mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-29 02:54:10 +01:00
Auto Update 2024/01/17 06:40:17
This commit is contained in:
parent
be918da77f
commit
a760244e54
44 changed files with 333 additions and 170 deletions
|
@ -447,10 +447,10 @@
|
|||
"description": "Dirty Cow exploit - CVE-2016-5195",
|
||||
"fork": false,
|
||||
"created_at": "2016-11-25T21:08:01Z",
|
||||
"updated_at": "2024-01-16T09:19:16Z",
|
||||
"updated_at": "2024-01-17T04:31:57Z",
|
||||
"pushed_at": "2021-04-08T11:35:12Z",
|
||||
"stargazers_count": 792,
|
||||
"watchers_count": 792,
|
||||
"stargazers_count": 793,
|
||||
"watchers_count": 793,
|
||||
"has_discussions": false,
|
||||
"forks_count": 438,
|
||||
"allow_forking": true,
|
||||
|
@ -463,7 +463,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 438,
|
||||
"watchers": 792,
|
||||
"watchers": 793,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2017-12149 jboss反序列化 可回显",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-28T02:52:47Z",
|
||||
"updated_at": "2023-11-27T14:22:26Z",
|
||||
"updated_at": "2024-01-17T01:33:51Z",
|
||||
"pushed_at": "2019-03-13T08:57:50Z",
|
||||
"stargazers_count": 201,
|
||||
"watchers_count": 201,
|
||||
"stargazers_count": 202,
|
||||
"watchers_count": 202,
|
||||
"has_discussions": false,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"watchers": 201,
|
||||
"watchers": 202,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2017-04-25T21:25:43Z",
|
||||
"updated_at": "2023-02-16T19:26:39Z",
|
||||
"pushed_at": "2024-01-16T21:27:40Z",
|
||||
"pushed_at": "2024-01-17T01:51:03Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -163,10 +163,10 @@
|
|||
"description": "CVE-2018-14667-poc Richfaces漏洞环境及PoC",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-23T07:45:01Z",
|
||||
"updated_at": "2022-12-08T06:58:50Z",
|
||||
"updated_at": "2024-01-17T04:24:10Z",
|
||||
"pushed_at": "2019-09-24T05:00:40Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -175,7 +175,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -163,10 +163,10 @@
|
|||
"description": "Exploit for Laravel Remote Code Execution with API_KEY (CVE-2018-15133)",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-13T16:33:52Z",
|
||||
"updated_at": "2024-01-08T09:02:30Z",
|
||||
"updated_at": "2024-01-17T04:43:27Z",
|
||||
"pushed_at": "2020-12-31T20:34:30Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -175,7 +175,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 41,
|
||||
"watchers": 42,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -76,10 +76,10 @@
|
|||
"description": "exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-21T15:31:13Z",
|
||||
"updated_at": "2024-01-04T16:38:54Z",
|
||||
"updated_at": "2024-01-17T03:29:33Z",
|
||||
"pushed_at": "2023-08-29T17:49:28Z",
|
||||
"stargazers_count": 157,
|
||||
"watchers_count": 157,
|
||||
"stargazers_count": 158,
|
||||
"watchers_count": 158,
|
||||
"has_discussions": false,
|
||||
"forks_count": 67,
|
||||
"allow_forking": true,
|
||||
|
@ -92,7 +92,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 67,
|
||||
"watchers": 157,
|
||||
"watchers": 158,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -58,5 +58,35 @@
|
|||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 744326789,
|
||||
"name": "CVE-2020-11652-CVE-2020-11652-POC",
|
||||
"full_name": "limon768\/CVE-2020-11652-CVE-2020-11652-POC",
|
||||
"owner": {
|
||||
"login": "limon768",
|
||||
"id": 61067252,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61067252?v=4",
|
||||
"html_url": "https:\/\/github.com\/limon768"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/limon768\/CVE-2020-11652-CVE-2020-11652-POC",
|
||||
"description": "This is a fix POC CVE-2020-11651 & CVE-2020-11651",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-17T04:15:16Z",
|
||||
"updated_at": "2024-01-17T04:26:04Z",
|
||||
"pushed_at": "2024-01-17T04:26:00Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -133,10 +133,10 @@
|
|||
"description": "Confluence Server Webwork OGNL injection",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-01T07:15:17Z",
|
||||
"updated_at": "2024-01-15T07:51:11Z",
|
||||
"updated_at": "2024-01-17T02:06:50Z",
|
||||
"pushed_at": "2021-12-03T22:09:31Z",
|
||||
"stargazers_count": 301,
|
||||
"watchers_count": 301,
|
||||
"stargazers_count": 302,
|
||||
"watchers_count": 302,
|
||||
"has_discussions": false,
|
||||
"forks_count": 84,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 84,
|
||||
"watchers": 301,
|
||||
"watchers": 302,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -193,10 +193,10 @@
|
|||
"description": "CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-29T12:37:31Z",
|
||||
"updated_at": "2024-01-16T03:28:46Z",
|
||||
"updated_at": "2024-01-17T06:08:57Z",
|
||||
"pushed_at": "2022-06-30T08:36:58Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -205,7 +205,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 26,
|
||||
"watchers": 27,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -236,10 +236,10 @@
|
|||
"description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-05T20:13:49Z",
|
||||
"updated_at": "2024-01-12T18:04:07Z",
|
||||
"updated_at": "2024-01-17T06:09:28Z",
|
||||
"pushed_at": "2023-08-25T16:11:40Z",
|
||||
"stargazers_count": 743,
|
||||
"watchers_count": 743,
|
||||
"stargazers_count": 744,
|
||||
"watchers_count": 744,
|
||||
"has_discussions": false,
|
||||
"forks_count": 118,
|
||||
"allow_forking": true,
|
||||
|
@ -248,7 +248,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 118,
|
||||
"watchers": 743,
|
||||
"watchers": 744,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -202,10 +202,10 @@
|
|||
"description": "Privilege escalation with polkit - CVE-2021-3560",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-19T08:15:17Z",
|
||||
"updated_at": "2023-12-29T15:37:50Z",
|
||||
"updated_at": "2024-01-17T05:28:24Z",
|
||||
"pushed_at": "2021-06-20T07:38:13Z",
|
||||
"stargazers_count": 114,
|
||||
"watchers_count": 114,
|
||||
"stargazers_count": 115,
|
||||
"watchers_count": 115,
|
||||
"has_discussions": false,
|
||||
"forks_count": 59,
|
||||
"allow_forking": true,
|
||||
|
@ -214,7 +214,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 59,
|
||||
"watchers": 114,
|
||||
"watchers": 115,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -938,10 +938,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2024-01-16T06:57:02Z",
|
||||
"updated_at": "2024-01-17T04:46:02Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 934,
|
||||
"watchers_count": 934,
|
||||
"stargazers_count": 936,
|
||||
"watchers_count": 936,
|
||||
"has_discussions": false,
|
||||
"forks_count": 182,
|
||||
"allow_forking": true,
|
||||
|
@ -952,7 +952,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 182,
|
||||
"watchers": 934,
|
||||
"watchers": 936,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
},
|
||||
|
|
|
@ -48,10 +48,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2024-01-10T07:04:50Z",
|
||||
"updated_at": "2024-01-17T02:17:34Z",
|
||||
"pushed_at": "2023-01-29T03:31:27Z",
|
||||
"stargazers_count": 678,
|
||||
"watchers_count": 678,
|
||||
"stargazers_count": 679,
|
||||
"watchers_count": 679,
|
||||
"has_discussions": false,
|
||||
"forks_count": 114,
|
||||
"allow_forking": true,
|
||||
|
@ -60,7 +60,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 114,
|
||||
"watchers": 678,
|
||||
"watchers": 679,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Trying to reproduce CVE-2021-43908",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-12T05:18:43Z",
|
||||
"updated_at": "2023-03-07T06:35:12Z",
|
||||
"updated_at": "2024-01-17T03:16:39Z",
|
||||
"pushed_at": "2022-08-14T12:01:31Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -89,6 +89,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 436860437,
|
||||
"name": "Log4j2-CVE-2021-44228",
|
||||
"full_name": "jas502n\/Log4j2-CVE-2021-44228",
|
||||
"owner": {
|
||||
"login": "jas502n",
|
||||
"id": 16593068,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4",
|
||||
"html_url": "https:\/\/github.com\/jas502n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jas502n\/Log4j2-CVE-2021-44228",
|
||||
"description": "Remote Code Injection In Log4j",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T05:23:44Z",
|
||||
"updated_at": "2024-01-17T01:02:47Z",
|
||||
"pushed_at": "2022-01-18T12:01:52Z",
|
||||
"stargazers_count": 450,
|
||||
"watchers_count": 450,
|
||||
"has_discussions": false,
|
||||
"forks_count": 126,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 126,
|
||||
"watchers": 450,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
{
|
||||
"id": 436871682,
|
||||
"name": "Log4J-RCE-Proof-Of-Concept",
|
||||
|
@ -1238,10 +1268,10 @@
|
|||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2024-01-15T10:45:28Z",
|
||||
"updated_at": "2024-01-17T01:17:14Z",
|
||||
"pushed_at": "2023-06-13T09:17:54Z",
|
||||
"stargazers_count": 758,
|
||||
"watchers_count": 758,
|
||||
"stargazers_count": 759,
|
||||
"watchers_count": 759,
|
||||
"has_discussions": false,
|
||||
"forks_count": 116,
|
||||
"allow_forking": true,
|
||||
|
@ -1255,7 +1285,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 116,
|
||||
"watchers": 758,
|
||||
"watchers": 759,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -1478,7 +1478,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 520716888,
|
||||
|
|
|
@ -196,10 +196,10 @@
|
|||
"description": "A PoC for the CVE-2022-44268 - ImageMagick arbitrary file read",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-05T18:42:27Z",
|
||||
"updated_at": "2024-01-16T12:59:17Z",
|
||||
"updated_at": "2024-01-17T06:04:50Z",
|
||||
"pushed_at": "2023-02-05T19:35:03Z",
|
||||
"stargazers_count": 201,
|
||||
"watchers_count": 201,
|
||||
"stargazers_count": 202,
|
||||
"watchers_count": 202,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
|
@ -208,7 +208,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 201,
|
||||
"watchers": 202,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "CVE-2023-0386 analysis and Exp",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-06T06:07:23Z",
|
||||
"updated_at": "2024-01-16T16:23:33Z",
|
||||
"updated_at": "2024-01-17T03:49:22Z",
|
||||
"pushed_at": "2023-05-06T06:19:25Z",
|
||||
"stargazers_count": 108,
|
||||
"watchers_count": 108,
|
||||
"stargazers_count": 109,
|
||||
"watchers_count": 109,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 108,
|
||||
"watchers": 109,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -57,6 +57,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-24T13:54:42Z",
|
||||
"updated_at": "2024-01-16T11:02:07Z",
|
||||
"updated_at": "2024-01-17T02:24:53Z",
|
||||
"pushed_at": "2023-02-24T13:29:38Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 106,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 106,
|
||||
"watchers": 11,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Improper Authorization Vulnerability in Confluence Data Center and Server + bonus 🔥",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-31T05:35:00Z",
|
||||
"updated_at": "2023-12-18T13:11:10Z",
|
||||
"updated_at": "2024-01-17T03:59:11Z",
|
||||
"pushed_at": "2023-11-15T09:22:46Z",
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -42,7 +42,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 47,
|
||||
"watchers": 48,
|
||||
"score": 0,
|
||||
"subscribers_count": 19
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T08:46:21Z",
|
||||
"updated_at": "2024-01-16T08:46:22Z",
|
||||
"pushed_at": "2024-01-16T09:54:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"updated_at": "2024-01-17T02:18:42Z",
|
||||
"pushed_at": "2024-01-17T04:46:31Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,9 +25,9 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 744029874,
|
||||
|
@ -43,10 +43,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T13:50:49Z",
|
||||
"updated_at": "2024-01-16T13:50:49Z",
|
||||
"updated_at": "2024-01-17T01:33:27Z",
|
||||
"pushed_at": "2024-01-16T15:26:11Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -55,8 +55,8 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -73,10 +73,10 @@
|
|||
"description": "GameOver(lay) Ubuntu Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-09T22:02:42Z",
|
||||
"updated_at": "2024-01-14T02:31:07Z",
|
||||
"updated_at": "2024-01-17T03:54:08Z",
|
||||
"pushed_at": "2023-10-09T22:44:21Z",
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 74,
|
||||
"watchers": 75,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -57,6 +57,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -57,6 +57,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "GitLab CVE-2023-2825 PoC. This PoC leverages a path traversal vulnerability to retrieve the \/etc\/passwd file from a system running GitLab 16.0.0.",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-25T13:25:10Z",
|
||||
"updated_at": "2024-01-04T17:18:56Z",
|
||||
"updated_at": "2024-01-17T03:34:17Z",
|
||||
"pushed_at": "2023-06-02T12:10:06Z",
|
||||
"stargazers_count": 140,
|
||||
"watchers_count": 140,
|
||||
"stargazers_count": 141,
|
||||
"watchers_count": 141,
|
||||
"has_discussions": false,
|
||||
"forks_count": 34,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"watchers": 140,
|
||||
"watchers": 141,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -34,7 +34,7 @@
|
|||
"forks": 28,
|
||||
"watchers": 200,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
"subscribers_count": 5
|
||||
},
|
||||
{
|
||||
"id": 698771899,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-3269: Linux kernel privilege escalation vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-28T13:22:26Z",
|
||||
"updated_at": "2024-01-16T16:23:38Z",
|
||||
"updated_at": "2024-01-17T04:15:27Z",
|
||||
"pushed_at": "2023-07-28T13:20:45Z",
|
||||
"stargazers_count": 433,
|
||||
"watchers_count": 433,
|
||||
"stargazers_count": 434,
|
||||
"watchers_count": 434,
|
||||
"has_discussions": false,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"watchers": 433,
|
||||
"watchers": 434,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
}
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "Privilege escalation using the XAML diagnostics API (CVE-2023-36003)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-11T19:17:13Z",
|
||||
"updated_at": "2024-01-16T23:00:48Z",
|
||||
"updated_at": "2024-01-17T01:56:35Z",
|
||||
"pushed_at": "2024-01-11T19:42:03Z",
|
||||
"stargazers_count": 73,
|
||||
"watchers_count": 73,
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 73,
|
||||
"forks": 14,
|
||||
"watchers": 74,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Quick test for CVE-2023-26025 behaviours",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-17T15:46:44Z",
|
||||
"updated_at": "2024-01-16T19:28:50Z",
|
||||
"updated_at": "2024-01-17T01:19:06Z",
|
||||
"pushed_at": "2023-11-29T10:21:25Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"forks": 23,
|
||||
"watchers": 101,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-01-16T20:04:05Z",
|
||||
"updated_at": "2024-01-16T20:04:05Z",
|
||||
"pushed_at": "2024-01-16T20:04:05Z",
|
||||
"pushed_at": "2024-01-17T05:57:35Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
32
2023/CVE-2023-44451.json
Normal file
32
2023/CVE-2023-44451.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 744352278,
|
||||
"name": "slippy-book-exploit",
|
||||
"full_name": "febinrev\/slippy-book-exploit",
|
||||
"owner": {
|
||||
"login": "febinrev",
|
||||
"id": 52229330,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52229330?v=4",
|
||||
"html_url": "https:\/\/github.com\/febinrev"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/febinrev\/slippy-book-exploit",
|
||||
"description": " CVE-2023-44451, CVE-2023-52076: RCE Vulnerability affected popular Linux Distros including Mint, Kali, Parrot, Manjaro etc. EPUB File Parsing Directory Traversal Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-17T05:50:38Z",
|
||||
"updated_at": "2024-01-17T06:01:36Z",
|
||||
"pushed_at": "2024-01-17T06:20:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -1,22 +1,22 @@
|
|||
[
|
||||
{
|
||||
"id": 743424458,
|
||||
"name": "BluetoothDucky",
|
||||
"full_name": "pentestfunctions\/BluetoothDucky",
|
||||
"id": 743868830,
|
||||
"name": "BlueDucky",
|
||||
"full_name": "pentestfunctions\/BlueDucky",
|
||||
"owner": {
|
||||
"login": "pentestfunctions",
|
||||
"id": 144001335,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/144001335?v=4",
|
||||
"html_url": "https:\/\/github.com\/pentestfunctions"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pentestfunctions\/BluetoothDucky",
|
||||
"description": "CVE-2023-45866 - BluetoothDucky implementation (Using DuckyScript)",
|
||||
"html_url": "https:\/\/github.com\/pentestfunctions\/BlueDucky",
|
||||
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-15T07:58:28Z",
|
||||
"updated_at": "2024-01-16T08:59:45Z",
|
||||
"pushed_at": "2024-01-15T15:16:40Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"created_at": "2024-01-16T06:52:02Z",
|
||||
"updated_at": "2024-01-17T02:28:07Z",
|
||||
"pushed_at": "2024-01-17T02:31:10Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,8 +25,38 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 743886715,
|
||||
"name": "BluetoothDucky",
|
||||
"full_name": "Eason-zz\/BluetoothDucky",
|
||||
"owner": {
|
||||
"login": "Eason-zz",
|
||||
"id": 53202099,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53202099?v=4",
|
||||
"html_url": "https:\/\/github.com\/Eason-zz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Eason-zz\/BluetoothDucky",
|
||||
"description": "CVE-2023-45866 - BluetoothDucky implementation (Using DuckyScript)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T07:44:35Z",
|
||||
"updated_at": "2024-01-16T07:44:36Z",
|
||||
"pushed_at": "2024-01-15T15:16:40Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -61,7 +61,7 @@
|
|||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 744178364,
|
||||
|
@ -91,7 +91,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 744186376,
|
||||
|
@ -108,19 +108,19 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-01-16T19:40:59Z",
|
||||
"updated_at": "2024-01-16T19:44:44Z",
|
||||
"pushed_at": "2024-01-16T22:41:08Z",
|
||||
"pushed_at": "2024-01-17T06:42:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-09-17T21:01:22Z",
|
||||
"updated_at": "2024-01-16T17:22:16Z",
|
||||
"pushed_at": "2024-01-16T14:30:57Z",
|
||||
"pushed_at": "2024-01-17T02:34:41Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
|
@ -29,6 +29,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
32
2023/CVE-2023-49965.json
Normal file
32
2023/CVE-2023-49965.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 744283985,
|
||||
"name": "SpaceX-Starlink-Router-Gen-2-XSS",
|
||||
"full_name": "hackintoanetwork\/SpaceX-Starlink-Router-Gen-2-XSS",
|
||||
"owner": {
|
||||
"login": "hackintoanetwork",
|
||||
"id": 83481196,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83481196?v=4",
|
||||
"html_url": "https:\/\/github.com\/hackintoanetwork"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hackintoanetwork\/SpaceX-Starlink-Router-Gen-2-XSS",
|
||||
"description": "CVE-2023-49965 | SpaceX \/ Starlink Router Gen 2 XSS ",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-17T01:24:15Z",
|
||||
"updated_at": "2024-01-17T01:33:23Z",
|
||||
"pushed_at": "2024-01-17T01:31:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-7028 poc",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-12T07:42:02Z",
|
||||
"updated_at": "2024-01-15T14:21:01Z",
|
||||
"updated_at": "2024-01-17T06:14:17Z",
|
||||
"pushed_at": "2024-01-12T08:58:23Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2023-7028",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-12T10:53:50Z",
|
||||
"updated_at": "2024-01-16T21:57:47Z",
|
||||
"updated_at": "2024-01-17T03:26:03Z",
|
||||
"pushed_at": "2024-01-12T13:56:38Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -58,7 +58,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 34,
|
||||
"watchers": 36,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -106,10 +106,10 @@
|
|||
"description": "This repository presents a proof-of-concept of CVE-2023-7028",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-12T18:29:27Z",
|
||||
"updated_at": "2024-01-16T16:38:10Z",
|
||||
"updated_at": "2024-01-17T02:11:36Z",
|
||||
"pushed_at": "2024-01-13T13:50:20Z",
|
||||
"stargazers_count": 155,
|
||||
"watchers_count": 155,
|
||||
"stargazers_count": 157,
|
||||
"watchers_count": 157,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -118,8 +118,8 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 155,
|
||||
"watchers": 157,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -13,19 +13,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-01-12T15:08:01Z",
|
||||
"updated_at": "2024-01-16T17:32:21Z",
|
||||
"updated_at": "2024-01-17T02:27:57Z",
|
||||
"pushed_at": "2024-01-14T07:14:33Z",
|
||||
"stargazers_count": 81,
|
||||
"watchers_count": 81,
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 81,
|
||||
"forks": 13,
|
||||
"watchers": 82,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Report and exploit of CVE-2024-21305. ",
|
||||
"fork": false,
|
||||
"created_at": "2023-12-16T23:27:34Z",
|
||||
"updated_at": "2024-01-16T23:13:19Z",
|
||||
"updated_at": "2024-01-17T06:33:46Z",
|
||||
"pushed_at": "2024-01-14T17:21:42Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -28,8 +28,8 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "MobSF Remote code execution (via CVE-2024-21633)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-07T21:34:09Z",
|
||||
"updated_at": "2024-01-16T16:47:41Z",
|
||||
"updated_at": "2024-01-17T03:13:26Z",
|
||||
"pushed_at": "2024-01-07T21:34:51Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 49,
|
||||
"watchers": 50,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
@ -91,7 +91,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 744186376,
|
||||
|
@ -108,20 +108,20 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-01-16T19:40:59Z",
|
||||
"updated_at": "2024-01-16T19:44:44Z",
|
||||
"pushed_at": "2024-01-16T22:41:08Z",
|
||||
"pushed_at": "2024-01-17T06:42:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 744213825,
|
||||
|
@ -138,7 +138,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-01-16T20:59:38Z",
|
||||
"updated_at": "2024-01-17T00:25:53Z",
|
||||
"pushed_at": "2024-01-16T21:06:12Z",
|
||||
"pushed_at": "2024-01-17T00:38:28Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
@ -151,6 +151,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
11
README.md
11
README.md
|
@ -5430,6 +5430,9 @@
|
|||
|
||||
- [JC175/CVE-2023-44353-Nuclei-Template](https://github.com/JC175/CVE-2023-44353-Nuclei-Template)
|
||||
|
||||
### CVE-2023-44451
|
||||
- [febinrev/slippy-book-exploit](https://github.com/febinrev/slippy-book-exploit)
|
||||
|
||||
### CVE-2023-44487 (2023-10-10)
|
||||
|
||||
<code>The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.
|
||||
|
@ -5628,7 +5631,8 @@
|
|||
<code>Bluetooth HID Hosts in BlueZ may permit an unauthenticated Peripheral role HID Device to initiate and establish an encrypted connection, and accept HID keyboard reports, potentially permitting injection of HID messages when no user interaction has occurred in the Central role to authorize such access. An example affected package is bluez 5.64-0ubuntu1 in Ubuntu 22.04LTS. NOTE: in some cases, a CVE-2020-0556 mitigation would have already addressed this Bluetooth HID Hosts issue.
|
||||
</code>
|
||||
|
||||
- [pentestfunctions/BluetoothDucky](https://github.com/pentestfunctions/BluetoothDucky)
|
||||
- [pentestfunctions/BlueDucky](https://github.com/pentestfunctions/BlueDucky)
|
||||
- [Eason-zz/BluetoothDucky](https://github.com/Eason-zz/BluetoothDucky)
|
||||
|
||||
### CVE-2023-45966 (2023-10-23)
|
||||
|
||||
|
@ -6213,6 +6217,9 @@
|
|||
|
||||
- [mbadanoiu/CVE-2023-49964](https://github.com/mbadanoiu/CVE-2023-49964)
|
||||
|
||||
### CVE-2023-49965
|
||||
- [hackintoanetwork/SpaceX-Starlink-Router-Gen-2-XSS](https://github.com/hackintoanetwork/SpaceX-Starlink-Router-Gen-2-XSS)
|
||||
|
||||
### CVE-2023-49968
|
||||
- [geraldoalcantara/CVE-2023-49968](https://github.com/geraldoalcantara/CVE-2023-49968)
|
||||
|
||||
|
@ -18510,6 +18517,7 @@
|
|||
- [tangxiaofeng7/CVE-2021-44228-Apache-Log4j-Rce](https://github.com/tangxiaofeng7/CVE-2021-44228-Apache-Log4j-Rce)
|
||||
- [Glease/Healer](https://github.com/Glease/Healer)
|
||||
- [jacobtread/L4J-Vuln-Patch](https://github.com/jacobtread/L4J-Vuln-Patch)
|
||||
- [jas502n/Log4j2-CVE-2021-44228](https://github.com/jas502n/Log4j2-CVE-2021-44228)
|
||||
- [HyCraftHD/Log4J-RCE-Proof-Of-Concept](https://github.com/HyCraftHD/Log4J-RCE-Proof-Of-Concept)
|
||||
- [boundaryx/cloudrasp-log4j2](https://github.com/boundaryx/cloudrasp-log4j2)
|
||||
- [dbgee/CVE-2021-44228](https://github.com/dbgee/CVE-2021-44228)
|
||||
|
@ -22105,6 +22113,7 @@
|
|||
|
||||
- [fanjq99/CVE-2020-11652](https://github.com/fanjq99/CVE-2020-11652)
|
||||
- [Al1ex/CVE-2020-11652](https://github.com/Al1ex/CVE-2020-11652)
|
||||
- [limon768/CVE-2020-11652-CVE-2020-11652-POC](https://github.com/limon768/CVE-2020-11652-CVE-2020-11652-POC)
|
||||
|
||||
### CVE-2020-11794
|
||||
- [w4cky/CVE-2020-11794](https://github.com/w4cky/CVE-2020-11794)
|
||||
|
|
Loading…
Add table
Reference in a new issue