Auto Update 2024/06/22 06:28:42

This commit is contained in:
motikan2010-bot 2024-06-22 15:28:42 +09:00
parent 93d4842320
commit bc390e1ac7
32 changed files with 100 additions and 98 deletions

View file

@ -233,10 +233,10 @@
"description": "PoC for Dirty COW (CVE-2016-5195)",
"fork": false,
"created_at": "2016-10-22T15:25:34Z",
"updated_at": "2024-06-14T02:34:42Z",
"updated_at": "2024-06-22T05:41:59Z",
"pushed_at": "2022-03-16T12:08:54Z",
"stargazers_count": 482,
"watchers_count": 482,
"stargazers_count": 483,
"watchers_count": 483,
"has_discussions": false,
"forks_count": 146,
"allow_forking": true,
@ -245,7 +245,7 @@
"topics": [],
"visibility": "public",
"forks": 146,
"watchers": 482,
"watchers": 483,
"score": 0,
"subscribers_count": 21
},

View file

@ -2957,10 +2957,10 @@
"description": "CVE-2019-0708 (BlueKeep)",
"fork": false,
"created_at": "2019-12-07T10:13:11Z",
"updated_at": "2024-05-23T01:57:22Z",
"updated_at": "2024-06-22T03:56:57Z",
"pushed_at": "2020-07-07T15:28:13Z",
"stargazers_count": 105,
"watchers_count": 105,
"stargazers_count": 106,
"watchers_count": 106,
"has_discussions": false,
"forks_count": 23,
"allow_forking": true,
@ -2969,7 +2969,7 @@
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 105,
"watchers": 106,
"score": 0,
"subscribers_count": 5
},

View file

@ -225,10 +225,10 @@
"description": "Triggering and Analyzing Android Kernel Vulnerability CVE-2019-2215",
"fork": false,
"created_at": "2020-06-07T15:03:07Z",
"updated_at": "2024-06-10T08:09:18Z",
"updated_at": "2024-06-22T03:51:31Z",
"pushed_at": "2022-09-04T14:16:50Z",
"stargazers_count": 52,
"watchers_count": 52,
"stargazers_count": 53,
"watchers_count": 53,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
@ -242,7 +242,7 @@
],
"visibility": "public",
"forks": 17,
"watchers": 52,
"watchers": 53,
"score": 0,
"subscribers_count": 3
},

View file

@ -1074,10 +1074,10 @@
"description": "Sudo Baron Samedit Exploit",
"fork": false,
"created_at": "2021-03-15T17:37:02Z",
"updated_at": "2024-06-18T13:58:29Z",
"updated_at": "2024-06-22T03:59:30Z",
"pushed_at": "2022-01-13T05:48:01Z",
"stargazers_count": 714,
"watchers_count": 714,
"stargazers_count": 715,
"watchers_count": 715,
"has_discussions": false,
"forks_count": 167,
"allow_forking": true,
@ -1086,7 +1086,7 @@
"topics": [],
"visibility": "public",
"forks": 167,
"watchers": 714,
"watchers": 715,
"score": 0,
"subscribers_count": 11
},
@ -1224,10 +1224,10 @@
"description": "CVE-2021-3156 - Sudo Baron Samedit",
"fork": false,
"created_at": "2021-04-29T06:29:26Z",
"updated_at": "2024-06-05T15:28:26Z",
"updated_at": "2024-06-22T04:40:10Z",
"pushed_at": "2022-02-12T19:33:07Z",
"stargazers_count": 218,
"watchers_count": 218,
"stargazers_count": 217,
"watchers_count": 217,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -1236,7 +1236,7 @@
"topics": [],
"visibility": "public",
"forks": 36,
"watchers": 218,
"watchers": 217,
"score": 0,
"subscribers_count": 8
},

View file

@ -13,8 +13,8 @@
"description": "Vulnerability details and exploit for CVE-2021-3754",
"fork": false,
"created_at": "2023-09-07T07:49:21Z",
"updated_at": "2023-09-07T11:19:22Z",
"pushed_at": "2024-02-04T07:47:32Z",
"updated_at": "2024-06-22T04:47:02Z",
"pushed_at": "2024-06-22T04:46:59Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,

View file

@ -369,10 +369,10 @@
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
"fork": false,
"created_at": "2021-12-10T12:38:20Z",
"updated_at": "2024-06-13T18:53:35Z",
"updated_at": "2024-06-22T01:30:13Z",
"pushed_at": "2024-04-26T03:16:26Z",
"stargazers_count": 1098,
"watchers_count": 1098,
"stargazers_count": 1099,
"watchers_count": 1099,
"has_discussions": false,
"forks_count": 528,
"allow_forking": true,
@ -383,7 +383,7 @@
],
"visibility": "public",
"forks": 528,
"watchers": 1098,
"watchers": 1099,
"score": 0,
"subscribers_count": 23
},

View file

@ -13,10 +13,10 @@
"description": "在21年SpringBlade框架曾发现一个JWT认证的漏洞。尽管我们搜索了许多基于原理的扫描工具但没有找到能够支持这个漏洞的工具。可能是因为这个漏洞相对冷门而不被广泛关注。",
"fork": false,
"created_at": "2023-07-22T16:48:24Z",
"updated_at": "2024-06-04T08:38:00Z",
"updated_at": "2024-06-22T02:47:41Z",
"pushed_at": "2023-07-22T16:52:21Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 7,
"watchers": 8,
"score": 0,
"subscribers_count": 1
}

View file

@ -153,6 +153,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -148,13 +148,13 @@
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 5,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"forks": 6,
"watchers": 8,
"score": 0,
"subscribers_count": 1

View file

@ -73,10 +73,10 @@
"description": "CVE-2023-0386在ubuntu22.04上的提权",
"fork": false,
"created_at": "2023-05-05T03:02:13Z",
"updated_at": "2024-06-18T19:44:45Z",
"updated_at": "2024-06-22T04:06:47Z",
"pushed_at": "2023-06-13T08:58:53Z",
"stargazers_count": 375,
"watchers_count": 375,
"stargazers_count": 376,
"watchers_count": 376,
"has_discussions": false,
"forks_count": 69,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 69,
"watchers": 375,
"watchers": 376,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,8 +13,8 @@
"description": "Exploit for Arbitrary File Read for CVE-2023-26360 - Adobe Coldfusion",
"fork": false,
"created_at": "2023-12-26T06:26:01Z",
"updated_at": "2024-01-22T08:49:11Z",
"pushed_at": "2024-01-02T09:08:36Z",
"updated_at": "2024-06-22T03:24:03Z",
"pushed_at": "2024-06-22T03:23:59Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,

View file

@ -18,7 +18,7 @@
"stargazers_count": 140,
"watchers_count": 140,
"has_discussions": false,
"forks_count": 33,
"forks_count": 32,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -27,7 +27,7 @@
"gitlab"
],
"visibility": "public",
"forks": 33,
"forks": 32,
"watchers": 140,
"score": 0,
"subscribers_count": 4

View file

@ -117,6 +117,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -18,13 +18,13 @@
"stargazers_count": 88,
"watchers_count": 88,
"has_discussions": false,
"forks_count": 20,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 20,
"forks": 21,
"watchers": 88,
"score": 0,
"subscribers_count": 2

View file

@ -18,13 +18,13 @@
"stargazers_count": 161,
"watchers_count": 161,
"has_discussions": false,
"forks_count": 52,
"forks_count": 53,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 52,
"forks": 53,
"watchers": 161,
"score": 0,
"subscribers_count": 4

View file

@ -43,12 +43,12 @@
"description": "exploit for f5-big-ip RCE cve-2023-46747",
"fork": false,
"created_at": "2023-11-01T09:31:05Z",
"updated_at": "2024-06-21T00:11:40Z",
"updated_at": "2024-06-22T05:40:01Z",
"pushed_at": "2024-03-26T03:01:04Z",
"stargazers_count": 199,
"watchers_count": 199,
"stargazers_count": 200,
"watchers_count": 200,
"has_discussions": false,
"forks_count": 46,
"forks_count": 45,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -60,8 +60,8 @@
"redteam"
],
"visibility": "public",
"forks": 46,
"watchers": 199,
"forks": 45,
"watchers": 200,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,7 +13,7 @@
"description": "CVE-2023-6241 for Pixel 8",
"fork": false,
"created_at": "2024-05-02T02:17:31Z",
"updated_at": "2024-06-21T07:29:49Z",
"updated_at": "2024-06-22T04:44:15Z",
"pushed_at": "2024-06-21T08:24:09Z",
"stargazers_count": 3,
"watchers_count": 3,
@ -28,6 +28,8 @@
"arm",
"google",
"mali",
"pixel",
"pixel8",
"poe"
],
"visibility": "public",

View file

@ -13,10 +13,10 @@
"description": "a demo poc for CVE-2024-0015",
"fork": false,
"created_at": "2024-03-19T10:00:21Z",
"updated_at": "2024-06-01T12:18:35Z",
"updated_at": "2024-06-22T03:09:59Z",
"pushed_at": "2024-03-19T10:05:07Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 6,
"watchers": 7,
"score": 0,
"subscribers_count": 1
}

View file

@ -43,10 +43,10 @@
"description": "CVE-2024-0044: a \"run-as any app\" high-severity vulnerability affecting Android versions 12 and 13",
"fork": false,
"created_at": "2024-06-18T12:30:53Z",
"updated_at": "2024-06-21T17:05:29Z",
"updated_at": "2024-06-22T03:47:53Z",
"pushed_at": "2024-06-19T12:24:50Z",
"stargazers_count": 40,
"watchers_count": 40,
"stargazers_count": 42,
"watchers_count": 42,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 40,
"watchers": 42,
"score": 0,
"subscribers_count": 1
}

View file

@ -43,10 +43,10 @@
"description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability",
"fork": false,
"created_at": "2024-02-16T15:17:59Z",
"updated_at": "2024-06-21T00:12:03Z",
"updated_at": "2024-06-22T04:49:16Z",
"pushed_at": "2024-02-19T20:00:35Z",
"stargazers_count": 634,
"watchers_count": 634,
"stargazers_count": 635,
"watchers_count": 635,
"has_discussions": false,
"forks_count": 141,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 141,
"watchers": 634,
"watchers": 635,
"score": 0,
"subscribers_count": 9
},

View file

@ -73,10 +73,10 @@
"description": "BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel",
"fork": false,
"created_at": "2024-06-12T11:11:16Z",
"updated_at": "2024-06-21T23:58:26Z",
"updated_at": "2024-06-22T05:18:59Z",
"pushed_at": "2024-06-13T07:30:48Z",
"stargazers_count": 194,
"watchers_count": 194,
"stargazers_count": 196,
"watchers_count": 196,
"has_discussions": false,
"forks_count": 22,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 194,
"watchers": 196,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2024-28397: js2py sandbox escape, bypass pyimport restriction.",
"fork": false,
"created_at": "2024-06-19T01:46:33Z",
"updated_at": "2024-06-21T08:40:11Z",
"updated_at": "2024-06-22T04:20:23Z",
"pushed_at": "2024-06-19T01:52:05Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 16,
"watchers": 18,
"score": 0,
"subscribers_count": 1
},
@ -57,6 +57,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -73,10 +73,10 @@
"description": "Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()",
"fork": false,
"created_at": "2024-05-27T08:30:06Z",
"updated_at": "2024-06-21T18:16:57Z",
"updated_at": "2024-06-22T05:17:43Z",
"pushed_at": "2024-06-17T08:10:13Z",
"stargazers_count": 283,
"watchers_count": 283,
"stargazers_count": 284,
"watchers_count": 284,
"has_discussions": false,
"forks_count": 30,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 30,
"watchers": 283,
"watchers": 284,
"score": 0,
"subscribers_count": 7
},

View file

@ -117,7 +117,7 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
},
{
"id": 818318428,
@ -147,6 +147,6 @@
"forks": 2,
"watchers": 1,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2024-30078 Detection and Command Execution Script",
"fork": false,
"created_at": "2024-06-16T08:06:03Z",
"updated_at": "2024-06-21T20:25:11Z",
"updated_at": "2024-06-22T04:17:00Z",
"pushed_at": "2024-06-15T20:21:26Z",
"stargazers_count": 49,
"watchers_count": 49,
"stargazers_count": 50,
"watchers_count": 50,
"has_discussions": false,
"forks_count": 42,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 42,
"watchers": 49,
"watchers": 50,
"score": 0,
"subscribers_count": 0
},

View file

@ -27,6 +27,6 @@
"forks": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -73,10 +73,10 @@
"description": "Exploit PoC for CVE-2024-32002",
"fork": false,
"created_at": "2024-05-17T19:33:08Z",
"updated_at": "2024-06-21T04:30:30Z",
"updated_at": "2024-06-22T01:34:34Z",
"pushed_at": "2024-05-19T07:12:00Z",
"stargazers_count": 450,
"watchers_count": 450,
"stargazers_count": 451,
"watchers_count": 451,
"has_discussions": false,
"forks_count": 125,
"allow_forking": true,
@ -90,7 +90,7 @@
],
"visibility": "public",
"forks": 125,
"watchers": 450,
"watchers": 451,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,8 +13,8 @@
"description": "POC for CVE-2024-36527: puppeteer-renderer v.3.2.0 and before is vulnerable to Directory Traversal",
"fork": false,
"created_at": "2024-06-20T09:42:07Z",
"updated_at": "2024-06-20T20:46:05Z",
"pushed_at": "2024-06-20T10:41:00Z",
"updated_at": "2024-06-22T00:50:37Z",
"pushed_at": "2024-06-22T00:50:33Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -283,6 +283,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -493,10 +493,10 @@
"description": "PHP RCE PoC for CVE-2024-4577 written in bash, go, python and a nuclei template",
"fork": false,
"created_at": "2024-06-08T12:23:35Z",
"updated_at": "2024-06-20T10:21:01Z",
"updated_at": "2024-06-22T01:31:53Z",
"pushed_at": "2024-06-19T16:19:57Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -512,7 +512,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 10,
"watchers": 11,
"score": 0,
"subscribers_count": 1
},