mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/11/24 12:35:21
This commit is contained in:
parent
4bbb61ebfd
commit
c818c7ff59
32 changed files with 194 additions and 114 deletions
|
@ -19,7 +19,7 @@
|
|||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"has_discussions": false,
|
||||
"forks_count": 30,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -31,7 +31,7 @@
|
|||
"tls"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"forks": 31,
|
||||
"watchers": 72,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
|
|
|
@ -76,12 +76,12 @@
|
|||
"description": "ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container",
|
||||
"fork": false,
|
||||
"created_at": "2017-01-08T14:19:51Z",
|
||||
"updated_at": "2024-11-15T08:20:09Z",
|
||||
"updated_at": "2024-11-24T10:45:29Z",
|
||||
"pushed_at": "2018-04-07T01:10:06Z",
|
||||
"stargazers_count": 130,
|
||||
"watchers_count": 130,
|
||||
"stargazers_count": 131,
|
||||
"watchers_count": 131,
|
||||
"has_discussions": false,
|
||||
"forks_count": 52,
|
||||
"forks_count": 53,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -94,8 +94,8 @@
|
|||
"vulnerable-container"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"watchers": 130,
|
||||
"forks": 53,
|
||||
"watchers": 131,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -50,13 +50,13 @@
|
|||
"stargazers_count": 340,
|
||||
"watchers_count": 340,
|
||||
"has_discussions": false,
|
||||
"forks_count": 111,
|
||||
"forks_count": 110,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 111,
|
||||
"forks": 110,
|
||||
"watchers": 340,
|
||||
"score": 0,
|
||||
"subscribers_count": 48
|
||||
|
|
|
@ -50,13 +50,13 @@
|
|||
"stargazers_count": 340,
|
||||
"watchers_count": 340,
|
||||
"has_discussions": false,
|
||||
"forks_count": 111,
|
||||
"forks_count": 110,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 111,
|
||||
"forks": 110,
|
||||
"watchers": 340,
|
||||
"score": 0,
|
||||
"subscribers_count": 48
|
||||
|
|
|
@ -2000,13 +2000,13 @@
|
|||
"stargazers_count": 344,
|
||||
"watchers_count": 344,
|
||||
"has_discussions": false,
|
||||
"forks_count": 127,
|
||||
"forks_count": 125,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 127,
|
||||
"forks": 125,
|
||||
"watchers": 344,
|
||||
"score": 0,
|
||||
"subscribers_count": 30
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2024-11-21T12:19:12Z",
|
||||
"updated_at": "2024-11-24T11:56:11Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 4132,
|
||||
"watchers_count": 4132,
|
||||
"stargazers_count": 4133,
|
||||
"watchers_count": 4133,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1102,
|
||||
"allow_forking": true,
|
||||
|
@ -77,7 +77,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1102,
|
||||
"watchers": 4132,
|
||||
"watchers": 4133,
|
||||
"score": 0,
|
||||
"subscribers_count": 149
|
||||
},
|
||||
|
|
|
@ -107,10 +107,10 @@
|
|||
"description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-21T09:22:43Z",
|
||||
"updated_at": "2024-11-19T03:34:33Z",
|
||||
"updated_at": "2024-11-24T06:25:21Z",
|
||||
"pushed_at": "2024-06-16T15:35:20Z",
|
||||
"stargazers_count": 951,
|
||||
"watchers_count": 951,
|
||||
"stargazers_count": 952,
|
||||
"watchers_count": 952,
|
||||
"has_discussions": false,
|
||||
"forks_count": 178,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 178,
|
||||
"watchers": 951,
|
||||
"watchers": 952,
|
||||
"score": 0,
|
||||
"subscribers_count": 18
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2024-11-21T12:19:12Z",
|
||||
"updated_at": "2024-11-24T11:56:11Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 4132,
|
||||
"watchers_count": 4132,
|
||||
"stargazers_count": 4133,
|
||||
"watchers_count": 4133,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1102,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1102,
|
||||
"watchers": 4132,
|
||||
"watchers": 4133,
|
||||
"score": 0,
|
||||
"subscribers_count": 149
|
||||
},
|
||||
|
|
|
@ -492,10 +492,10 @@
|
|||
"description": "Remake of CVE-2020-9484 by Pentestical",
|
||||
"fork": false,
|
||||
"created_at": "2024-09-16T18:17:52Z",
|
||||
"updated_at": "2024-11-23T23:35:14Z",
|
||||
"updated_at": "2024-11-24T09:15:32Z",
|
||||
"pushed_at": "2024-09-16T18:22:36Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -504,7 +504,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 17,
|
||||
"watchers": 18,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -486,10 +486,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T20:39:58Z",
|
||||
"updated_at": "2024-11-23T09:44:01Z",
|
||||
"updated_at": "2024-11-24T08:02:06Z",
|
||||
"pushed_at": "2021-02-02T17:07:09Z",
|
||||
"stargazers_count": 957,
|
||||
"watchers_count": 957,
|
||||
"stargazers_count": 959,
|
||||
"watchers_count": 959,
|
||||
"has_discussions": false,
|
||||
"forks_count": 237,
|
||||
"allow_forking": true,
|
||||
|
@ -498,7 +498,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 237,
|
||||
"watchers": 957,
|
||||
"watchers": 959,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-27T15:51:12Z",
|
||||
"updated_at": "2024-11-13T16:15:42Z",
|
||||
"updated_at": "2024-11-24T09:33:56Z",
|
||||
"pushed_at": "2021-10-28T06:37:37Z",
|
||||
"stargazers_count": 253,
|
||||
"watchers_count": 253,
|
||||
"stargazers_count": 254,
|
||||
"watchers_count": 254,
|
||||
"has_discussions": false,
|
||||
"forks_count": 76,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 76,
|
||||
"watchers": 253,
|
||||
"watchers": 254,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -49,10 +49,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2024-11-23T10:25:02Z",
|
||||
"updated_at": "2024-11-24T11:12:46Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1965,
|
||||
"watchers_count": 1965,
|
||||
"stargazers_count": 1966,
|
||||
"watchers_count": 1966,
|
||||
"has_discussions": false,
|
||||
"forks_count": 511,
|
||||
"allow_forking": true,
|
||||
|
@ -61,7 +61,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 511,
|
||||
"watchers": 1965,
|
||||
"watchers": 1966,
|
||||
"score": 0,
|
||||
"subscribers_count": 20
|
||||
},
|
||||
|
@ -142,10 +142,10 @@
|
|||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T00:56:36Z",
|
||||
"updated_at": "2024-11-21T10:11:06Z",
|
||||
"updated_at": "2024-11-24T09:36:15Z",
|
||||
"pushed_at": "2023-05-04T19:24:39Z",
|
||||
"stargazers_count": 1056,
|
||||
"watchers_count": 1056,
|
||||
"stargazers_count": 1057,
|
||||
"watchers_count": 1057,
|
||||
"has_discussions": false,
|
||||
"forks_count": 305,
|
||||
"allow_forking": true,
|
||||
|
@ -158,7 +158,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 305,
|
||||
"watchers": 1056,
|
||||
"watchers": 1057,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
},
|
||||
|
|
|
@ -3754,13 +3754,13 @@
|
|||
"stargazers_count": 3405,
|
||||
"watchers_count": 3405,
|
||||
"has_discussions": true,
|
||||
"forks_count": 741,
|
||||
"forks_count": 740,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 741,
|
||||
"forks": 740,
|
||||
"watchers": 3405,
|
||||
"score": 0,
|
||||
"subscribers_count": 55
|
||||
|
|
|
@ -1194,10 +1194,10 @@
|
|||
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-12T20:57:24Z",
|
||||
"updated_at": "2024-11-22T17:06:45Z",
|
||||
"updated_at": "2024-11-24T08:17:03Z",
|
||||
"pushed_at": "2023-05-20T05:55:45Z",
|
||||
"stargazers_count": 550,
|
||||
"watchers_count": 550,
|
||||
"stargazers_count": 551,
|
||||
"watchers_count": 551,
|
||||
"has_discussions": false,
|
||||
"forks_count": 140,
|
||||
"allow_forking": true,
|
||||
|
@ -1206,7 +1206,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 140,
|
||||
"watchers": 550,
|
||||
"watchers": 551,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
},
|
||||
|
|
|
@ -2099,10 +2099,10 @@
|
|||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/XiaomingX\/cve-2022-1388-poc",
|
||||
"description": null,
|
||||
"description": "CVE-2022-1388 是一个影响 F5 BIG-IP 应用交付控制器(ADC)的严重漏洞。以下是对其原理和危害的详细介绍:",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-23T05:39:26Z",
|
||||
"updated_at": "2024-11-24T05:53:44Z",
|
||||
"updated_at": "2024-11-24T06:35:13Z",
|
||||
"pushed_at": "2024-11-23T05:41:08Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
@ -2111,7 +2111,11 @@
|
|||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"topics": [
|
||||
"cve",
|
||||
"exp",
|
||||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
|
|
|
@ -2140,10 +2140,10 @@
|
|||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/XiaomingX\/cve-2022-26134-poc",
|
||||
"description": null,
|
||||
"description": "CVE-2022-26134 是一个影响 Atlassian Confluence Server 和 Data Center 的 远程代码执行漏洞(RCE),其成因是服务器处理 OGNL 表达式时未能正确过滤输入,从而允许攻击者以特权账户权限执行任意代码。",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-23T05:35:59Z",
|
||||
"updated_at": "2024-11-24T05:52:07Z",
|
||||
"updated_at": "2024-11-24T06:37:06Z",
|
||||
"pushed_at": "2024-11-23T05:38:10Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
@ -2152,7 +2152,11 @@
|
|||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"topics": [
|
||||
"exp",
|
||||
"poc",
|
||||
"rce"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T06:52:02Z",
|
||||
"updated_at": "2024-11-22T19:51:25Z",
|
||||
"updated_at": "2024-11-24T09:42:27Z",
|
||||
"pushed_at": "2024-08-18T08:26:46Z",
|
||||
"stargazers_count": 1273,
|
||||
"watchers_count": 1273,
|
||||
"stargazers_count": 1274,
|
||||
"watchers_count": 1274,
|
||||
"has_discussions": false,
|
||||
"forks_count": 218,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 218,
|
||||
"watchers": 1273,
|
||||
"watchers": 1274,
|
||||
"score": 0,
|
||||
"subscribers_count": 20
|
||||
},
|
||||
|
|
|
@ -110,10 +110,10 @@
|
|||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/XiaomingX\/cve-2023-47246-poc",
|
||||
"description": null,
|
||||
"description": "CVE-2023-47246 是 SysAid On-Premise 软件(版本 23.3.36 之前)中的一个路径遍历漏洞。攻击者可以利用该漏洞将文件写入 Tomcat 的 webroot 目录,从而在服务器上执行任意代码。",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-23T05:21:22Z",
|
||||
"updated_at": "2024-11-23T05:24:10Z",
|
||||
"updated_at": "2024-11-24T06:37:21Z",
|
||||
"pushed_at": "2024-11-23T05:24:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
@ -122,7 +122,11 @@
|
|||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"topics": [
|
||||
"exp",
|
||||
"poc",
|
||||
"rce"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2024-10015 poc exploit",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-18T16:53:43Z",
|
||||
"updated_at": "2024-11-18T19:56:06Z",
|
||||
"updated_at": "2024-11-24T07:51:55Z",
|
||||
"pushed_at": "2024-11-18T19:56:03Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-16T15:17:59Z",
|
||||
"updated_at": "2024-11-24T04:43:55Z",
|
||||
"updated_at": "2024-11-24T12:09:01Z",
|
||||
"pushed_at": "2024-02-19T20:00:35Z",
|
||||
"stargazers_count": 693,
|
||||
"watchers_count": 693,
|
||||
"stargazers_count": 695,
|
||||
"watchers_count": 695,
|
||||
"has_discussions": false,
|
||||
"forks_count": 153,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 153,
|
||||
"watchers": 693,
|
||||
"watchers": 695,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
@ -107,10 +107,10 @@
|
|||
"description": "CVE-2024-21413 PoC for THM Lab",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-17T14:52:52Z",
|
||||
"updated_at": "2024-11-21T16:29:09Z",
|
||||
"updated_at": "2024-11-24T07:13:30Z",
|
||||
"pushed_at": "2024-03-13T02:44:28Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 49,
|
||||
"watchers": 50,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/XiaomingX\/CVE-2024-21534-poc",
|
||||
"description": null,
|
||||
"description": "jsonpath-plus 包(版本 <=10.0.7)存在严重的远程代码执行(RCE)漏洞,允许攻击者通过 Node.js 的 VM 模块执行任意代码。该漏洞由于输入验证不严格导致,影响版本为 10.0.7 以下,CVSS 分数为 9.8(极其严重)。漏洞首次公开于 2024 年 10 月 11 日。",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-23T05:54:24Z",
|
||||
"updated_at": "2024-11-24T05:18:40Z",
|
||||
"updated_at": "2024-11-24T06:36:46Z",
|
||||
"pushed_at": "2024-11-23T05:57:35Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
@ -54,7 +54,11 @@
|
|||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"topics": [
|
||||
"exp",
|
||||
"poc",
|
||||
"rce"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
|
|
|
@ -184,5 +184,36 @@
|
|||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 893344306,
|
||||
"name": "cve-2024-21762-poc",
|
||||
"full_name": "XiaomingX\/cve-2024-21762-poc",
|
||||
"owner": {
|
||||
"login": "XiaomingX",
|
||||
"id": 5387930,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5387930?v=4",
|
||||
"html_url": "https:\/\/github.com\/XiaomingX",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/XiaomingX\/cve-2024-21762-poc",
|
||||
"description": "CVE-2024-21762 是 Fortinet 公司的 FortiOS 和 FortiProxy 产品中的一个严重漏洞,存在于其 SSL VPN 组件中。",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-24T07:20:45Z",
|
||||
"updated_at": "2024-11-24T08:07:22Z",
|
||||
"pushed_at": "2024-11-24T08:07:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -200,10 +200,10 @@
|
|||
"description": "CVE-2024-23692",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-17T08:46:48Z",
|
||||
"updated_at": "2024-10-09T14:14:24Z",
|
||||
"updated_at": "2024-11-24T09:02:19Z",
|
||||
"pushed_at": "2024-06-18T01:23:58Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -212,7 +212,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Unauthenticated Remote Code Execution – Bricks <= 1.9.6",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-20T20:16:09Z",
|
||||
"updated_at": "2024-11-20T16:30:40Z",
|
||||
"updated_at": "2024-11-24T11:00:29Z",
|
||||
"pushed_at": "2024-02-25T21:50:09Z",
|
||||
"stargazers_count": 148,
|
||||
"watchers_count": 148,
|
||||
"stargazers_count": 149,
|
||||
"watchers_count": 149,
|
||||
"has_discussions": false,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 148,
|
||||
"watchers": 149,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -76,10 +76,10 @@
|
|||
"description": "CVE-2024-35250 的 Beacon Object File (BOF) 实现。",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-23T12:12:00Z",
|
||||
"updated_at": "2024-11-23T12:21:00Z",
|
||||
"updated_at": "2024-11-24T11:12:24Z",
|
||||
"pushed_at": "2024-11-23T12:20:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -92,7 +92,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -420,8 +420,8 @@
|
|||
"description": "CVE-2024-38063 is a critical security vulnerability in the Windows TCP\/IP stack that allows for remote code execution (RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-31T13:56:26Z",
|
||||
"updated_at": "2024-11-20T19:42:32Z",
|
||||
"pushed_at": "2024-11-02T09:01:42Z",
|
||||
"updated_at": "2024-11-24T10:59:16Z",
|
||||
"pushed_at": "2024-11-24T10:59:13Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2024-42346 POC",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-18T18:31:03Z",
|
||||
"updated_at": "2024-11-18T18:32:15Z",
|
||||
"updated_at": "2024-11-24T07:52:02Z",
|
||||
"pushed_at": "2024-11-18T18:32:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Fortinet Fortimanager Unauthenticated Remote Code Execution AKA FortiJump CVE-2024-47575",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-07T21:03:30Z",
|
||||
"updated_at": "2024-11-21T22:57:48Z",
|
||||
"updated_at": "2024-11-24T11:32:54Z",
|
||||
"pushed_at": "2024-11-14T16:25:52Z",
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 60,
|
||||
"watchers": 61,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "PoC for CVE-2024-48990",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-20T18:41:25Z",
|
||||
"updated_at": "2024-11-24T06:14:54Z",
|
||||
"updated_at": "2024-11-24T07:55:41Z",
|
||||
"pushed_at": "2024-11-20T18:49:33Z",
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 52,
|
||||
"watchers": 55,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -122,5 +122,36 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 893347321,
|
||||
"name": "CVE-2024-48990-PoC-Testing",
|
||||
"full_name": "pentestfunctions\/CVE-2024-48990-PoC-Testing",
|
||||
"owner": {
|
||||
"login": "pentestfunctions",
|
||||
"id": 144001335,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/144001335?v=4",
|
||||
"html_url": "https:\/\/github.com\/pentestfunctions",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pentestfunctions\/CVE-2024-48990-PoC-Testing",
|
||||
"description": "Testing POC for use cases",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-24T07:33:06Z",
|
||||
"updated_at": "2024-11-24T07:56:52Z",
|
||||
"pushed_at": "2024-11-24T07:56:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -45,10 +45,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-08-29T11:58:25Z",
|
||||
"updated_at": "2024-11-18T18:01:48Z",
|
||||
"updated_at": "2024-11-24T10:21:51Z",
|
||||
"pushed_at": "2024-08-30T01:15:43Z",
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 74,
|
||||
"watchers": 75,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Exploit for Grafana arbitrary file-read and RCE (CVE-2024-9264)",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-19T13:50:52Z",
|
||||
"updated_at": "2024-11-21T17:43:59Z",
|
||||
"updated_at": "2024-11-24T11:10:43Z",
|
||||
"pushed_at": "2024-11-21T17:43:56Z",
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -38,7 +38,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 82,
|
||||
"watchers": 83,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -2480,6 +2480,7 @@
|
|||
- [r4p3c4/CVE-2024-21762-Exploit-PoC-Fortinet-SSL-VPN-Check](https://github.com/r4p3c4/CVE-2024-21762-Exploit-PoC-Fortinet-SSL-VPN-Check)
|
||||
- [d0rb/CVE-2024-21762](https://github.com/d0rb/CVE-2024-21762)
|
||||
- [rdoix/cve-2024-21762-checker](https://github.com/rdoix/cve-2024-21762-checker)
|
||||
- [XiaomingX/cve-2024-21762-poc](https://github.com/XiaomingX/cve-2024-21762-poc)
|
||||
|
||||
### CVE-2024-21793 (2024-05-08)
|
||||
|
||||
|
@ -6621,6 +6622,7 @@
|
|||
- [ns989/CVE-2024-48990](https://github.com/ns989/CVE-2024-48990)
|
||||
- [felmoltor/CVE-2024-48990](https://github.com/felmoltor/CVE-2024-48990)
|
||||
- [Cyb3rFr0g/CVE-2024-48990-PoC](https://github.com/Cyb3rFr0g/CVE-2024-48990-PoC)
|
||||
- [pentestfunctions/CVE-2024-48990-PoC-Testing](https://github.com/pentestfunctions/CVE-2024-48990-PoC-Testing)
|
||||
|
||||
### CVE-2024-49039 (2024-11-12)
|
||||
|
||||
|
|
Loading…
Reference in a new issue