mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2023/08/27 13:45:49
This commit is contained in:
parent
910970d9ef
commit
ce8907c8a8
37 changed files with 290 additions and 158 deletions
|
@ -43,10 +43,10 @@
|
|||
"description": "This demonstration video shows how we can control the victim's device by sending the innocent-looking PDF file to the target which actually consists of embedded payload. The exploit was made public as CVE-2010-1240.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T05:59:52Z",
|
||||
"updated_at": "2023-06-27T00:01:34Z",
|
||||
"updated_at": "2023-08-27T11:46:10Z",
|
||||
"pushed_at": "2022-01-26T06:47:31Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -104,7 +104,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-08-26T14:50:55Z",
|
||||
"updated_at": "2023-08-26T15:16:45Z",
|
||||
"pushed_at": "2023-08-26T15:43:24Z",
|
||||
"pushed_at": "2023-08-27T09:34:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -43,12 +43,12 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2023-08-25T18:03:44Z",
|
||||
"updated_at": "2023-08-27T06:30:36Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3853,
|
||||
"watchers_count": 3853,
|
||||
"stargazers_count": 3854,
|
||||
"watchers_count": 3854,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1085,
|
||||
"forks_count": 1086,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -74,8 +74,8 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1085,
|
||||
"watchers": 3853,
|
||||
"forks": 1086,
|
||||
"watchers": 3854,
|
||||
"score": 0,
|
||||
"subscribers_count": 155
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Proof of Concept for CVE-2019-18634",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-07T18:07:03Z",
|
||||
"updated_at": "2023-08-22T21:28:41Z",
|
||||
"updated_at": "2023-08-27T06:28:04Z",
|
||||
"pushed_at": "2021-09-12T02:55:24Z",
|
||||
"stargazers_count": 175,
|
||||
"watchers_count": 175,
|
||||
"stargazers_count": 176,
|
||||
"watchers_count": 176,
|
||||
"has_discussions": false,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"watchers": 175,
|
||||
"watchers": 176,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -63,36 +63,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 277049855,
|
||||
"name": "Smbleed-CVE-2020-1206-Exploit",
|
||||
"full_name": "Info-Security-Solution-Kolkata\/Smbleed-CVE-2020-1206-Exploit",
|
||||
"owner": {
|
||||
"login": "Info-Security-Solution-Kolkata",
|
||||
"id": 67817658,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67817658?v=4",
|
||||
"html_url": "https:\/\/github.com\/Info-Security-Solution-Kolkata"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Info-Security-Solution-Kolkata\/Smbleed-CVE-2020-1206-Exploit",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-07-04T06:06:52Z",
|
||||
"updated_at": "2020-07-04T06:06:52Z",
|
||||
"pushed_at": "2020-07-04T06:06:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 327546936,
|
||||
"name": "CVE-2020-1206",
|
||||
|
|
|
@ -13,12 +13,12 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2023-08-25T18:03:44Z",
|
||||
"updated_at": "2023-08-27T06:30:36Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3853,
|
||||
"watchers_count": 3853,
|
||||
"stargazers_count": 3854,
|
||||
"watchers_count": 3854,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1085,
|
||||
"forks_count": 1086,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -44,8 +44,8 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1085,
|
||||
"watchers": 3853,
|
||||
"forks": 1086,
|
||||
"watchers": 3854,
|
||||
"score": 0,
|
||||
"subscribers_count": 155
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2020-15368, aka \"How to exploit a vulnerable driver\"",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T04:38:24Z",
|
||||
"updated_at": "2023-08-27T02:54:48Z",
|
||||
"updated_at": "2023-08-27T12:12:13Z",
|
||||
"pushed_at": "2022-04-14T03:17:44Z",
|
||||
"stargazers_count": 386,
|
||||
"watchers_count": 386,
|
||||
"stargazers_count": 387,
|
||||
"watchers_count": 387,
|
||||
"has_discussions": false,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 386,
|
||||
"watchers": 387,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2023-08-23T07:25:30Z",
|
||||
"updated_at": "2023-08-27T06:27:41Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1731,
|
||||
"watchers_count": 1731,
|
||||
"stargazers_count": 1732,
|
||||
"watchers_count": 1732,
|
||||
"has_discussions": false,
|
||||
"forks_count": 589,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 589,
|
||||
"watchers": 1731,
|
||||
"watchers": 1732,
|
||||
"score": 0,
|
||||
"subscribers_count": 46
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "PoC for Nginx 0.6.18 - 1.20.0 Memory Overwrite Vulnerability CVE-2021-23017",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-30T04:39:58Z",
|
||||
"updated_at": "2023-08-26T03:10:12Z",
|
||||
"updated_at": "2023-08-27T13:27:11Z",
|
||||
"pushed_at": "2022-07-01T00:33:57Z",
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -58,7 +58,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 58,
|
||||
"watchers": 59,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -241,13 +241,13 @@
|
|||
"stargazers_count": 726,
|
||||
"watchers_count": 726,
|
||||
"has_discussions": false,
|
||||
"forks_count": 116,
|
||||
"forks_count": 117,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 116,
|
||||
"forks": 117,
|
||||
"watchers": 726,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
|
|
|
@ -268,13 +268,13 @@
|
|||
"stargazers_count": 108,
|
||||
"watchers_count": 108,
|
||||
"has_discussions": false,
|
||||
"forks_count": 36,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"forks": 37,
|
||||
"watchers": 108,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
|
|
|
@ -1268,10 +1268,10 @@
|
|||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2023-08-26T17:22:06Z",
|
||||
"updated_at": "2023-08-27T10:55:23Z",
|
||||
"pushed_at": "2023-06-13T09:17:54Z",
|
||||
"stargazers_count": 721,
|
||||
"watchers_count": 721,
|
||||
"stargazers_count": 722,
|
||||
"watchers_count": 722,
|
||||
"has_discussions": false,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
|
@ -1285,7 +1285,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"watchers": 721,
|
||||
"watchers": 722,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -225,13 +225,13 @@
|
|||
"stargazers_count": 129,
|
||||
"watchers_count": 129,
|
||||
"has_discussions": false,
|
||||
"forks_count": 33,
|
||||
"forks_count": 34,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"forks": 34,
|
||||
"watchers": 129,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
|
|
|
@ -376,7 +376,7 @@
|
|||
"description": "VMware Workspace ONE Access and Identity Manager RCE via SSTI - Test script for shodan, file or manual. ",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-13T08:52:15Z",
|
||||
"updated_at": "2023-05-31T18:19:15Z",
|
||||
"updated_at": "2023-08-27T09:17:37Z",
|
||||
"pushed_at": "2022-04-13T16:46:12Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
|
|
|
@ -133,13 +133,13 @@
|
|||
"stargazers_count": 303,
|
||||
"watchers_count": 303,
|
||||
"has_discussions": false,
|
||||
"forks_count": 227,
|
||||
"forks_count": 228,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 227,
|
||||
"forks": 228,
|
||||
"watchers": 303,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -27,7 +27,7 @@
|
|||
"wordpress"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"forks": 7,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
|
|
|
@ -857,10 +857,10 @@
|
|||
"description": "CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-02T12:33:18Z",
|
||||
"updated_at": "2023-08-04T05:23:21Z",
|
||||
"updated_at": "2023-08-27T12:52:16Z",
|
||||
"pushed_at": "2023-04-13T16:46:26Z",
|
||||
"stargazers_count": 383,
|
||||
"watchers_count": 383,
|
||||
"stargazers_count": 384,
|
||||
"watchers_count": 384,
|
||||
"has_discussions": false,
|
||||
"forks_count": 55,
|
||||
"allow_forking": true,
|
||||
|
@ -869,7 +869,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 55,
|
||||
"watchers": 383,
|
||||
"watchers": 384,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -2430,7 +2430,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-03-14T07:00:47Z",
|
||||
"updated_at": "2023-07-26T14:55:35Z",
|
||||
"pushed_at": "2023-03-14T18:47:37Z",
|
||||
"pushed_at": "2023-08-27T09:39:26Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-09-18T15:51:52Z",
|
||||
"updated_at": "2023-06-12T22:39:24Z",
|
||||
"pushed_at": "2023-08-23T11:20:26Z",
|
||||
"pushed_at": "2023-08-27T07:02:43Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 106,
|
||||
"watchers_count": 106,
|
||||
"has_discussions": false,
|
||||
"forks_count": 30,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"forks": 31,
|
||||
"watchers": 106,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
|
|
|
@ -197,10 +197,10 @@
|
|||
"description": "An exploit for CVE-2022-42475, a pre-authentication heap overflow in Fortinet networking products",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-21T21:22:35Z",
|
||||
"updated_at": "2023-08-04T02:38:12Z",
|
||||
"updated_at": "2023-08-27T11:39:26Z",
|
||||
"pushed_at": "2023-06-21T21:24:52Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -209,7 +209,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 18,
|
||||
"watchers": 19,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2022-46689",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-26T00:08:55Z",
|
||||
"updated_at": "2023-08-16T20:57:22Z",
|
||||
"updated_at": "2023-08-27T11:23:42Z",
|
||||
"pushed_at": "2023-07-25T04:48:06Z",
|
||||
"stargazers_count": 107,
|
||||
"watchers_count": 107,
|
||||
"stargazers_count": 108,
|
||||
"watchers_count": 108,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 107,
|
||||
"watchers": 108,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"forks": 7,
|
||||
"watchers": 20,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "LPE exploit for CVE-2023-21768",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-07T23:00:27Z",
|
||||
"updated_at": "2023-08-18T07:44:39Z",
|
||||
"updated_at": "2023-08-27T08:19:14Z",
|
||||
"pushed_at": "2023-07-10T16:35:49Z",
|
||||
"stargazers_count": 435,
|
||||
"watchers_count": 435,
|
||||
"stargazers_count": 436,
|
||||
"watchers_count": 436,
|
||||
"has_discussions": false,
|
||||
"forks_count": 161,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 161,
|
||||
"watchers": 435,
|
||||
"watchers": 436,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
@ -112,7 +112,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-03-13T20:32:50Z",
|
||||
"updated_at": "2023-08-24T02:04:36Z",
|
||||
"pushed_at": "2023-08-16T05:15:42Z",
|
||||
"pushed_at": "2023-08-27T10:41:40Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "JDK CVE-2023-21939",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-26T06:45:26Z",
|
||||
"updated_at": "2023-08-27T06:08:42Z",
|
||||
"updated_at": "2023-08-27T13:34:39Z",
|
||||
"pushed_at": "2023-08-26T06:57:55Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 14,
|
||||
"watchers": 24,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -1,4 +1,34 @@
|
|||
[
|
||||
{
|
||||
"id": 661072883,
|
||||
"name": "CVE-2023-24488-PoC",
|
||||
"full_name": "SirBugs\/CVE-2023-24488-PoC",
|
||||
"owner": {
|
||||
"login": "SirBugs",
|
||||
"id": 37689994,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37689994?v=4",
|
||||
"html_url": "https:\/\/github.com\/SirBugs"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SirBugs\/CVE-2023-24488-PoC",
|
||||
"description": "CVE-2023-24488 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-01T17:47:17Z",
|
||||
"updated_at": "2023-07-24T21:45:44Z",
|
||||
"pushed_at": "2023-07-01T17:49:16Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 661909414,
|
||||
"name": "CVE-2023-24488",
|
||||
|
|
|
@ -70,5 +70,35 @@
|
|||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 683690698,
|
||||
"name": "CVE-2023-24489-poc",
|
||||
"full_name": "whalebone7\/CVE-2023-24489-poc",
|
||||
"owner": {
|
||||
"login": "whalebone7",
|
||||
"id": 125891350,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/125891350?v=4",
|
||||
"html_url": "https:\/\/github.com\/whalebone7"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/whalebone7\/CVE-2023-24489-poc",
|
||||
"description": "POC for CVE-2023-24489 with bash. ",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-27T11:53:59Z",
|
||||
"updated_at": "2023-08-27T11:55:20Z",
|
||||
"pushed_at": "2023-08-27T11:59:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,19 +13,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-06-27T12:22:05Z",
|
||||
"updated_at": "2023-08-26T13:43:48Z",
|
||||
"updated_at": "2023-08-27T12:04:58Z",
|
||||
"pushed_at": "2023-07-10T16:57:44Z",
|
||||
"stargazers_count": 121,
|
||||
"watchers_count": 121,
|
||||
"stargazers_count": 122,
|
||||
"watchers_count": 122,
|
||||
"has_discussions": false,
|
||||
"forks_count": 30,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 121,
|
||||
"forks": 31,
|
||||
"watchers": 122,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -243,6 +243,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 661522187,
|
||||
"name": "WP-CVE-2023-32243",
|
||||
"full_name": "Jenderal92\/WP-CVE-2023-32243",
|
||||
"owner": {
|
||||
"login": "Jenderal92",
|
||||
"id": 59664965,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59664965?v=4",
|
||||
"html_url": "https:\/\/github.com\/Jenderal92"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Jenderal92\/WP-CVE-2023-32243",
|
||||
"description": "Python 2.7",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-03T04:16:16Z",
|
||||
"updated_at": "2023-07-24T14:30:30Z",
|
||||
"pushed_at": "2023-07-03T04:17:45Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 672367254,
|
||||
"name": "Mass-CVE-2023-32243",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Ghostscript command injection vulnerability PoC (CVE-2023-36664)",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-12T18:33:57Z",
|
||||
"updated_at": "2023-08-25T01:43:53Z",
|
||||
"updated_at": "2023-08-27T06:42:58Z",
|
||||
"pushed_at": "2023-08-18T04:56:16Z",
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 45,
|
||||
"watchers": 46,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-25T07:28:06Z",
|
||||
"updated_at": "2023-08-27T05:26:27Z",
|
||||
"updated_at": "2023-08-27T11:09:25Z",
|
||||
"pushed_at": "2023-08-25T09:38:05Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 8,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2023-36874 Proof of Concept",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-22T16:27:30Z",
|
||||
"updated_at": "2023-08-23T16:55:24Z",
|
||||
"updated_at": "2023-08-27T09:02:53Z",
|
||||
"pushed_at": "2023-08-22T10:39:40Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
@ -73,19 +73,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-23T12:07:40Z",
|
||||
"updated_at": "2023-08-27T04:46:49Z",
|
||||
"updated_at": "2023-08-27T13:14:52Z",
|
||||
"pushed_at": "2023-08-23T16:46:53Z",
|
||||
"stargazers_count": 136,
|
||||
"watchers_count": 136,
|
||||
"stargazers_count": 140,
|
||||
"watchers_count": 140,
|
||||
"has_discussions": false,
|
||||
"forks_count": 30,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 136,
|
||||
"forks": 31,
|
||||
"watchers": 140,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
@ -103,19 +103,19 @@
|
|||
"description": "Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-24T22:24:34Z",
|
||||
"updated_at": "2023-08-27T05:22:33Z",
|
||||
"updated_at": "2023-08-27T13:10:54Z",
|
||||
"pushed_at": "2023-08-25T00:30:01Z",
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"stargazers_count": 93,
|
||||
"watchers_count": 93,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 83,
|
||||
"forks": 15,
|
||||
"watchers": 93,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
32
2023/CVE-2023-37250.json
Normal file
32
2023/CVE-2023-37250.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 661203032,
|
||||
"name": "CVE-2023-37250",
|
||||
"full_name": "ewilded\/CVE-2023-37250",
|
||||
"owner": {
|
||||
"login": "ewilded",
|
||||
"id": 1158719,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1158719?v=4",
|
||||
"html_url": "https:\/\/github.com\/ewilded"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ewilded\/CVE-2023-37250",
|
||||
"description": "PoC",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-02T05:37:51Z",
|
||||
"updated_at": "2023-07-07T03:46:15Z",
|
||||
"pushed_at": "2023-07-03T10:34:45Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Ivanti Sentry CVE-2023-38035",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-23T17:34:36Z",
|
||||
"updated_at": "2023-08-26T16:27:02Z",
|
||||
"updated_at": "2023-08-27T13:29:43Z",
|
||||
"pushed_at": "2023-08-23T18:42:37Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 8,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "lazy way to create CVE-2023-38831 winrar file for testing",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-24T16:03:07Z",
|
||||
"updated_at": "2023-08-27T06:23:23Z",
|
||||
"updated_at": "2023-08-27T13:24:23Z",
|
||||
"pushed_at": "2023-08-24T16:13:02Z",
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 53,
|
||||
"forks": 11,
|
||||
"watchers": 63,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -43,12 +43,12 @@
|
|||
"description": "CVE-2023-38831 winrar exploit generator",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-25T09:44:08Z",
|
||||
"updated_at": "2023-08-27T06:25:32Z",
|
||||
"updated_at": "2023-08-27T13:23:57Z",
|
||||
"pushed_at": "2023-08-27T03:22:22Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -58,9 +58,39 @@
|
|||
"exploit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 27,
|
||||
"forks": 14,
|
||||
"watchers": 65,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 683645489,
|
||||
"name": "CVE-2023-38831-HUNT",
|
||||
"full_name": "IR-HuntGuardians\/CVE-2023-38831-HUNT",
|
||||
"owner": {
|
||||
"login": "IR-HuntGuardians",
|
||||
"id": 98984117,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98984117?v=4",
|
||||
"html_url": "https:\/\/github.com\/IR-HuntGuardians"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/IR-HuntGuardians\/CVE-2023-38831-HUNT",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-27T08:42:24Z",
|
||||
"updated_at": "2023-08-27T08:45:41Z",
|
||||
"pushed_at": "2023-08-27T08:52:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-26T15:11:31Z",
|
||||
"updated_at": "2023-08-26T15:11:43Z",
|
||||
"updated_at": "2023-08-27T11:09:13Z",
|
||||
"pushed_at": "2023-08-26T15:19:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
12
README.md
12
README.md
|
@ -1007,6 +1007,7 @@
|
|||
<code>Cross site scripting vulnerability in Citrix ADC and Citrix Gateway in allows and attacker to perform cross site scripting
|
||||
</code>
|
||||
|
||||
- [SirBugs/CVE-2023-24488-PoC](https://github.com/SirBugs/CVE-2023-24488-PoC)
|
||||
- [Abo5/CVE-2023-24488](https://github.com/Abo5/CVE-2023-24488)
|
||||
- [securitycipher/CVE-2023-24488](https://github.com/securitycipher/CVE-2023-24488)
|
||||
- [codeb0ss/cve-2023-24488](https://github.com/codeb0ss/cve-2023-24488)
|
||||
|
@ -1020,6 +1021,7 @@
|
|||
|
||||
- [adhikara13/CVE-2023-24489-ShareFile](https://github.com/adhikara13/CVE-2023-24489-ShareFile)
|
||||
- [codeb0ss/CVE-2023-24489-PoC](https://github.com/codeb0ss/CVE-2023-24489-PoC)
|
||||
- [whalebone7/CVE-2023-24489-poc](https://github.com/whalebone7/CVE-2023-24489-poc)
|
||||
|
||||
### CVE-2023-24610 (2023-02-01)
|
||||
|
||||
|
@ -2004,6 +2006,7 @@
|
|||
- [YouGina/CVE-2023-32243](https://github.com/YouGina/CVE-2023-32243)
|
||||
- [thatonesecguy/Wordpress-Vulnerability-Identification-Scripts](https://github.com/thatonesecguy/Wordpress-Vulnerability-Identification-Scripts)
|
||||
- [manavvedawala/CVE-2023-32243-proof-of-concept](https://github.com/manavvedawala/CVE-2023-32243-proof-of-concept)
|
||||
- [Jenderal92/WP-CVE-2023-32243](https://github.com/Jenderal92/WP-CVE-2023-32243)
|
||||
- [shaoyu521/Mass-CVE-2023-32243](https://github.com/shaoyu521/Mass-CVE-2023-32243)
|
||||
|
||||
### CVE-2023-32315 (2023-05-26)
|
||||
|
@ -2646,6 +2649,13 @@
|
|||
|
||||
- [sahiloj/CVE-2023-37191](https://github.com/sahiloj/CVE-2023-37191)
|
||||
|
||||
### CVE-2023-37250 (2023-08-20)
|
||||
|
||||
<code>Unity Parsec has a TOCTOU race condition that permits local attackers to escalate privileges to SYSTEM if Parsec was installed in "Per User" mode. The application intentionally launches DLLs from a user-owned directory but intended to always perform integrity verification of those DLLs. This affects Parsec Loader versions through 8. Parsec Loader 9 is a fixed version.
|
||||
</code>
|
||||
|
||||
- [ewilded/CVE-2023-37250](https://github.com/ewilded/CVE-2023-37250)
|
||||
|
||||
### CVE-2023-37474 (2023-07-14)
|
||||
|
||||
<code>Copyparty is a portable file server. Versions prior to 1.8.2 are subject to a path traversal vulnerability detected in the `.cpr` subfolder. The Path Traversal attack technique allows an attacker access to files, directories, and commands that reside outside the web document root directory. This issue has been addressed in commit `043e3c7d` which has been included in release 1.8.2. Users are advised to upgrade. There are no known workarounds for this vulnerability.
|
||||
|
@ -2812,6 +2822,7 @@
|
|||
|
||||
- [BoredHackerBlog/winrar_CVE-2023-38831_lazy_poc](https://github.com/BoredHackerBlog/winrar_CVE-2023-38831_lazy_poc)
|
||||
- [b1tg/CVE-2023-38831-winrar-exploit](https://github.com/b1tg/CVE-2023-38831-winrar-exploit)
|
||||
- [IR-HuntGuardians/CVE-2023-38831-HUNT](https://github.com/IR-HuntGuardians/CVE-2023-38831-HUNT)
|
||||
|
||||
### CVE-2023-38836 (2023-08-21)
|
||||
|
||||
|
@ -16189,7 +16200,6 @@
|
|||
|
||||
- [jamf/CVE-2020-1206-POC](https://github.com/jamf/CVE-2020-1206-POC)
|
||||
- [Info-Security-Solution-Kolkata/CVE-2020-1206-Exploit](https://github.com/Info-Security-Solution-Kolkata/CVE-2020-1206-Exploit)
|
||||
- [Info-Security-Solution-Kolkata/Smbleed-CVE-2020-1206-Exploit](https://github.com/Info-Security-Solution-Kolkata/Smbleed-CVE-2020-1206-Exploit)
|
||||
- [datntsec/CVE-2020-1206](https://github.com/datntsec/CVE-2020-1206)
|
||||
|
||||
### CVE-2020-1283 (2020-06-09)
|
||||
|
|
Loading…
Reference in a new issue