mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/09/12 12:30:17
This commit is contained in:
parent
0f36d83b8c
commit
cbe42c7f66
52 changed files with 208 additions and 169 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-05-18T10:03:53Z",
|
||||
"updated_at": "2024-09-12T03:22:55Z",
|
||||
"updated_at": "2024-09-12T10:37:13Z",
|
||||
"pushed_at": "2022-05-18T10:08:48Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exp of cve-2019-12272",
|
||||
"fork": false,
|
||||
"created_at": "2019-07-04T04:54:36Z",
|
||||
"updated_at": "2024-08-12T19:50:44Z",
|
||||
"updated_at": "2024-09-12T10:08:40Z",
|
||||
"pushed_at": "2019-07-10T04:33:30Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 20,
|
||||
"watchers": 19,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Synaptics Audio Driver LPE",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-14T06:16:34Z",
|
||||
"updated_at": "2024-08-12T19:47:54Z",
|
||||
"updated_at": "2024-09-12T07:32:35Z",
|
||||
"pushed_at": "2019-04-15T11:17:39Z",
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 36,
|
||||
"watchers": 37,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -859,10 +859,10 @@
|
|||
"description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-13T11:01:41Z",
|
||||
"updated_at": "2024-09-11T17:17:18Z",
|
||||
"updated_at": "2024-09-12T12:16:55Z",
|
||||
"pushed_at": "2022-11-15T09:05:50Z",
|
||||
"stargazers_count": 186,
|
||||
"watchers_count": 186,
|
||||
"stargazers_count": 187,
|
||||
"watchers_count": 187,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -871,7 +871,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 186,
|
||||
"watchers": 187,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2024-09-10T15:00:12Z",
|
||||
"updated_at": "2024-09-12T09:52:10Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1827,
|
||||
"watchers_count": 1827,
|
||||
"stargazers_count": 1828,
|
||||
"watchers_count": 1828,
|
||||
"has_discussions": false,
|
||||
"forks_count": 582,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 582,
|
||||
"watchers": 1827,
|
||||
"watchers": 1828,
|
||||
"score": 0,
|
||||
"subscribers_count": 44
|
||||
},
|
||||
|
|
|
@ -851,10 +851,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2024-09-09T09:23:38Z",
|
||||
"updated_at": "2024-09-12T08:43:29Z",
|
||||
"pushed_at": "2024-04-25T06:09:38Z",
|
||||
"stargazers_count": 1304,
|
||||
"watchers_count": 1304,
|
||||
"stargazers_count": 1306,
|
||||
"watchers_count": 1306,
|
||||
"has_discussions": false,
|
||||
"forks_count": 165,
|
||||
"allow_forking": true,
|
||||
|
@ -870,7 +870,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 165,
|
||||
"watchers": 1304,
|
||||
"watchers": 1306,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
}
|
||||
|
|
|
@ -47,10 +47,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2024-09-12T03:35:18Z",
|
||||
"updated_at": "2024-09-12T07:57:24Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1946,
|
||||
"watchers_count": 1946,
|
||||
"stargazers_count": 1947,
|
||||
"watchers_count": 1947,
|
||||
"has_discussions": false,
|
||||
"forks_count": 509,
|
||||
"allow_forking": true,
|
||||
|
@ -59,7 +59,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 509,
|
||||
"watchers": 1946,
|
||||
"watchers": 1947,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
},
|
||||
|
@ -137,10 +137,10 @@
|
|||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T00:56:36Z",
|
||||
"updated_at": "2024-09-11T13:03:08Z",
|
||||
"updated_at": "2024-09-12T09:52:11Z",
|
||||
"pushed_at": "2023-05-04T19:24:39Z",
|
||||
"stargazers_count": 1043,
|
||||
"watchers_count": 1043,
|
||||
"stargazers_count": 1045,
|
||||
"watchers_count": 1045,
|
||||
"has_discussions": false,
|
||||
"forks_count": 307,
|
||||
"allow_forking": true,
|
||||
|
@ -153,7 +153,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 307,
|
||||
"watchers": 1043,
|
||||
"watchers": 1045,
|
||||
"score": 0,
|
||||
"subscribers_count": 16
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "POC for CVE-2021-41091",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-02T07:25:13Z",
|
||||
"updated_at": "2024-08-04T17:08:13Z",
|
||||
"updated_at": "2024-09-12T10:27:44Z",
|
||||
"pushed_at": "2023-05-20T09:16:34Z",
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 64,
|
||||
"watchers": 65,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -48,10 +48,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2024-09-10T17:53:41Z",
|
||||
"updated_at": "2024-09-12T09:52:11Z",
|
||||
"pushed_at": "2023-01-29T03:31:27Z",
|
||||
"stargazers_count": 774,
|
||||
"watchers_count": 774,
|
||||
"stargazers_count": 775,
|
||||
"watchers_count": 775,
|
||||
"has_discussions": false,
|
||||
"forks_count": 118,
|
||||
"allow_forking": true,
|
||||
|
@ -60,7 +60,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 118,
|
||||
"watchers": 774,
|
||||
"watchers": 775,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
|
|
@ -2076,10 +2076,10 @@
|
|||
"description": "An agent to hotpatch the log4j RCE from CVE-2021-44228.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T01:24:51Z",
|
||||
"updated_at": "2024-09-10T15:01:42Z",
|
||||
"updated_at": "2024-09-12T09:53:59Z",
|
||||
"pushed_at": "2022-10-24T02:25:53Z",
|
||||
"stargazers_count": 492,
|
||||
"watchers_count": 492,
|
||||
"stargazers_count": 493,
|
||||
"watchers_count": 493,
|
||||
"has_discussions": false,
|
||||
"forks_count": 72,
|
||||
"allow_forking": true,
|
||||
|
@ -2088,7 +2088,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 72,
|
||||
"watchers": 492,
|
||||
"watchers": 493,
|
||||
"score": 0,
|
||||
"subscribers_count": 25
|
||||
},
|
||||
|
|
|
@ -1155,10 +1155,10 @@
|
|||
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-12T20:57:24Z",
|
||||
"updated_at": "2024-09-11T13:03:55Z",
|
||||
"updated_at": "2024-09-12T09:52:11Z",
|
||||
"pushed_at": "2023-05-20T05:55:45Z",
|
||||
"stargazers_count": 532,
|
||||
"watchers_count": 532,
|
||||
"stargazers_count": 533,
|
||||
"watchers_count": 533,
|
||||
"has_discussions": false,
|
||||
"forks_count": 140,
|
||||
"allow_forking": true,
|
||||
|
@ -1167,7 +1167,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 140,
|
||||
"watchers": 532,
|
||||
"watchers": 533,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A proof of concept exploit for SQLPad RCE (CVE-2022-0944).",
|
||||
"fork": false,
|
||||
"created_at": "2024-09-08T23:39:24Z",
|
||||
"updated_at": "2024-09-09T17:16:38Z",
|
||||
"updated_at": "2024-09-12T10:51:16Z",
|
||||
"pushed_at": "2024-09-08T23:57:27Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -263,13 +263,13 @@
|
|||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -766,10 +766,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2024-09-09T09:23:38Z",
|
||||
"updated_at": "2024-09-12T08:43:29Z",
|
||||
"pushed_at": "2024-04-25T06:09:38Z",
|
||||
"stargazers_count": 1304,
|
||||
"watchers_count": 1304,
|
||||
"stargazers_count": 1306,
|
||||
"watchers_count": 1306,
|
||||
"has_discussions": false,
|
||||
"forks_count": 165,
|
||||
"allow_forking": true,
|
||||
|
@ -785,7 +785,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 165,
|
||||
"watchers": 1304,
|
||||
"watchers": 1306,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
},
|
||||
|
|
|
@ -178,7 +178,7 @@
|
|||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -198,7 +198,7 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 2,
|
||||
"watchers": 19,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-25943",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-09T23:34:57Z",
|
||||
"updated_at": "2024-08-12T20:14:35Z",
|
||||
"updated_at": "2024-09-12T09:58:59Z",
|
||||
"pushed_at": "2022-03-09T08:26:45Z",
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 59,
|
||||
"watchers": 60,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -108,13 +108,13 @@
|
|||
"stargazers_count": 881,
|
||||
"watchers_count": 881,
|
||||
"has_discussions": false,
|
||||
"forks_count": 69,
|
||||
"forks_count": 70,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 69,
|
||||
"forks": 70,
|
||||
"watchers": 881,
|
||||
"score": 0,
|
||||
"subscribers_count": 25
|
||||
|
@ -223,10 +223,10 @@
|
|||
"description": "CVE-2022-46689",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-05T21:50:25Z",
|
||||
"updated_at": "2024-09-06T04:34:34Z",
|
||||
"updated_at": "2024-09-12T08:58:51Z",
|
||||
"pushed_at": "2023-06-13T08:55:50Z",
|
||||
"stargazers_count": 142,
|
||||
"watchers_count": 142,
|
||||
"stargazers_count": 143,
|
||||
"watchers_count": 143,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -237,7 +237,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 142,
|
||||
"watchers": 143,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
},
|
||||
|
|
|
@ -592,10 +592,10 @@
|
|||
"description": "CVE-2023-20198 Exploit PoC",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-16T16:39:38Z",
|
||||
"updated_at": "2024-08-12T20:33:02Z",
|
||||
"updated_at": "2024-09-12T06:33:33Z",
|
||||
"pushed_at": "2023-12-07T22:34:43Z",
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -604,7 +604,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 36,
|
||||
"watchers": 37,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-13T13:17:23Z",
|
||||
"updated_at": "2024-08-12T20:31:42Z",
|
||||
"updated_at": "2024-09-12T08:56:32Z",
|
||||
"pushed_at": "2023-06-13T14:39:17Z",
|
||||
"stargazers_count": 230,
|
||||
"watchers_count": 230,
|
||||
"stargazers_count": 231,
|
||||
"watchers_count": 231,
|
||||
"has_discussions": false,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 230,
|
||||
"watchers": 231,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T06:52:02Z",
|
||||
"updated_at": "2024-09-12T03:33:23Z",
|
||||
"updated_at": "2024-09-12T08:06:30Z",
|
||||
"pushed_at": "2024-08-18T08:26:46Z",
|
||||
"stargazers_count": 1137,
|
||||
"watchers_count": 1137,
|
||||
"stargazers_count": 1138,
|
||||
"watchers_count": 1138,
|
||||
"has_discussions": false,
|
||||
"forks_count": 196,
|
||||
"forks_count": 197,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 196,
|
||||
"watchers": 1137,
|
||||
"forks": 197,
|
||||
"watchers": 1138,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "A critical security vulnerability, identified as CVE-2023-50164 (CVE: 9.8) was found in Apache Struts, allowing attackers to manipulate file upload parameters that can potentially lead to unauthorized path traversal and remote code execution (RCE).",
|
||||
"fork": false,
|
||||
"created_at": "2023-12-13T09:31:36Z",
|
||||
"updated_at": "2024-09-02T04:50:40Z",
|
||||
"updated_at": "2024-09-12T06:32:05Z",
|
||||
"pushed_at": "2024-08-30T06:37:53Z",
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 76,
|
||||
"watchers": 75,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-20T21:16:41Z",
|
||||
"updated_at": "2024-09-11T23:08:40Z",
|
||||
"updated_at": "2024-09-12T10:44:10Z",
|
||||
"pushed_at": "2024-04-17T16:09:54Z",
|
||||
"stargazers_count": 2237,
|
||||
"watchers_count": 2237,
|
||||
"stargazers_count": 2238,
|
||||
"watchers_count": 2238,
|
||||
"has_discussions": false,
|
||||
"forks_count": 295,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 295,
|
||||
"watchers": 2237,
|
||||
"watchers": 2238,
|
||||
"score": 0,
|
||||
"subscribers_count": 23
|
||||
},
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "For V8CTF M122",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-25T12:08:54Z",
|
||||
"updated_at": "2024-08-26T04:06:47Z",
|
||||
"updated_at": "2024-09-12T10:43:06Z",
|
||||
"pushed_at": "2024-08-25T12:42:14Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 22,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "This repository automates the process of exploiting CVE-2024-25641 on Cacti 1.2.26",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-26T13:34:35Z",
|
||||
"updated_at": "2024-09-05T13:46:43Z",
|
||||
"updated_at": "2024-09-12T10:30:25Z",
|
||||
"pushed_at": "2024-09-05T11:52:22Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,8 +13,8 @@
|
|||
"description": "[CVE-2024-26581] Vulnerability Checker for BGN Internal",
|
||||
"fork": false,
|
||||
"created_at": "2024-09-10T09:32:25Z",
|
||||
"updated_at": "2024-09-10T10:31:55Z",
|
||||
"pushed_at": "2024-09-10T10:30:38Z",
|
||||
"updated_at": "2024-09-12T10:16:05Z",
|
||||
"pushed_at": "2024-09-12T10:16:01Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
@ -66,6 +66,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -142,10 +142,10 @@
|
|||
"description": "CVE-2024-28000 Exploit for litespeed-cache =<6.3 allows Privilege Escalation with creation of administrator account",
|
||||
"fork": false,
|
||||
"created_at": "2024-09-10T08:16:16Z",
|
||||
"updated_at": "2024-09-11T17:39:20Z",
|
||||
"updated_at": "2024-09-12T07:41:03Z",
|
||||
"pushed_at": "2024-09-11T15:52:39Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -154,7 +154,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -223,10 +223,10 @@
|
|||
"description": "CVE-2024-28955 Exploitation PoC ",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-01T11:49:51Z",
|
||||
"updated_at": "2024-09-08T10:06:08Z",
|
||||
"updated_at": "2024-09-12T08:51:31Z",
|
||||
"pushed_at": "2024-07-01T12:53:21Z",
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -244,7 +244,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 33,
|
||||
"watchers": 34,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-08-14T16:20:38Z",
|
||||
"updated_at": "2024-09-12T03:18:19Z",
|
||||
"updated_at": "2024-09-12T07:24:59Z",
|
||||
"pushed_at": "2024-09-05T23:21:00Z",
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"stargazers_count": 84,
|
||||
"watchers_count": 84,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 83,
|
||||
"forks": 23,
|
||||
"watchers": 84,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -78,13 +78,13 @@
|
|||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"forks": 13,
|
||||
"watchers": 29,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
32
2024/CVE-2024-31666.json
Normal file
32
2024/CVE-2024-31666.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 779944558,
|
||||
"name": "CVE-2024-31666",
|
||||
"full_name": "hapa3\/CVE-2024-31666",
|
||||
"owner": {
|
||||
"login": "hapa3",
|
||||
"id": 30132259,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30132259?v=4",
|
||||
"html_url": "https:\/\/github.com\/hapa3"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hapa3\/CVE-2024-31666",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-03-31T08:27:30Z",
|
||||
"updated_at": "2024-09-12T10:36:48Z",
|
||||
"pushed_at": "2024-09-12T10:36:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "POC for CVE-2024-3183 (FreeIPA Rosting)",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-14T14:24:58Z",
|
||||
"updated_at": "2024-09-12T06:29:09Z",
|
||||
"updated_at": "2024-09-12T08:17:36Z",
|
||||
"pushed_at": "2024-08-20T14:16:04Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 17,
|
||||
"watchers": 16,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "K7 Ultimate Security < v17.0.2019 \"K7RKScan.sys\" Null Pointer Dereference PoC ",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-13T00:06:17Z",
|
||||
"updated_at": "2024-09-06T11:18:27Z",
|
||||
"updated_at": "2024-09-12T10:22:43Z",
|
||||
"pushed_at": "2024-08-13T00:26:08Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -57,6 +57,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Note: I am not responsible for any bad act. This is written by Chirag Artani to demonstrate the vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-17T14:58:36Z",
|
||||
"updated_at": "2024-09-08T08:03:03Z",
|
||||
"updated_at": "2024-09-12T11:32:31Z",
|
||||
"pushed_at": "2024-08-28T20:56:40Z",
|
||||
"stargazers_count": 73,
|
||||
"watchers_count": 73,
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 73,
|
||||
"watchers": 74,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
@ -256,10 +256,10 @@
|
|||
"description": "poc for CVE-2024-38063 (RCE in tcpip.sys)",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-24T18:25:46Z",
|
||||
"updated_at": "2024-09-11T23:45:27Z",
|
||||
"updated_at": "2024-09-12T11:24:32Z",
|
||||
"pushed_at": "2024-08-27T12:22:39Z",
|
||||
"stargazers_count": 561,
|
||||
"watchers_count": 561,
|
||||
"stargazers_count": 562,
|
||||
"watchers_count": 562,
|
||||
"has_discussions": false,
|
||||
"forks_count": 103,
|
||||
"allow_forking": true,
|
||||
|
@ -268,7 +268,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 103,
|
||||
"watchers": 561,
|
||||
"watchers": 562,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "RDL的堆溢出导致的RCE",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-09T05:00:44Z",
|
||||
"updated_at": "2024-09-07T16:33:03Z",
|
||||
"updated_at": "2024-09-12T09:04:33Z",
|
||||
"pushed_at": "2024-08-14T04:43:05Z",
|
||||
"stargazers_count": 193,
|
||||
"watchers_count": 193,
|
||||
"stargazers_count": 194,
|
||||
"watchers_count": 194,
|
||||
"has_discussions": false,
|
||||
"forks_count": 82,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 82,
|
||||
"watchers": 193,
|
||||
"watchers": 194,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -13,8 +13,8 @@
|
|||
"description": "This repository details a SQL Injection vulnerability in Inventio Lite v4's, including exploitation steps and a Python script to automate the attack. It provides information on the vulnerable code, recommended fixes, and how to extract and decrypt administrative credentials.",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-07T08:45:43Z",
|
||||
"updated_at": "2024-09-11T11:02:59Z",
|
||||
"pushed_at": "2024-09-11T11:02:55Z",
|
||||
"updated_at": "2024-09-12T06:46:16Z",
|
||||
"pushed_at": "2024-09-12T06:46:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1497,6 +1497,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -48,15 +48,15 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1403,10 +1403,10 @@
|
|||
"description": "PoC - Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (Scanner and Exploit) ",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-02T18:32:46Z",
|
||||
"updated_at": "2024-09-05T06:17:12Z",
|
||||
"updated_at": "2024-09-12T07:07:52Z",
|
||||
"pushed_at": "2024-07-05T15:19:28Z",
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
|
@ -1424,7 +1424,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 47,
|
||||
"watchers": 48,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -30,6 +30,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-08-30T07:58:27Z",
|
||||
"updated_at": "2024-09-09T06:02:00Z",
|
||||
"updated_at": "2024-09-12T11:00:00Z",
|
||||
"pushed_at": "2024-08-29T17:41:35Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
|
|
@ -38,6 +38,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -3427,6 +3427,13 @@
|
|||
- [edutko/cve-2024-31497](https://github.com/edutko/cve-2024-31497)
|
||||
- [HugoBond/CVE-2024-31497-POC](https://github.com/HugoBond/CVE-2024-31497-POC)
|
||||
|
||||
### CVE-2024-31666 (2024-04-22)
|
||||
|
||||
<code>An issue in flusity-CMS v.2.33 allows a remote attacker to execute arbitrary code via a crafted script to the edit_addon_post.php component.
|
||||
</code>
|
||||
|
||||
- [hapa3/CVE-2024-31666](https://github.com/hapa3/CVE-2024-31666)
|
||||
|
||||
### CVE-2024-31719
|
||||
- [VoltaireYoung/CVE-2024-31719----AMI-Aptio-5-Vulnerability](https://github.com/VoltaireYoung/CVE-2024-31719----AMI-Aptio-5-Vulnerability)
|
||||
|
||||
|
|
Loading…
Reference in a new issue