mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-29 02:54:10 +01:00
Auto Update 2023/05/27 06:30:11
This commit is contained in:
parent
19cee0311e
commit
cda0e10ea1
30 changed files with 256 additions and 166 deletions
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 326,
|
||||
"watchers_count": 326,
|
||||
"has_discussions": false,
|
||||
"forks_count": 53,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 53,
|
||||
"forks": 54,
|
||||
"watchers": 326,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -1032,10 +1032,10 @@
|
|||
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-30T11:42:56Z",
|
||||
"updated_at": "2023-05-15T14:24:40Z",
|
||||
"updated_at": "2023-05-27T06:11:39Z",
|
||||
"pushed_at": "2020-12-07T20:04:27Z",
|
||||
"stargazers_count": 1253,
|
||||
"watchers_count": 1253,
|
||||
"stargazers_count": 1254,
|
||||
"watchers_count": 1254,
|
||||
"has_discussions": false,
|
||||
"forks_count": 367,
|
||||
"allow_forking": true,
|
||||
|
@ -1050,7 +1050,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 367,
|
||||
"watchers": 1253,
|
||||
"watchers": 1254,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1607,10 +1607,10 @@
|
|||
"description": "SMBGhost (CVE-2020-0796) Automate Exploitation and Detection",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-10T16:44:39Z",
|
||||
"updated_at": "2023-05-26T10:23:31Z",
|
||||
"updated_at": "2023-05-27T00:52:51Z",
|
||||
"pushed_at": "2022-03-30T14:02:04Z",
|
||||
"stargazers_count": 217,
|
||||
"watchers_count": 217,
|
||||
"stargazers_count": 218,
|
||||
"watchers_count": 218,
|
||||
"has_discussions": false,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
|
@ -1619,7 +1619,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 48,
|
||||
"watchers": 217,
|
||||
"watchers": 218,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2404,13 +2404,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,12 +13,12 @@
|
|||
"description": "QNAP N-Day (Probably not CVE-2020-2509)",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-27T19:58:40Z",
|
||||
"updated_at": "2023-02-15T11:49:01Z",
|
||||
"updated_at": "2023-05-27T01:43:22Z",
|
||||
"pushed_at": "2022-07-27T20:53:38Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -29,8 +29,8 @@
|
|||
"qnap"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 14,
|
||||
"forks": 7,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -202,10 +202,10 @@
|
|||
"description": "Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-25T11:13:45Z",
|
||||
"updated_at": "2023-05-05T16:12:08Z",
|
||||
"updated_at": "2023-05-27T03:04:40Z",
|
||||
"pushed_at": "2023-05-07T18:38:29Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -222,7 +222,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 69,
|
||||
"watchers": 70,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -908,10 +908,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2023-05-25T18:28:24Z",
|
||||
"updated_at": "2023-05-27T06:16:29Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 782,
|
||||
"watchers_count": 782,
|
||||
"stargazers_count": 783,
|
||||
"watchers_count": 783,
|
||||
"has_discussions": false,
|
||||
"forks_count": 165,
|
||||
"allow_forking": true,
|
||||
|
@ -922,7 +922,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 165,
|
||||
"watchers": 782,
|
||||
"watchers": 783,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -506,10 +506,10 @@
|
|||
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-15T22:34:35Z",
|
||||
"updated_at": "2023-05-16T18:47:29Z",
|
||||
"updated_at": "2023-05-27T06:16:46Z",
|
||||
"pushed_at": "2022-06-22T20:21:42Z",
|
||||
"stargazers_count": 743,
|
||||
"watchers_count": 743,
|
||||
"stargazers_count": 744,
|
||||
"watchers_count": 744,
|
||||
"has_discussions": false,
|
||||
"forks_count": 169,
|
||||
"allow_forking": true,
|
||||
|
@ -525,7 +525,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 169,
|
||||
"watchers": 743,
|
||||
"watchers": 744,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T15:10:30Z",
|
||||
"updated_at": "2023-05-20T20:37:31Z",
|
||||
"updated_at": "2023-05-27T06:14:21Z",
|
||||
"pushed_at": "2022-07-10T22:23:13Z",
|
||||
"stargazers_count": 898,
|
||||
"watchers_count": 898,
|
||||
"stargazers_count": 899,
|
||||
"watchers_count": 899,
|
||||
"has_discussions": false,
|
||||
"forks_count": 186,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 186,
|
||||
"watchers": 898,
|
||||
"watchers": 899,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -47,10 +47,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2023-05-26T14:30:32Z",
|
||||
"updated_at": "2023-05-27T06:20:33Z",
|
||||
"pushed_at": "2023-01-29T03:31:27Z",
|
||||
"stargazers_count": 576,
|
||||
"watchers_count": 576,
|
||||
"stargazers_count": 577,
|
||||
"watchers_count": 577,
|
||||
"has_discussions": false,
|
||||
"forks_count": 105,
|
||||
"allow_forking": true,
|
||||
|
@ -59,7 +59,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 105,
|
||||
"watchers": 576,
|
||||
"watchers": 577,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2023-05-24T05:33:13Z",
|
||||
"updated_at": "2023-05-27T06:11:52Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1215,
|
||||
"watchers_count": 1215,
|
||||
"stargazers_count": 1216,
|
||||
"watchers_count": 1216,
|
||||
"has_discussions": false,
|
||||
"forks_count": 310,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 310,
|
||||
"watchers": 1215,
|
||||
"watchers": 1216,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -860,10 +860,10 @@
|
|||
"description": "🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T22:35:00Z",
|
||||
"updated_at": "2023-05-23T04:14:51Z",
|
||||
"updated_at": "2023-05-27T06:14:40Z",
|
||||
"pushed_at": "2022-01-15T16:18:44Z",
|
||||
"stargazers_count": 892,
|
||||
"watchers_count": 892,
|
||||
"stargazers_count": 893,
|
||||
"watchers_count": 893,
|
||||
"has_discussions": false,
|
||||
"forks_count": 139,
|
||||
"allow_forking": true,
|
||||
|
@ -892,7 +892,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 139,
|
||||
"watchers": 892,
|
||||
"watchers": 893,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -129,10 +129,10 @@
|
|||
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:55:20Z",
|
||||
"updated_at": "2023-05-25T05:35:37Z",
|
||||
"updated_at": "2023-05-27T06:12:52Z",
|
||||
"pushed_at": "2022-03-08T06:20:05Z",
|
||||
"stargazers_count": 1040,
|
||||
"watchers_count": 1040,
|
||||
"stargazers_count": 1041,
|
||||
"watchers_count": 1041,
|
||||
"has_discussions": false,
|
||||
"forks_count": 221,
|
||||
"allow_forking": true,
|
||||
|
@ -141,7 +141,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 221,
|
||||
"watchers": 1040,
|
||||
"watchers": 1041,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1175,10 +1175,10 @@
|
|||
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-12T20:57:24Z",
|
||||
"updated_at": "2023-05-26T07:48:09Z",
|
||||
"updated_at": "2023-05-27T05:48:33Z",
|
||||
"pushed_at": "2023-05-20T05:55:45Z",
|
||||
"stargazers_count": 408,
|
||||
"watchers_count": 408,
|
||||
"stargazers_count": 409,
|
||||
"watchers_count": 409,
|
||||
"has_discussions": false,
|
||||
"forks_count": 121,
|
||||
"allow_forking": true,
|
||||
|
@ -1187,7 +1187,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 121,
|
||||
"watchers": 408,
|
||||
"watchers": 409,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-0995 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-26T21:46:09Z",
|
||||
"updated_at": "2023-05-15T19:19:20Z",
|
||||
"updated_at": "2023-05-27T06:22:32Z",
|
||||
"pushed_at": "2022-03-27T09:07:01Z",
|
||||
"stargazers_count": 489,
|
||||
"watchers_count": 489,
|
||||
"stargazers_count": 490,
|
||||
"watchers_count": 490,
|
||||
"has_discussions": false,
|
||||
"forks_count": 72,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 72,
|
||||
"watchers": 489,
|
||||
"watchers": 490,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-08T17:25:44Z",
|
||||
"updated_at": "2023-05-23T20:49:53Z",
|
||||
"updated_at": "2023-05-27T06:17:54Z",
|
||||
"pushed_at": "2022-02-09T16:54:09Z",
|
||||
"stargazers_count": 703,
|
||||
"watchers_count": 703,
|
||||
"stargazers_count": 704,
|
||||
"watchers_count": 704,
|
||||
"has_discussions": false,
|
||||
"forks_count": 154,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 154,
|
||||
"watchers": 703,
|
||||
"watchers": 704,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1650,19 +1650,19 @@
|
|||
"description": "Spring Cloud Gateway Actuator API SpEL表达式注入命令执行Exp",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-26T11:52:22Z",
|
||||
"updated_at": "2023-05-26T11:53:14Z",
|
||||
"pushed_at": "2023-05-26T12:06:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"updated_at": "2023-05-27T04:33:25Z",
|
||||
"pushed_at": "2023-05-27T04:38:31Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "exploit for CVE-2022-2588",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-11T06:01:24Z",
|
||||
"updated_at": "2023-05-25T13:36:16Z",
|
||||
"updated_at": "2023-05-27T06:23:50Z",
|
||||
"pushed_at": "2023-03-04T05:52:28Z",
|
||||
"stargazers_count": 429,
|
||||
"watchers_count": 429,
|
||||
"stargazers_count": 430,
|
||||
"watchers_count": 430,
|
||||
"has_discussions": false,
|
||||
"forks_count": 65,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 65,
|
||||
"watchers": 429,
|
||||
"watchers": 430,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2023-05-23T10:37:14Z",
|
||||
"updated_at": "2023-05-27T06:13:27Z",
|
||||
"pushed_at": "2023-02-26T14:06:05Z",
|
||||
"stargazers_count": 976,
|
||||
"watchers_count": 976,
|
||||
"stargazers_count": 977,
|
||||
"watchers_count": 977,
|
||||
"has_discussions": true,
|
||||
"forks_count": 172,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 172,
|
||||
"watchers": 976,
|
||||
"watchers": 977,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T22:59:03Z",
|
||||
"updated_at": "2023-05-26T11:17:20Z",
|
||||
"updated_at": "2023-05-27T01:56:43Z",
|
||||
"pushed_at": "2022-04-22T11:26:31Z",
|
||||
"stargazers_count": 684,
|
||||
"watchers_count": 684,
|
||||
"stargazers_count": 685,
|
||||
"watchers_count": 685,
|
||||
"has_discussions": false,
|
||||
"forks_count": 108,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 108,
|
||||
"watchers": 684,
|
||||
"watchers": 685,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "WSO2 RCE (CVE-2022-29464) exploit and writeup.",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-20T21:23:52Z",
|
||||
"updated_at": "2023-05-23T06:39:05Z",
|
||||
"updated_at": "2023-05-27T06:26:36Z",
|
||||
"pushed_at": "2022-04-27T05:52:43Z",
|
||||
"stargazers_count": 349,
|
||||
"watchers_count": 349,
|
||||
"stargazers_count": 350,
|
||||
"watchers_count": 350,
|
||||
"has_discussions": false,
|
||||
"forks_count": 92,
|
||||
"allow_forking": true,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 92,
|
||||
"watchers": 349,
|
||||
"watchers": 350,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-13T14:24:12Z",
|
||||
"updated_at": "2023-05-15T20:35:48Z",
|
||||
"updated_at": "2023-05-27T06:28:39Z",
|
||||
"pushed_at": "2022-10-13T15:25:00Z",
|
||||
"stargazers_count": 314,
|
||||
"watchers_count": 314,
|
||||
"stargazers_count": 315,
|
||||
"watchers_count": 315,
|
||||
"has_discussions": false,
|
||||
"forks_count": 93,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 93,
|
||||
"watchers": 314,
|
||||
"watchers": 315,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-0297: The Story of Finding Pre-auth RCE in pyLoad",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-09T11:44:09Z",
|
||||
"updated_at": "2023-05-20T19:56:08Z",
|
||||
"updated_at": "2023-05-27T01:11:33Z",
|
||||
"pushed_at": "2023-01-14T04:40:47Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-20052, information leak vulnerability in the DMG file parser of ClamAV",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-08T18:34:02Z",
|
||||
"updated_at": "2023-05-26T02:35:10Z",
|
||||
"updated_at": "2023-05-27T05:31:40Z",
|
||||
"pushed_at": "2023-05-08T18:42:52Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "LPE exploit for CVE-2023-21768",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-07T23:00:27Z",
|
||||
"updated_at": "2023-05-26T15:58:31Z",
|
||||
"updated_at": "2023-05-27T06:25:01Z",
|
||||
"pushed_at": "2023-03-10T08:58:44Z",
|
||||
"stargazers_count": 398,
|
||||
"watchers_count": 398,
|
||||
"stargazers_count": 399,
|
||||
"watchers_count": 399,
|
||||
"has_discussions": false,
|
||||
"forks_count": 151,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 151,
|
||||
"watchers": 398,
|
||||
"watchers": 399,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Apache Flink代码执行漏洞。在Apache Flink中利用Apache Kafka JNDI注入(CVE-2023-25194)漏洞实现代码执行。",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-15T08:25:56Z",
|
||||
"updated_at": "2023-05-18T09:38:21Z",
|
||||
"updated_at": "2023-05-27T02:26:01Z",
|
||||
"pushed_at": "2023-05-16T03:02:14Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,12 +13,12 @@
|
|||
"description": "GitLab CVE-2023-2825 PoC. This PoC leverages a path traversal vulnerability to retrieve the \/etc\/passwd file from a system running GitLab 16.0.0.",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-25T13:25:10Z",
|
||||
"updated_at": "2023-05-26T23:40:43Z",
|
||||
"updated_at": "2023-05-27T05:56:24Z",
|
||||
"pushed_at": "2023-05-26T20:46:20Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -27,8 +27,8 @@
|
|||
"gitlab"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 38,
|
||||
"forks": 12,
|
||||
"watchers": 41,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2023-28771 based on Rapid7's excellent writeup",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-23T02:37:39Z",
|
||||
"updated_at": "2023-05-26T09:47:40Z",
|
||||
"updated_at": "2023-05-27T02:53:56Z",
|
||||
"pushed_at": "2023-05-23T02:49:05Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"cve"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"forks": 11,
|
||||
"watchers": 25,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -72,17 +72,17 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-05-26T09:33:23Z",
|
||||
"updated_at": "2023-05-26T09:34:38Z",
|
||||
"pushed_at": "2023-05-26T09:34:34Z",
|
||||
"pushed_at": "2023-05-27T06:17:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -134,13 +134,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -163,13 +163,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -192,6 +192,93 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 646030973,
|
||||
"name": "CVE-2023-30212",
|
||||
"full_name": "libas7994\/CVE-2023-30212",
|
||||
"owner": {
|
||||
"login": "libas7994",
|
||||
"id": 134738008,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/134738008?v=4",
|
||||
"html_url": "https:\/\/github.com\/libas7994"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/libas7994\/CVE-2023-30212",
|
||||
"description": "Docker environment and exploit the CVE-2023-30212 is a security vulnerability that affects versions of OURPHP prior to or equal to 7.2.0 .This vulnerability allows for Cross-Site Scripting (XSS) attacks",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-27T04:24:12Z",
|
||||
"updated_at": "2023-05-27T04:24:13Z",
|
||||
"pushed_at": "2023-05-27T04:24:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 646036513,
|
||||
"name": "Vulnerable-Docker-Environment-CVE-2023-30212",
|
||||
"full_name": "libasmon\/Vulnerable-Docker-Environment-CVE-2023-30212",
|
||||
"owner": {
|
||||
"login": "libasmon",
|
||||
"id": 134760409,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/134760409?v=4",
|
||||
"html_url": "https:\/\/github.com\/libasmon"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/libasmon\/Vulnerable-Docker-Environment-CVE-2023-30212",
|
||||
"description": "Docker environment and exploit the CVE-2023-30212 vulnerability that affects versions of OURPHP prior to or equal to 7.2.0. This vulnerability allows for Cross-Site Scripting (XSS) attacks",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-27T04:53:28Z",
|
||||
"updated_at": "2023-05-27T04:53:28Z",
|
||||
"pushed_at": "2023-05-27T04:53:28Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 646039109,
|
||||
"name": "-create-a-vulnerable-Docker-environment-that-is-susceptible-to-CVE-2023-30212",
|
||||
"full_name": "libasmon\/-create-a-vulnerable-Docker-environment-that-is-susceptible-to-CVE-2023-30212",
|
||||
"owner": {
|
||||
"login": "libasmon",
|
||||
"id": 134760409,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/134760409?v=4",
|
||||
"html_url": "https:\/\/github.com\/libasmon"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/libasmon\/-create-a-vulnerable-Docker-environment-that-is-susceptible-to-CVE-2023-30212",
|
||||
"description": "Docker environment and exploit the CVE-2023-30212 vulnerabilityVE-2023-30212 is a security vulnerability that affects versions of OURPHP prior to or equal to 7.2.0. This vulnerability allows for Cross-Site Scripting (XSS) attacks",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-27T05:06:17Z",
|
||||
"updated_at": "2023-05-27T05:06:17Z",
|
||||
"pushed_at": "2023-05-27T06:20:31Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
|
|
@ -90,35 +90,6 @@
|
|||
"watchers": 43,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 644494065,
|
||||
"name": "Mass-CVE-2023-32243",
|
||||
"full_name": "domainhigh\/Mass-CVE-2023-32243",
|
||||
"owner": {
|
||||
"login": "domainhigh",
|
||||
"id": 91481224,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91481224?v=4",
|
||||
"html_url": "https:\/\/github.com\/domainhigh"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/domainhigh\/Mass-CVE-2023-32243",
|
||||
"description": "Mass CVE-2023-32243",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-23T16:22:41Z",
|
||||
"updated_at": "2023-05-25T00:45:45Z",
|
||||
"pushed_at": "2023-05-23T16:23:41Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 644543761,
|
||||
"name": "CVE-2023-32243-POC",
|
||||
|
@ -177,6 +148,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 644647769,
|
||||
"name": "Mass-CVE-2023-32243-kcpqa",
|
||||
"full_name": "hheeyywweellccoommee\/Mass-CVE-2023-32243-kcpqa",
|
||||
"owner": {
|
||||
"login": "hheeyywweellccoommee",
|
||||
"id": 131327252,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/131327252?v=4",
|
||||
"html_url": "https:\/\/github.com\/hheeyywweellccoommee"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hheeyywweellccoommee\/Mass-CVE-2023-32243-kcpqa",
|
||||
"description": "Mass CVE-2023-32243",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-24T01:02:11Z",
|
||||
"updated_at": "2023-05-27T00:44:33Z",
|
||||
"pushed_at": "2023-05-23T16:23:41Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 645042999,
|
||||
"name": "CVE-2023-32243",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Original PoC for CVE-2023-32784",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-01T17:08:55Z",
|
||||
"updated_at": "2023-05-26T21:11:47Z",
|
||||
"updated_at": "2023-05-27T05:15:26Z",
|
||||
"pushed_at": "2023-05-25T20:14:10Z",
|
||||
"stargazers_count": 424,
|
||||
"watchers_count": 424,
|
||||
"stargazers_count": 425,
|
||||
"watchers_count": 425,
|
||||
"has_discussions": false,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 424,
|
||||
"watchers": 425,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -42,19 +42,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-05-26T22:19:40Z",
|
||||
"updated_at": "2023-05-26T22:19:53Z",
|
||||
"updated_at": "2023-05-27T03:21:11Z",
|
||||
"pushed_at": "2023-05-26T22:19:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1230,6 +1230,9 @@ OURPHP <= 7.2.0 is vulnerale to Cross Site Scripting (XSS) via /client/manage
|
|||
- [Anandhu990/r-CVE-2023-30212--lab](https://github.com/Anandhu990/r-CVE-2023-30212--lab)
|
||||
- [Anandhu990/CVE-2023-30212-iab](https://github.com/Anandhu990/CVE-2023-30212-iab)
|
||||
- [Anandhu990/CVE-2023-30212_lab](https://github.com/Anandhu990/CVE-2023-30212_lab)
|
||||
- [libas7994/CVE-2023-30212](https://github.com/libas7994/CVE-2023-30212)
|
||||
- [libasmon/Vulnerable-Docker-Environment-CVE-2023-30212](https://github.com/libasmon/Vulnerable-Docker-Environment-CVE-2023-30212)
|
||||
- [libasmon/-create-a-vulnerable-Docker-environment-that-is-susceptible-to-CVE-2023-30212](https://github.com/libasmon/-create-a-vulnerable-Docker-environment-that-is-susceptible-to-CVE-2023-30212)
|
||||
|
||||
### CVE-2023-30256 (2023-05-11)
|
||||
|
||||
|
@ -1427,9 +1430,9 @@ Improper Authentication vulnerability in WPDeveloper Essential Addons for Elemen
|
|||
- [little44n1o/cve-2023-32243](https://github.com/little44n1o/cve-2023-32243)
|
||||
- [gbrsh/CVE-2023-32243](https://github.com/gbrsh/CVE-2023-32243)
|
||||
- [RandomRobbieBF/CVE-2023-32243](https://github.com/RandomRobbieBF/CVE-2023-32243)
|
||||
- [domainhigh/Mass-CVE-2023-32243](https://github.com/domainhigh/Mass-CVE-2023-32243)
|
||||
- [manavvedawala/CVE-2023-32243-POC](https://github.com/manavvedawala/CVE-2023-32243-POC)
|
||||
- [manavvedawala/CVE-2023-32243-proof-of-concept](https://github.com/manavvedawala/CVE-2023-32243-proof-of-concept)
|
||||
- [hheeyywweellccoommee/Mass-CVE-2023-32243-kcpqa](https://github.com/hheeyywweellccoommee/Mass-CVE-2023-32243-kcpqa)
|
||||
- [YouGina/CVE-2023-32243](https://github.com/YouGina/CVE-2023-32243)
|
||||
|
||||
### CVE-2023-32784 (2023-05-15)
|
||||
|
|
Loading…
Add table
Reference in a new issue