Auto Update 2024/07/03 18:29:41

This commit is contained in:
motikan2010-bot 2024-07-04 03:29:41 +09:00
parent 9c39c70db1
commit a484b044d0
54 changed files with 369 additions and 330 deletions

View file

@ -13,10 +13,10 @@
"description": "Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 , CVE-2008-4109 and others.", "description": "Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 , CVE-2008-4109 and others.",
"fork": false, "fork": false,
"created_at": "2024-07-01T20:45:53Z", "created_at": "2024-07-01T20:45:53Z",
"updated_at": "2024-07-02T19:49:22Z", "updated_at": "2024-07-03T13:36:14Z",
"pushed_at": "2024-07-02T10:55:06Z", "pushed_at": "2024-07-02T10:55:06Z",
"stargazers_count": 16, "stargazers_count": 17,
"watchers_count": 16, "watchers_count": 17,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 16, "watchers": 17,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

View file

@ -13,10 +13,10 @@
"description": "Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 , CVE-2008-4109 and others.", "description": "Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 , CVE-2008-4109 and others.",
"fork": false, "fork": false,
"created_at": "2024-07-01T20:45:53Z", "created_at": "2024-07-01T20:45:53Z",
"updated_at": "2024-07-02T19:49:22Z", "updated_at": "2024-07-03T13:36:14Z",
"pushed_at": "2024-07-02T10:55:06Z", "pushed_at": "2024-07-02T10:55:06Z",
"stargazers_count": 16, "stargazers_count": 17,
"watchers_count": 16, "watchers_count": 17,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 16, "watchers": 17,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

View file

@ -530,6 +530,6 @@
"forks": 0, "forks": 0,
"watchers": 0, "watchers": 0,
"score": 0, "score": 0,
"subscribers_count": 0 "subscribers_count": 1
} }
] ]

View file

@ -13,10 +13,10 @@
"description": "use the Apple CoreText exploit (CVE-2012-3716) and launch an AP to affect all devices within wifi range", "description": "use the Apple CoreText exploit (CVE-2012-3716) and launch an AP to affect all devices within wifi range",
"fork": false, "fork": false,
"created_at": "2013-09-09T21:50:30Z", "created_at": "2013-09-09T21:50:30Z",
"updated_at": "2024-06-02T11:54:51Z", "updated_at": "2024-07-03T15:01:39Z",
"pushed_at": "2015-01-12T19:56:04Z", "pushed_at": "2015-01-12T19:56:04Z",
"stargazers_count": 19, "stargazers_count": 18,
"watchers_count": 19, "watchers_count": 18,
"has_discussions": false, "has_discussions": false,
"forks_count": 7, "forks_count": 7,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 7, "forks": 7,
"watchers": 19, "watchers": 18,
"score": 0, "score": 0,
"subscribers_count": 2 "subscribers_count": 2
} }

View file

@ -1158,10 +1158,10 @@
"description": "Shellshock exploit + vulnerable environment", "description": "Shellshock exploit + vulnerable environment",
"fork": false, "fork": false,
"created_at": "2016-12-07T23:38:50Z", "created_at": "2016-12-07T23:38:50Z",
"updated_at": "2024-05-08T20:57:50Z", "updated_at": "2024-07-03T15:16:14Z",
"pushed_at": "2023-05-11T02:12:25Z", "pushed_at": "2023-05-11T02:12:25Z",
"stargazers_count": 190, "stargazers_count": 191,
"watchers_count": 190, "watchers_count": 191,
"has_discussions": false, "has_discussions": false,
"forks_count": 56, "forks_count": 56,
"allow_forking": true, "allow_forking": true,
@ -1177,7 +1177,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 56, "forks": 56,
"watchers": 190, "watchers": 191,
"score": 0, "score": 0,
"subscribers_count": 5 "subscribers_count": 5
}, },

View file

@ -177,6 +177,6 @@
"forks": 0, "forks": 0,
"watchers": 0, "watchers": 0,
"score": 0, "score": 0,
"subscribers_count": 0 "subscribers_count": 1
} }
] ]

View file

@ -123,5 +123,35 @@
"watchers": 0, "watchers": 0,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
},
{
"id": 823636368,
"name": "blueborne-CVE-2017-1000251",
"full_name": "sgxgsx\/blueborne-CVE-2017-1000251",
"owner": {
"login": "sgxgsx",
"id": 33176446,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33176446?v=4",
"html_url": "https:\/\/github.com\/sgxgsx"
},
"html_url": "https:\/\/github.com\/sgxgsx\/blueborne-CVE-2017-1000251",
"description": "Linux Kernel < 4.13.1 - BlueTooth Buffer Overflow (PoC) BlueBorne - Proof of Concept - Unarmed\/Unweaponized - DoS (Crash) only ",
"fork": false,
"created_at": "2024-07-03T12:14:00Z",
"updated_at": "2024-07-03T12:16:27Z",
"pushed_at": "2024-07-03T12:16:23Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
} }
] ]

View file

@ -13,10 +13,10 @@
"description": "CVE-2017-3881 Cisco Catalyst Remote Code Execution PoC", "description": "CVE-2017-3881 Cisco Catalyst Remote Code Execution PoC",
"fork": false, "fork": false,
"created_at": "2017-04-10T03:44:04Z", "created_at": "2017-04-10T03:44:04Z",
"updated_at": "2024-05-18T00:36:47Z", "updated_at": "2024-07-03T16:06:36Z",
"pushed_at": "2017-04-12T09:17:27Z", "pushed_at": "2017-04-12T09:17:27Z",
"stargazers_count": 205, "stargazers_count": 206,
"watchers_count": 205, "watchers_count": 206,
"has_discussions": false, "has_discussions": false,
"forks_count": 83, "forks_count": 83,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 83, "forks": 83,
"watchers": 205, "watchers": 206,
"score": 0, "score": 0,
"subscribers_count": 14 "subscribers_count": 14
}, },

View file

@ -117,6 +117,6 @@
"forks": 0, "forks": 0,
"watchers": 0, "watchers": 0,
"score": 0, "score": 0,
"subscribers_count": 0 "subscribers_count": 1
} }
] ]

View file

@ -78,13 +78,13 @@
"stargazers_count": 168, "stargazers_count": 168,
"watchers_count": 168, "watchers_count": 168,
"has_discussions": false, "has_discussions": false,
"forks_count": 43, "forks_count": 44,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 43, "forks": 44,
"watchers": 168, "watchers": 168,
"score": 0, "score": 0,
"subscribers_count": 6 "subscribers_count": 6

View file

@ -27,6 +27,6 @@
"forks": 0, "forks": 0,
"watchers": 0, "watchers": 0,
"score": 0, "score": 0,
"subscribers_count": 2 "subscribers_count": 1
} }
] ]

View file

@ -13,10 +13,10 @@
"description": "CVE-2018-3245-PoC", "description": "CVE-2018-3245-PoC",
"fork": false, "fork": false,
"created_at": "2018-10-24T06:49:33Z", "created_at": "2018-10-24T06:49:33Z",
"updated_at": "2024-05-27T16:46:36Z", "updated_at": "2024-07-03T13:41:29Z",
"pushed_at": "2021-07-13T02:29:19Z", "pushed_at": "2021-07-13T02:29:19Z",
"stargazers_count": 165, "stargazers_count": 166,
"watchers_count": 165, "watchers_count": 166,
"has_discussions": false, "has_discussions": false,
"forks_count": 60, "forks_count": 60,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 60, "forks": 60,
"watchers": 165, "watchers": 166,
"score": 0, "score": 0,
"subscribers_count": 3 "subscribers_count": 3
}, },

View file

@ -27,6 +27,6 @@
"forks": 2, "forks": 2,
"watchers": 3, "watchers": 3,
"score": 0, "score": 0,
"subscribers_count": 8 "subscribers_count": 7
} }
] ]

View file

@ -43,10 +43,10 @@
"description": "💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002", "description": "💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002",
"fork": false, "fork": false,
"created_at": "2018-03-30T14:23:18Z", "created_at": "2018-03-30T14:23:18Z",
"updated_at": "2024-06-29T22:02:02Z", "updated_at": "2024-07-03T13:41:27Z",
"pushed_at": "2019-03-29T11:25:57Z", "pushed_at": "2019-03-29T11:25:57Z",
"stargazers_count": 347, "stargazers_count": 348,
"watchers_count": 347, "watchers_count": 348,
"has_discussions": false, "has_discussions": false,
"forks_count": 117, "forks_count": 117,
"allow_forking": true, "allow_forking": true,
@ -62,7 +62,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 117, "forks": 117,
"watchers": 347, "watchers": 348,
"score": 0, "score": 0,
"subscribers_count": 78 "subscribers_count": 78
}, },

View file

@ -13,10 +13,10 @@
"description": "CVE-2018-8174 - VBScript memory corruption exploit.", "description": "CVE-2018-8174 - VBScript memory corruption exploit.",
"fork": false, "fork": false,
"created_at": "2018-05-22T21:50:32Z", "created_at": "2018-05-22T21:50:32Z",
"updated_at": "2024-05-27T16:46:35Z", "updated_at": "2024-07-03T13:41:28Z",
"pushed_at": "2018-05-23T20:43:58Z", "pushed_at": "2018-05-23T20:43:58Z",
"stargazers_count": 165, "stargazers_count": 166,
"watchers_count": 165, "watchers_count": 166,
"has_discussions": false, "has_discussions": false,
"forks_count": 71, "forks_count": 71,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 71, "forks": 71,
"watchers": 165, "watchers": 166,
"score": 0, "score": 0,
"subscribers_count": 14 "subscribers_count": 14
}, },
@ -43,10 +43,10 @@
"description": "CVE-2018-8174_python", "description": "CVE-2018-8174_python",
"fork": false, "fork": false,
"created_at": "2018-05-30T03:12:32Z", "created_at": "2018-05-30T03:12:32Z",
"updated_at": "2024-05-27T16:46:35Z", "updated_at": "2024-07-03T13:41:28Z",
"pushed_at": "2022-04-19T13:24:53Z", "pushed_at": "2022-04-19T13:24:53Z",
"stargazers_count": 139, "stargazers_count": 140,
"watchers_count": 139, "watchers_count": 140,
"has_discussions": false, "has_discussions": false,
"forks_count": 70, "forks_count": 70,
"allow_forking": true, "allow_forking": true,
@ -55,7 +55,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 70, "forks": 70,
"watchers": 139, "watchers": 140,
"score": 0, "score": 0,
"subscribers_count": 2 "subscribers_count": 2
}, },

View file

@ -408,10 +408,10 @@
"description": "3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)", "description": "3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)",
"fork": false, "fork": false,
"created_at": "2019-05-15T15:01:38Z", "created_at": "2019-05-15T15:01:38Z",
"updated_at": "2024-06-13T00:28:11Z", "updated_at": "2024-07-03T13:41:33Z",
"pushed_at": "2019-06-13T13:07:03Z", "pushed_at": "2019-06-13T13:07:03Z",
"stargazers_count": 386, "stargazers_count": 387,
"watchers_count": 386, "watchers_count": 387,
"has_discussions": false, "has_discussions": false,
"forks_count": 193, "forks_count": 193,
"allow_forking": true, "allow_forking": true,
@ -431,7 +431,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 193, "forks": 193,
"watchers": 386, "watchers": 387,
"score": 0, "score": 0,
"subscribers_count": 16 "subscribers_count": 16
}, },

File diff suppressed because one or more lines are too long

View file

@ -43,10 +43,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false, "fork": false,
"created_at": "2020-04-01T09:33:35Z", "created_at": "2020-04-01T09:33:35Z",
"updated_at": "2024-07-03T02:51:17Z", "updated_at": "2024-07-03T13:41:38Z",
"pushed_at": "2021-04-04T09:13:57Z", "pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 4056, "stargazers_count": 4057,
"watchers_count": 4056, "watchers_count": 4057,
"has_discussions": false, "has_discussions": false,
"forks_count": 1085, "forks_count": 1085,
"allow_forking": true, "allow_forking": true,
@ -75,7 +75,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 1085, "forks": 1085,
"watchers": 4056, "watchers": 4057,
"score": 0, "score": 0,
"subscribers_count": 151 "subscribers_count": 151
}, },

View file

@ -13,10 +13,10 @@
"description": "Exploit code for CVE-2019-7488 and CVE-2019-7489 resulting in remote code execution.", "description": "Exploit code for CVE-2019-7488 and CVE-2019-7489 resulting in remote code execution.",
"fork": false, "fork": false,
"created_at": "2021-04-21T13:02:03Z", "created_at": "2021-04-21T13:02:03Z",
"updated_at": "2022-08-13T16:07:15Z", "updated_at": "2024-07-03T16:37:41Z",
"pushed_at": "2021-04-21T13:03:53Z", "pushed_at": "2021-04-21T13:03:53Z",
"stargazers_count": 1, "stargazers_count": 2,
"watchers_count": 1, "watchers_count": 2,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 1, "watchers": 2,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false, "fork": false,
"created_at": "2020-04-01T09:33:35Z", "created_at": "2020-04-01T09:33:35Z",
"updated_at": "2024-07-03T02:51:17Z", "updated_at": "2024-07-03T13:41:38Z",
"pushed_at": "2021-04-04T09:13:57Z", "pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 4056, "stargazers_count": 4057,
"watchers_count": 4056, "watchers_count": 4057,
"has_discussions": false, "has_discussions": false,
"forks_count": 1085, "forks_count": 1085,
"allow_forking": true, "allow_forking": true,
@ -45,7 +45,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 1085, "forks": 1085,
"watchers": 4056, "watchers": 4057,
"score": 0, "score": 0,
"subscribers_count": 151 "subscribers_count": 151
}, },

View file

@ -133,7 +133,7 @@
"description": "Confluence Server Webwork OGNL injection", "description": "Confluence Server Webwork OGNL injection",
"fork": false, "fork": false,
"created_at": "2021-09-01T07:15:17Z", "created_at": "2021-09-01T07:15:17Z",
"updated_at": "2024-06-25T09:10:24Z", "updated_at": "2024-07-03T16:33:39Z",
"pushed_at": "2021-12-03T22:09:31Z", "pushed_at": "2021-12-03T22:09:31Z",
"stargazers_count": 307, "stargazers_count": 307,
"watchers_count": 307, "watchers_count": 307,

View file

@ -13,10 +13,10 @@
"description": "Pickle Serialization Remote Code Execution - Memcached Poisoning", "description": "Pickle Serialization Remote Code Execution - Memcached Poisoning",
"fork": false, "fork": false,
"created_at": "2021-11-05T18:11:54Z", "created_at": "2021-11-05T18:11:54Z",
"updated_at": "2024-05-18T22:35:21Z", "updated_at": "2024-07-03T13:57:51Z",
"pushed_at": "2021-11-05T21:04:59Z", "pushed_at": "2021-11-05T21:04:59Z",
"stargazers_count": 2, "stargazers_count": 3,
"watchers_count": 2, "watchers_count": 3,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 2, "watchers": 3,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

View file

@ -169,10 +169,10 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)", "description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)",
"fork": false, "fork": false,
"created_at": "2022-01-26T00:56:36Z", "created_at": "2022-01-26T00:56:36Z",
"updated_at": "2024-06-24T06:16:46Z", "updated_at": "2024-07-03T13:41:46Z",
"pushed_at": "2023-05-04T19:24:39Z", "pushed_at": "2023-05-04T19:24:39Z",
"stargazers_count": 1034, "stargazers_count": 1035,
"watchers_count": 1034, "watchers_count": 1035,
"has_discussions": false, "has_discussions": false,
"forks_count": 308, "forks_count": 308,
"allow_forking": true, "allow_forking": true,
@ -185,7 +185,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 308, "forks": 308,
"watchers": 1034, "watchers": 1035,
"score": 0, "score": 0,
"subscribers_count": 16 "subscribers_count": 16
}, },

View file

@ -13,10 +13,10 @@
"description": "A \"Creation of Temporary Files in Directory with Insecure Permissions\" vulnerability in PrintixService.exe, in Printix's \"Printix Secure Cloud Print Management\", Version 1.3.1106.0 and below allows any logged in user to elevate any executable or file to the SYSTEM context. This is achieved by exploiting race conditions in the Installer.", "description": "A \"Creation of Temporary Files in Directory with Insecure Permissions\" vulnerability in PrintixService.exe, in Printix's \"Printix Secure Cloud Print Management\", Version 1.3.1106.0 and below allows any logged in user to elevate any executable or file to the SYSTEM context. This is achieved by exploiting race conditions in the Installer.",
"fork": false, "fork": false,
"created_at": "2022-03-02T13:14:11Z", "created_at": "2022-03-02T13:14:11Z",
"updated_at": "2023-09-28T11:36:37Z", "updated_at": "2024-07-03T15:58:03Z",
"pushed_at": "2022-05-10T14:32:31Z", "pushed_at": "2022-05-10T14:32:31Z",
"stargazers_count": 6, "stargazers_count": 7,
"watchers_count": 6, "watchers_count": 7,
"has_discussions": false, "has_discussions": false,
"forks_count": 7, "forks_count": 7,
"allow_forking": true, "allow_forking": true,
@ -30,7 +30,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 7, "forks": 7,
"watchers": 6, "watchers": 7,
"score": 0, "score": 0,
"subscribers_count": 2 "subscribers_count": 2
} }

View file

@ -13,10 +13,10 @@
"description": "exploit for CVE-2022-2588", "description": "exploit for CVE-2022-2588",
"fork": false, "fork": false,
"created_at": "2022-08-11T06:01:24Z", "created_at": "2022-08-11T06:01:24Z",
"updated_at": "2024-07-02T03:35:49Z", "updated_at": "2024-07-03T12:34:56Z",
"pushed_at": "2023-03-04T05:52:28Z", "pushed_at": "2023-03-04T05:52:28Z",
"stargazers_count": 462, "stargazers_count": 463,
"watchers_count": 462, "watchers_count": 463,
"has_discussions": false, "has_discussions": false,
"forks_count": 71, "forks_count": 71,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 71, "forks": 71,
"watchers": 462, "watchers": 463,
"score": 0, "score": 0,
"subscribers_count": 50 "subscribers_count": 50
}, },

View file

@ -13,10 +13,10 @@
"description": "nps认证绕过利用工具CVE-2022-40494使用此工具可在浏览器访问web控制端后台页面或者批量获取socks5和http代理", "description": "nps认证绕过利用工具CVE-2022-40494使用此工具可在浏览器访问web控制端后台页面或者批量获取socks5和http代理",
"fork": false, "fork": false,
"created_at": "2022-08-04T08:22:41Z", "created_at": "2022-08-04T08:22:41Z",
"updated_at": "2024-06-24T07:14:01Z", "updated_at": "2024-07-03T13:41:48Z",
"pushed_at": "2022-08-19T09:04:09Z", "pushed_at": "2022-08-19T09:04:09Z",
"stargazers_count": 277, "stargazers_count": 278,
"watchers_count": 277, "watchers_count": 278,
"has_discussions": false, "has_discussions": false,
"forks_count": 35, "forks_count": 35,
"allow_forking": true, "allow_forking": true,
@ -33,7 +33,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 35, "forks": 35,
"watchers": 277, "watchers": 278,
"score": 0, "score": 0,
"subscribers_count": 6 "subscribers_count": 6
} }

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-41852 Proof of Concept (unofficial)", "description": "CVE-2022-41852 Proof of Concept (unofficial)",
"fork": false, "fork": false,
"created_at": "2022-10-14T12:09:19Z", "created_at": "2022-10-14T12:09:19Z",
"updated_at": "2024-07-03T10:10:06Z", "updated_at": "2024-07-03T16:02:01Z",
"pushed_at": "2022-10-20T08:01:38Z", "pushed_at": "2022-10-20T08:01:38Z",
"stargazers_count": 72, "stargazers_count": 73,
"watchers_count": 72, "watchers_count": 73,
"has_discussions": false, "has_discussions": false,
"forks_count": 17, "forks_count": 17,
"allow_forking": true, "allow_forking": true,
@ -37,7 +37,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 17, "forks": 17,
"watchers": 72, "watchers": 73,
"score": 0, "score": 0,
"subscribers_count": 3 "subscribers_count": 3
} }

View file

@ -103,10 +103,10 @@
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.", "description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
"fork": false, "fork": false,
"created_at": "2022-12-26T06:56:35Z", "created_at": "2022-12-26T06:56:35Z",
"updated_at": "2024-07-02T23:24:11Z", "updated_at": "2024-07-03T14:26:07Z",
"pushed_at": "2023-08-02T09:35:14Z", "pushed_at": "2023-08-02T09:35:14Z",
"stargazers_count": 874, "stargazers_count": 875,
"watchers_count": 874, "watchers_count": 875,
"has_discussions": false, "has_discussions": false,
"forks_count": 70, "forks_count": 70,
"allow_forking": true, "allow_forking": true,
@ -115,7 +115,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 70, "forks": 70,
"watchers": 874, "watchers": 875,
"score": 0, "score": 0,
"subscribers_count": 25 "subscribers_count": 25
}, },

View file

@ -58,10 +58,10 @@
"description": "SPIP Vulnerability Scanner - CVE-2023-27372 Detector", "description": "SPIP Vulnerability Scanner - CVE-2023-27372 Detector",
"fork": false, "fork": false,
"created_at": "2023-06-25T19:30:08Z", "created_at": "2023-06-25T19:30:08Z",
"updated_at": "2024-06-30T11:17:31Z", "updated_at": "2024-07-03T12:53:42Z",
"pushed_at": "2023-09-16T23:13:58Z", "pushed_at": "2023-09-16T23:13:58Z",
"stargazers_count": 2, "stargazers_count": 3,
"watchers_count": 2, "watchers_count": 3,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -70,7 +70,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 2, "watchers": 3,
"score": 0, "score": 0,
"subscribers_count": 2 "subscribers_count": 2
}, },

View file

@ -424,36 +424,6 @@
"score": 0, "score": 0,
"subscribers_count": 2 "subscribers_count": 2
}, },
{
"id": 701915266,
"name": "CVE-2023-38646",
"full_name": "joaoviictorti\/CVE-2023-38646",
"owner": {
"login": "joaoviictorti",
"id": 85838827,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/85838827?v=4",
"html_url": "https:\/\/github.com\/joaoviictorti"
},
"html_url": "https:\/\/github.com\/joaoviictorti\/CVE-2023-38646",
"description": "CVE-2023-38646 (Pre-Auth RCE in Metabase)",
"fork": false,
"created_at": "2023-10-08T00:21:07Z",
"updated_at": "2023-10-08T00:22:25Z",
"pushed_at": "2023-11-22T21:46:53Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 2
},
{ {
"id": 701997863, "id": 701997863,
"name": "CVE-2023-38646", "name": "CVE-2023-38646",

View file

@ -43,10 +43,10 @@
"description": "CVE-2023-38831 winrar exploit generator", "description": "CVE-2023-38831 winrar exploit generator",
"fork": false, "fork": false,
"created_at": "2023-08-25T09:44:08Z", "created_at": "2023-08-25T09:44:08Z",
"updated_at": "2024-06-28T13:45:40Z", "updated_at": "2024-07-03T14:44:46Z",
"pushed_at": "2023-11-26T06:46:44Z", "pushed_at": "2023-11-26T06:46:44Z",
"stargazers_count": 779, "stargazers_count": 778,
"watchers_count": 779, "watchers_count": 778,
"has_discussions": false, "has_discussions": false,
"forks_count": 141, "forks_count": 141,
"allow_forking": true, "allow_forking": true,
@ -59,7 +59,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 141, "forks": 141,
"watchers": 779, "watchers": 778,
"score": 0, "score": 0,
"subscribers_count": 9 "subscribers_count": 9
}, },

View file

@ -13,10 +13,10 @@
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)", "description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
"fork": false, "fork": false,
"created_at": "2024-01-16T06:52:02Z", "created_at": "2024-01-16T06:52:02Z",
"updated_at": "2024-07-02T09:30:21Z", "updated_at": "2024-07-03T15:15:03Z",
"pushed_at": "2024-06-19T04:31:02Z", "pushed_at": "2024-06-19T04:31:02Z",
"stargazers_count": 947, "stargazers_count": 950,
"watchers_count": 947, "watchers_count": 950,
"has_discussions": false, "has_discussions": false,
"forks_count": 162, "forks_count": 162,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 162, "forks": 162,
"watchers": 947, "watchers": 950,
"score": 0, "score": 0,
"subscribers_count": 15 "subscribers_count": 15
}, },

View file

@ -77,10 +77,10 @@
"description": "An authentication bypass vulnerability in the web component of Ivanti ICS 9.x, 22.x and Ivanti Policy Secure allows a remote attacker to access restricted resources by bypassing control checks.", "description": "An authentication bypass vulnerability in the web component of Ivanti ICS 9.x, 22.x and Ivanti Policy Secure allows a remote attacker to access restricted resources by bypassing control checks.",
"fork": false, "fork": false,
"created_at": "2024-01-16T19:40:59Z", "created_at": "2024-01-16T19:40:59Z",
"updated_at": "2024-06-14T17:17:06Z", "updated_at": "2024-07-03T16:16:53Z",
"pushed_at": "2024-01-17T19:14:09Z", "pushed_at": "2024-01-17T19:14:09Z",
"stargazers_count": 18, "stargazers_count": 19,
"watchers_count": 18, "watchers_count": 19,
"has_discussions": false, "has_discussions": false,
"forks_count": 3, "forks_count": 3,
"allow_forking": true, "allow_forking": true,
@ -89,7 +89,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 3, "forks": 3,
"watchers": 18, "watchers": 19,
"score": 0, "score": 0,
"subscribers_count": 2 "subscribers_count": 2
}, },

View file

@ -48,13 +48,13 @@
"stargazers_count": 109, "stargazers_count": 109,
"watchers_count": 109, "watchers_count": 109,
"has_discussions": false, "has_discussions": false,
"forks_count": 21, "forks_count": 22,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 21, "forks": 22,
"watchers": 109, "watchers": 109,
"score": 0, "score": 0,
"subscribers_count": 4 "subscribers_count": 4

View file

@ -13,10 +13,10 @@
"description": "Helper script to POC of CVE-2024-0230 Bluetooth", "description": "Helper script to POC of CVE-2024-0230 Bluetooth",
"fork": false, "fork": false,
"created_at": "2024-05-21T22:23:57Z", "created_at": "2024-05-21T22:23:57Z",
"updated_at": "2024-06-10T09:46:42Z", "updated_at": "2024-07-03T14:17:23Z",
"pushed_at": "2024-05-22T20:34:16Z", "pushed_at": "2024-05-22T20:34:16Z",
"stargazers_count": 1, "stargazers_count": 2,
"watchers_count": 1, "watchers_count": 2,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 1, "watchers": 2,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

View file

@ -13,10 +13,10 @@
"description": "Private exploit for Cisco Nexus giving RCE", "description": "Private exploit for Cisco Nexus giving RCE",
"fork": false, "fork": false,
"created_at": "2024-07-02T23:40:49Z", "created_at": "2024-07-02T23:40:49Z",
"updated_at": "2024-07-02T23:48:04Z", "updated_at": "2024-07-03T17:27:54Z",
"pushed_at": "2024-07-02T23:47:53Z", "pushed_at": "2024-07-02T23:47:53Z",
"stargazers_count": 1, "stargazers_count": 2,
"watchers_count": 1, "watchers_count": 2,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 1, "watchers": 2,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

View file

@ -43,10 +43,10 @@
"description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability", "description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability",
"fork": false, "fork": false,
"created_at": "2024-02-16T15:17:59Z", "created_at": "2024-02-16T15:17:59Z",
"updated_at": "2024-07-01T12:47:07Z", "updated_at": "2024-07-03T13:36:04Z",
"pushed_at": "2024-02-19T20:00:35Z", "pushed_at": "2024-02-19T20:00:35Z",
"stargazers_count": 644, "stargazers_count": 645,
"watchers_count": 644, "watchers_count": 645,
"has_discussions": false, "has_discussions": false,
"forks_count": 143, "forks_count": 143,
"allow_forking": true, "allow_forking": true,
@ -55,7 +55,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 143, "forks": 143,
"watchers": 644, "watchers": 645,
"score": 0, "score": 0,
"subscribers_count": 9 "subscribers_count": 9
}, },
@ -73,10 +73,10 @@
"description": "Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - CVE-2024-21413 POC", "description": "Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - CVE-2024-21413 POC",
"fork": false, "fork": false,
"created_at": "2024-02-16T21:10:31Z", "created_at": "2024-02-16T21:10:31Z",
"updated_at": "2024-05-19T05:08:09Z", "updated_at": "2024-07-03T13:56:50Z",
"pushed_at": "2024-02-16T22:23:37Z", "pushed_at": "2024-02-16T22:23:37Z",
"stargazers_count": 14, "stargazers_count": 15,
"watchers_count": 14, "watchers_count": 15,
"has_discussions": false, "has_discussions": false,
"forks_count": 2, "forks_count": 2,
"allow_forking": true, "allow_forking": true,
@ -85,7 +85,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 2, "forks": 2,
"watchers": 14, "watchers": 15,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },

View file

@ -13,10 +13,10 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2024-06-27T18:52:06Z", "created_at": "2024-06-27T18:52:06Z",
"updated_at": "2024-06-29T23:32:27Z", "updated_at": "2024-07-03T17:28:02Z",
"pushed_at": "2024-06-27T19:16:21Z", "pushed_at": "2024-06-27T19:16:21Z",
"stargazers_count": 1, "stargazers_count": 2,
"watchers_count": 1, "watchers_count": 2,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 1, "watchers": 2,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

View file

@ -43,10 +43,10 @@
"description": "An authentication bypass vulnerability in the web component of Ivanti ICS 9.x, 22.x and Ivanti Policy Secure allows a remote attacker to access restricted resources by bypassing control checks.", "description": "An authentication bypass vulnerability in the web component of Ivanti ICS 9.x, 22.x and Ivanti Policy Secure allows a remote attacker to access restricted resources by bypassing control checks.",
"fork": false, "fork": false,
"created_at": "2024-01-16T19:40:59Z", "created_at": "2024-01-16T19:40:59Z",
"updated_at": "2024-06-14T17:17:06Z", "updated_at": "2024-07-03T16:16:53Z",
"pushed_at": "2024-01-17T19:14:09Z", "pushed_at": "2024-01-17T19:14:09Z",
"stargazers_count": 18, "stargazers_count": 19,
"watchers_count": 18, "watchers_count": 19,
"has_discussions": false, "has_discussions": false,
"forks_count": 3, "forks_count": 3,
"allow_forking": true, "allow_forking": true,
@ -55,7 +55,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 3, "forks": 3,
"watchers": 18, "watchers": 19,
"score": 0, "score": 0,
"subscribers_count": 2 "subscribers_count": 2
}, },

View file

@ -48,13 +48,13 @@
"stargazers_count": 3, "stargazers_count": 3,
"watchers_count": 3, "watchers_count": 3,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 1,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 1,
"watchers": 3, "watchers": 3,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1

View file

@ -13,10 +13,10 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2024-03-14T17:48:49Z", "created_at": "2024-03-14T17:48:49Z",
"updated_at": "2024-06-28T06:55:46Z", "updated_at": "2024-07-03T16:04:45Z",
"pushed_at": "2024-03-14T17:49:48Z", "pushed_at": "2024-03-14T17:49:48Z",
"stargazers_count": 56, "stargazers_count": 57,
"watchers_count": 56, "watchers_count": 57,
"has_discussions": false, "has_discussions": false,
"forks_count": 15, "forks_count": 15,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 15, "forks": 15,
"watchers": 56, "watchers": 57,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

View file

@ -13,10 +13,10 @@
"description": "Example of CVE-2024-24576 use case.", "description": "Example of CVE-2024-24576 use case.",
"fork": false, "fork": false,
"created_at": "2024-04-09T21:17:15Z", "created_at": "2024-04-09T21:17:15Z",
"updated_at": "2024-07-02T00:01:47Z", "updated_at": "2024-07-03T14:19:38Z",
"pushed_at": "2024-04-10T14:46:42Z", "pushed_at": "2024-04-10T14:46:42Z",
"stargazers_count": 50, "stargazers_count": 51,
"watchers_count": 50, "watchers_count": 51,
"has_discussions": false, "has_discussions": false,
"forks_count": 10, "forks_count": 10,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 10, "forks": 10,
"watchers": 50, "watchers": 51,
"score": 0, "score": 0,
"subscribers_count": 2 "subscribers_count": 2
}, },

View file

@ -13,10 +13,10 @@
"description": "CVE-2024-24787 Proof of Concept", "description": "CVE-2024-24787 Proof of Concept",
"fork": false, "fork": false,
"created_at": "2024-05-10T07:45:51Z", "created_at": "2024-05-10T07:45:51Z",
"updated_at": "2024-05-14T06:17:31Z", "updated_at": "2024-07-03T13:47:58Z",
"pushed_at": "2024-05-10T08:03:50Z", "pushed_at": "2024-05-10T08:03:50Z",
"stargazers_count": 4, "stargazers_count": 5,
"watchers_count": 4, "watchers_count": 5,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 4, "watchers": 5,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

View file

@ -223,10 +223,10 @@
"description": "CVE-2024-28955 Exploitation PoC ", "description": "CVE-2024-28955 Exploitation PoC ",
"fork": false, "fork": false,
"created_at": "2024-07-01T11:49:51Z", "created_at": "2024-07-01T11:49:51Z",
"updated_at": "2024-07-03T00:45:32Z", "updated_at": "2024-07-03T13:56:34Z",
"pushed_at": "2024-07-01T12:53:21Z", "pushed_at": "2024-07-01T12:53:21Z",
"stargazers_count": 19, "stargazers_count": 21,
"watchers_count": 19, "watchers_count": 21,
"has_discussions": false, "has_discussions": false,
"forks_count": 2, "forks_count": 2,
"allow_forking": true, "allow_forking": true,
@ -244,7 +244,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 2, "forks": 2,
"watchers": 19, "watchers": 21,
"score": 0, "score": 0,
"subscribers_count": 2 "subscribers_count": 2
} }

View file

@ -13,10 +13,10 @@
"description": "CVE-2024-30056 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability", "description": "CVE-2024-30056 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability",
"fork": false, "fork": false,
"created_at": "2024-05-27T06:37:34Z", "created_at": "2024-05-27T06:37:34Z",
"updated_at": "2024-06-02T00:44:42Z", "updated_at": "2024-07-03T13:32:39Z",
"pushed_at": "2024-05-27T06:47:27Z", "pushed_at": "2024-05-27T06:47:27Z",
"stargazers_count": 14, "stargazers_count": 15,
"watchers_count": 14, "watchers_count": 15,
"has_discussions": false, "has_discussions": false,
"forks_count": 4, "forks_count": 4,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 4, "forks": 4,
"watchers": 14, "watchers": 15,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

View file

@ -493,10 +493,10 @@
"description": "An ssh honeypot with the XZ backdoor. CVE-2024-3094", "description": "An ssh honeypot with the XZ backdoor. CVE-2024-3094",
"fork": false, "fork": false,
"created_at": "2024-03-30T22:07:24Z", "created_at": "2024-03-30T22:07:24Z",
"updated_at": "2024-06-19T11:39:43Z", "updated_at": "2024-07-03T17:29:45Z",
"pushed_at": "2024-04-02T03:38:32Z", "pushed_at": "2024-04-02T03:38:32Z",
"stargazers_count": 139, "stargazers_count": 141,
"watchers_count": 139, "watchers_count": 141,
"has_discussions": false, "has_discussions": false,
"forks_count": 23, "forks_count": 23,
"allow_forking": true, "allow_forking": true,
@ -510,7 +510,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 23, "forks": 23,
"watchers": 139, "watchers": 141,
"score": 0, "score": 0,
"subscribers_count": 8 "subscribers_count": 8
}, },

View file

@ -205,10 +205,10 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2024-05-18T11:23:43Z", "created_at": "2024-05-18T11:23:43Z",
"updated_at": "2024-05-25T12:19:50Z", "updated_at": "2024-07-03T13:48:33Z",
"pushed_at": "2024-05-25T12:18:27Z", "pushed_at": "2024-05-25T12:18:27Z",
"stargazers_count": 0, "stargazers_count": 1,
"watchers_count": 0, "watchers_count": 1,
"has_discussions": false, "has_discussions": false,
"forks_count": 1, "forks_count": 1,
"allow_forking": true, "allow_forking": true,
@ -217,7 +217,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 1, "forks": 1,
"watchers": 0, "watchers": 1,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },
@ -1494,65 +1494,5 @@
"watchers": 0, "watchers": 0,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
},
{
"id": 823630612,
"name": "CVE-2024-32002",
"full_name": "AmbroseCdMeng\/CVE-2024-32002",
"owner": {
"login": "AmbroseCdMeng",
"id": 32756131,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32756131?v=4",
"html_url": "https:\/\/github.com\/AmbroseCdMeng"
},
"html_url": "https:\/\/github.com\/AmbroseCdMeng\/CVE-2024-32002",
"description": null,
"fork": false,
"created_at": "2024-07-03T12:00:41Z",
"updated_at": "2024-07-03T12:00:41Z",
"pushed_at": "2024-07-03T12:00:41Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 823635251,
"name": "CVE-2024-32002-Hook",
"full_name": "AmbroseCdMeng\/CVE-2024-32002-Hook",
"owner": {
"login": "AmbroseCdMeng",
"id": 32756131,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32756131?v=4",
"html_url": "https:\/\/github.com\/AmbroseCdMeng"
},
"html_url": "https:\/\/github.com\/AmbroseCdMeng\/CVE-2024-32002-Hook",
"description": null,
"fork": false,
"created_at": "2024-07-03T12:11:17Z",
"updated_at": "2024-07-03T12:11:18Z",
"pushed_at": "2024-07-03T12:11:18Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
} }
] ]

View file

@ -73,10 +73,10 @@
"description": "POC for CVE-2024-34102. A pre-authentication XML entity injection issue in Magento \/ Adobe Commerce. ", "description": "POC for CVE-2024-34102. A pre-authentication XML entity injection issue in Magento \/ Adobe Commerce. ",
"fork": false, "fork": false,
"created_at": "2024-06-27T21:57:24Z", "created_at": "2024-06-27T21:57:24Z",
"updated_at": "2024-07-01T19:07:35Z", "updated_at": "2024-07-03T13:36:11Z",
"pushed_at": "2024-06-29T08:13:05Z", "pushed_at": "2024-06-29T08:13:05Z",
"stargazers_count": 18, "stargazers_count": 19,
"watchers_count": 18, "watchers_count": 19,
"has_discussions": false, "has_discussions": false,
"forks_count": 5, "forks_count": 5,
"allow_forking": true, "allow_forking": true,
@ -85,7 +85,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 5, "forks": 5,
"watchers": 18, "watchers": 19,
"score": 0, "score": 0,
"subscribers_count": 2 "subscribers_count": 2
}, },
@ -163,10 +163,10 @@
"description": "CosmicSting (CVE-2024-34102)", "description": "CosmicSting (CVE-2024-34102)",
"fork": false, "fork": false,
"created_at": "2024-06-28T23:33:21Z", "created_at": "2024-06-28T23:33:21Z",
"updated_at": "2024-07-02T11:38:34Z", "updated_at": "2024-07-03T13:36:18Z",
"pushed_at": "2024-06-28T23:34:43Z", "pushed_at": "2024-06-28T23:34:43Z",
"stargazers_count": 8, "stargazers_count": 9,
"watchers_count": 8, "watchers_count": 9,
"has_discussions": false, "has_discussions": false,
"forks_count": 4, "forks_count": 4,
"allow_forking": true, "allow_forking": true,
@ -175,7 +175,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 4, "forks": 4,
"watchers": 8, "watchers": 9,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },

View file

@ -13,10 +13,10 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2024-07-03T07:26:07Z", "created_at": "2024-07-03T07:26:07Z",
"updated_at": "2024-07-03T09:32:50Z", "updated_at": "2024-07-03T17:01:07Z",
"pushed_at": "2024-07-03T07:26:10Z", "pushed_at": "2024-07-03T07:26:10Z",
"stargazers_count": 1, "stargazers_count": 2,
"watchers_count": 1, "watchers_count": 2,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 1, "watchers": 2,
"score": 0, "score": 0,
"subscribers_count": 0 "subscribers_count": 0
} }

View file

@ -133,7 +133,7 @@
"description": "CVE-2024-4040 CrushFTP SSTI LFI & Auth Bypass | Full Server Takeover | Wordlist Support", "description": "CVE-2024-4040 CrushFTP SSTI LFI & Auth Bypass | Full Server Takeover | Wordlist Support",
"fork": false, "fork": false,
"created_at": "2024-04-25T19:51:38Z", "created_at": "2024-04-25T19:51:38Z",
"updated_at": "2024-06-25T07:29:24Z", "updated_at": "2024-07-03T17:14:34Z",
"pushed_at": "2024-05-13T17:29:03Z", "pushed_at": "2024-05-13T17:29:03Z",
"stargazers_count": 45, "stargazers_count": 45,
"watchers_count": 45, "watchers_count": 45,

View file

@ -1159,5 +1159,35 @@
"watchers": 0, "watchers": 0,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
},
{
"id": 823727293,
"name": "CVE-2024-4577",
"full_name": "charis3306\/CVE-2024-4577",
"owner": {
"login": "charis3306",
"id": 84823804,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84823804?v=4",
"html_url": "https:\/\/github.com\/charis3306"
},
"html_url": "https:\/\/github.com\/charis3306\/CVE-2024-4577",
"description": "CVE-2024-4577 EXP",
"fork": false,
"created_at": "2024-07-03T15:30:52Z",
"updated_at": "2024-07-03T15:41:46Z",
"pushed_at": "2024-07-03T15:41:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
} }
] ]

View file

@ -13,10 +13,10 @@
"description": "Nexus Repository Manager 3 Unauthenticated Path Traversal", "description": "Nexus Repository Manager 3 Unauthenticated Path Traversal",
"fork": false, "fork": false,
"created_at": "2024-05-23T06:47:13Z", "created_at": "2024-05-23T06:47:13Z",
"updated_at": "2024-05-26T07:52:23Z", "updated_at": "2024-07-03T14:20:22Z",
"pushed_at": "2024-05-26T07:52:21Z", "pushed_at": "2024-05-26T07:52:21Z",
"stargazers_count": 0, "stargazers_count": 1,
"watchers_count": 0, "watchers_count": 1,
"has_discussions": false, "has_discussions": false,
"forks_count": 2, "forks_count": 2,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 2, "forks": 2,
"watchers": 0, "watchers": 1,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },
@ -253,10 +253,10 @@
"description": "Proof-Of-Concept (POC) for CVE-2024-4956", "description": "Proof-Of-Concept (POC) for CVE-2024-4956",
"fork": false, "fork": false,
"created_at": "2024-05-28T21:20:53Z", "created_at": "2024-05-28T21:20:53Z",
"updated_at": "2024-05-29T15:04:40Z", "updated_at": "2024-07-03T14:17:34Z",
"pushed_at": "2024-05-29T07:37:15Z", "pushed_at": "2024-05-29T07:37:15Z",
"stargazers_count": 2, "stargazers_count": 3,
"watchers_count": 2, "watchers_count": 3,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -273,7 +273,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 2, "watchers": 3,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },

View file

@ -56,19 +56,19 @@
"description": "a signal handler race condition in OpenSSH's server (sshd)", "description": "a signal handler race condition in OpenSSH's server (sshd)",
"fork": false, "fork": false,
"created_at": "2024-07-01T10:55:29Z", "created_at": "2024-07-01T10:55:29Z",
"updated_at": "2024-07-03T12:14:13Z", "updated_at": "2024-07-03T17:34:11Z",
"pushed_at": "2024-07-01T10:54:02Z", "pushed_at": "2024-07-01T10:54:02Z",
"stargazers_count": 344, "stargazers_count": 360,
"watchers_count": 344, "watchers_count": 360,
"has_discussions": false, "has_discussions": false,
"forks_count": 173, "forks_count": 174,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 173, "forks": 174,
"watchers": 344, "watchers": 360,
"score": 0, "score": 0,
"subscribers_count": 3 "subscribers_count": 3
}, },
@ -86,19 +86,19 @@
"description": "32-bit PoC for CVE-2024-6387 — mirror of the original 7etsuo\/cve-2024-6387-poc", "description": "32-bit PoC for CVE-2024-6387 — mirror of the original 7etsuo\/cve-2024-6387-poc",
"fork": false, "fork": false,
"created_at": "2024-07-01T12:16:21Z", "created_at": "2024-07-01T12:16:21Z",
"updated_at": "2024-07-03T12:07:56Z", "updated_at": "2024-07-03T18:30:03Z",
"pushed_at": "2024-07-01T12:25:01Z", "pushed_at": "2024-07-01T12:25:01Z",
"stargazers_count": 115, "stargazers_count": 197,
"watchers_count": 115, "watchers_count": 197,
"has_discussions": false, "has_discussions": false,
"forks_count": 50, "forks_count": 57,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 50, "forks": 57,
"watchers": 115, "watchers": 197,
"score": 0, "score": 0,
"subscribers_count": 3 "subscribers_count": 3
}, },
@ -116,12 +116,12 @@
"description": "32-bit PoC for CVE-2024-6387 \"regreSSHion\" -- mirror of the original 7etsuo\/cve-2024-6387-poc", "description": "32-bit PoC for CVE-2024-6387 \"regreSSHion\" -- mirror of the original 7etsuo\/cve-2024-6387-poc",
"fork": false, "fork": false,
"created_at": "2024-07-01T12:26:40Z", "created_at": "2024-07-01T12:26:40Z",
"updated_at": "2024-07-03T10:14:36Z", "updated_at": "2024-07-03T15:55:33Z",
"pushed_at": "2024-07-01T14:16:36Z", "pushed_at": "2024-07-01T14:16:36Z",
"stargazers_count": 64, "stargazers_count": 70,
"watchers_count": 64, "watchers_count": 70,
"has_discussions": false, "has_discussions": false,
"forks_count": 32, "forks_count": 34,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
@ -134,8 +134,8 @@
"ssh" "ssh"
], ],
"visibility": "public", "visibility": "public",
"forks": 32, "forks": 34,
"watchers": 64, "watchers": 70,
"score": 0, "score": 0,
"subscribers_count": 2 "subscribers_count": 2
}, },
@ -303,12 +303,12 @@
"description": "CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH", "description": "CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH",
"fork": false, "fork": false,
"created_at": "2024-07-01T20:33:20Z", "created_at": "2024-07-01T20:33:20Z",
"updated_at": "2024-07-03T12:29:37Z", "updated_at": "2024-07-03T18:32:20Z",
"pushed_at": "2024-07-03T09:31:35Z", "pushed_at": "2024-07-03T18:21:03Z",
"stargazers_count": 248, "stargazers_count": 274,
"watchers_count": 248, "watchers_count": 274,
"has_discussions": false, "has_discussions": false,
"forks_count": 59, "forks_count": 61,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
@ -320,8 +320,8 @@
"redteam" "redteam"
], ],
"visibility": "public", "visibility": "public",
"forks": 59, "forks": 61,
"watchers": 248, "watchers": 274,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },
@ -339,10 +339,10 @@
"description": "Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 , CVE-2008-4109 and others.", "description": "Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 , CVE-2008-4109 and others.",
"fork": false, "fork": false,
"created_at": "2024-07-01T20:45:53Z", "created_at": "2024-07-01T20:45:53Z",
"updated_at": "2024-07-02T19:49:22Z", "updated_at": "2024-07-03T13:36:14Z",
"pushed_at": "2024-07-02T10:55:06Z", "pushed_at": "2024-07-02T10:55:06Z",
"stargazers_count": 16, "stargazers_count": 17,
"watchers_count": 16, "watchers_count": 17,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -351,7 +351,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 16, "watchers": 17,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },
@ -369,10 +369,10 @@
"description": "CLI Tool to Check SSH Servers for Vulnerability to CVE-2024-6387", "description": "CLI Tool to Check SSH Servers for Vulnerability to CVE-2024-6387",
"fork": false, "fork": false,
"created_at": "2024-07-01T22:53:32Z", "created_at": "2024-07-01T22:53:32Z",
"updated_at": "2024-07-02T17:30:10Z", "updated_at": "2024-07-03T16:47:03Z",
"pushed_at": "2024-07-02T17:30:06Z", "pushed_at": "2024-07-02T17:30:06Z",
"stargazers_count": 3, "stargazers_count": 4,
"watchers_count": 3, "watchers_count": 4,
"has_discussions": false, "has_discussions": false,
"forks_count": 1, "forks_count": 1,
"allow_forking": true, "allow_forking": true,
@ -381,7 +381,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 1, "forks": 1,
"watchers": 3, "watchers": 4,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },
@ -549,10 +549,10 @@
"description": "Recently, the OpenSSH maintainers released security updates to fix a critical vulnerability that could lead to unauthenticated remote code execution (RCE) with root privileges. This vulnerability, identified as CVE-2024-6387, resides in the OpenSSH server component (sshd), which is designed to listen for connections from client applications.", "description": "Recently, the OpenSSH maintainers released security updates to fix a critical vulnerability that could lead to unauthenticated remote code execution (RCE) with root privileges. This vulnerability, identified as CVE-2024-6387, resides in the OpenSSH server component (sshd), which is designed to listen for connections from client applications.",
"fork": false, "fork": false,
"created_at": "2024-07-02T02:51:37Z", "created_at": "2024-07-02T02:51:37Z",
"updated_at": "2024-07-03T00:08:47Z", "updated_at": "2024-07-03T13:32:24Z",
"pushed_at": "2024-07-02T03:23:00Z", "pushed_at": "2024-07-02T03:23:00Z",
"stargazers_count": 3, "stargazers_count": 4,
"watchers_count": 3, "watchers_count": 4,
"has_discussions": false, "has_discussions": false,
"forks_count": 1, "forks_count": 1,
"allow_forking": true, "allow_forking": true,
@ -561,7 +561,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 1, "forks": 1,
"watchers": 3, "watchers": 4,
"score": 0, "score": 0,
"subscribers_count": 0 "subscribers_count": 0
}, },
@ -704,13 +704,13 @@
"stargazers_count": 4, "stargazers_count": 4,
"watchers_count": 4, "watchers_count": 4,
"has_discussions": false, "has_discussions": false,
"forks_count": 1, "forks_count": 2,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 1, "forks": 2,
"watchers": 4, "watchers": 4,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
@ -1129,10 +1129,10 @@
"description": "CVE-2024-6387 Checker is a fast, efficient tool for detecting OpenSSH servers vulnerable to the regreSSHion exploit. It quickly scans multiple IPs, domain names, and CIDR ranges to identify risks and help secure your infrastructure.", "description": "CVE-2024-6387 Checker is a fast, efficient tool for detecting OpenSSH servers vulnerable to the regreSSHion exploit. It quickly scans multiple IPs, domain names, and CIDR ranges to identify risks and help secure your infrastructure.",
"fork": false, "fork": false,
"created_at": "2024-07-02T11:55:39Z", "created_at": "2024-07-02T11:55:39Z",
"updated_at": "2024-07-03T11:49:14Z", "updated_at": "2024-07-03T14:18:14Z",
"pushed_at": "2024-07-02T23:32:12Z", "pushed_at": "2024-07-02T23:32:12Z",
"stargazers_count": 5, "stargazers_count": 6,
"watchers_count": 5, "watchers_count": 6,
"has_discussions": false, "has_discussions": false,
"forks_count": 1, "forks_count": 1,
"allow_forking": true, "allow_forking": true,
@ -1154,7 +1154,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 1, "forks": 1,
"watchers": 5, "watchers": 6,
"score": 0, "score": 0,
"subscribers_count": 2 "subscribers_count": 2
}, },
@ -1415,13 +1415,13 @@
"stargazers_count": 0, "stargazers_count": 0,
"watchers_count": 0, "watchers_count": 0,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 1,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 1,
"watchers": 0, "watchers": 0,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
@ -1500,10 +1500,10 @@
"description": "PoC - Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387) ", "description": "PoC - Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387) ",
"fork": false, "fork": false,
"created_at": "2024-07-02T18:32:46Z", "created_at": "2024-07-02T18:32:46Z",
"updated_at": "2024-07-03T11:27:57Z", "updated_at": "2024-07-03T17:07:06Z",
"pushed_at": "2024-07-03T05:12:19Z", "pushed_at": "2024-07-03T13:33:01Z",
"stargazers_count": 8, "stargazers_count": 10,
"watchers_count": 8, "watchers_count": 10,
"has_discussions": false, "has_discussions": false,
"forks_count": 5, "forks_count": 5,
"allow_forking": true, "allow_forking": true,
@ -1521,7 +1521,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 5, "forks": 5,
"watchers": 8, "watchers": 10,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },
@ -1841,5 +1841,65 @@
"watchers": 0, "watchers": 0,
"score": 0, "score": 0,
"subscribers_count": 0 "subscribers_count": 0
},
{
"id": 823665546,
"name": "cve-2024-6387-poc",
"full_name": "t3rry327\/cve-2024-6387-poc",
"owner": {
"login": "t3rry327",
"id": 65151897,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65151897?v=4",
"html_url": "https:\/\/github.com\/t3rry327"
},
"html_url": "https:\/\/github.com\/t3rry327\/cve-2024-6387-poc",
"description": null,
"fork": false,
"created_at": "2024-07-03T13:21:10Z",
"updated_at": "2024-07-03T13:25:02Z",
"pushed_at": "2024-07-03T13:24:59Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 823735743,
"name": "CVE-2024-6387_poc",
"full_name": "jocker2410\/CVE-2024-6387_poc",
"owner": {
"login": "jocker2410",
"id": 22291909,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22291909?v=4",
"html_url": "https:\/\/github.com\/jocker2410"
},
"html_url": "https:\/\/github.com\/jocker2410\/CVE-2024-6387_poc",
"description": null,
"fork": false,
"created_at": "2024-07-03T15:51:16Z",
"updated_at": "2024-07-03T16:27:01Z",
"pushed_at": "2024-07-03T16:26:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
} }
] ]

View file

@ -732,6 +732,7 @@
- [ggfzx/CVE-2024-4577](https://github.com/ggfzx/CVE-2024-4577) - [ggfzx/CVE-2024-4577](https://github.com/ggfzx/CVE-2024-4577)
- [olebris/CVE-2024-4577](https://github.com/olebris/CVE-2024-4577) - [olebris/CVE-2024-4577](https://github.com/olebris/CVE-2024-4577)
- [AlperenY-cs/CVE-2024-4577](https://github.com/AlperenY-cs/CVE-2024-4577) - [AlperenY-cs/CVE-2024-4577](https://github.com/AlperenY-cs/CVE-2024-4577)
- [charis3306/CVE-2024-4577](https://github.com/charis3306/CVE-2024-4577)
### CVE-2024-4701 (2024-05-10) ### CVE-2024-4701 (2024-05-10)
@ -932,6 +933,8 @@
- [sxlmnwb/CVE-2024-6387](https://github.com/sxlmnwb/CVE-2024-6387) - [sxlmnwb/CVE-2024-6387](https://github.com/sxlmnwb/CVE-2024-6387)
- [Symbolexe/CVE-2024-6387](https://github.com/Symbolexe/CVE-2024-6387) - [Symbolexe/CVE-2024-6387](https://github.com/Symbolexe/CVE-2024-6387)
- [harshinsecurity/sentinelssh](https://github.com/harshinsecurity/sentinelssh) - [harshinsecurity/sentinelssh](https://github.com/harshinsecurity/sentinelssh)
- [t3rry327/cve-2024-6387-poc](https://github.com/t3rry327/cve-2024-6387-poc)
- [jocker2410/CVE-2024-6387_poc](https://github.com/jocker2410/CVE-2024-6387_poc)
### CVE-2024-12883 ### CVE-2024-12883
- [mhtsec/cve-2024-12883](https://github.com/mhtsec/cve-2024-12883) - [mhtsec/cve-2024-12883](https://github.com/mhtsec/cve-2024-12883)
@ -2706,8 +2709,6 @@
- [tobelight/cve_2024_32002](https://github.com/tobelight/cve_2024_32002) - [tobelight/cve_2024_32002](https://github.com/tobelight/cve_2024_32002)
- [Basyaact/CVE-2024-32002-PoC_Chinese](https://github.com/Basyaact/CVE-2024-32002-PoC_Chinese) - [Basyaact/CVE-2024-32002-PoC_Chinese](https://github.com/Basyaact/CVE-2024-32002-PoC_Chinese)
- [bonnettheo/CVE-2024-32002](https://github.com/bonnettheo/CVE-2024-32002) - [bonnettheo/CVE-2024-32002](https://github.com/bonnettheo/CVE-2024-32002)
- [AmbroseCdMeng/CVE-2024-32002](https://github.com/AmbroseCdMeng/CVE-2024-32002)
- [AmbroseCdMeng/CVE-2024-32002-Hook](https://github.com/AmbroseCdMeng/CVE-2024-32002-Hook)
### CVE-2024-32004 (2024-05-14) ### CVE-2024-32004 (2024-05-14)
@ -3153,7 +3154,11 @@
- [optistream/securenvoy-cve-2024-37393](https://github.com/optistream/securenvoy-cve-2024-37393) - [optistream/securenvoy-cve-2024-37393](https://github.com/optistream/securenvoy-cve-2024-37393)
### CVE-2024-37726 ### CVE-2024-37726 (2024-07-03)
<code>Insecure Permissions vulnerability in Micro-Star International Co., Ltd MSI Center v.2.0.36.0 allows a local attacker to escalate privileges via the Export System Info function in MSI.CentralServer.exe
</code>
- [carsonchan12345/CVE-2024-37726-MSI-Center-Local-Privilege-Escalation](https://github.com/carsonchan12345/CVE-2024-37726-MSI-Center-Local-Privilege-Escalation) - [carsonchan12345/CVE-2024-37726-MSI-Center-Local-Privilege-Escalation](https://github.com/carsonchan12345/CVE-2024-37726-MSI-Center-Local-Privilege-Escalation)
### CVE-2024-37742 (2024-06-25) ### CVE-2024-37742 (2024-06-25)
@ -3240,7 +3245,11 @@
- [vin01/poc-cve-2024-38396](https://github.com/vin01/poc-cve-2024-38396) - [vin01/poc-cve-2024-38396](https://github.com/vin01/poc-cve-2024-38396)
### CVE-2024-39248 ### CVE-2024-39248 (2024-07-03)
<code>A cross-site scripting (XSS) vulnerability in SimpCMS v0.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Title field at /admin.php.
</code>
- [jasonthename/CVE-2024-39248](https://github.com/jasonthename/CVE-2024-39248) - [jasonthename/CVE-2024-39248](https://github.com/jasonthename/CVE-2024-39248)
### CVE-2024-39249 (2024-07-01) ### CVE-2024-39249 (2024-07-01)
@ -8432,7 +8441,6 @@
- [Any3ite/cve-2023-38646-metabase-ReverseShell](https://github.com/Any3ite/cve-2023-38646-metabase-ReverseShell) - [Any3ite/cve-2023-38646-metabase-ReverseShell](https://github.com/Any3ite/cve-2023-38646-metabase-ReverseShell)
- [robotmikhro/CVE-2023-38646](https://github.com/robotmikhro/CVE-2023-38646) - [robotmikhro/CVE-2023-38646](https://github.com/robotmikhro/CVE-2023-38646)
- [kh4sh3i/CVE-2023-38646](https://github.com/kh4sh3i/CVE-2023-38646) - [kh4sh3i/CVE-2023-38646](https://github.com/kh4sh3i/CVE-2023-38646)
- [joaoviictorti/CVE-2023-38646](https://github.com/joaoviictorti/CVE-2023-38646)
- [yxl2001/CVE-2023-38646](https://github.com/yxl2001/CVE-2023-38646) - [yxl2001/CVE-2023-38646](https://github.com/yxl2001/CVE-2023-38646)
- [alexandre-pecorilla/CVE-2023-38646](https://github.com/alexandre-pecorilla/CVE-2023-38646) - [alexandre-pecorilla/CVE-2023-38646](https://github.com/alexandre-pecorilla/CVE-2023-38646)
- [CN016/Metabase-H2-CVE-2023-38646-](https://github.com/CN016/Metabase-H2-CVE-2023-38646-) - [CN016/Metabase-H2-CVE-2023-38646-](https://github.com/CN016/Metabase-H2-CVE-2023-38646-)
@ -39584,6 +39592,7 @@
- [tlatkdgus1/blueborne-CVE-2017-1000251](https://github.com/tlatkdgus1/blueborne-CVE-2017-1000251) - [tlatkdgus1/blueborne-CVE-2017-1000251](https://github.com/tlatkdgus1/blueborne-CVE-2017-1000251)
- [own2pwn/blueborne-CVE-2017-1000251-POC](https://github.com/own2pwn/blueborne-CVE-2017-1000251-POC) - [own2pwn/blueborne-CVE-2017-1000251-POC](https://github.com/own2pwn/blueborne-CVE-2017-1000251-POC)
- [istanescu/CVE-2017-1000251_Exploit](https://github.com/istanescu/CVE-2017-1000251_Exploit) - [istanescu/CVE-2017-1000251_Exploit](https://github.com/istanescu/CVE-2017-1000251_Exploit)
- [sgxgsx/blueborne-CVE-2017-1000251](https://github.com/sgxgsx/blueborne-CVE-2017-1000251)
### CVE-2017-1000253 (2017-10-04) ### CVE-2017-1000253 (2017-10-04)