mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2023/10/21 06:24:37
This commit is contained in:
parent
10501a0c35
commit
ca26d0f318
43 changed files with 198 additions and 132 deletions
|
@ -808,5 +808,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 707965552,
|
||||
"name": "Samba-CVE-2007-2447-Exploit",
|
||||
"full_name": "ShivamDey\/Samba-CVE-2007-2447-Exploit",
|
||||
"owner": {
|
||||
"login": "ShivamDey",
|
||||
"id": 87941867,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87941867?v=4",
|
||||
"html_url": "https:\/\/github.com\/ShivamDey"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ShivamDey\/Samba-CVE-2007-2447-Exploit",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-21T05:43:04Z",
|
||||
"updated_at": "2023-10-21T05:44:40Z",
|
||||
"pushed_at": "2023-10-21T05:44:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2015-1157 telnet server",
|
||||
"fork": false,
|
||||
"created_at": "2015-10-14T04:43:29Z",
|
||||
"updated_at": "2023-04-22T17:30:32Z",
|
||||
"updated_at": "2023-10-21T04:07:05Z",
|
||||
"pushed_at": "2015-10-28T04:49:08Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -78,7 +78,7 @@
|
|||
"stargazers_count": 354,
|
||||
"watchers_count": 354,
|
||||
"has_discussions": false,
|
||||
"forks_count": 110,
|
||||
"forks_count": 111,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -90,7 +90,7 @@
|
|||
"sambacry"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 110,
|
||||
"forks": 111,
|
||||
"watchers": 354,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
|
|
|
@ -108,13 +108,13 @@
|
|||
"stargazers_count": 919,
|
||||
"watchers_count": 919,
|
||||
"has_discussions": false,
|
||||
"forks_count": 180,
|
||||
"forks_count": 181,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 180,
|
||||
"forks": 181,
|
||||
"watchers": 919,
|
||||
"score": 0,
|
||||
"subscribers_count": 19
|
||||
|
|
|
@ -428,13 +428,13 @@
|
|||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"forks": 7,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -208,10 +208,10 @@
|
|||
"description": "Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-25T11:13:45Z",
|
||||
"updated_at": "2023-10-07T08:26:11Z",
|
||||
"updated_at": "2023-10-21T03:36:51Z",
|
||||
"pushed_at": "2023-05-07T18:38:29Z",
|
||||
"stargazers_count": 73,
|
||||
"watchers_count": 73,
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"has_discussions": false,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
|
@ -228,7 +228,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 73,
|
||||
"watchers": 74,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -91,5 +91,35 @@
|
|||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 707950575,
|
||||
"name": "CVE-2021-23017",
|
||||
"full_name": "ShivamDey\/CVE-2021-23017",
|
||||
"owner": {
|
||||
"login": "ShivamDey",
|
||||
"id": 87941867,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87941867?v=4",
|
||||
"html_url": "https:\/\/github.com\/ShivamDey"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ShivamDey\/CVE-2021-23017",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-21T04:24:02Z",
|
||||
"updated_at": "2023-10-21T04:25:17Z",
|
||||
"pushed_at": "2023-10-21T04:25:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -1079,13 +1079,13 @@
|
|||
"stargazers_count": 666,
|
||||
"watchers_count": 666,
|
||||
"has_discussions": false,
|
||||
"forks_count": 167,
|
||||
"forks_count": 168,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 167,
|
||||
"forks": 168,
|
||||
"watchers": 666,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
|
|
|
@ -84,13 +84,13 @@
|
|||
"stargazers_count": 1854,
|
||||
"watchers_count": 1854,
|
||||
"has_discussions": false,
|
||||
"forks_count": 512,
|
||||
"forks_count": 513,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 512,
|
||||
"forks": 513,
|
||||
"watchers": 1854,
|
||||
"score": 0,
|
||||
"subscribers_count": 22
|
||||
|
|
|
@ -48,13 +48,13 @@
|
|||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -3229,7 +3229,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-09-20T03:45:24Z",
|
||||
"updated_at": "2022-09-20T03:45:37Z",
|
||||
"pushed_at": "2023-10-20T12:57:02Z",
|
||||
"pushed_at": "2023-10-21T00:19:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -907,7 +907,7 @@
|
|||
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2023-10-18T01:24:15Z",
|
||||
"updated_at": "2023-10-21T06:14:20Z",
|
||||
"pushed_at": "2023-02-08T23:41:04Z",
|
||||
"stargazers_count": 1651,
|
||||
"watchers_count": 1651,
|
||||
|
|
|
@ -87,7 +87,7 @@
|
|||
"forks": 2,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 638780954,
|
||||
|
|
|
@ -623,10 +623,10 @@
|
|||
"description": "CVE-2022-1388 is an authentication bypass vulnerability in the REST component of BIG-IP’s iControl API that was assigned a CVSSv3 score of 9.8. The iControl REST API is used for the management and configuration of BIG-IP devices. CVE-2022-1388 could be exploited by an unauthenticated attacker with network access to the management port or self IP addresses of devices that use BIG-IP. Exploitation would allow the attacker to execute arbitrary system commands, create and delete files and disable services.",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-10T04:10:46Z",
|
||||
"updated_at": "2023-10-18T18:25:57Z",
|
||||
"updated_at": "2023-10-21T05:24:43Z",
|
||||
"pushed_at": "2022-05-12T17:06:29Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -643,7 +643,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -1973,6 +1973,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "User can execute unsigned binaries with BootROM privileges, which can be used to unlock bootloader",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-10T08:31:26Z",
|
||||
"updated_at": "2023-10-19T09:54:53Z",
|
||||
"updated_at": "2023-10-21T03:58:51Z",
|
||||
"pushed_at": "2023-10-14T08:02:40Z",
|
||||
"stargazers_count": 105,
|
||||
"watchers_count": 105,
|
||||
"stargazers_count": 106,
|
||||
"watchers_count": 106,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 105,
|
||||
"watchers": 106,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -201,13 +201,13 @@
|
|||
"stargazers_count": 189,
|
||||
"watchers_count": 189,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"forks": 27,
|
||||
"watchers": 189,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-26T06:56:35Z",
|
||||
"updated_at": "2023-10-18T12:11:41Z",
|
||||
"updated_at": "2023-10-21T02:40:35Z",
|
||||
"pushed_at": "2023-08-02T09:35:14Z",
|
||||
"stargazers_count": 842,
|
||||
"watchers_count": 842,
|
||||
"stargazers_count": 841,
|
||||
"watchers_count": 841,
|
||||
"has_discussions": false,
|
||||
"forks_count": 72,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 72,
|
||||
"watchers": 842,
|
||||
"watchers": 841,
|
||||
"score": 0,
|
||||
"subscribers_count": 26
|
||||
},
|
||||
|
|
|
@ -27,7 +27,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 707675736,
|
||||
|
@ -57,6 +57,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -133,10 +133,10 @@
|
|||
"description": "CVE-2023-20198 & 0Day Implant Scanner",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-17T22:41:14Z",
|
||||
"updated_at": "2023-10-20T19:57:04Z",
|
||||
"updated_at": "2023-10-21T01:06:39Z",
|
||||
"pushed_at": "2023-10-17T23:10:02Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -361,7 +361,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 707768225,
|
||||
|
@ -391,7 +391,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 707899105,
|
||||
|
@ -408,7 +408,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-10-20T23:34:12Z",
|
||||
"updated_at": "2023-10-20T23:35:30Z",
|
||||
"pushed_at": "2023-10-20T23:35:27Z",
|
||||
"pushed_at": "2023-10-21T00:31:42Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
@ -421,6 +421,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -57,6 +57,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -73,10 +73,10 @@
|
|||
"description": "CVE-2023-22515: Confluence Broken Access Control Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-10T21:40:09Z",
|
||||
"updated_at": "2023-10-20T17:41:20Z",
|
||||
"updated_at": "2023-10-21T00:44:04Z",
|
||||
"pushed_at": "2023-10-17T22:04:13Z",
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -94,7 +94,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 68,
|
||||
"watchers": 69,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -318,6 +318,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-22894",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-24T23:26:13Z",
|
||||
"updated_at": "2023-09-27T14:41:58Z",
|
||||
"updated_at": "2023-10-21T02:42:06Z",
|
||||
"pushed_at": "2023-04-24T23:38:15Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -803,7 +803,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 707706726,
|
||||
|
@ -833,6 +833,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -73,19 +73,19 @@
|
|||
"description": "GameOver(lay) Ubuntu Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-09T22:02:42Z",
|
||||
"updated_at": "2023-10-18T13:31:17Z",
|
||||
"updated_at": "2023-10-21T01:27:12Z",
|
||||
"pushed_at": "2023-10-09T22:44:21Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 12,
|
||||
"forks": 4,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -420,6 +420,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "EXP for CVE-2023-28434 MinIO unauthorized to RCE",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-27T08:53:04Z",
|
||||
"updated_at": "2023-10-19T13:19:07Z",
|
||||
"updated_at": "2023-10-21T04:43:33Z",
|
||||
"pushed_at": "2023-04-04T05:26:59Z",
|
||||
"stargazers_count": 269,
|
||||
"watchers_count": 269,
|
||||
"stargazers_count": 270,
|
||||
"watchers_count": 270,
|
||||
"has_discussions": false,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 269,
|
||||
"watchers": 270,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-24T21:59:23Z",
|
||||
"updated_at": "2023-10-20T21:26:59Z",
|
||||
"updated_at": "2023-10-21T06:13:45Z",
|
||||
"pushed_at": "2023-10-12T19:18:32Z",
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 62,
|
||||
"forks": 21,
|
||||
"watchers": 65,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -43,10 +43,10 @@
|
|||
"description": "Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-19T19:56:57Z",
|
||||
"updated_at": "2023-10-19T23:50:55Z",
|
||||
"updated_at": "2023-10-21T02:44:28Z",
|
||||
"pushed_at": "2023-10-19T19:57:23Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2023-32233: Linux内核中的安全漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-16T03:06:40Z",
|
||||
"updated_at": "2023-10-16T00:54:06Z",
|
||||
"updated_at": "2023-10-21T04:14:45Z",
|
||||
"pushed_at": "2023-05-16T04:34:16Z",
|
||||
"stargazers_count": 336,
|
||||
"watchers_count": 336,
|
||||
"stargazers_count": 338,
|
||||
"watchers_count": 338,
|
||||
"has_discussions": false,
|
||||
"forks_count": 75,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 75,
|
||||
"watchers": 336,
|
||||
"watchers": 338,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -18,15 +18,15 @@
|
|||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 4
|
||||
}
|
||||
]
|
|
@ -73,20 +73,20 @@
|
|||
"description": "PoC for CVE-2023-36802 Microsoft Kernel Streaming Service Proxy",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-20T02:05:27Z",
|
||||
"updated_at": "2023-10-20T22:05:44Z",
|
||||
"updated_at": "2023-10-21T04:17:24Z",
|
||||
"pushed_at": "2023-10-20T11:54:28Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 7,
|
||||
"forks": 5,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -144,13 +144,13 @@
|
|||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"forks": 8,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
|
@ -787,6 +787,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -48,7 +48,7 @@
|
|||
"stargazers_count": 690,
|
||||
"watchers_count": 690,
|
||||
"has_discussions": false,
|
||||
"forks_count": 121,
|
||||
"forks_count": 122,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -58,7 +58,7 @@
|
|||
"exploit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 121,
|
||||
"forks": 122,
|
||||
"watchers": 690,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Ruijie-RG-EW1200G CVE-2023-4169_CVE-2023-3306_CVE-2023-4415",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-16T05:08:06Z",
|
||||
"updated_at": "2023-10-20T18:52:01Z",
|
||||
"updated_at": "2023-10-21T05:27:05Z",
|
||||
"pushed_at": "2023-10-18T12:27:17Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 15,
|
||||
"watchers": 19,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-15T12:14:18Z",
|
||||
"updated_at": "2023-10-20T22:02:39Z",
|
||||
"updated_at": "2023-10-21T00:45:26Z",
|
||||
"pushed_at": "2023-10-20T23:04:03Z",
|
||||
"stargazers_count": 130,
|
||||
"watchers_count": 130,
|
||||
"stargazers_count": 131,
|
||||
"watchers_count": 131,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 130,
|
||||
"forks": 22,
|
||||
"watchers": 131,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
@ -127,6 +127,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -43,10 +43,10 @@
|
|||
"description": "JumpServer 堡垒机未授权综合漏洞利用, CVE-2023-42442 \/ CVE-2023-42820 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-14T09:35:07Z",
|
||||
"updated_at": "2023-10-20T15:42:49Z",
|
||||
"updated_at": "2023-10-21T03:03:58Z",
|
||||
"pushed_at": "2023-10-15T01:28:07Z",
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 63,
|
||||
"watchers": 64,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -87,6 +87,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2023-42820",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-10T06:32:51Z",
|
||||
"updated_at": "2023-10-20T04:07:01Z",
|
||||
"updated_at": "2023-10-21T03:04:51Z",
|
||||
"pushed_at": "2023-10-16T06:37:24Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 39,
|
||||
"watchers": 40,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Basic vulnerability scanning to see if web servers may be vulnerable to CVE-2023-44487",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-10T14:20:42Z",
|
||||
"updated_at": "2023-10-20T23:50:59Z",
|
||||
"updated_at": "2023-10-21T04:05:30Z",
|
||||
"pushed_at": "2023-10-14T16:43:31Z",
|
||||
"stargazers_count": 161,
|
||||
"watchers_count": 161,
|
||||
"stargazers_count": 163,
|
||||
"watchers_count": 163,
|
||||
"has_discussions": false,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 161,
|
||||
"watchers": 163,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -43,10 +43,10 @@
|
|||
"description": "PoC for CVE-2023-4911",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-04T14:12:16Z",
|
||||
"updated_at": "2023-10-20T03:49:19Z",
|
||||
"updated_at": "2023-10-21T03:33:22Z",
|
||||
"pushed_at": "2023-10-04T14:16:36Z",
|
||||
"stargazers_count": 335,
|
||||
"watchers_count": 335,
|
||||
"stargazers_count": 336,
|
||||
"watchers_count": 336,
|
||||
"has_discussions": false,
|
||||
"forks_count": 53,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 53,
|
||||
"watchers": 335,
|
||||
"watchers": 336,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -4608,7 +4608,11 @@
|
|||
|
||||
- [harry935/CVE-2023-45992](https://github.com/harry935/CVE-2023-45992)
|
||||
|
||||
### CVE-2023-46003
|
||||
### CVE-2023-46003 (2023-10-20)
|
||||
|
||||
<code>I-doit pro 25 and below is vulnerable to Cross Site Scripting (XSS) via index.php.
|
||||
</code>
|
||||
|
||||
- [leekenghwa/CVE-2023-46003](https://github.com/leekenghwa/CVE-2023-46003)
|
||||
|
||||
### CVE-2023-51504
|
||||
|
@ -12716,6 +12720,7 @@
|
|||
- [niandy/nginx-patch](https://github.com/niandy/nginx-patch)
|
||||
- [M507/CVE-2021-23017-PoC](https://github.com/M507/CVE-2021-23017-PoC)
|
||||
- [lakshit1212/CVE-2021-23017-PoC](https://github.com/lakshit1212/CVE-2021-23017-PoC)
|
||||
- [ShivamDey/CVE-2021-23017](https://github.com/ShivamDey/CVE-2021-23017)
|
||||
|
||||
### CVE-2021-23132 (2021-03-04)
|
||||
|
||||
|
@ -35814,6 +35819,7 @@
|
|||
- [bdunlap9/CVE-2007-2447_python](https://github.com/bdunlap9/CVE-2007-2447_python)
|
||||
- [MikeRega7/CVE-2007-2447-RCE](https://github.com/MikeRega7/CVE-2007-2447-RCE)
|
||||
- [0xTabun/CVE-2007-2447](https://github.com/0xTabun/CVE-2007-2447)
|
||||
- [ShivamDey/Samba-CVE-2007-2447-Exploit](https://github.com/ShivamDey/Samba-CVE-2007-2447-Exploit)
|
||||
|
||||
### CVE-2007-3830 (2007-07-17)
|
||||
|
||||
|
|
Loading…
Reference in a new issue