Auto Update 2024/03/12 12:27:02

This commit is contained in:
motikan2010-bot 2024-03-12 21:27:02 +09:00
parent e24acddac1
commit a43d7b6a40
51 changed files with 243 additions and 274 deletions

View file

@ -43,10 +43,10 @@
"description": "RootPipe (CVE-2015-1130) and Phoenix (CVE-2015-3673) vulnerability testing utility for Mac OS X 10.2.8 and later",
"fork": false,
"created_at": "2015-04-15T15:12:07Z",
"updated_at": "2019-09-25T16:16:14Z",
"updated_at": "2024-03-12T09:29:23Z",
"pushed_at": "2015-07-25T12:11:29Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 17,
"watchers": 18,
"score": 0,
"subscribers_count": 4
}

View file

@ -1562,13 +1562,13 @@
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 163,
"forks_count": 164,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 163,
"forks": 164,
"watchers": 9,
"score": 0,
"subscribers_count": 1

View file

@ -199,7 +199,7 @@
"description": "This native code file aims to be complementary to the published Whatsapp GIF RCE exploit by Awakened , by calculating the system() function address and ROP gadget address for different types of devices, which then can be used to successfully exploit the vulnerability. ",
"fork": false,
"created_at": "2019-10-16T10:04:30Z",
"updated_at": "2023-12-30T09:27:56Z",
"updated_at": "2024-03-12T09:58:30Z",
"pushed_at": "2019-10-16T12:20:53Z",
"stargazers_count": 37,
"watchers_count": 37,

View file

@ -46,7 +46,7 @@
"description": "Check CVE-2020-11932 (ubuntu server) and test host relating to this vulnerability ",
"fork": false,
"created_at": "2020-05-14T11:47:52Z",
"updated_at": "2022-11-09T18:07:44Z",
"updated_at": "2024-03-12T08:44:15Z",
"pushed_at": "2020-05-16T06:21:29Z",
"stargazers_count": 2,
"watchers_count": 2,

View file

@ -18,13 +18,13 @@
"stargazers_count": 410,
"watchers_count": 410,
"has_discussions": false,
"forks_count": 129,
"forks_count": 130,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 129,
"forks": 130,
"watchers": 410,
"score": 0,
"subscribers_count": 6

View file

@ -208,10 +208,10 @@
"description": "Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.",
"fork": false,
"created_at": "2022-06-25T11:13:45Z",
"updated_at": "2024-02-16T14:01:43Z",
"updated_at": "2024-03-12T09:54:16Z",
"pushed_at": "2023-05-07T18:38:29Z",
"stargazers_count": 77,
"watchers_count": 77,
"stargazers_count": 78,
"watchers_count": 78,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@ -228,7 +228,7 @@
],
"visibility": "public",
"forks": 27,
"watchers": 77,
"watchers": 78,
"score": 0,
"subscribers_count": 4
},

View file

@ -851,10 +851,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2024-03-08T02:57:49Z",
"updated_at": "2024-03-12T10:55:40Z",
"pushed_at": "2024-02-01T06:53:03Z",
"stargazers_count": 1219,
"watchers_count": 1219,
"stargazers_count": 1220,
"watchers_count": 1220,
"has_discussions": false,
"forks_count": 154,
"allow_forking": true,
@ -870,7 +870,7 @@
],
"visibility": "public",
"forks": 154,
"watchers": 1219,
"watchers": 1220,
"score": 0,
"subscribers_count": 12
}

View file

@ -343,10 +343,10 @@
"description": "CVE-2021-26084 - Confluence Server Webwork OGNL injection (Pre-Auth RCE)",
"fork": false,
"created_at": "2021-09-01T15:19:19Z",
"updated_at": "2023-08-09T19:14:19Z",
"updated_at": "2024-03-12T09:16:42Z",
"pushed_at": "2021-09-08T13:40:02Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -355,7 +355,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 9,
"watchers": 8,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2021-3129",
"fork": false,
"created_at": "2021-01-13T12:52:20Z",
"updated_at": "2024-03-09T05:14:19Z",
"updated_at": "2024-03-12T08:04:01Z",
"pushed_at": "2021-01-29T13:59:07Z",
"stargazers_count": 257,
"watchers_count": 257,
"stargazers_count": 258,
"watchers_count": 258,
"has_discussions": false,
"forks_count": 70,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 70,
"watchers": 257,
"watchers": 258,
"score": 0,
"subscribers_count": 14
},

View file

@ -1074,10 +1074,10 @@
"description": "Sudo Baron Samedit Exploit",
"fork": false,
"created_at": "2021-03-15T17:37:02Z",
"updated_at": "2024-03-10T11:24:56Z",
"updated_at": "2024-03-12T10:57:18Z",
"pushed_at": "2022-01-13T05:48:01Z",
"stargazers_count": 702,
"watchers_count": 702,
"stargazers_count": 703,
"watchers_count": 703,
"has_discussions": false,
"forks_count": 165,
"allow_forking": true,
@ -1086,7 +1086,7 @@
"topics": [],
"visibility": "public",
"forks": 165,
"watchers": 702,
"watchers": 703,
"score": 0,
"subscribers_count": 11
},
@ -1224,10 +1224,10 @@
"description": "CVE-2021-3156 - Sudo Baron Samedit",
"fork": false,
"created_at": "2021-04-29T06:29:26Z",
"updated_at": "2024-01-18T02:04:29Z",
"updated_at": "2024-03-12T10:38:41Z",
"pushed_at": "2022-02-12T19:33:07Z",
"stargazers_count": 214,
"watchers_count": 214,
"stargazers_count": 215,
"watchers_count": 215,
"has_discussions": false,
"forks_count": 34,
"allow_forking": true,
@ -1236,7 +1236,7 @@
"topics": [],
"visibility": "public",
"forks": 34,
"watchers": 214,
"watchers": 215,
"score": 0,
"subscribers_count": 8
},

View file

@ -664,36 +664,6 @@
"score": 0,
"subscribers_count": 4
},
{
"id": 625005108,
"name": "PsFix-CVE-2021-34527",
"full_name": "fardinbarashi\/PsFix-CVE-2021-34527",
"owner": {
"login": "fardinbarashi",
"id": 15907769,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15907769?v=4",
"html_url": "https:\/\/github.com\/fardinbarashi"
},
"html_url": "https:\/\/github.com\/fardinbarashi\/PsFix-CVE-2021-34527",
"description": "# Fix-CVE-2021-34527 Fix for the security Script Changes ACL in the directory Stop Service PrintSpooler Spooler Changes StartupType to Disabled Add every server in the serverlist.csv and run script.",
"fork": false,
"created_at": "2023-04-07T20:14:31Z",
"updated_at": "2023-04-07T20:18:26Z",
"pushed_at": "2023-04-07T20:18:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 2
},
{
"id": 680787340,
"name": "CVE-2021-34527",

View file

@ -13,10 +13,10 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
"updated_at": "2024-03-11T08:53:38Z",
"updated_at": "2024-03-12T07:23:26Z",
"pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 1288,
"watchers_count": 1288,
"stargazers_count": 1289,
"watchers_count": 1289,
"has_discussions": false,
"forks_count": 321,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 321,
"watchers": 1288,
"watchers": 1289,
"score": 0,
"subscribers_count": 27
},

View file

@ -907,10 +907,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2024-03-12T05:09:11Z",
"updated_at": "2024-03-12T09:50:11Z",
"pushed_at": "2024-02-12T22:37:25Z",
"stargazers_count": 1722,
"watchers_count": 1722,
"stargazers_count": 1723,
"watchers_count": 1723,
"has_discussions": false,
"forks_count": 512,
"allow_forking": true,
@ -924,7 +924,7 @@
],
"visibility": "public",
"forks": 512,
"watchers": 1722,
"watchers": 1723,
"score": 0,
"subscribers_count": 28
},
@ -9450,10 +9450,10 @@
"description": "Log4Shell Demo with AWS",
"fork": false,
"created_at": "2021-12-22T03:34:40Z",
"updated_at": "2023-05-19T14:31:12Z",
"updated_at": "2024-03-12T11:31:53Z",
"pushed_at": "2022-03-28T06:49:06Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -9462,7 +9462,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},
@ -11826,7 +11826,7 @@
"fork": false,
"created_at": "2022-08-25T21:35:32Z",
"updated_at": "2022-08-25T21:37:58Z",
"pushed_at": "2022-09-05T13:41:45Z",
"pushed_at": "2024-03-12T11:22:24Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -92,14 +92,14 @@
{
"id": 631257182,
"name": "cve-2022-1609-exploit",
"full_name": "w4r3s\/cve-2022-1609-exploit",
"full_name": "tuxsyscall\/cve-2022-1609-exploit",
"owner": {
"login": "w4r3s",
"login": "tuxsyscall",
"id": 119853210,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/119853210?v=4",
"html_url": "https:\/\/github.com\/w4r3s"
"html_url": "https:\/\/github.com\/tuxsyscall"
},
"html_url": "https:\/\/github.com\/w4r3s\/cve-2022-1609-exploit",
"html_url": "https:\/\/github.com\/tuxsyscall\/cve-2022-1609-exploit",
"description": "Exploit for CVE-2022-1609 WordPress Weblizar Backdoor.",
"fork": false,
"created_at": "2023-04-22T12:51:09Z",

View file

@ -796,10 +796,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2024-03-08T02:57:49Z",
"updated_at": "2024-03-12T10:55:40Z",
"pushed_at": "2024-02-01T06:53:03Z",
"stargazers_count": 1219,
"watchers_count": 1219,
"stargazers_count": 1220,
"watchers_count": 1220,
"has_discussions": false,
"forks_count": 154,
"allow_forking": true,
@ -815,7 +815,7 @@
],
"visibility": "public",
"forks": 154,
"watchers": 1219,
"watchers": 1220,
"score": 0,
"subscribers_count": 12
},

View file

@ -790,7 +790,7 @@
"description": "An exploit for the CVE-2022-22963 (Spring Cloud Function Vulnerability)",
"fork": false,
"created_at": "2023-06-29T04:04:50Z",
"updated_at": "2023-12-14T01:43:11Z",
"updated_at": "2024-03-12T07:42:49Z",
"pushed_at": "2023-06-29T04:38:57Z",
"stargazers_count": 1,
"watchers_count": 1,

View file

@ -1481,10 +1481,10 @@
"description": "CVE-2022-22965写入冰蝎webshell脚本",
"fork": false,
"created_at": "2022-04-07T03:50:14Z",
"updated_at": "2024-02-20T07:02:44Z",
"updated_at": "2024-03-12T08:31:12Z",
"pushed_at": "2022-05-10T03:54:23Z",
"stargazers_count": 64,
"watchers_count": 64,
"stargazers_count": 65,
"watchers_count": 65,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -1493,7 +1493,7 @@
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 64,
"watchers": 65,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
"updated_at": "2024-03-11T18:47:29Z",
"updated_at": "2024-03-12T11:56:15Z",
"pushed_at": "2023-02-26T14:06:05Z",
"stargazers_count": 1107,
"watchers_count": 1107,
"stargazers_count": 1108,
"watchers_count": 1108,
"has_discussions": true,
"forks_count": 185,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 185,
"watchers": 1107,
"watchers": 1108,
"score": 0,
"subscribers_count": 18
},

View file

@ -13,7 +13,7 @@
"description": "CVE-2022-27499",
"fork": false,
"created_at": "2022-01-07T03:45:41Z",
"updated_at": "2023-01-16T14:06:02Z",
"updated_at": "2024-03-12T07:56:43Z",
"pushed_at": "2023-01-16T14:30:40Z",
"stargazers_count": 1,
"watchers_count": 1,

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-39227 : Proof of Concept ",
"fork": false,
"created_at": "2023-06-07T11:11:12Z",
"updated_at": "2024-03-11T23:30:41Z",
"updated_at": "2024-03-12T11:59:48Z",
"pushed_at": "2023-09-04T10:41:58Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 10,
"watchers": 12,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "Demo showing Claude Opus does not find CVE-2023-0266",
"fork": false,
"created_at": "2024-03-10T04:41:34Z",
"updated_at": "2024-03-11T17:07:38Z",
"updated_at": "2024-03-12T12:17:37Z",
"pushed_at": "2024-03-11T06:39:19Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -103,10 +103,10 @@
"description": "CVE-2023-0386 analysis and Exp",
"fork": false,
"created_at": "2023-05-06T06:07:23Z",
"updated_at": "2024-02-19T02:41:15Z",
"updated_at": "2024-03-12T07:06:25Z",
"pushed_at": "2023-05-06T06:19:25Z",
"stargazers_count": 111,
"watchers_count": 111,
"stargazers_count": 112,
"watchers_count": 112,
"has_discussions": false,
"forks_count": 22,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 111,
"watchers": 112,
"score": 0,
"subscribers_count": 4
},
@ -225,10 +225,10 @@
"description": "非常简单的CVE-2023-0386's exp and analysis.Use c and sh.",
"fork": false,
"created_at": "2023-06-28T07:49:52Z",
"updated_at": "2023-11-24T08:54:03Z",
"updated_at": "2024-03-12T07:01:50Z",
"pushed_at": "2023-06-28T07:55:23Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -237,7 +237,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 13,
"watchers": 14,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2024-03-07T05:43:48Z",
"updated_at": "2024-03-11T12:41:38Z",
"updated_at": "2024-03-12T10:29:51Z",
"pushed_at": "2024-03-07T06:42:37Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 16,
"watchers": 18,
"score": 0,
"subscribers_count": 1
}

View file

@ -1322,5 +1322,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 770897039,
"name": "CVE-2023-23752",
"full_name": "JohnDoeAnonITA\/CVE-2023-23752",
"owner": {
"login": "JohnDoeAnonITA",
"id": 162304433,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/162304433?v=4",
"html_url": "https:\/\/github.com\/JohnDoeAnonITA"
},
"html_url": "https:\/\/github.com\/JohnDoeAnonITA\/CVE-2023-23752",
"description": "CVE-2023-23752 Data Extractor",
"fork": false,
"created_at": "2024-03-12T10:59:10Z",
"updated_at": "2024-03-12T10:59:56Z",
"pushed_at": "2024-03-12T11:50:14Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -141,13 +141,13 @@
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 8,
"score": 0,
"subscribers_count": 1

View file

@ -103,10 +103,10 @@
"description": "Openfire Console Authentication Bypass Vulnerability with RCE plugin",
"fork": false,
"created_at": "2023-06-18T15:42:00Z",
"updated_at": "2024-03-07T05:00:13Z",
"updated_at": "2024-03-12T11:50:14Z",
"pushed_at": "2024-03-07T07:23:41Z",
"stargazers_count": 22,
"watchers_count": 22,
"stargazers_count": 23,
"watchers_count": 23,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 22,
"watchers": 23,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-10-23T19:06:36Z",
"updated_at": "2024-03-09T00:47:42Z",
"updated_at": "2024-03-12T10:35:09Z",
"pushed_at": "2023-10-29T11:12:26Z",
"stargazers_count": 153,
"watchers_count": 153,
"stargazers_count": 154,
"watchers_count": 154,
"has_discussions": false,
"forks_count": 49,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 49,
"watchers": 153,
"watchers": 154,
"score": 0,
"subscribers_count": 4
}

View file

@ -13,10 +13,10 @@
"description": "Ivanti Sentry CVE-2023-38035",
"fork": false,
"created_at": "2023-08-23T17:34:36Z",
"updated_at": "2024-03-05T03:35:30Z",
"updated_at": "2024-03-12T08:24:45Z",
"pushed_at": "2023-08-23T18:42:37Z",
"stargazers_count": 34,
"watchers_count": 34,
"stargazers_count": 35,
"watchers_count": 35,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 34,
"watchers": 35,
"score": 0,
"subscribers_count": 5
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2024-03-09T08:23:09Z",
"updated_at": "2024-03-10T09:07:31Z",
"updated_at": "2024-03-12T09:11:24Z",
"pushed_at": "2024-03-10T04:37:26Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 8,
"watchers": 7,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Proof-of-concept code for the Android APEX key reuse vulnerability described in https:\/\/rtx.meta.security\/exploitation\/2024\/01\/30\/Android-vendors-APEX-test-keys.html",
"fork": false,
"created_at": "2024-01-26T21:17:38Z",
"updated_at": "2024-03-10T19:30:21Z",
"updated_at": "2024-03-12T07:54:11Z",
"pushed_at": "2024-01-31T19:33:59Z",
"stargazers_count": 46,
"watchers_count": 46,
"stargazers_count": 47,
"watchers_count": 47,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 46,
"watchers": 47,
"score": 0,
"subscribers_count": 5
}

View file

@ -18,7 +18,7 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -26,7 +26,7 @@
"cve-2023-47400"
],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1

View file

@ -81,7 +81,7 @@
"fork": false,
"created_at": "2024-01-04T12:31:49Z",
"updated_at": "2024-02-27T01:29:10Z",
"pushed_at": "2024-01-04T14:23:21Z",
"pushed_at": "2024-03-12T11:06:55Z",
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,

View file

@ -73,10 +73,10 @@
"description": "CVE-2023-4911 proof of concept",
"fork": false,
"created_at": "2023-10-04T14:32:49Z",
"updated_at": "2024-02-14T13:11:24Z",
"updated_at": "2024-03-12T07:47:18Z",
"pushed_at": "2023-10-08T23:24:24Z",
"stargazers_count": 160,
"watchers_count": 160,
"stargazers_count": 161,
"watchers_count": 161,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 160,
"watchers": 161,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,19 +13,19 @@
"description": "KeyTrap (DNSSEC)",
"fork": false,
"created_at": "2024-02-18T21:50:04Z",
"updated_at": "2024-03-11T09:59:50Z",
"updated_at": "2024-03-12T07:08:16Z",
"pushed_at": "2024-02-18T22:15:14Z",
"stargazers_count": 35,
"watchers_count": 35,
"stargazers_count": 36,
"watchers_count": 36,
"has_discussions": false,
"forks_count": 8,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 35,
"forks": 9,
"watchers": 36,
"score": 0,
"subscribers_count": 2
}

View file

@ -13,10 +13,10 @@
"description": "0day for Citrix Netscaler ADC and NetScaler Gateway latest versions",
"fork": false,
"created_at": "2024-03-04T08:57:27Z",
"updated_at": "2024-03-08T21:33:32Z",
"updated_at": "2024-03-12T09:11:24Z",
"pushed_at": "2024-03-04T09:36:29Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 7,
"watchers": 6,
"score": 0,
"subscribers_count": 1
}

View file

@ -18,13 +18,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1

View file

@ -264,13 +264,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1

View file

@ -13,10 +13,10 @@
"description": "Execute arbitrary code on the victims device, compromising data security and system integrity in Chrome 120.0.6099",
"fork": false,
"created_at": "2024-03-04T10:25:06Z",
"updated_at": "2024-03-11T09:09:02Z",
"updated_at": "2024-03-12T09:11:24Z",
"pushed_at": "2024-03-04T10:40:07Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 6,
"watchers": 5,
"score": 0,
"subscribers_count": 2
}

32
2024/CVE-2024-0713.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 770828784,
"name": "CVE-2024-0713",
"full_name": "kitodd\/CVE-2024-0713",
"owner": {
"login": "kitodd",
"id": 158980530,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/158980530?v=4",
"html_url": "https:\/\/github.com\/kitodd"
},
"html_url": "https:\/\/github.com\/kitodd\/CVE-2024-0713",
"description": null,
"fork": false,
"created_at": "2024-03-12T08:32:26Z",
"updated_at": "2024-03-12T08:32:26Z",
"pushed_at": "2024-03-12T08:32:26Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "ArcSight ESM up to 24.0 information disclosure proof-of-concept",
"fork": false,
"created_at": "2024-03-01T22:31:38Z",
"updated_at": "2024-03-08T21:15:13Z",
"updated_at": "2024-03-12T09:11:24Z",
"pushed_at": "2024-03-01T22:37:11Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 6,
"watchers": 5,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "Weak MySQL database root password in LaborOfficeFree affects version 19.10. This vulnerability allows an attacker to calculate the root password of the MySQL database used by LaborOfficeFree using two constants.",
"fork": false,
"created_at": "2024-02-25T11:51:03Z",
"updated_at": "2024-02-25T11:55:24Z",
"updated_at": "2024-03-12T09:27:28Z",
"pushed_at": "2024-02-25T11:55:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2024-01-12T15:08:01Z",
"updated_at": "2024-03-05T15:35:57Z",
"updated_at": "2024-03-12T11:24:42Z",
"pushed_at": "2024-01-14T07:14:33Z",
"stargazers_count": 107,
"watchers_count": 107,
"stargazers_count": 108,
"watchers_count": 108,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 107,
"watchers": 108,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "Microsoft Exchange server Privilege Escalation - WORK!!",
"fork": false,
"created_at": "2024-03-01T21:37:33Z",
"updated_at": "2024-03-08T21:12:04Z",
"updated_at": "2024-03-12T09:11:24Z",
"pushed_at": "2024-03-01T22:42:18Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 7,
"watchers": 6,
"score": 0,
"subscribers_count": 1
}

View file

@ -43,10 +43,10 @@
"description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability",
"fork": false,
"created_at": "2024-02-16T15:17:59Z",
"updated_at": "2024-03-12T01:20:28Z",
"updated_at": "2024-03-12T11:50:00Z",
"pushed_at": "2024-02-19T20:00:35Z",
"stargazers_count": 529,
"watchers_count": 529,
"stargazers_count": 531,
"watchers_count": 531,
"has_discussions": false,
"forks_count": 120,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 120,
"watchers": 529,
"watchers": 531,
"score": 0,
"subscribers_count": 6
},

View file

@ -59,36 +59,6 @@
"score": 0,
"subscribers_count": 3
},
{
"id": 770352587,
"name": "CVE-2024-21762-RCE-exploit",
"full_name": "c0d3b3af\/CVE-2024-21762-RCE-exploit",
"owner": {
"login": "c0d3b3af",
"id": 161638405,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/161638405?v=4",
"html_url": "https:\/\/github.com\/c0d3b3af"
},
"html_url": "https:\/\/github.com\/c0d3b3af\/CVE-2024-21762-RCE-exploit",
"description": "RCE exploit for FortiOS 6.0-7.4.2",
"fork": false,
"created_at": "2024-03-11T12:03:48Z",
"updated_at": "2024-03-11T16:45:02Z",
"pushed_at": "2024-03-11T13:31:02Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},
{
"id": 770363870,
"name": "CVE-2024-21762-Checker",

View file

@ -13,10 +13,10 @@
"description": "In Notion Web Clipper 1.0.3(7), a .nib file is susceptible to the Dirty NIB attack.",
"fork": false,
"created_at": "2024-01-25T21:20:40Z",
"updated_at": "2024-01-25T21:55:43Z",
"updated_at": "2024-03-12T08:48:47Z",
"pushed_at": "2024-01-25T22:15:12Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "Unauthenticated Remote Code Execution Bricks <= 1.9.6",
"fork": false,
"created_at": "2024-02-20T20:16:09Z",
"updated_at": "2024-03-10T06:54:26Z",
"updated_at": "2024-03-12T08:46:36Z",
"pushed_at": "2024-02-25T21:50:09Z",
"stargazers_count": 104,
"watchers_count": 104,
"stargazers_count": 105,
"watchers_count": 105,
"has_discussions": false,
"forks_count": 23,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 104,
"watchers": 105,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Proof of Concept for Authentication Bypass in JetBrains TeamCity Pre-2023.11.4",
"fork": false,
"created_at": "2024-03-04T22:44:36Z",
"updated_at": "2024-03-12T04:02:22Z",
"updated_at": "2024-03-12T08:49:08Z",
"pushed_at": "2024-03-05T20:53:11Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 11,
"watchers": 12,
"score": 0,
"subscribers_count": 1
},
@ -73,12 +73,12 @@
"description": "CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4",
"fork": false,
"created_at": "2024-03-06T03:15:03Z",
"updated_at": "2024-03-12T06:04:23Z",
"updated_at": "2024-03-12T11:55:23Z",
"pushed_at": "2024-03-11T07:57:40Z",
"stargazers_count": 77,
"watchers_count": 77,
"stargazers_count": 83,
"watchers_count": 83,
"has_discussions": false,
"forks_count": 22,
"forks_count": 23,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -94,8 +94,8 @@
"teamcity"
],
"visibility": "public",
"forks": 22,
"watchers": 77,
"forks": 23,
"watchers": 83,
"score": 0,
"subscribers_count": 2
},

View file

@ -1,32 +0,0 @@
[
{
"id": 770388155,
"name": "CVE-2024-28222-NetBackup-RCE-exploit",
"full_name": "c0d3b3af\/CVE-2024-28222-NetBackup-RCE-exploit",
"owner": {
"login": "c0d3b3af",
"id": 161638405,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/161638405?v=4",
"html_url": "https:\/\/github.com\/c0d3b3af"
},
"html_url": "https:\/\/github.com\/c0d3b3af\/CVE-2024-28222-NetBackup-RCE-exploit",
"description": "Proof of concept CVE-2024-28222 Veritas NetBackup RCE exploit CVSS-9.8",
"fork": false,
"created_at": "2024-03-11T13:19:27Z",
"updated_at": "2024-03-11T17:13:32Z",
"pushed_at": "2024-03-11T13:34:06Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -18,13 +18,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 0

View file

@ -46,6 +46,13 @@
- [Valentin-Metz/writeup_split](https://github.com/Valentin-Metz/writeup_split)
### CVE-2024-0713 (2024-01-19)
<code>In Monitorr 1.7.6m wurde eine kritische Schwachstelle ausgemacht. Hierbei betrifft es unbekannten Programmcode der Datei /assets/php/upload.php der Komponente Services Configuration. Mit der Manipulation des Arguments fileToUpload mit unbekannten Daten kann eine unrestricted upload-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk. Der Exploit steht zur öffentlichen Verfügung.
</code>
- [kitodd/CVE-2024-0713](https://github.com/kitodd/CVE-2024-0713)
### CVE-2024-0783 (2024-01-22)
<code>Eine kritische Schwachstelle wurde in Project Worlds Online Admission System 1.0 gefunden. Hierbei geht es um eine nicht exakt ausgemachte Funktion der Datei documents.php. Durch Manipulieren mit unbekannten Daten kann eine unrestricted upload-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk. Der Exploit steht zur öffentlichen Verfügung.
@ -243,7 +250,6 @@
- [Gh71m/CVE-2024-21762-POC](https://github.com/Gh71m/CVE-2024-21762-POC)
- [BishopFox/cve-2024-21762-check](https://github.com/BishopFox/cve-2024-21762-check)
- [c0d3b3af/CVE-2024-21762-RCE-exploit](https://github.com/c0d3b3af/CVE-2024-21762-RCE-exploit)
- [cleverg0d/CVE-2024-21762-Checker](https://github.com/cleverg0d/CVE-2024-21762-Checker)
### CVE-2024-21887 (2024-01-12)
@ -875,13 +881,6 @@
### CVE-2024-27697
- [SanjinDedic/FuguHub-8.4-Authenticated-RCE-CVE-2024-27697](https://github.com/SanjinDedic/FuguHub-8.4-Authenticated-RCE-CVE-2024-27697)
### CVE-2024-28222 (-)
<code>In Veritas NetBackup before 8.1.2 and NetBackup Appliance before 3.1.2, the BPCD process inadequately validates the file path, allowing an unauthenticated attacker to upload and execute a custom file.
</code>
- [c0d3b3af/CVE-2024-28222-NetBackup-RCE-exploit](https://github.com/c0d3b3af/CVE-2024-28222-NetBackup-RCE-exploit)
### CVE-2024-28741
- [chebuya/CVE-2024-28741-northstar-agent-rce-poc](https://github.com/chebuya/CVE-2024-28741-northstar-agent-rce-poc)
@ -2975,6 +2974,7 @@
- [TindalyTn/CVE-2023-23752](https://github.com/TindalyTn/CVE-2023-23752)
- [shellvik/CVE-2023-23752](https://github.com/shellvik/CVE-2023-23752)
- [Rival420/CVE-2023-23752](https://github.com/Rival420/CVE-2023-23752)
- [JohnDoeAnonITA/CVE-2023-23752](https://github.com/JohnDoeAnonITA/CVE-2023-23752)
### CVE-2023-23924 (2023-01-31)
@ -8787,7 +8787,7 @@
- [savior-only/CVE-2022-1609](https://github.com/savior-only/CVE-2022-1609)
- [0xSojalSec/CVE-2022-1609](https://github.com/0xSojalSec/CVE-2022-1609)
- [0xSojalSec/-CVE-2022-1609](https://github.com/0xSojalSec/-CVE-2022-1609)
- [w4r3s/cve-2022-1609-exploit](https://github.com/w4r3s/cve-2022-1609-exploit)
- [tuxsyscall/cve-2022-1609-exploit](https://github.com/tuxsyscall/cve-2022-1609-exploit)
### CVE-2022-1679 (2022-05-16)
@ -18283,7 +18283,6 @@
- [cyb3rpeace/CVE-2021-34527](https://github.com/cyb3rpeace/CVE-2021-34527)
- [m8sec/CVE-2021-34527](https://github.com/m8sec/CVE-2021-34527)
- [hackerhouse-opensource/cve-2021-34527](https://github.com/hackerhouse-opensource/cve-2021-34527)
- [fardinbarashi/PsFix-CVE-2021-34527](https://github.com/fardinbarashi/PsFix-CVE-2021-34527)
- [d0rb/CVE-2021-34527](https://github.com/d0rb/CVE-2021-34527)
- [TieuLong21Prosper/detect_bruteforce](https://github.com/TieuLong21Prosper/detect_bruteforce)