mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/11/05 12:33:38
This commit is contained in:
parent
2e5b95e271
commit
ba309ec965
44 changed files with 212 additions and 130 deletions
|
@ -214,7 +214,7 @@
|
|||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"has_discussions": false,
|
||||
"forks_count": 37,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -223,7 +223,7 @@
|
|||
"cve-2017-5638"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"forks": 38,
|
||||
"watchers": 35,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
33
2018/CVE-2018-16451.json
Normal file
33
2018/CVE-2018-16451.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 883215413,
|
||||
"name": "CVE-2018-16451_tcpdump_AOSP_R33",
|
||||
"full_name": "uthrasri\/CVE-2018-16451_tcpdump_AOSP_R33",
|
||||
"owner": {
|
||||
"login": "uthrasri",
|
||||
"id": 145666390,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145666390?v=4",
|
||||
"html_url": "https:\/\/github.com\/uthrasri",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/uthrasri\/CVE-2018-16451_tcpdump_AOSP_R33",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-11-04T15:18:33Z",
|
||||
"updated_at": "2024-11-05T10:28:54Z",
|
||||
"pushed_at": "2024-11-05T10:28:55Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Exploit for CVE-2019-11043",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-23T21:37:27Z",
|
||||
"updated_at": "2024-11-03T14:27:37Z",
|
||||
"updated_at": "2024-11-05T07:12:43Z",
|
||||
"pushed_at": "2019-11-12T18:53:14Z",
|
||||
"stargazers_count": 1791,
|
||||
"watchers_count": 1791,
|
||||
"stargazers_count": 1792,
|
||||
"watchers_count": 1792,
|
||||
"has_discussions": false,
|
||||
"forks_count": 248,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 248,
|
||||
"watchers": 1791,
|
||||
"watchers": 1792,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Python \/ scapy module implementing SRVLOC\/SLP protocol and scans for enabled OpenSLP services.",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-01T13:49:26Z",
|
||||
"updated_at": "2024-10-15T04:06:51Z",
|
||||
"updated_at": "2024-11-05T07:49:25Z",
|
||||
"pushed_at": "2023-02-07T07:56:20Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 46,
|
||||
"watchers": 47,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -143,13 +143,13 @@
|
|||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-11T17:51:29Z",
|
||||
"updated_at": "2024-10-21T11:12:12Z",
|
||||
"updated_at": "2024-11-05T12:03:21Z",
|
||||
"pushed_at": "2021-08-16T18:16:20Z",
|
||||
"stargazers_count": 159,
|
||||
"watchers_count": 159,
|
||||
"stargazers_count": 160,
|
||||
"watchers_count": 160,
|
||||
"has_discussions": false,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
|
@ -43,7 +43,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 159,
|
||||
"watchers": 160,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Python \/ scapy module implementing SRVLOC\/SLP protocol and scans for enabled OpenSLP services.",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-01T13:49:26Z",
|
||||
"updated_at": "2024-10-15T04:06:51Z",
|
||||
"updated_at": "2024-11-05T07:49:25Z",
|
||||
"pushed_at": "2023-02-07T07:56:20Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 46,
|
||||
"watchers": 47,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-11T17:51:29Z",
|
||||
"updated_at": "2024-10-21T11:12:12Z",
|
||||
"updated_at": "2024-11-05T12:03:21Z",
|
||||
"pushed_at": "2021-08-16T18:16:20Z",
|
||||
"stargazers_count": 159,
|
||||
"watchers_count": 159,
|
||||
"stargazers_count": 160,
|
||||
"watchers_count": 160,
|
||||
"has_discussions": false,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
|
@ -43,7 +43,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 159,
|
||||
"watchers": 160,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -1017,10 +1017,10 @@
|
|||
"description": "CVE-2021-3156非交互式执行命令",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-09T19:25:18Z",
|
||||
"updated_at": "2024-08-12T20:10:14Z",
|
||||
"updated_at": "2024-11-05T09:46:21Z",
|
||||
"pushed_at": "2021-02-09T19:31:33Z",
|
||||
"stargazers_count": 198,
|
||||
"watchers_count": 198,
|
||||
"stargazers_count": 199,
|
||||
"watchers_count": 199,
|
||||
"has_discussions": false,
|
||||
"forks_count": 42,
|
||||
"allow_forking": true,
|
||||
|
@ -1029,7 +1029,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 42,
|
||||
"watchers": 198,
|
||||
"watchers": 199,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
@ -1110,10 +1110,10 @@
|
|||
"description": "Sudo Baron Samedit Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-15T17:37:02Z",
|
||||
"updated_at": "2024-10-29T16:57:32Z",
|
||||
"updated_at": "2024-11-05T09:44:26Z",
|
||||
"pushed_at": "2022-01-13T05:48:01Z",
|
||||
"stargazers_count": 737,
|
||||
"watchers_count": 737,
|
||||
"stargazers_count": 738,
|
||||
"watchers_count": 738,
|
||||
"has_discussions": false,
|
||||
"forks_count": 168,
|
||||
"allow_forking": true,
|
||||
|
@ -1122,7 +1122,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 168,
|
||||
"watchers": 737,
|
||||
"watchers": 738,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
|
|
@ -107,10 +107,10 @@
|
|||
"description": "Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-04T15:34:03Z",
|
||||
"updated_at": "2024-10-29T09:34:11Z",
|
||||
"updated_at": "2024-11-05T06:34:19Z",
|
||||
"pushed_at": "2023-08-25T22:42:24Z",
|
||||
"stargazers_count": 108,
|
||||
"watchers_count": 108,
|
||||
"stargazers_count": 109,
|
||||
"watchers_count": 109,
|
||||
"has_discussions": false,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 108,
|
||||
"watchers": 109,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -1377,10 +1377,10 @@
|
|||
"description": "Proof of Concept (PoC) CVE-2021-4034 ",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T18:01:26Z",
|
||||
"updated_at": "2024-10-31T09:11:23Z",
|
||||
"updated_at": "2024-11-05T09:13:21Z",
|
||||
"pushed_at": "2022-02-07T15:42:00Z",
|
||||
"stargazers_count": 93,
|
||||
"watchers_count": 93,
|
||||
"stargazers_count": 94,
|
||||
"watchers_count": 94,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -1405,7 +1405,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 93,
|
||||
"watchers": 94,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -231,10 +231,10 @@
|
|||
"description": "CVE-2021-40444 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T16:55:53Z",
|
||||
"updated_at": "2024-11-01T20:51:33Z",
|
||||
"updated_at": "2024-11-05T12:00:25Z",
|
||||
"pushed_at": "2021-12-25T18:31:02Z",
|
||||
"stargazers_count": 1591,
|
||||
"watchers_count": 1591,
|
||||
"stargazers_count": 1592,
|
||||
"watchers_count": 1592,
|
||||
"has_discussions": false,
|
||||
"forks_count": 483,
|
||||
"allow_forking": true,
|
||||
|
@ -243,7 +243,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 483,
|
||||
"watchers": 1591,
|
||||
"watchers": 1592,
|
||||
"score": 0,
|
||||
"subscribers_count": 28
|
||||
},
|
||||
|
|
|
@ -50,13 +50,13 @@
|
|||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -76,8 +76,8 @@
|
|||
"description": "Serverside Template Injection (SSTI) RCE - THM challenge \"whiterose\" ",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-05T06:15:45Z",
|
||||
"updated_at": "2024-11-05T06:18:39Z",
|
||||
"pushed_at": "2024-11-05T06:18:36Z",
|
||||
"updated_at": "2024-11-05T06:50:44Z",
|
||||
"pushed_at": "2024-11-05T06:50:40Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
@ -85,7 +85,13 @@
|
|||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"topics": [
|
||||
"ctf",
|
||||
"exploit",
|
||||
"ssti",
|
||||
"tryhackme",
|
||||
"web-pentesting"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Exploit for CVE-2023-2249 in wpForo Forum plugin for WordPress",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-13T18:13:27Z",
|
||||
"updated_at": "2023-06-21T11:35:42Z",
|
||||
"updated_at": "2024-11-05T06:59:31Z",
|
||||
"pushed_at": "2023-07-05T14:11:46Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -34,7 +34,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
|
|
|
@ -76,10 +76,10 @@
|
|||
"description": "CVE-2023-22515: Confluence Broken Access Control Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-10T21:40:09Z",
|
||||
"updated_at": "2024-09-08T11:34:18Z",
|
||||
"updated_at": "2024-11-05T06:34:21Z",
|
||||
"pushed_at": "2023-10-17T22:04:13Z",
|
||||
"stargazers_count": 127,
|
||||
"watchers_count": 127,
|
||||
"stargazers_count": 128,
|
||||
"watchers_count": 128,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
|
@ -97,7 +97,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 127,
|
||||
"watchers": 128,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
@ -381,13 +381,13 @@
|
|||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -1,8 +1,8 @@
|
|||
[
|
||||
{
|
||||
"id": 877667291,
|
||||
"name": "pf-pwnme",
|
||||
"full_name": "bl4ckarch\/pf-pwnme",
|
||||
"name": "CVE-2023-42326",
|
||||
"full_name": "bl4ckarch\/CVE-2023-42326",
|
||||
"owner": {
|
||||
"login": "bl4ckarch",
|
||||
"id": 62140530,
|
||||
|
@ -10,12 +10,12 @@
|
|||
"html_url": "https:\/\/github.com\/bl4ckarch",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bl4ckarch\/pf-pwnme",
|
||||
"html_url": "https:\/\/github.com\/bl4ckarch\/CVE-2023-42326",
|
||||
"description": "This is a simple POC to for show the pfsense 2.7 Command injection Vulnerability ( CVE-2023-42326)",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-24T03:15:30Z",
|
||||
"updated_at": "2024-10-24T09:38:20Z",
|
||||
"pushed_at": "2024-10-24T09:38:16Z",
|
||||
"updated_at": "2024-11-05T10:00:20Z",
|
||||
"pushed_at": "2024-11-05T10:00:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T06:52:02Z",
|
||||
"updated_at": "2024-11-04T12:44:08Z",
|
||||
"updated_at": "2024-11-05T09:36:44Z",
|
||||
"pushed_at": "2024-08-18T08:26:46Z",
|
||||
"stargazers_count": 1250,
|
||||
"watchers_count": 1250,
|
||||
"stargazers_count": 1251,
|
||||
"watchers_count": 1251,
|
||||
"has_discussions": false,
|
||||
"forks_count": 209,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 209,
|
||||
"watchers": 1250,
|
||||
"watchers": 1251,
|
||||
"score": 0,
|
||||
"subscribers_count": 20
|
||||
},
|
||||
|
|
|
@ -419,8 +419,8 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-11-20T11:57:24Z",
|
||||
"updated_at": "2024-11-03T11:40:26Z",
|
||||
"pushed_at": "2024-11-03T11:40:23Z",
|
||||
"updated_at": "2024-11-05T09:40:16Z",
|
||||
"pushed_at": "2024-11-05T09:40:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -361,19 +361,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-11-01T01:52:51Z",
|
||||
"updated_at": "2024-11-05T03:47:49Z",
|
||||
"updated_at": "2024-11-05T08:25:30Z",
|
||||
"pushed_at": "2024-11-01T02:02:51Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -121,13 +121,13 @@
|
|||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -19,13 +19,13 @@
|
|||
"stargazers_count": 128,
|
||||
"watchers_count": 128,
|
||||
"has_discussions": false,
|
||||
"forks_count": 30,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"forks": 29,
|
||||
"watchers": 128,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
|
|
|
@ -107,10 +107,10 @@
|
|||
"description": "CVE-2024-23897 | Jenkins <= 2.441 & <= LTS 2.426.2 PoC and scanner. ",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-26T19:00:03Z",
|
||||
"updated_at": "2024-11-01T16:17:13Z",
|
||||
"updated_at": "2024-11-05T06:34:44Z",
|
||||
"pushed_at": "2024-02-29T12:13:21Z",
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 68,
|
||||
"watchers": 69,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Nuclei Template to discover CVE-2024-24919. A path traversal vulnerability in CheckPoint SSLVPN.",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-30T07:55:53Z",
|
||||
"updated_at": "2024-06-07T00:49:49Z",
|
||||
"updated_at": "2024-11-05T07:09:16Z",
|
||||
"pushed_at": "2024-05-30T07:58:10Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -76,10 +76,10 @@
|
|||
"description": "BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-13T11:57:50Z",
|
||||
"updated_at": "2024-10-20T12:51:43Z",
|
||||
"updated_at": "2024-11-05T09:38:31Z",
|
||||
"pushed_at": "2024-06-13T07:30:48Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
|
|
@ -50,13 +50,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -19,13 +19,13 @@
|
|||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -19,13 +19,13 @@
|
|||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 22,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -45,7 +45,7 @@
|
|||
"description": "Cobalt Strike 的 CVE-2024-35250 的 BOF。(请给我加个星,谢谢。) ",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-15T07:23:47Z",
|
||||
"updated_at": "2024-11-01T15:23:04Z",
|
||||
"updated_at": "2024-11-05T07:58:09Z",
|
||||
"pushed_at": "2024-10-21T04:15:27Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2024-44258",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-29T09:45:03Z",
|
||||
"updated_at": "2024-11-05T00:19:49Z",
|
||||
"updated_at": "2024-11-05T06:54:30Z",
|
||||
"pushed_at": "2024-11-02T19:20:44Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 27,
|
||||
"watchers": 28,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -45,8 +45,8 @@
|
|||
"description": "Zimbra - Remote Command Execution (CVE-2024-45519)",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-05T00:15:18Z",
|
||||
"updated_at": "2024-11-05T02:40:40Z",
|
||||
"pushed_at": "2024-10-05T00:18:49Z",
|
||||
"updated_at": "2024-11-05T10:10:43Z",
|
||||
"pushed_at": "2024-11-05T10:10:40Z",
|
||||
"stargazers_count": 105,
|
||||
"watchers_count": 105,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Pre-Authentication Heap Overflow in Xlight SFTP server <= 3.9.4.2",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-18T11:46:14Z",
|
||||
"updated_at": "2024-11-01T00:53:14Z",
|
||||
"updated_at": "2024-11-05T07:59:22Z",
|
||||
"pushed_at": "2024-10-18T12:29:36Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Proof-of-Concept for CVE-2024-46538",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-23T10:50:01Z",
|
||||
"updated_at": "2024-11-04T21:35:28Z",
|
||||
"updated_at": "2024-11-05T10:04:20Z",
|
||||
"pushed_at": "2024-11-04T06:30:35Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -36,7 +36,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 34,
|
||||
"watchers": 37,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -307,10 +307,10 @@
|
|||
"description": "A simple scanner for identifying vulnerable cups-browsed instances on your network",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-07T07:25:18Z",
|
||||
"updated_at": "2024-10-28T00:27:27Z",
|
||||
"updated_at": "2024-11-05T06:35:57Z",
|
||||
"pushed_at": "2024-10-07T16:59:47Z",
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -319,7 +319,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 54,
|
||||
"watchers": 55,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2024/CVE-2024-50490.json
Normal file
33
2024/CVE-2024-50490.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 883699871,
|
||||
"name": "CVE-2024-50490",
|
||||
"full_name": "RandomRobbieBF\/CVE-2024-50490",
|
||||
"owner": {
|
||||
"login": "RandomRobbieBF",
|
||||
"id": 51722811,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51722811?v=4",
|
||||
"html_url": "https:\/\/github.com\/RandomRobbieBF",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RandomRobbieBF\/CVE-2024-50490",
|
||||
"description": "PegaPoll <= 1.0.2 - Unauthenticated Arbitrary Options Update",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-05T12:27:41Z",
|
||||
"updated_at": "2024-11-05T12:29:25Z",
|
||||
"pushed_at": "2024-11-05T12:29:21Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -19,7 +19,7 @@
|
|||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -32,7 +32,7 @@
|
|||
"yandex"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "This repository contains PoC for CVE-2024-7965. This is the vulnerability in the V8 that occurs only within ARM64.",
|
||||
"fork": false,
|
||||
"created_at": "2024-09-16T19:04:57Z",
|
||||
"updated_at": "2024-10-08T02:22:56Z",
|
||||
"updated_at": "2024-11-05T07:38:46Z",
|
||||
"pushed_at": "2024-09-16T19:44:54Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 44,
|
||||
"watchers": 45,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
|
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
12
README.md
12
README.md
|
@ -5806,6 +5806,9 @@
|
|||
### CVE-2024-50476
|
||||
- [RandomRobbieBF/CVE-2024-50476](https://github.com/RandomRobbieBF/CVE-2024-50476)
|
||||
|
||||
### CVE-2024-50490
|
||||
- [RandomRobbieBF/CVE-2024-50490](https://github.com/RandomRobbieBF/CVE-2024-50490)
|
||||
|
||||
### CVE-2024-50498
|
||||
- [RandomRobbieBF/CVE-2024-50498](https://github.com/RandomRobbieBF/CVE-2024-50498)
|
||||
|
||||
|
@ -12007,7 +12010,7 @@
|
|||
<code>An issue in Netgate pfSense v.2.7.0 allows a remote attacker to execute arbitrary code via a crafted request to the interfaces_gif_edit.php and interfaces_gre_edit.php components.
|
||||
</code>
|
||||
|
||||
- [bl4ckarch/pf-pwnme](https://github.com/bl4ckarch/pf-pwnme)
|
||||
- [bl4ckarch/CVE-2023-42326](https://github.com/bl4ckarch/CVE-2023-42326)
|
||||
- [Farzan-Kh/CVE-2023-42326](https://github.com/Farzan-Kh/CVE-2023-42326)
|
||||
|
||||
### CVE-2023-42362 (2023-09-14)
|
||||
|
@ -39599,6 +39602,13 @@
|
|||
|
||||
- [RHYru9/CVE-2018-16431](https://github.com/RHYru9/CVE-2018-16431)
|
||||
|
||||
### CVE-2018-16451 (2019-10-03)
|
||||
|
||||
<code>The SMB parser in tcpdump before 4.9.3 has buffer over-reads in print-smb.c:print_trans() for \MAILSLOT\BROWSE and \PIPE\LANMAN.
|
||||
</code>
|
||||
|
||||
- [uthrasri/CVE-2018-16451_tcpdump_AOSP_R33](https://github.com/uthrasri/CVE-2018-16451_tcpdump_AOSP_R33)
|
||||
|
||||
### CVE-2018-16492 (2019-02-01)
|
||||
|
||||
<code>A prototype pollution vulnerability was found in module extend <2.0.2, ~<3.0.2 that allows an attacker to inject arbitrary properties onto Object.prototype.
|
||||
|
|
Loading…
Reference in a new issue