2024-4367 & CVE-2024-34342 Proof of Concept",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-20T10:02:23Z",
|
||||
"updated_at": "2024-11-19T20:30:28Z",
|
||||
"updated_at": "2024-11-20T11:56:57Z",
|
||||
"pushed_at": "2024-06-07T03:28:00Z",
|
||||
"stargazers_count": 135,
|
||||
"watchers_count": 135,
|
||||
"stargazers_count": 137,
|
||||
"watchers_count": 137,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 135,
|
||||
"watchers": 137,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2024-44258",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-29T09:45:03Z",
|
||||
"updated_at": "2024-11-18T17:38:41Z",
|
||||
"updated_at": "2024-11-20T12:19:10Z",
|
||||
"pushed_at": "2024-11-02T19:20:44Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 49,
|
||||
"watchers": 50,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -29,5 +29,36 @@
|
|||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 891432537,
|
||||
"name": "CVE-2024-52316",
|
||||
"full_name": "TAM-K592\/CVE-2024-52316",
|
||||
"owner": {
|
||||
"login": "TAM-K592",
|
||||
"id": 8276702,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8276702?v=4",
|
||||
"html_url": "https:\/\/github.com\/TAM-K592",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/TAM-K592\/CVE-2024-52316",
|
||||
"description": "CVE-2024-52316 - Apache Tomcat Authentication Bypass Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-20T10:22:50Z",
|
||||
"updated_at": "2024-11-20T10:40:23Z",
|
||||
"pushed_at": "2024-11-20T10:40:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "a signal handler race condition in OpenSSH's server (sshd)",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-01T10:55:29Z",
|
||||
"updated_at": "2024-10-28T13:01:04Z",
|
||||
"updated_at": "2024-11-20T12:28:28Z",
|
||||
"pushed_at": "2024-07-01T10:54:02Z",
|
||||
"stargazers_count": 461,
|
||||
"watchers_count": 461,
|
||||
"stargazers_count": 462,
|
||||
"watchers_count": 462,
|
||||
"has_discussions": false,
|
||||
"forks_count": 182,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 182,
|
||||
"watchers": 461,
|
||||
"watchers": 462,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
@ -76,10 +76,10 @@
|
|||
"description": "MIRROR of the original 32-bit PoC for CVE-2024-6387 \"regreSSHion\" by 7etsuo\/cve-2024-6387-poc",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-01T12:26:40Z",
|
||||
"updated_at": "2024-11-08T17:03:45Z",
|
||||
"updated_at": "2024-11-20T12:28:58Z",
|
||||
"pushed_at": "2024-07-25T04:23:11Z",
|
||||
"stargazers_count": 110,
|
||||
"watchers_count": 110,
|
||||
"stargazers_count": 111,
|
||||
"watchers_count": 111,
|
||||
"has_discussions": false,
|
||||
"forks_count": 42,
|
||||
"allow_forking": true,
|
||||
|
@ -95,7 +95,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 42,
|
||||
"watchers": 110,
|
||||
"watchers": 111,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
@ -684,10 +684,10 @@
|
|||
"description": "This Python script exploits a remote code execution vulnerability (CVE-2024-6387) in OpenSSH.",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-02T06:53:35Z",
|
||||
"updated_at": "2024-11-15T21:43:12Z",
|
||||
"updated_at": "2024-11-20T12:29:02Z",
|
||||
"pushed_at": "2024-07-04T20:04:30Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -696,7 +696,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 29,
|
||||
"watchers": 30,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -1190,10 +1190,10 @@
|
|||
"description": "CVE-2024-6387 (regreSSHion) Exploit (PoC), a vulnerability in OpenSSH's server (sshd) on glibc-based Linux systems.",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-02T14:41:43Z",
|
||||
"updated_at": "2024-11-20T01:39:07Z",
|
||||
"updated_at": "2024-11-20T12:30:35Z",
|
||||
"pushed_at": "2024-07-02T15:16:04Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -1212,7 +1212,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 27,
|
||||
"watchers": 28,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -1620,10 +1620,10 @@
|
|||
"description": "Targeting a signal handler race condition in OpenSSH's server (sshd) on glibc-based Linux systems.",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-03T06:08:32Z",
|
||||
"updated_at": "2024-11-02T03:41:34Z",
|
||||
"updated_at": "2024-11-20T12:30:49Z",
|
||||
"pushed_at": "2024-07-03T06:47:46Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -1634,7 +1634,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -2242,10 +2242,10 @@
|
|||
"description": "Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387)",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-08T11:27:49Z",
|
||||
"updated_at": "2024-11-11T15:51:09Z",
|
||||
"updated_at": "2024-11-20T12:29:14Z",
|
||||
"pushed_at": "2024-08-22T08:50:25Z",
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
|
@ -2254,7 +2254,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 45,
|
||||
"watchers": 46,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -2652,10 +2652,10 @@
|
|||
"description": "Proof of concept python script for regreSSHion exploit. ",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-30T06:13:11Z",
|
||||
"updated_at": "2024-11-18T16:45:53Z",
|
||||
"updated_at": "2024-11-20T12:28:26Z",
|
||||
"pushed_at": "2024-10-19T04:58:22Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": true,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -2664,7 +2664,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -14,21 +14,21 @@
|
|||
"description": "PAN-OS auth bypass + RCE",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-19T17:26:27Z",
|
||||
"updated_at": "2024-11-20T03:20:39Z",
|
||||
"updated_at": "2024-11-20T08:24:17Z",
|
||||
"pushed_at": "2024-11-19T17:38:29Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 4,
|
||||
"forks": 8,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 891185979,
|
||||
|
@ -59,6 +59,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -6868,6 +6868,7 @@
|
|||
</code>
|
||||
|
||||
- [famixcm/CVE-2024-52316](https://github.com/famixcm/CVE-2024-52316)
|
||||
- [TAM-K592/CVE-2024-52316](https://github.com/TAM-K592/CVE-2024-52316)
|
||||
|
||||
### CVE-2024-52711 (2024-11-19)
|
||||
|
||||
|
|
Loading…
Reference in a new issue