mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2023/05/17 00:33:00
This commit is contained in:
parent
8f2611a1bc
commit
a48ff269d5
31 changed files with 139 additions and 134 deletions
|
@ -71,10 +71,10 @@
|
|||
"description": "CVE-2016-5195 (dirtycow\/dirtyc0w) proof of concept for Android",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-21T11:19:21Z",
|
||||
"updated_at": "2023-05-14T04:52:05Z",
|
||||
"updated_at": "2023-05-16T22:28:29Z",
|
||||
"pushed_at": "2021-02-03T16:03:40Z",
|
||||
"stargazers_count": 922,
|
||||
"watchers_count": 922,
|
||||
"stargazers_count": 923,
|
||||
"watchers_count": 923,
|
||||
"has_discussions": false,
|
||||
"forks_count": 407,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 407,
|
||||
"watchers": 922,
|
||||
"watchers": 923,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Jquery File Tree 1.6.6 Path Traversal exploit (CVE-2017-1000170)",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-19T12:39:10Z",
|
||||
"updated_at": "2021-06-21T04:29:11Z",
|
||||
"updated_at": "2023-05-16T18:47:07Z",
|
||||
"pushed_at": "2021-05-04T18:21:30Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for Joomla JCK Editor 6.4.4 (CVE-2018-17254)",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-05T21:06:45Z",
|
||||
"updated_at": "2022-07-22T10:52:16Z",
|
||||
"updated_at": "2023-05-16T18:47:22Z",
|
||||
"pushed_at": "2021-04-17T20:55:23Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,10 +42,10 @@
|
|||
"description": "一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-21T22:45:55Z",
|
||||
"updated_at": "2023-05-11T01:53:30Z",
|
||||
"updated_at": "2023-05-16T21:08:39Z",
|
||||
"pushed_at": "2020-01-05T21:46:25Z",
|
||||
"stargazers_count": 607,
|
||||
"watchers_count": 607,
|
||||
"stargazers_count": 608,
|
||||
"watchers_count": 608,
|
||||
"has_discussions": false,
|
||||
"forks_count": 130,
|
||||
"allow_forking": true,
|
||||
|
@ -67,7 +67,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 130,
|
||||
"watchers": 607,
|
||||
"watchers": 608,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -204,10 +204,10 @@
|
|||
"description": "PoC for CVE-2018-7600 Drupal SA-CORE-2018-002 (Drupalgeddon 2).",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-14T18:26:26Z",
|
||||
"updated_at": "2021-03-16T07:08:41Z",
|
||||
"updated_at": "2023-05-16T22:24:50Z",
|
||||
"pushed_at": "2018-04-14T20:52:03Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -216,7 +216,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1827,10 +1827,10 @@
|
|||
"description": "Proof of concept for CVE-2019-0708",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-29T16:53:54Z",
|
||||
"updated_at": "2023-05-13T02:55:12Z",
|
||||
"updated_at": "2023-05-16T20:50:29Z",
|
||||
"pushed_at": "2021-12-02T12:00:46Z",
|
||||
"stargazers_count": 1138,
|
||||
"watchers_count": 1138,
|
||||
"stargazers_count": 1139,
|
||||
"watchers_count": 1139,
|
||||
"has_discussions": false,
|
||||
"forks_count": 354,
|
||||
"allow_forking": true,
|
||||
|
@ -1839,7 +1839,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 354,
|
||||
"watchers": 1138,
|
||||
"watchers": 1139,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2848,10 +2848,10 @@
|
|||
"description": "ispy V1.0 - Eternalblue(ms17-010)\/Bluekeep(CVE-2019-0708) Scanner and exploit ( Metasploit automation )",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-30T19:46:21Z",
|
||||
"updated_at": "2023-05-15T20:54:08Z",
|
||||
"updated_at": "2023-05-17T00:14:48Z",
|
||||
"pushed_at": "2021-02-06T00:24:21Z",
|
||||
"stargazers_count": 221,
|
||||
"watchers_count": 221,
|
||||
"stargazers_count": 222,
|
||||
"watchers_count": 222,
|
||||
"has_discussions": false,
|
||||
"forks_count": 77,
|
||||
"allow_forking": true,
|
||||
|
@ -2860,7 +2860,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 77,
|
||||
"watchers": 221,
|
||||
"watchers": 222,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2020-24148 Proof-of-Concept",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-12T02:01:26Z",
|
||||
"updated_at": "2022-10-22T07:26:29Z",
|
||||
"updated_at": "2023-05-16T22:23:53Z",
|
||||
"pushed_at": "2021-07-12T02:25:14Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2020-5902",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-04T14:12:57Z",
|
||||
"updated_at": "2021-05-10T22:58:02Z",
|
||||
"updated_at": "2023-05-16T22:24:20Z",
|
||||
"pushed_at": "2020-07-04T14:21:27Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-08-15T14:29:49Z",
|
||||
"updated_at": "2021-03-16T07:08:42Z",
|
||||
"updated_at": "2023-05-16T22:24:19Z",
|
||||
"pushed_at": "2020-08-16T01:04:01Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -279,7 +279,7 @@
|
|||
"stargazers_count": 146,
|
||||
"watchers_count": 146,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -288,7 +288,7 @@
|
|||
"cve-2021-34527"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"forks": 28,
|
||||
"watchers": 146,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -319,10 +319,10 @@
|
|||
"description": "A fast tool to mass scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin (CVE-2021-26855).",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-08T11:54:32Z",
|
||||
"updated_at": "2023-04-09T12:55:30Z",
|
||||
"updated_at": "2023-05-16T22:22:48Z",
|
||||
"pushed_at": "2022-03-02T15:41:29Z",
|
||||
"stargazers_count": 148,
|
||||
"watchers_count": 148,
|
||||
"stargazers_count": 150,
|
||||
"watchers_count": 150,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
|
@ -339,7 +339,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 148,
|
||||
"watchers": 150,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1914,7 +1914,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-05-11T19:38:16Z",
|
||||
"updated_at": "2023-05-11T19:41:47Z",
|
||||
"pushed_at": "2023-05-11T19:45:03Z",
|
||||
"pushed_at": "2023-05-16T20:53:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -77,10 +77,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2023-05-16T06:18:58Z",
|
||||
"updated_at": "2023-05-16T18:33:16Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1809,
|
||||
"watchers_count": 1809,
|
||||
"stargazers_count": 1810,
|
||||
"watchers_count": 1810,
|
||||
"has_discussions": false,
|
||||
"forks_count": 510,
|
||||
"allow_forking": true,
|
||||
|
@ -89,7 +89,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 510,
|
||||
"watchers": 1809,
|
||||
"watchers": 1810,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -216,10 +216,10 @@
|
|||
"description": "CVE-2021-40444 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T16:55:53Z",
|
||||
"updated_at": "2023-05-16T17:52:07Z",
|
||||
"updated_at": "2023-05-16T18:47:32Z",
|
||||
"pushed_at": "2021-12-25T18:31:02Z",
|
||||
"stargazers_count": 1463,
|
||||
"watchers_count": 1463,
|
||||
"stargazers_count": 1464,
|
||||
"watchers_count": 1464,
|
||||
"has_discussions": false,
|
||||
"forks_count": 487,
|
||||
"allow_forking": true,
|
||||
|
@ -228,7 +228,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 487,
|
||||
"watchers": 1463,
|
||||
"watchers": 1464,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -535,10 +535,10 @@
|
|||
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-15T22:34:35Z",
|
||||
"updated_at": "2023-05-16T17:52:10Z",
|
||||
"updated_at": "2023-05-16T18:47:29Z",
|
||||
"pushed_at": "2022-06-22T20:21:42Z",
|
||||
"stargazers_count": 742,
|
||||
"watchers_count": 742,
|
||||
"stargazers_count": 743,
|
||||
"watchers_count": 743,
|
||||
"has_discussions": false,
|
||||
"forks_count": 169,
|
||||
"allow_forking": true,
|
||||
|
@ -554,7 +554,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 169,
|
||||
"watchers": 742,
|
||||
"watchers": 743,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -387,10 +387,10 @@
|
|||
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T12:38:20Z",
|
||||
"updated_at": "2023-05-14T08:01:17Z",
|
||||
"updated_at": "2023-05-16T22:15:19Z",
|
||||
"pushed_at": "2023-05-11T11:29:46Z",
|
||||
"stargazers_count": 1058,
|
||||
"watchers_count": 1058,
|
||||
"stargazers_count": 1059,
|
||||
"watchers_count": 1059,
|
||||
"has_discussions": false,
|
||||
"forks_count": 499,
|
||||
"allow_forking": true,
|
||||
|
@ -401,7 +401,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 499,
|
||||
"watchers": 1058,
|
||||
"watchers": 1059,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -5867,10 +5867,10 @@
|
|||
"description": "Tools for investigating Log4j CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T19:08:14Z",
|
||||
"updated_at": "2023-05-05T17:28:10Z",
|
||||
"updated_at": "2023-05-16T19:18:16Z",
|
||||
"pushed_at": "2021-12-23T21:03:08Z",
|
||||
"stargazers_count": 93,
|
||||
"watchers_count": 93,
|
||||
"stargazers_count": 94,
|
||||
"watchers_count": 94,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -5879,7 +5879,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 93,
|
||||
"watchers": 94,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-0185",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-19T06:19:38Z",
|
||||
"updated_at": "2023-05-16T16:10:50Z",
|
||||
"updated_at": "2023-05-16T20:08:47Z",
|
||||
"pushed_at": "2022-04-25T04:11:33Z",
|
||||
"stargazers_count": 359,
|
||||
"watchers_count": 359,
|
||||
"stargazers_count": 360,
|
||||
"watchers_count": 360,
|
||||
"has_discussions": false,
|
||||
"forks_count": 55,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 55,
|
||||
"watchers": 359,
|
||||
"watchers": 360,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -71,10 +71,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T10:03:17Z",
|
||||
"updated_at": "2023-05-16T13:47:26Z",
|
||||
"updated_at": "2023-05-16T20:09:03Z",
|
||||
"pushed_at": "2022-03-07T10:03:26Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 22,
|
||||
"watchers": 23,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -187,10 +187,10 @@
|
|||
"description": "Docker Breakout Checker and PoC via CAP_SYS_ADMIN and via user namespaces (CVE-2022-0492)",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-18T04:48:25Z",
|
||||
"updated_at": "2023-02-18T05:33:35Z",
|
||||
"updated_at": "2023-05-16T20:09:05Z",
|
||||
"pushed_at": "2023-02-18T05:28:02Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -206,7 +206,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "win32k LPE ",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T03:44:10Z",
|
||||
"updated_at": "2023-05-05T17:28:42Z",
|
||||
"updated_at": "2023-05-16T20:48:11Z",
|
||||
"pushed_at": "2022-01-27T04:18:18Z",
|
||||
"stargazers_count": 447,
|
||||
"watchers_count": 447,
|
||||
"stargazers_count": 448,
|
||||
"watchers_count": 448,
|
||||
"has_discussions": false,
|
||||
"forks_count": 140,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 140,
|
||||
"watchers": 447,
|
||||
"watchers": 448,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-09T15:53:48Z",
|
||||
"updated_at": "2023-05-15T12:28:43Z",
|
||||
"updated_at": "2023-05-16T19:51:39Z",
|
||||
"pushed_at": "2023-05-10T00:02:31Z",
|
||||
"stargazers_count": 212,
|
||||
"watchers_count": 212,
|
||||
"stargazers_count": 213,
|
||||
"watchers_count": 213,
|
||||
"has_discussions": false,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 212,
|
||||
"watchers": 213,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "POC for CLFS CVE-2022-24481",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-14T07:30:23Z",
|
||||
"updated_at": "2023-05-16T13:30:42Z",
|
||||
"updated_at": "2023-05-17T00:19:32Z",
|
||||
"pushed_at": "2023-05-14T08:07:40Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 376,
|
||||
"watchers_count": 376,
|
||||
"has_discussions": false,
|
||||
"forks_count": 68,
|
||||
"forks_count": 69,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 68,
|
||||
"forks": 69,
|
||||
"watchers": 376,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -311,10 +311,10 @@
|
|||
"description": "CobaltStrike <= 4.7.1 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-14T11:46:01Z",
|
||||
"updated_at": "2023-05-05T17:31:54Z",
|
||||
"updated_at": "2023-05-16T20:03:20Z",
|
||||
"pushed_at": "2022-10-25T05:32:54Z",
|
||||
"stargazers_count": 319,
|
||||
"watchers_count": 319,
|
||||
"stargazers_count": 320,
|
||||
"watchers_count": 320,
|
||||
"has_discussions": false,
|
||||
"forks_count": 82,
|
||||
"allow_forking": true,
|
||||
|
@ -323,7 +323,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 82,
|
||||
"watchers": 319,
|
||||
"watchers": 320,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A Simple CVE-2022-39299 PoC exploit generator to bypass authentication in SAML SSO Integrations using vulnerable versions of passport-saml",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-31T13:24:34Z",
|
||||
"updated_at": "2023-03-22T18:58:44Z",
|
||||
"updated_at": "2023-05-16T22:30:23Z",
|
||||
"pushed_at": "2023-02-08T17:24:05Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 226,
|
||||
"watchers_count": 226,
|
||||
"has_discussions": false,
|
||||
"forks_count": 30,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -32,7 +32,7 @@
|
|||
"proxy"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"forks": 31,
|
||||
"watchers": 226,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "CVE-2023-1671-POC, based on dnslog platform",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-24T15:53:42Z",
|
||||
"updated_at": "2023-05-02T14:24:47Z",
|
||||
"updated_at": "2023-05-16T22:44:41Z",
|
||||
"pushed_at": "2023-04-26T02:40:41Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -56,7 +56,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -166,10 +166,10 @@
|
|||
"description": "CVE-2023-21768 Windows 11 22H2 系统本地提权 POC",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-22T07:24:36Z",
|
||||
"updated_at": "2023-04-13T04:57:54Z",
|
||||
"updated_at": "2023-05-16T20:12:15Z",
|
||||
"pushed_at": "2023-03-22T07:34:53Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -178,7 +178,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Exploit for CVE-2023-27532 against Veeam Backup & Replication",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-23T16:08:43Z",
|
||||
"updated_at": "2023-05-05T17:33:47Z",
|
||||
"updated_at": "2023-05-16T19:08:04Z",
|
||||
"pushed_at": "2023-03-23T18:03:27Z",
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"stargazers_count": 84,
|
||||
"watchers_count": 84,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 83,
|
||||
"watchers": 84,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "DHCP Server Remote Code Execution impact: 2008 R2 SP1 до Server 2019",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-05T21:13:13Z",
|
||||
"updated_at": "2023-05-11T15:10:45Z",
|
||||
"updated_at": "2023-05-16T19:03:53Z",
|
||||
"pushed_at": "2023-05-05T21:15:24Z",
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 60,
|
||||
"watchers": 61,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,19 +42,19 @@
|
|||
"description": "CVE-2023-32233: Linux内核中的安全漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-16T03:06:40Z",
|
||||
"updated_at": "2023-05-16T18:16:27Z",
|
||||
"updated_at": "2023-05-17T00:30:08Z",
|
||||
"pushed_at": "2023-05-16T04:34:16Z",
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 59,
|
||||
"forks": 22,
|
||||
"watchers": 76,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -71,12 +71,12 @@
|
|||
"description": "CVE-2023-32243",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-15T09:39:45Z",
|
||||
"updated_at": "2023-05-16T18:05:07Z",
|
||||
"updated_at": "2023-05-16T20:13:21Z",
|
||||
"pushed_at": "2023-05-16T11:36:22Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -86,8 +86,8 @@
|
|||
"wordpress-plugin"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 14,
|
||||
"forks": 6,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -916,7 +916,12 @@ Void Tools Everything lower than v1.4.1.1022 was discovered to contain a Regular
|
|||
|
||||
- [happy0717/CVE-2023-27704](https://github.com/happy0717/CVE-2023-27704)
|
||||
|
||||
### CVE-2023-27742
|
||||
### CVE-2023-27742 (2023-05-16)
|
||||
|
||||
<code>
|
||||
IDURAR ERP/CRM v1 was discovered to contain a SQL injection vulnerability via the component /api/login.
|
||||
</code>
|
||||
|
||||
- [G37SYS73M/CVE-2023-27742](https://github.com/G37SYS73M/CVE-2023-27742)
|
||||
|
||||
### CVE-2023-27746 (2023-04-13)
|
||||
|
|
Loading…
Reference in a new issue