mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2024/04/22 12:32:26
This commit is contained in:
parent
ae96f6c6f6
commit
a4e4fd1516
39 changed files with 262 additions and 130 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2016-1000027",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-01T19:46:51Z",
|
||||
"updated_at": "2024-03-25T09:13:10Z",
|
||||
"updated_at": "2024-04-22T09:37:17Z",
|
||||
"pushed_at": "2021-03-05T21:52:06Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -36,7 +36,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -238,13 +238,13 @@
|
|||
"stargazers_count": 477,
|
||||
"watchers_count": 477,
|
||||
"has_discussions": false,
|
||||
"forks_count": 145,
|
||||
"forks_count": 146,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 145,
|
||||
"forks": 146,
|
||||
"watchers": 477,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
|
|
|
@ -108,13 +108,13 @@
|
|||
"stargazers_count": 142,
|
||||
"watchers_count": 142,
|
||||
"has_discussions": false,
|
||||
"forks_count": 51,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 51,
|
||||
"forks": 46,
|
||||
"watchers": 142,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
|
|
|
@ -343,10 +343,10 @@
|
|||
"description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-13T11:01:41Z",
|
||||
"updated_at": "2024-04-17T14:23:11Z",
|
||||
"updated_at": "2024-04-22T07:40:21Z",
|
||||
"pushed_at": "2022-11-15T09:05:50Z",
|
||||
"stargazers_count": 139,
|
||||
"watchers_count": 139,
|
||||
"stargazers_count": 140,
|
||||
"watchers_count": 140,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -355,7 +355,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 139,
|
||||
"watchers": 140,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -386,13 +386,13 @@
|
|||
"stargazers_count": 109,
|
||||
"watchers_count": 109,
|
||||
"has_discussions": false,
|
||||
"forks_count": 60,
|
||||
"forks_count": 61,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"forks": 61,
|
||||
"watchers": 109,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
|
|
|
@ -1566,10 +1566,10 @@
|
|||
"description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-23T22:50:12Z",
|
||||
"updated_at": "2024-04-14T21:15:40Z",
|
||||
"updated_at": "2024-04-22T08:32:15Z",
|
||||
"pushed_at": "2019-06-22T21:48:45Z",
|
||||
"stargazers_count": 884,
|
||||
"watchers_count": 884,
|
||||
"stargazers_count": 885,
|
||||
"watchers_count": 885,
|
||||
"has_discussions": false,
|
||||
"forks_count": 241,
|
||||
"allow_forking": true,
|
||||
|
@ -1578,7 +1578,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 241,
|
||||
"watchers": 884,
|
||||
"watchers": 885,
|
||||
"score": 0,
|
||||
"subscribers_count": 55
|
||||
},
|
||||
|
|
|
@ -128,13 +128,13 @@
|
|||
"stargazers_count": 120,
|
||||
"watchers_count": 120,
|
||||
"has_discussions": false,
|
||||
"forks_count": 51,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 51,
|
||||
"forks": 52,
|
||||
"watchers": 120,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2024-04-21T14:50:02Z",
|
||||
"updated_at": "2024-04-22T08:54:01Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 4024,
|
||||
"watchers_count": 4024,
|
||||
"stargazers_count": 4025,
|
||||
"watchers_count": 4025,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1081,
|
||||
"allow_forking": true,
|
||||
|
@ -75,7 +75,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1081,
|
||||
"watchers": 4024,
|
||||
"watchers": 4025,
|
||||
"score": 0,
|
||||
"subscribers_count": 151
|
||||
},
|
||||
|
|
|
@ -78,13 +78,13 @@
|
|||
"stargazers_count": 105,
|
||||
"watchers_count": 105,
|
||||
"has_discussions": false,
|
||||
"forks_count": 49,
|
||||
"forks_count": 50,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 49,
|
||||
"forks": 50,
|
||||
"watchers": 105,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
|
@ -514,8 +514,8 @@
|
|||
"description": "This is a critical UAF vulnerability exploit that affected the android binder IPC system used in the wild and discovered by P0",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-15T06:40:04Z",
|
||||
"updated_at": "2024-04-15T19:23:08Z",
|
||||
"pushed_at": "2024-04-18T07:15:29Z",
|
||||
"updated_at": "2024-04-22T06:36:07Z",
|
||||
"pushed_at": "2024-04-22T06:36:04Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2024-04-21T14:50:02Z",
|
||||
"updated_at": "2024-04-22T08:54:01Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 4024,
|
||||
"watchers_count": 4024,
|
||||
"stargazers_count": 4025,
|
||||
"watchers_count": 4025,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1081,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1081,
|
||||
"watchers": 4024,
|
||||
"watchers": 4025,
|
||||
"score": 0,
|
||||
"subscribers_count": 151
|
||||
},
|
||||
|
|
|
@ -889,10 +889,10 @@
|
|||
"description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-13T11:01:41Z",
|
||||
"updated_at": "2024-04-17T14:23:11Z",
|
||||
"updated_at": "2024-04-22T07:40:21Z",
|
||||
"pushed_at": "2022-11-15T09:05:50Z",
|
||||
"stargazers_count": 139,
|
||||
"watchers_count": 139,
|
||||
"stargazers_count": 140,
|
||||
"watchers_count": 140,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -901,7 +901,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 139,
|
||||
"watchers": 140,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -225,7 +225,7 @@
|
|||
"description": "CVE-2021-22205未授权漏洞批量检测与利用工具",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-31T04:15:30Z",
|
||||
"updated_at": "2024-03-27T18:37:33Z",
|
||||
"updated_at": "2024-04-22T07:58:48Z",
|
||||
"pushed_at": "2021-11-04T12:49:58Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
|
@ -473,10 +473,10 @@
|
|||
"description": "GitLab CE\/EE Preauth RCE using ExifTool",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-11T04:34:07Z",
|
||||
"updated_at": "2024-04-08T12:41:37Z",
|
||||
"updated_at": "2024-04-22T07:59:08Z",
|
||||
"pushed_at": "2022-01-16T15:54:14Z",
|
||||
"stargazers_count": 207,
|
||||
"watchers_count": 207,
|
||||
"stargazers_count": 208,
|
||||
"watchers_count": 208,
|
||||
"has_discussions": false,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
|
@ -492,7 +492,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 207,
|
||||
"watchers": 208,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 113,
|
||||
"watchers_count": 113,
|
||||
"has_discussions": false,
|
||||
"forks_count": 37,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"forks": 33,
|
||||
"watchers": 113,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
|
|
|
@ -542,10 +542,10 @@
|
|||
"description": "Laravel Debug mode RCE漏洞(CVE-2021-3129)poc \/ exp",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-04T17:04:38Z",
|
||||
"updated_at": "2023-11-21T04:58:17Z",
|
||||
"updated_at": "2024-04-22T11:52:24Z",
|
||||
"pushed_at": "2023-03-04T17:10:43Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -554,7 +554,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -43,7 +43,7 @@
|
|||
"description": "Serv-U-FTP CVE-2021-35211 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-24T06:51:16Z",
|
||||
"updated_at": "2023-05-31T21:54:16Z",
|
||||
"updated_at": "2024-04-22T06:37:05Z",
|
||||
"pushed_at": "2021-11-12T23:31:48Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
|
|
|
@ -193,7 +193,7 @@
|
|||
"description": "Apache ShenYu Admin JWT认证绕过漏洞(CVE-2021-37580)",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-10T08:41:54Z",
|
||||
"updated_at": "2023-10-12T03:43:44Z",
|
||||
"updated_at": "2024-04-22T11:29:18Z",
|
||||
"pushed_at": "2023-10-10T08:43:17Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
|
|
|
@ -2368,10 +2368,10 @@
|
|||
"description": "Apache2 2.4.49 - LFI & RCE Exploit - CVE-2021-41773",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-12T21:24:55Z",
|
||||
"updated_at": "2024-04-20T21:38:09Z",
|
||||
"updated_at": "2024-04-22T09:48:49Z",
|
||||
"pushed_at": "2022-03-12T21:30:58Z",
|
||||
"stargazers_count": 87,
|
||||
"watchers_count": 87,
|
||||
"stargazers_count": 88,
|
||||
"watchers_count": 88,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -2389,7 +2389,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 87,
|
||||
"watchers": 88,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -1527,7 +1527,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-12-11T12:16:45Z",
|
||||
"updated_at": "2023-05-28T11:06:10Z",
|
||||
"pushed_at": "2024-04-20T11:20:03Z",
|
||||
"pushed_at": "2024-04-22T11:12:13Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
|
@ -7112,13 +7112,13 @@
|
|||
"stargazers_count": 87,
|
||||
"watchers_count": 87,
|
||||
"has_discussions": true,
|
||||
"forks_count": 25,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"forks": 24,
|
||||
"watchers": 87,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
|
|
|
@ -34,5 +34,35 @@
|
|||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 790152234,
|
||||
"name": "CVE-2022-0482_exploit",
|
||||
"full_name": "mija-pilkaite\/CVE-2022-0482_exploit",
|
||||
"owner": {
|
||||
"login": "mija-pilkaite",
|
||||
"id": 115141099,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/115141099?v=4",
|
||||
"html_url": "https:\/\/github.com\/mija-pilkaite"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mija-pilkaite\/CVE-2022-0482_exploit",
|
||||
"description": "A final project for \"Network Security\" class at NYCU (National Yang Ming Chiao Tung University, Taiwan). Exploiting a CVE in \"EasyAppointments\" software. ",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-22T11:10:33Z",
|
||||
"updated_at": "2024-04-22T12:09:04Z",
|
||||
"pushed_at": "2024-04-22T12:09:00Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Android kernel exploitation for CVE-2022-20409",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-21T22:42:50Z",
|
||||
"updated_at": "2024-04-16T04:06:18Z",
|
||||
"updated_at": "2024-04-22T06:49:19Z",
|
||||
"pushed_at": "2023-08-05T20:56:12Z",
|
||||
"stargazers_count": 140,
|
||||
"watchers_count": 140,
|
||||
"stargazers_count": 141,
|
||||
"watchers_count": 141,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 140,
|
||||
"watchers": 141,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -1284,10 +1284,10 @@
|
|||
"description": "CVE-2022-22947 注入Godzilla内存马",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-26T05:48:27Z",
|
||||
"updated_at": "2024-03-03T09:36:10Z",
|
||||
"updated_at": "2024-04-22T08:22:00Z",
|
||||
"pushed_at": "2022-04-26T05:55:58Z",
|
||||
"stargazers_count": 193,
|
||||
"watchers_count": 193,
|
||||
"stargazers_count": 194,
|
||||
"watchers_count": 194,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
|
@ -1296,7 +1296,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 193,
|
||||
"watchers": 194,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "检测域内常见一把梭漏洞,包括:NoPac、ZeroLogon、CVE-2022-26923、PrintNightMare",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-17T06:29:44Z",
|
||||
"updated_at": "2024-04-22T00:40:47Z",
|
||||
"updated_at": "2024-04-22T12:03:37Z",
|
||||
"pushed_at": "2023-10-23T04:47:11Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 17,
|
||||
"watchers": 18,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-02-21T16:08:56Z",
|
||||
"updated_at": "2024-04-02T17:41:04Z",
|
||||
"updated_at": "2024-04-22T10:24:24Z",
|
||||
"pushed_at": "2023-02-26T06:43:18Z",
|
||||
"stargazers_count": 213,
|
||||
"watchers_count": 213,
|
||||
|
|
|
@ -13,8 +13,8 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-04-21T17:39:05Z",
|
||||
"updated_at": "2024-04-21T17:39:09Z",
|
||||
"pushed_at": "2024-04-21T17:39:06Z",
|
||||
"updated_at": "2024-04-22T07:13:33Z",
|
||||
"pushed_at": "2024-04-22T07:13:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -58,5 +58,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 790111648,
|
||||
"name": "CVE-2023-33733",
|
||||
"full_name": "buiduchoang24\/CVE-2023-33733",
|
||||
"owner": {
|
||||
"login": "buiduchoang24",
|
||||
"id": 166605385,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/166605385?v=4",
|
||||
"html_url": "https:\/\/github.com\/buiduchoang24"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/buiduchoang24\/CVE-2023-33733",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-04-22T09:32:54Z",
|
||||
"updated_at": "2024-04-22T09:51:12Z",
|
||||
"pushed_at": "2024-04-22T09:51:08Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "JetBrains TeamCity Authentication Bypass CVE-2023-42793 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-29T06:43:35Z",
|
||||
"updated_at": "2024-04-20T21:09:23Z",
|
||||
"updated_at": "2024-04-22T09:03:59Z",
|
||||
"pushed_at": "2023-12-14T06:07:44Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 29,
|
||||
"watchers": 30,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -141,10 +141,10 @@
|
|||
"description": "Tool for testing mitigations and exposure to Rapid Reset DDoS (CVE-2023-44487)",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-13T23:55:32Z",
|
||||
"updated_at": "2024-04-04T20:01:08Z",
|
||||
"updated_at": "2024-04-22T11:45:26Z",
|
||||
"pushed_at": "2023-10-30T20:22:37Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -153,7 +153,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 42,
|
||||
"watchers": 43,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -364,5 +364,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 790095472,
|
||||
"name": "cve-2023-44487",
|
||||
"full_name": "TYuan0816\/cve-2023-44487",
|
||||
"owner": {
|
||||
"login": "TYuan0816",
|
||||
"id": 91544853,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91544853?v=4",
|
||||
"html_url": "https:\/\/github.com\/TYuan0816"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/TYuan0816\/cve-2023-44487",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-04-22T08:56:39Z",
|
||||
"updated_at": "2024-04-22T08:56:43Z",
|
||||
"pushed_at": "2024-04-22T08:56:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof-of-concept code for the Android APEX key reuse vulnerability described in https:\/\/rtx.meta.security\/exploitation\/2024\/01\/30\/Android-vendors-APEX-test-keys.html",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-26T21:17:38Z",
|
||||
"updated_at": "2024-04-22T02:56:31Z",
|
||||
"updated_at": "2024-04-22T08:11:20Z",
|
||||
"pushed_at": "2024-01-31T19:33:59Z",
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 64,
|
||||
"watchers": 65,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T06:52:02Z",
|
||||
"updated_at": "2024-04-22T05:55:28Z",
|
||||
"updated_at": "2024-04-22T07:53:00Z",
|
||||
"pushed_at": "2024-04-08T13:43:21Z",
|
||||
"stargazers_count": 415,
|
||||
"watchers_count": 415,
|
||||
"stargazers_count": 417,
|
||||
"watchers_count": 417,
|
||||
"has_discussions": false,
|
||||
"forks_count": 66,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 66,
|
||||
"watchers": 415,
|
||||
"watchers": 417,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Apache Solr Backup\/Restore APIs RCE Poc (CVE-2023-50386)",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-29T08:57:47Z",
|
||||
"updated_at": "2024-04-14T13:06:56Z",
|
||||
"updated_at": "2024-04-22T07:07:02Z",
|
||||
"pushed_at": "2024-02-29T12:54:56Z",
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 57,
|
||||
"watchers": 58,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "LPE exploit for CVE-2024-0582 (io_uring)",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-29T14:45:22Z",
|
||||
"updated_at": "2024-04-12T08:00:15Z",
|
||||
"updated_at": "2024-04-22T10:48:40Z",
|
||||
"pushed_at": "2024-03-29T16:05:31Z",
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"stargazers_count": 73,
|
||||
"watchers_count": 73,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 72,
|
||||
"watchers": 73,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,12 +13,12 @@
|
|||
"description": "This is a proof of concept for CVE-2024-20356, a Command Injection vulnerability in Cisco's CIMC.",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-12T15:07:42Z",
|
||||
"updated_at": "2024-04-22T01:05:20Z",
|
||||
"updated_at": "2024-04-22T11:29:18Z",
|
||||
"pushed_at": "2024-04-18T14:31:34Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -28,8 +28,8 @@
|
|||
"cve-2024-20356"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 16,
|
||||
"forks": 7,
|
||||
"watchers": 22,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
|
|
32
2024/CVE-2024-21111.json
Normal file
32
2024/CVE-2024-21111.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 790047378,
|
||||
"name": "CVE-2024-21111",
|
||||
"full_name": "mansk1es\/CVE-2024-21111",
|
||||
"owner": {
|
||||
"login": "mansk1es",
|
||||
"id": 74832816,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74832816?v=4",
|
||||
"html_url": "https:\/\/github.com\/mansk1es"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mansk1es\/CVE-2024-21111",
|
||||
"description": "Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-22T07:05:04Z",
|
||||
"updated_at": "2024-04-22T12:17:48Z",
|
||||
"pushed_at": "2024-04-22T10:08:45Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-13T05:53:02Z",
|
||||
"updated_at": "2024-04-22T01:52:05Z",
|
||||
"updated_at": "2024-04-22T06:37:09Z",
|
||||
"pushed_at": "2024-04-16T21:00:14Z",
|
||||
"stargazers_count": 190,
|
||||
"watchers_count": 190,
|
||||
"stargazers_count": 191,
|
||||
"watchers_count": 191,
|
||||
"has_discussions": false,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"watchers": 190,
|
||||
"watchers": 191,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-16T15:17:59Z",
|
||||
"updated_at": "2024-04-19T20:12:33Z",
|
||||
"updated_at": "2024-04-22T08:13:46Z",
|
||||
"pushed_at": "2024-02-19T20:00:35Z",
|
||||
"stargazers_count": 557,
|
||||
"watchers_count": 557,
|
||||
"stargazers_count": 558,
|
||||
"watchers_count": 558,
|
||||
"has_discussions": false,
|
||||
"forks_count": 124,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 124,
|
||||
"watchers": 557,
|
||||
"watchers": 558,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "out-of-bounds write in Fortinet FortiOS CVE-2024-21762 vulnerability ",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-13T09:17:28Z",
|
||||
"updated_at": "2024-04-18T07:11:44Z",
|
||||
"updated_at": "2024-04-22T11:05:01Z",
|
||||
"pushed_at": "2024-03-16T00:35:12Z",
|
||||
"stargazers_count": 88,
|
||||
"watchers_count": 88,
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 88,
|
||||
"watchers": 89,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "CVE-2024-23897 | Jenkins <= 2.441 & <= LTS 2.426.2 PoC and scanner. ",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-26T19:00:03Z",
|
||||
"updated_at": "2024-04-14T22:12:32Z",
|
||||
"updated_at": "2024-04-22T10:51:28Z",
|
||||
"pushed_at": "2024-02-29T12:13:21Z",
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 45,
|
||||
"watchers": 46,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -283,10 +283,10 @@
|
|||
"description": "CVE-2024-3400 Palo Alto OS Command Injection",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-16T14:18:08Z",
|
||||
"updated_at": "2024-04-22T05:55:45Z",
|
||||
"updated_at": "2024-04-22T12:10:53Z",
|
||||
"pushed_at": "2024-04-16T22:35:43Z",
|
||||
"stargazers_count": 104,
|
||||
"watchers_count": 104,
|
||||
"stargazers_count": 109,
|
||||
"watchers_count": 109,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
|
@ -295,28 +295,28 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 104,
|
||||
"watchers": 109,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 787493956,
|
||||
"name": "CVE-2024-3400-RCE",
|
||||
"full_name": "W01fh4cker\/CVE-2024-3400-RCE",
|
||||
"name": "CVE-2024-3400-RCE-Scan",
|
||||
"full_name": "W01fh4cker\/CVE-2024-3400-RCE-Scan",
|
||||
"owner": {
|
||||
"login": "W01fh4cker",
|
||||
"id": 101872898,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101872898?v=4",
|
||||
"html_url": "https:\/\/github.com\/W01fh4cker"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/W01fh4cker\/CVE-2024-3400-RCE",
|
||||
"html_url": "https:\/\/github.com\/W01fh4cker\/CVE-2024-3400-RCE-Scan",
|
||||
"description": "CVE-2024-3400-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-16T16:18:56Z",
|
||||
"updated_at": "2024-04-21T18:41:49Z",
|
||||
"pushed_at": "2024-04-17T01:11:01Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"updated_at": "2024-04-22T12:15:11Z",
|
||||
"pushed_at": "2024-04-22T08:50:27Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -325,7 +325,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 15,
|
||||
"watchers": 18,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
12
README.md
12
README.md
|
@ -391,7 +391,7 @@
|
|||
- [AdaniKamal/CVE-2024-3400](https://github.com/AdaniKamal/CVE-2024-3400)
|
||||
- [LoanVitor/CVE-2024-3400-](https://github.com/LoanVitor/CVE-2024-3400-)
|
||||
- [h4x0r-dz/CVE-2024-3400](https://github.com/h4x0r-dz/CVE-2024-3400)
|
||||
- [W01fh4cker/CVE-2024-3400-RCE](https://github.com/W01fh4cker/CVE-2024-3400-RCE)
|
||||
- [W01fh4cker/CVE-2024-3400-RCE-Scan](https://github.com/W01fh4cker/CVE-2024-3400-RCE-Scan)
|
||||
- [CONDITIONBLACK/CVE-2024-3400-POC](https://github.com/CONDITIONBLACK/CVE-2024-3400-POC)
|
||||
- [Chocapikk/CVE-2024-3400](https://github.com/Chocapikk/CVE-2024-3400)
|
||||
- [ihebski/CVE-2024-3400](https://github.com/ihebski/CVE-2024-3400)
|
||||
|
@ -481,6 +481,13 @@
|
|||
|
||||
- [Alaatk/CVE-2024-21107](https://github.com/Alaatk/CVE-2024-21107)
|
||||
|
||||
### CVE-2024-21111 (2024-04-16)
|
||||
|
||||
<code>Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 7.0.16. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. Note: This vulnerability applies to Windows hosts only. CVSS 3.1 Base Score 7.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).
|
||||
</code>
|
||||
|
||||
- [mansk1es/CVE-2024-21111](https://github.com/mansk1es/CVE-2024-21111)
|
||||
|
||||
### CVE-2024-21305 (2024-01-09)
|
||||
|
||||
<code>Hypervisor-Protected Code Integrity (HVCI) Security Feature Bypass Vulnerability
|
||||
|
@ -5399,6 +5406,7 @@
|
|||
|
||||
- [c53elyas/CVE-2023-33733](https://github.com/c53elyas/CVE-2023-33733)
|
||||
- [onion2203/Lab_Reportlab](https://github.com/onion2203/Lab_Reportlab)
|
||||
- [buiduchoang24/CVE-2023-33733](https://github.com/buiduchoang24/CVE-2023-33733)
|
||||
|
||||
### CVE-2023-33747 (2023-06-06)
|
||||
|
||||
|
@ -7593,6 +7601,7 @@
|
|||
- [nxenon/cve-2023-44487](https://github.com/nxenon/cve-2023-44487)
|
||||
- [terrorist/HTTP-2-Rapid-Reset-Client](https://github.com/terrorist/HTTP-2-Rapid-Reset-Client)
|
||||
- [sigridou/CVE-2023-44487-](https://github.com/sigridou/CVE-2023-44487-)
|
||||
- [TYuan0816/cve-2023-44487](https://github.com/TYuan0816/cve-2023-44487)
|
||||
|
||||
### CVE-2023-44758 (2023-10-06)
|
||||
|
||||
|
@ -9107,6 +9116,7 @@
|
|||
</code>
|
||||
|
||||
- [Acceis/exploit-CVE-2022-0482](https://github.com/Acceis/exploit-CVE-2022-0482)
|
||||
- [mija-pilkaite/CVE-2022-0482_exploit](https://github.com/mija-pilkaite/CVE-2022-0482_exploit)
|
||||
|
||||
### CVE-2022-0486 (2022-05-16)
|
||||
|
||||
|
|
Loading…
Add table
Reference in a new issue