Auto Update 2024/11/02 12:31:10

This commit is contained in:
motikan2010-bot 2024-11-02 21:31:10 +09:00
parent 2c4b12445a
commit d1e68addb3
32 changed files with 158 additions and 119 deletions

View file

@ -1452,15 +1452,15 @@
{
"id": 710086972,
"name": "Research-CVE-2016-5195",
"full_name": "NguyenCongHaiNam\/Research-CVE-2016-5195",
"full_name": "h1n4mx0\/Research-CVE-2016-5195",
"owner": {
"login": "NguyenCongHaiNam",
"login": "h1n4mx0",
"id": 116544941,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/116544941?v=4",
"html_url": "https:\/\/github.com\/NguyenCongHaiNam",
"html_url": "https:\/\/github.com\/h1n4mx0",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/NguyenCongHaiNam\/Research-CVE-2016-5195",
"html_url": "https:\/\/github.com\/h1n4mx0\/Research-CVE-2016-5195",
"description": null,
"fork": false,
"created_at": "2023-10-26T01:54:49Z",

View file

@ -355,10 +355,10 @@
"description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含",
"fork": false,
"created_at": "2022-11-13T11:01:41Z",
"updated_at": "2024-10-30T15:21:09Z",
"updated_at": "2024-11-02T06:09:20Z",
"pushed_at": "2022-11-15T09:05:50Z",
"stargazers_count": 201,
"watchers_count": 201,
"stargazers_count": 199,
"watchers_count": 199,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@ -367,7 +367,7 @@
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 201,
"watchers": 199,
"score": 0,
"subscribers_count": 4
},

View file

@ -427,7 +427,7 @@
"stargazers_count": 388,
"watchers_count": 388,
"has_discussions": false,
"forks_count": 191,
"forks_count": 189,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -444,7 +444,7 @@
"security"
],
"visibility": "public",
"forks": 191,
"forks": 189,
"watchers": 388,
"score": 0,
"subscribers_count": 16
@ -2471,13 +2471,13 @@
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 3,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"forks": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1

File diff suppressed because one or more lines are too long

View file

@ -14,10 +14,10 @@
"description": "Proof of concept for CVE-2021-24086, a NULL dereference in tcpip.sys triggered remotely.",
"fork": false,
"created_at": "2021-04-07T11:10:40Z",
"updated_at": "2024-10-25T13:05:11Z",
"updated_at": "2024-11-02T08:24:48Z",
"pushed_at": "2021-04-15T12:46:54Z",
"stargazers_count": 232,
"watchers_count": 232,
"stargazers_count": 231,
"watchers_count": 231,
"has_discussions": false,
"forks_count": 49,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 49,
"watchers": 232,
"watchers": 231,
"score": 0,
"subscribers_count": 6
},

View file

@ -14,10 +14,10 @@
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
"fork": false,
"created_at": "2021-05-16T16:15:56Z",
"updated_at": "2024-10-25T22:45:42Z",
"updated_at": "2024-11-02T08:24:46Z",
"pushed_at": "2021-06-12T08:27:09Z",
"stargazers_count": 824,
"watchers_count": 824,
"stargazers_count": 823,
"watchers_count": 823,
"has_discussions": false,
"forks_count": 139,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 139,
"watchers": 824,
"watchers": 823,
"score": 0,
"subscribers_count": 23
},

View file

@ -45,10 +45,10 @@
"description": "command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.",
"fork": false,
"created_at": "2021-10-27T15:51:12Z",
"updated_at": "2024-11-01T04:11:46Z",
"updated_at": "2024-11-02T09:28:02Z",
"pushed_at": "2021-10-28T06:37:37Z",
"stargazers_count": 252,
"watchers_count": 252,
"stargazers_count": 253,
"watchers_count": 253,
"has_discussions": false,
"forks_count": 76,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 76,
"watchers": 252,
"watchers": 253,
"score": 0,
"subscribers_count": 6
},

View file

@ -14,10 +14,10 @@
"description": "Apache Log4j 远程代码执行",
"fork": false,
"created_at": "2021-12-09T15:27:38Z",
"updated_at": "2024-10-18T08:19:01Z",
"updated_at": "2024-11-02T09:32:11Z",
"pushed_at": "2023-05-14T04:54:32Z",
"stargazers_count": 74,
"watchers_count": 74,
"stargazers_count": 75,
"watchers_count": 75,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 74,
"watchers": 75,
"score": 0,
"subscribers_count": 2
},
@ -935,10 +935,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2024-10-29T13:44:30Z",
"updated_at": "2024-11-02T09:32:48Z",
"pushed_at": "2024-02-12T22:37:25Z",
"stargazers_count": 1802,
"watchers_count": 1802,
"stargazers_count": 1803,
"watchers_count": 1803,
"has_discussions": false,
"forks_count": 525,
"allow_forking": true,
@ -952,7 +952,7 @@
],
"visibility": "public",
"forks": 525,
"watchers": 1802,
"watchers": 1803,
"score": 0,
"subscribers_count": 27
},

View file

@ -19,13 +19,13 @@
"stargazers_count": 366,
"watchers_count": 366,
"has_discussions": false,
"forks_count": 57,
"forks_count": 56,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 57,
"forks": 56,
"watchers": 366,
"score": 0,
"subscribers_count": 39

View file

@ -14,10 +14,10 @@
"description": "I'm write a exploit&scan for exploitation SQL Injection in WP from CVE-2022-0412",
"fork": false,
"created_at": "2023-08-25T16:54:28Z",
"updated_at": "2024-07-11T03:12:37Z",
"updated_at": "2024-11-02T10:19:04Z",
"pushed_at": "2023-08-25T16:56:38Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
}

View file

@ -1194,10 +1194,10 @@
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
"fork": false,
"created_at": "2022-03-12T20:57:24Z",
"updated_at": "2024-10-25T05:37:33Z",
"updated_at": "2024-11-02T06:53:10Z",
"pushed_at": "2023-05-20T05:55:45Z",
"stargazers_count": 545,
"watchers_count": 545,
"stargazers_count": 546,
"watchers_count": 546,
"has_discussions": false,
"forks_count": 141,
"allow_forking": true,
@ -1206,7 +1206,7 @@
"topics": [],
"visibility": "public",
"forks": 141,
"watchers": 545,
"watchers": 546,
"score": 0,
"subscribers_count": 15
},

View file

@ -90,10 +90,10 @@
"description": "Spring4Shell - Spring Core RCE - CVE-2022-22965",
"fork": false,
"created_at": "2022-03-30T17:05:46Z",
"updated_at": "2024-08-27T06:58:02Z",
"updated_at": "2024-11-02T12:00:01Z",
"pushed_at": "2022-04-04T14:09:11Z",
"stargazers_count": 126,
"watchers_count": 126,
"stargazers_count": 127,
"watchers_count": 127,
"has_discussions": false,
"forks_count": 85,
"allow_forking": true,
@ -113,7 +113,7 @@
],
"visibility": "public",
"forks": 85,
"watchers": 126,
"watchers": 127,
"score": 0,
"subscribers_count": 5
},
@ -137,13 +137,13 @@
"stargazers_count": 312,
"watchers_count": 312,
"has_discussions": false,
"forks_count": 233,
"forks_count": 235,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 233,
"forks": 235,
"watchers": 312,
"score": 0,
"subscribers_count": 10

View file

@ -14,10 +14,10 @@
"description": "Documentation and proof of concept code for CVE-2022-24125 and CVE-2022-24126.",
"fork": false,
"created_at": "2022-01-28T20:37:14Z",
"updated_at": "2024-08-31T16:12:22Z",
"updated_at": "2024-11-02T08:34:48Z",
"pushed_at": "2022-08-30T02:11:05Z",
"stargazers_count": 149,
"watchers_count": 149,
"stargazers_count": 150,
"watchers_count": 150,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 8,
"watchers": 149,
"watchers": 150,
"score": 0,
"subscribers_count": 3
}

View file

@ -14,10 +14,10 @@
"description": "nps认证绕过利用工具CVE-2022-40494使用此工具可在浏览器访问web控制端后台页面或者批量获取socks5和http代理",
"fork": false,
"created_at": "2022-08-04T08:22:41Z",
"updated_at": "2024-10-29T03:11:00Z",
"updated_at": "2024-11-02T09:54:15Z",
"pushed_at": "2022-08-19T09:04:09Z",
"stargazers_count": 299,
"watchers_count": 299,
"stargazers_count": 300,
"watchers_count": 300,
"has_discussions": false,
"forks_count": 39,
"allow_forking": true,
@ -34,7 +34,7 @@
],
"visibility": "public",
"forks": 39,
"watchers": 299,
"watchers": 300,
"score": 0,
"subscribers_count": 6
}

View file

@ -45,8 +45,8 @@
"description": "harbor unauthorized detection",
"fork": false,
"created_at": "2023-03-21T10:40:19Z",
"updated_at": "2024-10-09T01:18:01Z",
"pushed_at": "2023-03-28T04:23:42Z",
"updated_at": "2024-11-02T09:29:34Z",
"pushed_at": "2024-11-02T09:29:29Z",
"stargazers_count": 22,
"watchers_count": 22,
"has_discussions": false,

View file

@ -107,10 +107,10 @@
"description": "CVE-2023-0386 analysis and Exp",
"fork": false,
"created_at": "2023-05-06T06:07:23Z",
"updated_at": "2024-09-24T16:59:26Z",
"updated_at": "2024-11-02T07:06:56Z",
"pushed_at": "2023-05-06T06:19:25Z",
"stargazers_count": 114,
"watchers_count": 114,
"stargazers_count": 115,
"watchers_count": 115,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 114,
"watchers": 115,
"score": 0,
"subscribers_count": 4
},

View file

@ -49,10 +49,10 @@
"description": "CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.",
"fork": false,
"created_at": "2023-05-22T03:06:31Z",
"updated_at": "2024-10-21T13:45:41Z",
"updated_at": "2024-11-02T07:59:09Z",
"pushed_at": "2024-08-24T13:38:50Z",
"stargazers_count": 267,
"watchers_count": 267,
"stargazers_count": 268,
"watchers_count": 268,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -69,7 +69,7 @@
],
"visibility": "public",
"forks": 36,
"watchers": 267,
"watchers": 268,
"score": 0,
"subscribers_count": 4
},

View file

@ -285,15 +285,15 @@
{
"id": 711672389,
"name": "Research-CVE-2023-27524",
"full_name": "NguyenCongHaiNam\/Research-CVE-2023-27524",
"full_name": "h1n4mx0\/Research-CVE-2023-27524",
"owner": {
"login": "NguyenCongHaiNam",
"login": "h1n4mx0",
"id": 116544941,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/116544941?v=4",
"html_url": "https:\/\/github.com\/NguyenCongHaiNam",
"html_url": "https:\/\/github.com\/h1n4mx0",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/NguyenCongHaiNam\/Research-CVE-2023-27524",
"html_url": "https:\/\/github.com\/h1n4mx0\/Research-CVE-2023-27524",
"description": "CVE-2023-27524",
"fork": false,
"created_at": "2023-10-30T00:27:20Z",

View file

@ -164,10 +164,10 @@
"description": "This is an Exploit for Unrestricted file upload in big file upload functionality in Chamilo-LMS for this location \"\/main\/inc\/lib\/javascript\/bigupload\/inc\/bigUpload.php\" in Chamilo LMS <= v1.11.24, and Attackers can obtain remote code execution via uploading of web shell.",
"fork": false,
"created_at": "2024-07-08T09:48:38Z",
"updated_at": "2024-10-12T16:59:34Z",
"updated_at": "2024-11-02T07:51:14Z",
"pushed_at": "2024-07-08T11:55:53Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -187,7 +187,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 1
},

View file

@ -266,10 +266,10 @@
"description": "Exploit tool for CVE-2023-4911, targeting the 'Looney Tunables' glibc vulnerability in various Linux distributions.",
"fork": false,
"created_at": "2023-10-17T07:44:16Z",
"updated_at": "2024-08-12T20:32:53Z",
"updated_at": "2024-11-02T12:18:42Z",
"pushed_at": "2023-10-18T04:59:50Z",
"stargazers_count": 37,
"watchers_count": 37,
"stargazers_count": 38,
"watchers_count": 38,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -278,7 +278,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 37,
"watchers": 38,
"score": 0,
"subscribers_count": 2
},

View file

@ -14,10 +14,10 @@
"description": "The Poc for CVE-2024-20931",
"fork": false,
"created_at": "2024-02-02T01:58:49Z",
"updated_at": "2024-10-12T04:14:34Z",
"updated_at": "2024-11-02T07:35:19Z",
"pushed_at": "2024-02-02T02:05:01Z",
"stargazers_count": 72,
"watchers_count": 72,
"stargazers_count": 73,
"watchers_count": 73,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 72,
"watchers": 73,
"score": 0,
"subscribers_count": 3
},

View file

@ -282,5 +282,36 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 882290644,
"name": "CVE-2024-23113",
"full_name": "radoslavatanasov1\/CVE-2024-23113",
"owner": {
"login": "radoslavatanasov1",
"id": 106437770,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/106437770?v=4",
"html_url": "https:\/\/github.com\/radoslavatanasov1",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/radoslavatanasov1\/CVE-2024-23113",
"description": "POC TO RCE",
"fork": false,
"created_at": "2024-11-02T12:28:16Z",
"updated_at": "2024-11-02T12:30:26Z",
"pushed_at": "2024-11-02T12:30:23Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -45,10 +45,10 @@
"description": "🆘New Windows Kernel Priviledge Escalation Vulnerability",
"fork": false,
"created_at": "2024-06-27T07:05:46Z",
"updated_at": "2024-10-20T00:37:39Z",
"updated_at": "2024-11-02T10:05:52Z",
"pushed_at": "2024-06-27T07:19:11Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 1
},

View file

@ -983,10 +983,10 @@
"description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)",
"fork": false,
"created_at": "2024-04-01T14:28:09Z",
"updated_at": "2024-10-31T12:43:41Z",
"updated_at": "2024-11-02T08:44:49Z",
"pushed_at": "2024-04-03T04:58:50Z",
"stargazers_count": 3492,
"watchers_count": 3492,
"stargazers_count": 3491,
"watchers_count": 3491,
"has_discussions": false,
"forks_count": 238,
"allow_forking": true,
@ -995,7 +995,7 @@
"topics": [],
"visibility": "public",
"forks": 238,
"watchers": 3492,
"watchers": 3491,
"score": 0,
"subscribers_count": 38
},

View file

@ -81,7 +81,7 @@
"stargazers_count": 509,
"watchers_count": 509,
"has_discussions": false,
"forks_count": 144,
"forks_count": 145,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -92,7 +92,7 @@
"rce"
],
"visibility": "public",
"forks": 144,
"forks": 145,
"watchers": 509,
"score": 0,
"subscribers_count": 3

View file

@ -363,13 +363,13 @@
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"forks": 5,
"watchers": 5,
"score": 0,
"subscribers_count": 1
@ -420,8 +420,8 @@
"description": "CVE-2024-38063 is a critical security vulnerability in the Windows TCP\/IP stack that allows for remote code execution (RCE)",
"fork": false,
"created_at": "2024-08-31T13:56:26Z",
"updated_at": "2024-10-31T13:37:19Z",
"pushed_at": "2024-10-24T13:32:42Z",
"updated_at": "2024-11-02T09:01:45Z",
"pushed_at": "2024-11-02T09:01:42Z",
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,

View file

@ -14,10 +14,10 @@
"description": "CVE-2024-38200 - Microsoft Office NTLMv2 Disclosure Vulnerability ",
"fork": false,
"created_at": "2024-09-24T19:24:55Z",
"updated_at": "2024-10-20T19:09:00Z",
"updated_at": "2024-11-02T07:19:36Z",
"pushed_at": "2024-10-20T19:08:56Z",
"stargazers_count": 123,
"watchers_count": 123,
"stargazers_count": 124,
"watchers_count": 124,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 123,
"watchers": 124,
"score": 0,
"subscribers_count": 2
}

View file

@ -14,10 +14,10 @@
"description": "cve-2024-38821",
"fork": false,
"created_at": "2024-10-30T14:38:37Z",
"updated_at": "2024-11-02T05:10:01Z",
"updated_at": "2024-11-02T09:04:40Z",
"pushed_at": "2024-10-30T15:17:54Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},

View file

@ -76,8 +76,8 @@
"description": null,
"fork": false,
"created_at": "2024-10-27T08:24:35Z",
"updated_at": "2024-11-01T16:59:34Z",
"pushed_at": "2024-10-31T17:59:52Z",
"updated_at": "2024-11-02T11:11:12Z",
"pushed_at": "2024-11-02T11:11:08Z",
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,

View file

@ -11,10 +11,10 @@
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/12345qwert123456\/CVE-2024-6473-PoC",
"description": null,
"description": "Proof of concept for CVE-2024-6473",
"fork": false,
"created_at": "2024-11-02T05:37:30Z",
"updated_at": "2024-11-02T05:49:43Z",
"updated_at": "2024-11-02T08:01:14Z",
"pushed_at": "2024-11-02T05:55:35Z",
"stargazers_count": 0,
"watchers_count": 0,
@ -23,7 +23,14 @@
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"topics": [
"browser",
"cve",
"dll-hijacking",
"exploit",
"poc",
"yandex"
],
"visibility": "public",
"forks": 0,
"watchers": 0,

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2024-11-01T17:21:53Z",
"updated_at": "2024-11-01T17:38:24Z",
"updated_at": "2024-11-02T09:00:23Z",
"pushed_at": "2024-11-01T17:38:21Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -2341,6 +2341,7 @@
- [hatvix1/CVE-2024-23113](https://github.com/hatvix1/CVE-2024-23113)
- [zgimszhd61/CVE-2024-23113](https://github.com/zgimszhd61/CVE-2024-23113)
- [puckiestyle/CVE-2024-23113](https://github.com/puckiestyle/CVE-2024-23113)
- [radoslavatanasov1/CVE-2024-23113](https://github.com/radoslavatanasov1/CVE-2024-23113)
### CVE-2024-23116 (2024-04-01)
@ -8819,7 +8820,7 @@
- [necroteddy/CVE-2023-27524](https://github.com/necroteddy/CVE-2023-27524)
- [jakabakos/CVE-2023-27524-Apache-Superset-Auth-Bypass-and-RCE](https://github.com/jakabakos/CVE-2023-27524-Apache-Superset-Auth-Bypass-and-RCE)
- [CN016/Apache-Superset-SECRET_KEY-CVE-2023-27524-](https://github.com/CN016/Apache-Superset-SECRET_KEY-CVE-2023-27524-)
- [NguyenCongHaiNam/Research-CVE-2023-27524](https://github.com/NguyenCongHaiNam/Research-CVE-2023-27524)
- [h1n4mx0/Research-CVE-2023-27524](https://github.com/h1n4mx0/Research-CVE-2023-27524)
- [karthi-the-hacker/CVE-2023-27524](https://github.com/karthi-the-hacker/CVE-2023-27524)
- [Cappricio-Securities/CVE-2023-27524](https://github.com/Cappricio-Securities/CVE-2023-27524)
@ -43442,7 +43443,7 @@
- [1equeneRise/scumjr9](https://github.com/1equeneRise/scumjr9)
- [fei9747/CVE-2016-5195](https://github.com/fei9747/CVE-2016-5195)
- [LinuxKernelContent/DirtyCow](https://github.com/LinuxKernelContent/DirtyCow)
- [NguyenCongHaiNam/Research-CVE-2016-5195](https://github.com/NguyenCongHaiNam/Research-CVE-2016-5195)
- [h1n4mx0/Research-CVE-2016-5195](https://github.com/h1n4mx0/Research-CVE-2016-5195)
- [EDLLT/CVE-2016-5195-master](https://github.com/EDLLT/CVE-2016-5195-master)
- [ZhiQiAnSecFork/DirtyCOW_CVE-2016-5195](https://github.com/ZhiQiAnSecFork/DirtyCOW_CVE-2016-5195)
- [sakilahamed/Linux-Kernel-Exploit-LAB](https://github.com/sakilahamed/Linux-Kernel-Exploit-LAB)