Auto Update 2023/12/29 18:46:41

This commit is contained in:
motikan2010-bot 2023-12-30 03:46:41 +09:00
parent 26266e492b
commit bf920977c6
51 changed files with 279 additions and 209 deletions

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": ":muscle: Proof Of Concept of the BEAST attack against SSL\/TLS CVE-2011-3389 :muscle:",
"fork": false,
"created_at": "2015-03-28T10:28:16Z",
"updated_at": "2023-12-27T22:07:48Z",
"updated_at": "2023-12-29T17:19:41Z",
"pushed_at": "2019-01-30T21:36:22Z",
"stargazers_count": 64,
"watchers_count": 64,
"stargazers_count": 63,
"watchers_count": 63,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 33,
"watchers": 64,
"watchers": 63,
"score": 0,
"subscribers_count": 7
}

View file

@ -13,10 +13,10 @@
"description": ":hocho: CRIME attack PoC : a compression oracle attacks CVE-2012-4929 :hocho:",
"fork": false,
"created_at": "2018-04-21T09:28:31Z",
"updated_at": "2023-12-28T05:27:21Z",
"updated_at": "2023-12-29T17:19:41Z",
"pushed_at": "2019-03-23T10:53:09Z",
"stargazers_count": 29,
"watchers_count": 29,
"stargazers_count": 28,
"watchers_count": 28,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 10,
"watchers": 29,
"watchers": 28,
"score": 0,
"subscribers_count": 3
},

View file

@ -1038,10 +1038,10 @@
"description": ":broken_heart: Hearbleed exploit to retrieve sensitive information CVE-2014-0160 :broken_heart:",
"fork": false,
"created_at": "2015-03-08T19:54:33Z",
"updated_at": "2023-12-28T06:06:34Z",
"updated_at": "2023-12-29T17:19:41Z",
"pushed_at": "2021-02-20T19:41:03Z",
"stargazers_count": 78,
"watchers_count": 78,
"stargazers_count": 77,
"watchers_count": 77,
"has_discussions": false,
"forks_count": 43,
"allow_forking": true,
@ -1050,7 +1050,7 @@
"topics": [],
"visibility": "public",
"forks": 43,
"watchers": 78,
"watchers": 77,
"score": 0,
"subscribers_count": 6
},

View file

@ -1,4 +1,34 @@
[
{
"id": 46257751,
"name": "CVE-2015-6612",
"full_name": "secmob\/CVE-2015-6612",
"owner": {
"login": "secmob",
"id": 8598783,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8598783?v=4",
"html_url": "https:\/\/github.com\/secmob"
},
"html_url": "https:\/\/github.com\/secmob\/CVE-2015-6612",
"description": null,
"fork": false,
"created_at": "2015-11-16T07:04:02Z",
"updated_at": "2022-07-23T07:42:34Z",
"pushed_at": "2015-11-16T07:53:51Z",
"stargazers_count": 24,
"watchers_count": 24,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 24,
"score": 0,
"subscribers_count": 6
},
{
"id": 46268863,
"name": "cve-2015-6612poc-forM",

View file

@ -13,10 +13,10 @@
"description": "CVE-2017-5645 - Apache Log4j RCE due Insecure Deserialization",
"fork": false,
"created_at": "2017-08-04T01:12:47Z",
"updated_at": "2023-12-12T01:55:45Z",
"updated_at": "2023-12-29T13:13:05Z",
"pushed_at": "2018-11-18T11:14:20Z",
"stargazers_count": 96,
"watchers_count": 96,
"stargazers_count": 95,
"watchers_count": 95,
"has_discussions": false,
"forks_count": 34,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 34,
"watchers": 96,
"watchers": 95,
"score": 0,
"subscribers_count": 2
},

View file

@ -73,10 +73,10 @@
"description": "SambaCry exploit and vulnerable container (CVE-2017-7494)",
"fork": false,
"created_at": "2017-05-26T00:58:25Z",
"updated_at": "2023-12-06T19:39:12Z",
"updated_at": "2023-12-29T15:40:11Z",
"pushed_at": "2022-12-27T20:25:09Z",
"stargazers_count": 363,
"watchers_count": 363,
"stargazers_count": 364,
"watchers_count": 364,
"has_discussions": false,
"forks_count": 111,
"allow_forking": true,
@ -91,7 +91,7 @@
],
"visibility": "public",
"forks": 111,
"watchers": 363,
"watchers": 364,
"score": 0,
"subscribers_count": 10
},

View file

@ -43,10 +43,10 @@
"description": "cve -2017-9805",
"fork": false,
"created_at": "2017-09-07T08:49:14Z",
"updated_at": "2023-12-27T21:59:54Z",
"updated_at": "2023-12-29T13:13:06Z",
"pushed_at": "2017-09-07T08:55:23Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -57,7 +57,7 @@
],
"visibility": "public",
"forks": 5,
"watchers": 3,
"watchers": 2,
"score": 0,
"subscribers_count": 3
},

View file

@ -1,32 +0,0 @@
[
{
"id": 495312154,
"name": "https-nj.gov---CVE-2018-14041",
"full_name": "Snorlyd\/https-nj.gov---CVE-2018-14041",
"owner": {
"login": "Snorlyd",
"id": 93614879,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/93614879?v=4",
"html_url": "https:\/\/github.com\/Snorlyd"
},
"html_url": "https:\/\/github.com\/Snorlyd\/https-nj.gov---CVE-2018-14041",
"description": "Vulnearability Report of the New Jersey official site",
"fork": false,
"created_at": "2022-05-23T07:59:01Z",
"updated_at": "2022-05-23T12:11:35Z",
"pushed_at": "2022-05-23T08:24:30Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -381,10 +381,10 @@
"description": "Improved DOS exploit for wordpress websites (CVE-2018-6389)",
"fork": false,
"created_at": "2018-03-04T14:25:09Z",
"updated_at": "2023-12-20T08:26:21Z",
"updated_at": "2023-12-29T13:13:08Z",
"pushed_at": "2020-10-01T11:51:46Z",
"stargazers_count": 108,
"watchers_count": 108,
"stargazers_count": 107,
"watchers_count": 107,
"has_discussions": false,
"forks_count": 66,
"allow_forking": true,
@ -393,7 +393,7 @@
"topics": [],
"visibility": "public",
"forks": 66,
"watchers": 108,
"watchers": 107,
"score": 0,
"subscribers_count": 13
},

View file

@ -224,6 +224,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "Atlassian JIRA Template injection vulnerability RCE",
"fork": false,
"created_at": "2019-07-16T02:27:00Z",
"updated_at": "2023-12-08T13:05:41Z",
"updated_at": "2023-12-29T13:13:14Z",
"pushed_at": "2019-07-22T06:47:52Z",
"stargazers_count": 94,
"watchers_count": 94,
"stargazers_count": 93,
"watchers_count": 93,
"has_discussions": false,
"forks_count": 30,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 30,
"watchers": 94,
"watchers": 93,
"score": 0,
"subscribers_count": 3
},

View file

@ -43,12 +43,12 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2023-12-29T11:51:34Z",
"updated_at": "2023-12-29T16:49:30Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3965,
"watchers_count": 3965,
"stargazers_count": 3966,
"watchers_count": 3966,
"has_discussions": false,
"forks_count": 1095,
"forks_count": 1094,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -74,8 +74,8 @@
"webshell"
],
"visibility": "public",
"forks": 1095,
"watchers": 3965,
"forks": 1094,
"watchers": 3966,
"score": 0,
"subscribers_count": 155
},

View file

@ -133,10 +133,10 @@
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
"fork": false,
"created_at": "2020-09-14T16:57:49Z",
"updated_at": "2023-12-20T03:56:00Z",
"updated_at": "2023-12-29T13:41:38Z",
"pushed_at": "2020-11-05T16:37:20Z",
"stargazers_count": 359,
"watchers_count": 359,
"stargazers_count": 360,
"watchers_count": 360,
"has_discussions": false,
"forks_count": 66,
"allow_forking": true,
@ -152,7 +152,7 @@
],
"visibility": "public",
"forks": 66,
"watchers": 359,
"watchers": 360,
"score": 0,
"subscribers_count": 9
},
@ -175,13 +175,13 @@
"stargazers_count": 564,
"watchers_count": 564,
"has_discussions": false,
"forks_count": 143,
"forks_count": 144,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 143,
"forks": 144,
"watchers": 564,
"score": 0,
"subscribers_count": 14

View file

@ -13,12 +13,12 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2023-12-29T11:51:34Z",
"updated_at": "2023-12-29T16:49:30Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3965,
"watchers_count": 3965,
"stargazers_count": 3966,
"watchers_count": 3966,
"has_discussions": false,
"forks_count": 1095,
"forks_count": 1094,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -44,8 +44,8 @@
"webshell"
],
"visibility": "public",
"forks": 1095,
"watchers": 3965,
"forks": 1094,
"watchers": 3966,
"score": 0,
"subscribers_count": 155
},

View file

@ -223,10 +223,10 @@
"description": "Exploit script for CVE-2020-7961",
"fork": false,
"created_at": "2021-01-14T19:18:13Z",
"updated_at": "2023-12-22T03:54:01Z",
"updated_at": "2023-12-29T13:13:22Z",
"pushed_at": "2021-01-15T10:51:58Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -235,7 +235,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 20,
"watchers": 19,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2021-3129",
"fork": false,
"created_at": "2021-01-13T12:52:20Z",
"updated_at": "2023-12-28T16:20:08Z",
"updated_at": "2023-12-29T14:45:03Z",
"pushed_at": "2021-01-29T13:59:07Z",
"stargazers_count": 256,
"watchers_count": 256,
"stargazers_count": 255,
"watchers_count": 255,
"has_discussions": false,
"forks_count": 70,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 70,
"watchers": 256,
"watchers": 255,
"score": 0,
"subscribers_count": 14
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 384,
"watchers_count": 384,
"has_discussions": false,
"forks_count": 132,
"forks_count": 131,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 132,
"forks": 131,
"watchers": 384,
"score": 0,
"subscribers_count": 4

View file

@ -202,10 +202,10 @@
"description": "Privilege escalation with polkit - CVE-2021-3560",
"fork": false,
"created_at": "2021-06-19T08:15:17Z",
"updated_at": "2023-12-18T07:12:28Z",
"updated_at": "2023-12-29T15:37:50Z",
"pushed_at": "2021-06-20T07:38:13Z",
"stargazers_count": 113,
"watchers_count": 113,
"stargazers_count": 114,
"watchers_count": 114,
"has_discussions": false,
"forks_count": 59,
"allow_forking": true,
@ -214,7 +214,7 @@
"topics": [],
"visibility": "public",
"forks": 59,
"watchers": 113,
"watchers": 114,
"score": 0,
"subscribers_count": 3
},

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2023-10-27T17:13:55Z",
"updated_at": "2023-12-09T10:39:00Z",
"pushed_at": "2023-12-10T22:20:38Z",
"pushed_at": "2023-12-29T14:12:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -1305,7 +1305,7 @@
"description": "Python exploit code for CVE-2021-4034 (pwnkit)",
"fork": false,
"created_at": "2022-01-26T17:53:16Z",
"updated_at": "2023-12-27T09:54:57Z",
"updated_at": "2023-12-29T17:22:52Z",
"pushed_at": "2022-01-28T00:29:15Z",
"stargazers_count": 128,
"watchers_count": 128,

View file

@ -403,10 +403,10 @@
"description": "This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit",
"fork": false,
"created_at": "2021-09-12T18:05:53Z",
"updated_at": "2023-12-20T04:06:05Z",
"updated_at": "2023-12-29T16:16:19Z",
"pushed_at": "2021-10-11T20:53:19Z",
"stargazers_count": 168,
"watchers_count": 168,
"stargazers_count": 167,
"watchers_count": 167,
"has_discussions": false,
"forks_count": 48,
"allow_forking": true,
@ -415,7 +415,7 @@
"topics": [],
"visibility": "public",
"forks": 48,
"watchers": 168,
"watchers": 167,
"score": 0,
"subscribers_count": 7
},

View file

@ -197,10 +197,10 @@
"description": "Using CVE-2021-40449 to manual map kernel mode driver",
"fork": false,
"created_at": "2022-03-04T17:55:52Z",
"updated_at": "2023-12-02T19:26:52Z",
"updated_at": "2023-12-29T15:34:53Z",
"pushed_at": "2022-03-05T18:34:25Z",
"stargazers_count": 93,
"watchers_count": 93,
"stargazers_count": 92,
"watchers_count": 92,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
@ -209,7 +209,7 @@
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 93,
"watchers": 92,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-11T15:10:30Z",
"updated_at": "2023-12-27T09:54:25Z",
"updated_at": "2023-12-29T13:13:26Z",
"pushed_at": "2022-07-10T22:23:13Z",
"stargazers_count": 948,
"watchers_count": 948,
"stargazers_count": 947,
"watchers_count": 947,
"has_discussions": false,
"forks_count": 190,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 190,
"watchers": 948,
"watchers": 947,
"score": 0,
"subscribers_count": 26
},

View file

@ -201,10 +201,10 @@
"description": "A exploit tool for Grafana Unauthorized arbitrary file reading vulnerability (CVE-2021-43798), it can burst plugins \/ extract secret_key \/ decrypt data_source info automatic.",
"fork": false,
"created_at": "2021-12-07T15:11:34Z",
"updated_at": "2023-12-21T21:53:29Z",
"updated_at": "2023-12-29T18:00:37Z",
"pushed_at": "2023-11-07T02:48:51Z",
"stargazers_count": 227,
"watchers_count": 227,
"stargazers_count": 228,
"watchers_count": 228,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -217,7 +217,7 @@
],
"visibility": "public",
"forks": 36,
"watchers": 227,
"watchers": 228,
"score": 0,
"subscribers_count": 5
},

View file

@ -760,10 +760,10 @@
"description": "Simple Python 3 script to detect the \"Log4j\" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading",
"fork": false,
"created_at": "2021-12-10T21:46:18Z",
"updated_at": "2023-12-27T09:54:24Z",
"updated_at": "2023-12-29T13:13:26Z",
"pushed_at": "2021-12-13T22:27:25Z",
"stargazers_count": 193,
"watchers_count": 193,
"stargazers_count": 192,
"watchers_count": 192,
"has_discussions": false,
"forks_count": 59,
"allow_forking": true,
@ -772,7 +772,7 @@
"topics": [],
"visibility": "public",
"forks": 59,
"watchers": 193,
"watchers": 192,
"score": 0,
"subscribers_count": 6
},
@ -912,7 +912,7 @@
"stargazers_count": 1676,
"watchers_count": 1676,
"has_discussions": false,
"forks_count": 495,
"forks_count": 494,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -923,7 +923,7 @@
"security"
],
"visibility": "public",
"forks": 495,
"forks": 494,
"watchers": 1676,
"score": 0,
"subscribers_count": 26

View file

@ -1284,10 +1284,10 @@
"description": "CVE-2022-22947 注入Godzilla内存马",
"fork": false,
"created_at": "2022-04-26T05:48:27Z",
"updated_at": "2023-12-25T01:31:56Z",
"updated_at": "2023-12-29T12:55:47Z",
"pushed_at": "2022-04-26T05:55:58Z",
"stargazers_count": 183,
"watchers_count": 183,
"stargazers_count": 184,
"watchers_count": 184,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@ -1296,7 +1296,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 183,
"watchers": 184,
"score": 0,
"subscribers_count": 5
},

View file

@ -13,10 +13,10 @@
"description": "spring-cloud \/ spring-cloud-function,spring.cloud.function.routing-expression,RCE,0day,0-day,POC,EXP,CVE-2022-22963",
"fork": false,
"created_at": "2022-03-26T01:40:04Z",
"updated_at": "2023-12-27T09:55:41Z",
"updated_at": "2023-12-29T13:13:27Z",
"pushed_at": "2023-03-05T12:41:19Z",
"stargazers_count": 354,
"watchers_count": 354,
"stargazers_count": 353,
"watchers_count": 353,
"has_discussions": false,
"forks_count": 86,
"allow_forking": true,
@ -35,7 +35,7 @@
],
"visibility": "public",
"forks": 86,
"watchers": 354,
"watchers": 353,
"score": 0,
"subscribers_count": 11
},

View file

@ -13,10 +13,10 @@
"description": "exploit for CVE-2022-2588",
"fork": false,
"created_at": "2022-08-11T06:01:24Z",
"updated_at": "2023-12-11T06:17:34Z",
"updated_at": "2023-12-29T13:13:29Z",
"pushed_at": "2023-03-04T05:52:28Z",
"stargazers_count": 458,
"watchers_count": 458,
"stargazers_count": 457,
"watchers_count": 457,
"has_discussions": false,
"forks_count": 72,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 72,
"watchers": 458,
"watchers": 457,
"score": 0,
"subscribers_count": 50
},

View file

@ -13,10 +13,10 @@
"description": "PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)",
"fork": false,
"created_at": "2022-03-23T15:03:09Z",
"updated_at": "2023-12-27T09:55:40Z",
"updated_at": "2023-12-29T13:13:27Z",
"pushed_at": "2022-03-26T05:52:15Z",
"stargazers_count": 449,
"watchers_count": 449,
"stargazers_count": 448,
"watchers_count": 448,
"has_discussions": false,
"forks_count": 61,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 61,
"watchers": 449,
"watchers": 448,
"score": 0,
"subscribers_count": 20
}

View file

@ -13,10 +13,10 @@
"description": "One day based on https:\/\/googleprojectzero.blogspot.com\/2022\/10\/rc4-is-still-considered-harmful.html",
"fork": false,
"created_at": "2022-11-02T18:38:01Z",
"updated_at": "2023-12-27T09:58:08Z",
"updated_at": "2023-12-29T13:13:30Z",
"pushed_at": "2022-12-13T15:26:57Z",
"stargazers_count": 388,
"watchers_count": 388,
"stargazers_count": 387,
"watchers_count": 387,
"has_discussions": false,
"forks_count": 71,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 71,
"watchers": 388,
"watchers": 387,
"score": 0,
"subscribers_count": 8
},

View file

@ -163,7 +163,7 @@
"description": "Bitbucket CVE-2022-36804 unauthenticated remote command execution",
"fork": false,
"created_at": "2022-09-21T10:36:50Z",
"updated_at": "2023-12-20T23:30:19Z",
"updated_at": "2023-12-29T14:58:38Z",
"pushed_at": "2023-01-21T02:14:15Z",
"stargazers_count": 7,
"watchers_count": 7,

View file

@ -232,7 +232,7 @@
"stargazers_count": 288,
"watchers_count": 288,
"has_discussions": false,
"forks_count": 51,
"forks_count": 50,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -242,7 +242,7 @@
"cve-2022-39197"
],
"visibility": "public",
"forks": 51,
"forks": 50,
"watchers": 288,
"score": 0,
"subscribers_count": 4

View file

@ -103,7 +103,7 @@
"description": "Exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager",
"fork": false,
"created_at": "2022-10-13T21:07:50Z",
"updated_at": "2023-12-18T09:42:37Z",
"updated_at": "2023-12-29T14:55:56Z",
"pushed_at": "2023-01-21T02:17:48Z",
"stargazers_count": 14,
"watchers_count": 14,

View file

@ -133,7 +133,7 @@
"description": "CVE-2022-41040 - Server Side Request Forgery (SSRF) in Microsoft Exchange Server",
"fork": false,
"created_at": "2022-10-09T15:27:40Z",
"updated_at": "2023-12-29T05:35:11Z",
"updated_at": "2023-12-29T14:54:13Z",
"pushed_at": "2023-01-21T01:57:59Z",
"stargazers_count": 88,
"watchers_count": 88,

View file

@ -47,10 +47,10 @@
"description": "POC code to exploit the Heap overflow in Fortinet's SSLVPN daemon",
"fork": false,
"created_at": "2023-02-23T10:04:58Z",
"updated_at": "2023-11-23T11:35:55Z",
"updated_at": "2023-12-29T16:11:41Z",
"pushed_at": "2023-03-14T08:41:51Z",
"stargazers_count": 102,
"watchers_count": 102,
"stargazers_count": 103,
"watchers_count": 103,
"has_discussions": false,
"forks_count": 28,
"allow_forking": true,
@ -59,7 +59,7 @@
"topics": [],
"visibility": "public",
"forks": 28,
"watchers": 102,
"watchers": 103,
"score": 0,
"subscribers_count": 1
},

View file

@ -280,8 +280,8 @@
"description": "Apache commons text - CVE-2022-42889 Text4Shell proof of concept exploit.",
"fork": false,
"created_at": "2022-10-19T11:49:08Z",
"updated_at": "2023-12-18T09:48:49Z",
"pushed_at": "2023-01-21T01:52:51Z",
"updated_at": "2023-12-29T14:54:50Z",
"pushed_at": "2023-12-29T14:57:34Z",
"stargazers_count": 45,
"watchers_count": 45,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-44268 ImageMagick Arbitrary File Read - Payload Generator",
"fork": false,
"created_at": "2023-02-02T15:34:28Z",
"updated_at": "2023-12-27T09:59:11Z",
"updated_at": "2023-12-29T13:13:31Z",
"pushed_at": "2023-02-02T16:53:37Z",
"stargazers_count": 265,
"watchers_count": 265,
"stargazers_count": 264,
"watchers_count": 264,
"has_discussions": false,
"forks_count": 42,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 42,
"watchers": 265,
"watchers": 264,
"score": 0,
"subscribers_count": 3
},
@ -290,8 +290,8 @@
"description": "CVE-2022-44268 ImageMagick Arbitrary File Read - Proof of Concept exploit",
"fork": false,
"created_at": "2023-02-13T02:00:51Z",
"updated_at": "2023-11-28T09:45:40Z",
"pushed_at": "2023-03-27T15:18:49Z",
"updated_at": "2023-12-29T14:53:40Z",
"pushed_at": "2023-12-29T14:53:55Z",
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,

View file

@ -73,10 +73,10 @@
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
"fork": false,
"created_at": "2022-12-26T06:56:35Z",
"updated_at": "2023-12-27T21:17:59Z",
"updated_at": "2023-12-29T15:08:32Z",
"pushed_at": "2023-08-02T09:35:14Z",
"stargazers_count": 861,
"watchers_count": 861,
"stargazers_count": 862,
"watchers_count": 862,
"has_discussions": false,
"forks_count": 72,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 72,
"watchers": 861,
"watchers": 862,
"score": 0,
"subscribers_count": 25
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 87,
"watchers_count": 87,
"has_discussions": false,
"forks_count": 19,
"forks_count": 18,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 19,
"forks": 18,
"watchers": 87,
"score": 0,
"subscribers_count": 6

View file

@ -13,10 +13,10 @@
"description": "This vulnerability allows an attacker to bypass the credentials brute-force prevention mechanism of the Embedded Web Server (interface) of more than 60 Lexmark printer models. This issue affects both username-password and PIN authentication.",
"fork": false,
"created_at": "2023-01-24T08:33:19Z",
"updated_at": "2023-12-08T13:05:58Z",
"updated_at": "2023-12-29T13:13:31Z",
"pushed_at": "2023-06-15T14:38:07Z",
"stargazers_count": 80,
"watchers_count": 80,
"stargazers_count": 79,
"watchers_count": 79,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 16,
"watchers": 80,
"watchers": 79,
"score": 0,
"subscribers_count": 2
},

View file

@ -46,10 +46,10 @@
"description": "POC script for CVE-2023-26035 (zoneminder 1.36.32) ",
"fork": false,
"created_at": "2023-12-13T15:40:24Z",
"updated_at": "2023-12-19T14:17:34Z",
"updated_at": "2023-12-29T17:58:13Z",
"pushed_at": "2023-12-13T15:43:54Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -63,7 +63,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "PoC Exploit for VM2 Sandbox Escape Vulnerability",
"fork": false,
"created_at": "2023-12-10T08:32:26Z",
"updated_at": "2023-12-28T09:43:24Z",
"updated_at": "2023-12-29T15:22:18Z",
"pushed_at": "2023-12-14T20:09:23Z",
"stargazers_count": 40,
"watchers_count": 40,
"stargazers_count": 41,
"watchers_count": 41,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 40,
"watchers": 41,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "Elasticsearch Stack Overflow Vulnerability",
"fork": false,
"created_at": "2023-09-22T02:15:54Z",
"updated_at": "2023-12-08T13:06:00Z",
"updated_at": "2023-12-29T13:13:33Z",
"pushed_at": "2023-09-23T20:40:51Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 18,
"watchers": 17,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-34312",
"fork": false,
"created_at": "2023-05-27T12:44:42Z",
"updated_at": "2023-12-29T05:42:48Z",
"updated_at": "2023-12-29T13:13:32Z",
"pushed_at": "2023-05-27T12:45:10Z",
"stargazers_count": 420,
"watchers_count": 420,
"stargazers_count": 419,
"watchers_count": 419,
"has_discussions": false,
"forks_count": 78,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 78,
"watchers": 420,
"watchers": 419,
"score": 0,
"subscribers_count": 3
},

View file

@ -45,8 +45,8 @@
"description": "Juniper Firewalls CVE-2023-36845 - RCE",
"fork": false,
"created_at": "2023-09-26T17:56:55Z",
"updated_at": "2023-12-20T23:21:17Z",
"pushed_at": "2023-09-26T19:02:07Z",
"updated_at": "2023-12-29T14:56:32Z",
"pushed_at": "2023-12-29T14:56:44Z",
"stargazers_count": 39,
"watchers_count": 39,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "Adtran SR400ac ping Command Injection Remote Code Execution Vulnerability",
"fork": false,
"created_at": "2023-10-19T04:00:47Z",
"updated_at": "2023-10-19T04:02:31Z",
"updated_at": "2023-12-29T16:13:58Z",
"pushed_at": "2023-10-19T04:02:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -193,10 +193,10 @@
"description": "This tool calculates tricky canonical huffman histogram for CVE-2023-4863.",
"fork": false,
"created_at": "2023-12-19T01:32:45Z",
"updated_at": "2023-12-27T16:34:45Z",
"updated_at": "2023-12-29T18:27:32Z",
"pushed_at": "2023-12-20T15:50:01Z",
"stargazers_count": 24,
"watchers_count": 24,
"stargazers_count": 25,
"watchers_count": 25,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -205,7 +205,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 24,
"watchers": 25,
"score": 0,
"subscribers_count": 2
}

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2023-12-29T02:25:43Z",
"updated_at": "2023-12-29T11:55:08Z",
"pushed_at": "2023-12-29T03:33:53Z",
"pushed_at": "2023-12-29T16:13:20Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
@ -28,5 +28,81 @@
"watchers": 3,
"score": 0,
"subscribers_count": 0
},
{
"id": 737019244,
"name": "CVE-2023-51467",
"full_name": "Chocapikk\/CVE-2023-51467",
"owner": {
"login": "Chocapikk",
"id": 88535377,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88535377?v=4",
"html_url": "https:\/\/github.com\/Chocapikk"
},
"html_url": "https:\/\/github.com\/Chocapikk\/CVE-2023-51467",
"description": "Apache OfBiz Auth Bypass Scanner for CVE-2023-51467",
"fork": false,
"created_at": "2023-12-29T15:01:46Z",
"updated_at": "2023-12-29T15:09:56Z",
"pushed_at": "2023-12-29T15:07:46Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"apache-ofbiz",
"auth-bypass",
"bugbounty",
"cve-2023-51467",
"cybersecurity",
"ethical-hacking",
"exploit",
"infosec",
"open-source-security",
"patch-management",
"penetration-testing",
"security-automation",
"security-tools",
"vulnerability-detection",
"vulnerability-scanner"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 737064466,
"name": "CVE-2023-51467-EXPLOIT",
"full_name": "K3ysTr0K3R\/CVE-2023-51467-EXPLOIT",
"owner": {
"login": "K3ysTr0K3R",
"id": 70909693,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70909693?v=4",
"html_url": "https:\/\/github.com\/K3ysTr0K3R"
},
"html_url": "https:\/\/github.com\/K3ysTr0K3R\/CVE-2023-51467-EXPLOIT",
"description": null,
"fork": false,
"created_at": "2023-12-29T17:47:54Z",
"updated_at": "2023-12-29T17:47:54Z",
"pushed_at": "2023-12-29T17:49:06Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -18,13 +18,13 @@
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"forks": 4,
"watchers": 10,
"score": 0,
"subscribers_count": 1

View file

@ -6044,6 +6044,8 @@
</code>
- [JaneMandy/CVE-2023-51467](https://github.com/JaneMandy/CVE-2023-51467)
- [Chocapikk/CVE-2023-51467](https://github.com/Chocapikk/CVE-2023-51467)
- [K3ysTr0K3R/CVE-2023-51467-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2023-51467-EXPLOIT)
### CVE-2023-51504
- [Sybelle03/CVE-2023-51504](https://github.com/Sybelle03/CVE-2023-51504)
@ -14415,7 +14417,7 @@
### CVE-2021-24085 (2021-02-25)
<code>Microsoft Exchange Server Spoofing Vulnerability This CVE ID is unique from CVE-2021-1730.
<code>Microsoft Exchange Server Spoofing Vulnerability
</code>
- [sourceincite/CVE-2021-24085](https://github.com/sourceincite/CVE-2021-24085)
@ -14882,7 +14884,7 @@
### CVE-2021-26855 (2021-03-02)
<code>Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-26412, CVE-2021-26854, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065, CVE-2021-27078.
<code>Microsoft Exchange Server Remote Code Execution Vulnerability
</code>
- [sgnls/exchange-0days-202103](https://github.com/sgnls/exchange-0days-202103)
@ -14936,7 +14938,7 @@
### CVE-2021-26857 (2021-03-02)
<code>Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-26412, CVE-2021-26854, CVE-2021-26855, CVE-2021-26858, CVE-2021-27065, CVE-2021-27078.
<code>Microsoft Exchange Server Remote Code Execution Vulnerability
</code>
- [sirpedrotavares/Proxylogon-exploit](https://github.com/sirpedrotavares/Proxylogon-exploit)
@ -14985,7 +14987,7 @@
### CVE-2021-27065 (2021-03-02)
<code>Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-26412, CVE-2021-26854, CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27078.
<code>Microsoft Exchange Server Remote Code Execution Vulnerability
</code>
- [adamrpostjr/cve-2021-27065](https://github.com/adamrpostjr/cve-2021-27065)
@ -30248,13 +30250,6 @@
- [Snorlyd/https-nj.gov---CVE-2018-14040](https://github.com/Snorlyd/https-nj.gov---CVE-2018-14040)
### CVE-2018-14041 (2018-07-13)
<code>In Bootstrap before 4.1.2, XSS is possible in the data-target property of scrollspy.
</code>
- [Snorlyd/https-nj.gov---CVE-2018-14041](https://github.com/Snorlyd/https-nj.gov---CVE-2018-14041)
### CVE-2018-14042 (2018-07-13)
<code>In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip.
@ -35566,6 +35561,7 @@
<code>libmedia in Android before 5.1.1 LMY48X and 6.0 before 2015-11-01 allows attackers to gain privileges via a crafted application, aka internal bug 23540426.
</code>
- [secmob/CVE-2015-6612](https://github.com/secmob/CVE-2015-6612)
- [flankerhqd/cve-2015-6612poc-forM](https://github.com/flankerhqd/cve-2015-6612poc-forM)
### CVE-2015-6620 (2015-12-08)