mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2024/08/04 00:29:04
This commit is contained in:
parent
94265d7cfa
commit
a73f86cc86
36 changed files with 181 additions and 135 deletions
|
@ -501,5 +501,42 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 837704091,
|
||||
"name": "vsFTP-2.3.4-Remote-Root-Shell-Exploit",
|
||||
"full_name": "Gill-Singh-A\/vsFTP-2.3.4-Remote-Root-Shell-Exploit",
|
||||
"owner": {
|
||||
"login": "Gill-Singh-A",
|
||||
"id": 123238182,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/123238182?v=4",
|
||||
"html_url": "https:\/\/github.com\/Gill-Singh-A"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Gill-Singh-A\/vsFTP-2.3.4-Remote-Root-Shell-Exploit",
|
||||
"description": "A Simple Python Program that uses gets a Remote Root Shell on the Target Device by exploiting a Vulnerability (CVE-2011-2523) present in vsFTP 2.3.4",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-03T19:06:59Z",
|
||||
"updated_at": "2024-08-03T20:09:46Z",
|
||||
"pushed_at": "2024-08-03T19:07:19Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"exploit",
|
||||
"ftp",
|
||||
"python3",
|
||||
"remote-exploit",
|
||||
"ssh",
|
||||
"vsftp"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -48,7 +48,7 @@
|
|||
"stargazers_count": 1968,
|
||||
"watchers_count": 1968,
|
||||
"has_discussions": true,
|
||||
"forks_count": 337,
|
||||
"forks_count": 338,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -75,7 +75,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 337,
|
||||
"forks": 338,
|
||||
"watchers": 1968,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 1968,
|
||||
"watchers_count": 1968,
|
||||
"has_discussions": true,
|
||||
"forks_count": 337,
|
||||
"forks_count": 338,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -45,7 +45,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 337,
|
||||
"forks": 338,
|
||||
"watchers": 1968,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
|
|
|
@ -43,7 +43,7 @@
|
|||
"description": "Kernel Exploit for CVE-2016-6187 (Local Privilege Escalation)",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-12T12:52:54Z",
|
||||
"updated_at": "2024-07-19T03:03:21Z",
|
||||
"updated_at": "2024-08-03T19:57:45Z",
|
||||
"pushed_at": "2024-07-19T03:03:18Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
|
|
|
@ -48,7 +48,7 @@
|
|||
"stargazers_count": 1968,
|
||||
"watchers_count": 1968,
|
||||
"has_discussions": true,
|
||||
"forks_count": 337,
|
||||
"forks_count": 338,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -75,7 +75,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 337,
|
||||
"forks": 338,
|
||||
"watchers": 1968,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "[CVE-2017-9822] DotNetNuke Cookie Deserialization Remote Code Execution (RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-28T12:45:44Z",
|
||||
"updated_at": "2024-03-27T14:50:15Z",
|
||||
"updated_at": "2024-08-03T20:28:29Z",
|
||||
"pushed_at": "2020-08-30T00:27:40Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Unsigned driver loader using CVE-2018-19320",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-12T05:48:13Z",
|
||||
"updated_at": "2024-08-02T08:28:26Z",
|
||||
"updated_at": "2024-08-03T19:06:11Z",
|
||||
"pushed_at": "2023-04-09T13:50:29Z",
|
||||
"stargazers_count": 180,
|
||||
"watchers_count": 180,
|
||||
"stargazers_count": 179,
|
||||
"watchers_count": 179,
|
||||
"has_discussions": false,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 180,
|
||||
"watchers": 179,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
}
|
||||
|
|
|
@ -562,7 +562,7 @@
|
|||
"stargazers_count": 1968,
|
||||
"watchers_count": 1968,
|
||||
"has_discussions": true,
|
||||
"forks_count": 337,
|
||||
"forks_count": 338,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -589,7 +589,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 337,
|
||||
"forks": 338,
|
||||
"watchers": 1968,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
|
|
|
@ -413,7 +413,7 @@
|
|||
"stargazers_count": 388,
|
||||
"watchers_count": 388,
|
||||
"has_discussions": false,
|
||||
"forks_count": 193,
|
||||
"forks_count": 192,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -430,7 +430,7 @@
|
|||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 193,
|
||||
"forks": 192,
|
||||
"watchers": 388,
|
||||
"score": 0,
|
||||
"subscribers_count": 16
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "USB device fuzzing on Android Phone",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-05T05:45:29Z",
|
||||
"updated_at": "2024-06-13T05:04:13Z",
|
||||
"updated_at": "2024-08-03T22:39:23Z",
|
||||
"pushed_at": "2021-10-16T15:23:41Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 30,
|
||||
"watchers": 31,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -48,7 +48,7 @@
|
|||
"stargazers_count": 4074,
|
||||
"watchers_count": 4074,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1086,
|
||||
"forks_count": 1087,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -74,7 +74,7 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1086,
|
||||
"forks": 1087,
|
||||
"watchers": 4074,
|
||||
"score": 0,
|
||||
"subscribers_count": 151
|
||||
|
|
|
@ -774,36 +774,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 235133886,
|
||||
"name": "citrix.sh",
|
||||
"full_name": "ynsmroztas\/citrix.sh",
|
||||
"owner": {
|
||||
"login": "ynsmroztas",
|
||||
"id": 58443521,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58443521?v=4",
|
||||
"html_url": "https:\/\/github.com\/ynsmroztas"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ynsmroztas\/citrix.sh",
|
||||
"description": "CVE-2019-19781 bash exploit ",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-20T15:30:30Z",
|
||||
"updated_at": "2020-07-19T01:10:14Z",
|
||||
"pushed_at": "2024-08-03T06:51:50Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 235372759,
|
||||
"name": "massCitrix",
|
||||
|
|
|
@ -198,7 +198,7 @@
|
|||
"stargazers_count": 1968,
|
||||
"watchers_count": 1968,
|
||||
"has_discussions": true,
|
||||
"forks_count": 337,
|
||||
"forks_count": 338,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -225,7 +225,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 337,
|
||||
"forks": 338,
|
||||
"watchers": 1968,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Key Negotiation Of Bluetooth (KNOB) attacks on Bluetooth BR\/EDR and BLE [CVE-2019-9506]",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-15T11:54:21Z",
|
||||
"updated_at": "2024-08-01T08:01:25Z",
|
||||
"updated_at": "2024-08-03T22:32:26Z",
|
||||
"pushed_at": "2022-04-04T15:16:08Z",
|
||||
"stargazers_count": 178,
|
||||
"watchers_count": 178,
|
||||
"stargazers_count": 179,
|
||||
"watchers_count": 179,
|
||||
"has_discussions": false,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
|
@ -35,7 +35,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 178,
|
||||
"watchers": 179,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "A PoC exploit for CVE-2020-13945 - Apache APISIX Remote Code Execution (RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-18T19:05:24Z",
|
||||
"updated_at": "2024-08-03T02:01:25Z",
|
||||
"updated_at": "2024-08-03T20:14:56Z",
|
||||
"pushed_at": "2024-07-21T16:21:07Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -66,7 +66,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 4074,
|
||||
"watchers_count": 4074,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1086,
|
||||
"forks_count": 1087,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1086,
|
||||
"forks": 1087,
|
||||
"watchers": 4074,
|
||||
"score": 0,
|
||||
"subscribers_count": 151
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 1968,
|
||||
"watchers_count": 1968,
|
||||
"has_discussions": true,
|
||||
"forks_count": 337,
|
||||
"forks_count": 338,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -45,7 +45,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 337,
|
||||
"forks": 338,
|
||||
"watchers": 1968,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Simple CVE-2021-20294 poc",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-21T16:15:21Z",
|
||||
"updated_at": "2024-05-15T07:41:34Z",
|
||||
"updated_at": "2024-08-03T22:39:37Z",
|
||||
"pushed_at": "2023-01-21T22:37:16Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -894,10 +894,10 @@
|
|||
"description": "CVE-2021-3156: Sudo heap overflow exploit for Debian 10",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-08T18:21:58Z",
|
||||
"updated_at": "2024-04-11T10:22:32Z",
|
||||
"updated_at": "2024-08-03T22:34:52Z",
|
||||
"pushed_at": "2021-12-03T14:34:18Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -906,7 +906,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 50,
|
||||
"watchers": 51,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-06-24T18:50:17Z",
|
||||
"updated_at": "2024-07-01T12:25:21Z",
|
||||
"updated_at": "2024-08-03T22:32:31Z",
|
||||
"pushed_at": "2023-07-10T16:41:49Z",
|
||||
"stargazers_count": 293,
|
||||
"watchers_count": 293,
|
||||
"stargazers_count": 294,
|
||||
"watchers_count": 294,
|
||||
"has_discussions": false,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"watchers": 293,
|
||||
"watchers": 294,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -47,10 +47,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2024-07-27T15:56:33Z",
|
||||
"updated_at": "2024-08-03T18:41:03Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1938,
|
||||
"watchers_count": 1938,
|
||||
"stargazers_count": 1937,
|
||||
"watchers_count": 1937,
|
||||
"has_discussions": false,
|
||||
"forks_count": 509,
|
||||
"allow_forking": true,
|
||||
|
@ -59,7 +59,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 509,
|
||||
"watchers": 1938,
|
||||
"watchers": 1937,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
},
|
||||
|
|
|
@ -3636,18 +3636,18 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2024-08-03T01:09:24Z",
|
||||
"updated_at": "2024-08-03T20:39:29Z",
|
||||
"pushed_at": "2022-11-23T18:23:24Z",
|
||||
"stargazers_count": 3391,
|
||||
"watchers_count": 3391,
|
||||
"has_discussions": true,
|
||||
"forks_count": 741,
|
||||
"forks_count": 742,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 741,
|
||||
"forks": 742,
|
||||
"watchers": 3391,
|
||||
"score": 0,
|
||||
"subscribers_count": 57
|
||||
|
@ -9726,10 +9726,10 @@
|
|||
"description": "Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-24T13:18:49Z",
|
||||
"updated_at": "2024-07-27T19:49:12Z",
|
||||
"updated_at": "2024-08-03T20:02:49Z",
|
||||
"pushed_at": "2024-01-04T17:12:05Z",
|
||||
"stargazers_count": 139,
|
||||
"watchers_count": 139,
|
||||
"stargazers_count": 138,
|
||||
"watchers_count": 138,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
|
@ -9738,7 +9738,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 139,
|
||||
"watchers": 138,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 367,
|
||||
"watchers_count": 367,
|
||||
"has_discussions": false,
|
||||
"forks_count": 58,
|
||||
"forks_count": 57,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"forks": 57,
|
||||
"watchers": 367,
|
||||
"score": 0,
|
||||
"subscribers_count": 39
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-36946 linux kernel panic in netfilter_queue",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-28T11:22:13Z",
|
||||
"updated_at": "2024-06-21T18:53:30Z",
|
||||
"updated_at": "2024-08-03T22:33:07Z",
|
||||
"pushed_at": "2024-06-21T18:53:25Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 20,
|
||||
"watchers": 21,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Using CVE-2023-21768 to manual map kernel mode driver ",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-10T19:08:28Z",
|
||||
"updated_at": "2024-08-02T07:44:59Z",
|
||||
"updated_at": "2024-08-03T19:06:16Z",
|
||||
"pushed_at": "2023-03-10T20:16:53Z",
|
||||
"stargazers_count": 171,
|
||||
"watchers_count": 171,
|
||||
"stargazers_count": 170,
|
||||
"watchers_count": 170,
|
||||
"has_discussions": false,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
|
@ -93,7 +93,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 171,
|
||||
"watchers": 170,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "POC of CVE-2023-35086 only DoS",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-25T01:36:07Z",
|
||||
"updated_at": "2024-06-27T12:00:02Z",
|
||||
"updated_at": "2024-08-03T22:37:08Z",
|
||||
"pushed_at": "2023-07-25T01:42:02Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 43,
|
||||
"watchers": 44,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Report and exploit of CVE-2023-36427",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-09T16:55:18Z",
|
||||
"updated_at": "2024-06-21T00:11:36Z",
|
||||
"updated_at": "2024-08-03T19:06:24Z",
|
||||
"pushed_at": "2023-11-22T15:31:34Z",
|
||||
"stargazers_count": 87,
|
||||
"watchers_count": 87,
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 87,
|
||||
"watchers": 86,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-07-21T20:15:10Z",
|
||||
"updated_at": "2024-07-25T01:21:42Z",
|
||||
"updated_at": "2024-08-03T22:48:11Z",
|
||||
"pushed_at": "2024-07-25T01:21:39Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exfiltrate sensitive user data from apps on Android 12 and 13 using CVE-2024-0044 vulnerability remotely",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-18T09:22:59Z",
|
||||
"updated_at": "2024-07-31T04:04:06Z",
|
||||
"updated_at": "2024-08-03T21:18:47Z",
|
||||
"pushed_at": "2024-07-31T01:29:36Z",
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 52,
|
||||
"watchers": 53,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -48,13 +48,13 @@
|
|||
"stargazers_count": 171,
|
||||
"watchers_count": 171,
|
||||
"has_discussions": false,
|
||||
"forks_count": 38,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"forks": 39,
|
||||
"watchers": 171,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 125,
|
||||
"watchers_count": 125,
|
||||
"has_discussions": false,
|
||||
"forks_count": 25,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"forks": 26,
|
||||
"watchers": 125,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
|
|
32
2024/CVE-2024-31211.json
Normal file
32
2024/CVE-2024-31211.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 837708625,
|
||||
"name": "-CVE-2024-31211",
|
||||
"full_name": "Abdurahmon3236\/-CVE-2024-31211",
|
||||
"owner": {
|
||||
"login": "Abdurahmon3236",
|
||||
"id": 76862934,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/76862934?v=4",
|
||||
"html_url": "https:\/\/github.com\/Abdurahmon3236"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Abdurahmon3236\/-CVE-2024-31211",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-08-03T19:26:55Z",
|
||||
"updated_at": "2024-08-03T19:29:07Z",
|
||||
"pushed_at": "2024-08-03T19:29:04Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,8 +13,8 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-08-03T16:08:28Z",
|
||||
"updated_at": "2024-08-03T16:09:00Z",
|
||||
"pushed_at": "2024-08-03T16:08:57Z",
|
||||
"updated_at": "2024-08-03T19:32:40Z",
|
||||
"pushed_at": "2024-08-03T19:32:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2024-4883",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-08T12:14:01Z",
|
||||
"updated_at": "2024-07-15T06:26:19Z",
|
||||
"updated_at": "2024-08-03T19:33:31Z",
|
||||
"pushed_at": "2024-07-08T12:14:18Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,8 +13,8 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-08-03T10:30:49Z",
|
||||
"updated_at": "2024-08-03T10:35:54Z",
|
||||
"pushed_at": "2024-08-03T10:35:51Z",
|
||||
"updated_at": "2024-08-03T19:35:41Z",
|
||||
"pushed_at": "2024-08-03T19:35:38Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -1243,10 +1243,10 @@
|
|||
"description": "CVE-2024-6387 (regreSSHion) Exploit (PoC), a vulnerability in OpenSSH's server (sshd) on glibc-based Linux systems.",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-02T14:41:43Z",
|
||||
"updated_at": "2024-07-26T03:54:50Z",
|
||||
"updated_at": "2024-08-03T20:39:45Z",
|
||||
"pushed_at": "2024-07-02T15:16:04Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -1265,7 +1265,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -2843,6 +2843,13 @@
|
|||
|
||||
- [Abo5/CVE-2024-31210](https://github.com/Abo5/CVE-2024-31210)
|
||||
|
||||
### CVE-2024-31211 (2024-04-04)
|
||||
|
||||
<code>WordPress is an open publishing platform for the Web. Unserialization of instances of the `WP_HTML_Token` class allows for code execution via its `__destruct()` magic method. This issue was fixed in WordPress 6.4.2 on December 6th, 2023. Versions prior to 6.4.0 are not affected.
|
||||
</code>
|
||||
|
||||
- [Abdurahmon3236/-CVE-2024-31211](https://github.com/Abdurahmon3236/-CVE-2024-31211)
|
||||
|
||||
### CVE-2024-31351 (2024-05-17)
|
||||
|
||||
<code>Unrestricted Upload of File with Dangerous Type vulnerability in Copymatic Copymatic – AI Content Writer & Generator.This issue affects Copymatic – AI Content Writer & Generator: from n/a through 1.6.
|
||||
|
@ -34523,7 +34530,6 @@
|
|||
- [j81blog/ADC-19781](https://github.com/j81blog/ADC-19781)
|
||||
- [b510/CVE-2019-19781](https://github.com/b510/CVE-2019-19781)
|
||||
- [redscan/CVE-2019-19781](https://github.com/redscan/CVE-2019-19781)
|
||||
- [ynsmroztas/citrix.sh](https://github.com/ynsmroztas/citrix.sh)
|
||||
- [digitalgangst/massCitrix](https://github.com/digitalgangst/massCitrix)
|
||||
- [mandiant/ioc-scanner-CVE-2019-19781](https://github.com/mandiant/ioc-scanner-CVE-2019-19781)
|
||||
- [citrix/ioc-scanner-CVE-2019-19781](https://github.com/citrix/ioc-scanner-CVE-2019-19781)
|
||||
|
@ -44425,6 +44431,7 @@
|
|||
- [Shubham-2k1/Exploit-CVE-2011-2523](https://github.com/Shubham-2k1/Exploit-CVE-2011-2523)
|
||||
- [Tenor-Z/SmileySploit](https://github.com/Tenor-Z/SmileySploit)
|
||||
- [AnugiArrawwala/CVE-Research](https://github.com/AnugiArrawwala/CVE-Research)
|
||||
- [Gill-Singh-A/vsFTP-2.3.4-Remote-Root-Shell-Exploit](https://github.com/Gill-Singh-A/vsFTP-2.3.4-Remote-Root-Shell-Exploit)
|
||||
|
||||
### CVE-2011-2894 (2011-10-04)
|
||||
|
||||
|
|
Loading…
Reference in a new issue