mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/06/24 18:29:27
This commit is contained in:
parent
9fa0d26362
commit
d5d7a846d8
34 changed files with 262 additions and 151 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "This demonstration video shows how we can control the victim's device by sending the innocent-looking PDF file to the target which actually consists of embedded payload. The exploit was made public as CVE-2010-1240. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-05T18:59:28Z",
|
||||
"updated_at": "2024-05-23T12:50:00Z",
|
||||
"updated_at": "2024-06-24T16:42:31Z",
|
||||
"pushed_at": "2021-06-06T09:41:51Z",
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 45,
|
||||
"watchers": 44,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container",
|
||||
"fork": false,
|
||||
"created_at": "2016-12-26T13:39:03Z",
|
||||
"updated_at": "2024-06-13T11:31:45Z",
|
||||
"updated_at": "2024-06-24T14:40:49Z",
|
||||
"pushed_at": "2023-02-27T06:48:09Z",
|
||||
"stargazers_count": 397,
|
||||
"watchers_count": 397,
|
||||
"stargazers_count": 398,
|
||||
"watchers_count": 398,
|
||||
"has_discussions": false,
|
||||
"forks_count": 150,
|
||||
"allow_forking": true,
|
||||
|
@ -34,7 +34,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 150,
|
||||
"watchers": 397,
|
||||
"watchers": 398,
|
||||
"score": 0,
|
||||
"subscribers_count": 26
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Kernel Exploit for CVE-2016-6187 (Local Privilege Escalation)",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-12T12:52:54Z",
|
||||
"updated_at": "2024-06-04T13:55:03Z",
|
||||
"updated_at": "2024-06-24T14:38:03Z",
|
||||
"pushed_at": "2024-06-02T18:08:47Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -385,10 +385,10 @@
|
|||
"description": "An exploit for Apache Struts CVE-2017-5638",
|
||||
"fork": false,
|
||||
"created_at": "2017-03-12T02:02:25Z",
|
||||
"updated_at": "2024-06-22T14:31:46Z",
|
||||
"updated_at": "2024-06-24T16:26:18Z",
|
||||
"pushed_at": "2018-05-21T18:33:26Z",
|
||||
"stargazers_count": 421,
|
||||
"watchers_count": 421,
|
||||
"stargazers_count": 423,
|
||||
"watchers_count": 423,
|
||||
"has_discussions": false,
|
||||
"forks_count": 138,
|
||||
"allow_forking": true,
|
||||
|
@ -403,7 +403,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 138,
|
||||
"watchers": 421,
|
||||
"watchers": 423,
|
||||
"score": 0,
|
||||
"subscribers_count": 22
|
||||
},
|
||||
|
|
|
@ -787,5 +787,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 819500118,
|
||||
"name": "CVE-DVr",
|
||||
"full_name": "A-Alabdoo\/CVE-DVr",
|
||||
"owner": {
|
||||
"login": "A-Alabdoo",
|
||||
"id": 168105244,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/168105244?v=4",
|
||||
"html_url": "https:\/\/github.com\/A-Alabdoo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/A-Alabdoo\/CVE-DVr",
|
||||
"description": "CVE-2018-9995",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-24T16:17:18Z",
|
||||
"updated_at": "2024-06-24T16:18:33Z",
|
||||
"pushed_at": "2024-06-24T16:18:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
39
2019/CVE-2019-9849.json
Normal file
39
2019/CVE-2019-9849.json
Normal file
|
@ -0,0 +1,39 @@
|
|||
[
|
||||
{
|
||||
"id": 819513040,
|
||||
"name": "CVE-2019-9849",
|
||||
"full_name": "mbadanoiu\/CVE-2019-9849",
|
||||
"owner": {
|
||||
"login": "mbadanoiu",
|
||||
"id": 18383407,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18383407?v=4",
|
||||
"html_url": "https:\/\/github.com\/mbadanoiu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mbadanoiu\/CVE-2019-9849",
|
||||
"description": "CVE-2019-9849: Remote bullet graphics retrieved in “stealth mode” in LibreOffice",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-24T16:49:40Z",
|
||||
"updated_at": "2024-06-24T17:02:55Z",
|
||||
"pushed_at": "2024-06-24T16:59:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"0-day",
|
||||
"bypass",
|
||||
"cve",
|
||||
"cve-2019-9849",
|
||||
"cves",
|
||||
"server-side-request-forgery"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -138,7 +138,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2020-05-15T06:12:51Z",
|
||||
"updated_at": "2022-11-09T18:07:45Z",
|
||||
"pushed_at": "2020-05-15T06:18:18Z",
|
||||
"pushed_at": "2024-06-24T15:27:10Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -938,10 +938,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2024-06-24T00:50:03Z",
|
||||
"updated_at": "2024-06-24T13:52:19Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 1005,
|
||||
"watchers_count": 1005,
|
||||
"stargazers_count": 1006,
|
||||
"watchers_count": 1006,
|
||||
"has_discussions": false,
|
||||
"forks_count": 180,
|
||||
"allow_forking": true,
|
||||
|
@ -952,7 +952,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 180,
|
||||
"watchers": 1005,
|
||||
"watchers": 1006,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
},
|
||||
|
|
|
@ -193,10 +193,10 @@
|
|||
"description": "CVE-2021-40444 Sample ",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T09:43:41Z",
|
||||
"updated_at": "2024-06-20T18:44:28Z",
|
||||
"updated_at": "2024-06-24T14:24:18Z",
|
||||
"pushed_at": "2021-09-11T10:35:20Z",
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"has_discussions": false,
|
||||
"forks_count": 50,
|
||||
"allow_forking": true,
|
||||
|
@ -205,7 +205,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 50,
|
||||
"watchers": 76,
|
||||
"watchers": 77,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -223,10 +223,10 @@
|
|||
"description": "CVE-2021-40444 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T16:55:53Z",
|
||||
"updated_at": "2024-06-21T17:04:13Z",
|
||||
"updated_at": "2024-06-24T14:23:08Z",
|
||||
"pushed_at": "2021-12-25T18:31:02Z",
|
||||
"stargazers_count": 1544,
|
||||
"watchers_count": 1544,
|
||||
"stargazers_count": 1545,
|
||||
"watchers_count": 1545,
|
||||
"has_discussions": false,
|
||||
"forks_count": 481,
|
||||
"allow_forking": true,
|
||||
|
@ -235,7 +235,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 481,
|
||||
"watchers": 1544,
|
||||
"watchers": 1545,
|
||||
"score": 0,
|
||||
"subscribers_count": 28
|
||||
},
|
||||
|
@ -403,10 +403,10 @@
|
|||
"description": "This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-12T18:05:53Z",
|
||||
"updated_at": "2024-06-13T19:09:21Z",
|
||||
"updated_at": "2024-06-24T14:24:09Z",
|
||||
"pushed_at": "2021-10-11T20:53:19Z",
|
||||
"stargazers_count": 170,
|
||||
"watchers_count": 170,
|
||||
"stargazers_count": 171,
|
||||
"watchers_count": 171,
|
||||
"has_discussions": false,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
|
@ -415,7 +415,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 48,
|
||||
"watchers": 170,
|
||||
"watchers": 171,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
@ -493,10 +493,10 @@
|
|||
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-15T22:34:35Z",
|
||||
"updated_at": "2024-06-20T18:43:38Z",
|
||||
"updated_at": "2024-06-24T14:23:16Z",
|
||||
"pushed_at": "2023-10-11T18:44:51Z",
|
||||
"stargazers_count": 789,
|
||||
"watchers_count": 789,
|
||||
"stargazers_count": 790,
|
||||
"watchers_count": 790,
|
||||
"has_discussions": false,
|
||||
"forks_count": 169,
|
||||
"allow_forking": true,
|
||||
|
@ -512,7 +512,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 169,
|
||||
"watchers": 789,
|
||||
"watchers": 790,
|
||||
"score": 0,
|
||||
"subscribers_count": 19
|
||||
},
|
||||
|
@ -560,10 +560,10 @@
|
|||
"description": "Modified code so that we don´t need to rely on CAB archives",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-19T19:46:28Z",
|
||||
"updated_at": "2024-06-13T19:10:43Z",
|
||||
"updated_at": "2024-06-24T14:24:47Z",
|
||||
"pushed_at": "2021-09-22T20:07:51Z",
|
||||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -572,7 +572,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 101,
|
||||
"watchers": 102,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "windows 10 14393 LPE",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-20T09:24:36Z",
|
||||
"updated_at": "2024-06-13T19:09:42Z",
|
||||
"updated_at": "2024-06-24T14:24:19Z",
|
||||
"pushed_at": "2021-10-28T03:51:09Z",
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"stargazers_count": 93,
|
||||
"watchers_count": 93,
|
||||
"has_discussions": false,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"watchers": 92,
|
||||
"watchers": 93,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
@ -75,10 +75,10 @@
|
|||
"description": "LPE exploit for a UAF in Windows (CVE-2021-40449).",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-25T04:58:49Z",
|
||||
"updated_at": "2024-06-13T19:11:11Z",
|
||||
"updated_at": "2024-06-24T14:25:01Z",
|
||||
"pushed_at": "2021-11-05T06:54:10Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -89,7 +89,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 40,
|
||||
"watchers": 41,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
@ -107,10 +107,10 @@
|
|||
"description": "Exploit for CVE-2021-40449",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-07T16:15:19Z",
|
||||
"updated_at": "2024-06-13T19:11:35Z",
|
||||
"updated_at": "2024-06-24T14:25:40Z",
|
||||
"pushed_at": "2021-11-07T16:21:20Z",
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 52,
|
||||
"watchers": 53,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -907,10 +907,10 @@
|
|||
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2024-06-21T15:24:28Z",
|
||||
"updated_at": "2024-06-24T17:45:09Z",
|
||||
"pushed_at": "2024-02-12T22:37:25Z",
|
||||
"stargazers_count": 1767,
|
||||
"watchers_count": 1767,
|
||||
"stargazers_count": 1768,
|
||||
"watchers_count": 1768,
|
||||
"has_discussions": false,
|
||||
"forks_count": 521,
|
||||
"allow_forking": true,
|
||||
|
@ -924,7 +924,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 521,
|
||||
"watchers": 1767,
|
||||
"watchers": 1768,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Django QuerySet.annotate(), aggregate(), extra() SQL 注入",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-26T14:47:56Z",
|
||||
"updated_at": "2023-09-28T11:38:19Z",
|
||||
"updated_at": "2024-06-24T14:26:42Z",
|
||||
"pushed_at": "2022-05-31T03:28:34Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -118,5 +118,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 819502016,
|
||||
"name": "Dolibarr-17.0.0-Exploit-CVE-2023-30253",
|
||||
"full_name": "dollarboysushil\/Dolibarr-17.0.0-Exploit-CVE-2023-30253",
|
||||
"owner": {
|
||||
"login": "dollarboysushil",
|
||||
"id": 48991715,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48991715?v=4",
|
||||
"html_url": "https:\/\/github.com\/dollarboysushil"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dollarboysushil\/Dolibarr-17.0.0-Exploit-CVE-2023-30253",
|
||||
"description": "In Dolibarr 17.0.0 with the CMS Website plugin (core) enabled, an authenticated attacker can obtain remote command execution via php code injection bypassing the application restrictions.",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-24T16:22:31Z",
|
||||
"updated_at": "2024-06-24T16:39:18Z",
|
||||
"pushed_at": "2024-06-24T16:39:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -103,10 +103,10 @@
|
|||
"description": "Openfire Console Authentication Bypass Vulnerability with RCE plugin",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-18T15:42:00Z",
|
||||
"updated_at": "2024-05-27T10:18:18Z",
|
||||
"updated_at": "2024-06-24T13:02:00Z",
|
||||
"pushed_at": "2024-03-07T07:23:41Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 32,
|
||||
"watchers": 33,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Ubuntu Privilege Escalation bash one-liner using CVE-2023-32629 & CVE-2023-2640",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-09T09:19:23Z",
|
||||
"updated_at": "2024-06-24T02:29:46Z",
|
||||
"updated_at": "2024-06-24T17:30:10Z",
|
||||
"pushed_at": "2023-11-15T08:35:06Z",
|
||||
"stargazers_count": 105,
|
||||
"watchers_count": 105,
|
||||
"stargazers_count": 106,
|
||||
"watchers_count": 106,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 105,
|
||||
"watchers": 106,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-21T21:39:24Z",
|
||||
"updated_at": "2024-06-21T00:12:14Z",
|
||||
"updated_at": "2024-06-24T16:05:10Z",
|
||||
"pushed_at": "2024-03-22T06:45:43Z",
|
||||
"stargazers_count": 120,
|
||||
"watchers_count": 120,
|
||||
"stargazers_count": 121,
|
||||
"watchers_count": 121,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 120,
|
||||
"watchers": 121,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2023-38831 winrar exploit generator",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-25T09:44:08Z",
|
||||
"updated_at": "2024-06-22T16:05:01Z",
|
||||
"updated_at": "2024-06-24T16:53:53Z",
|
||||
"pushed_at": "2023-11-26T06:46:44Z",
|
||||
"stargazers_count": 774,
|
||||
"watchers_count": 774,
|
||||
"stargazers_count": 775,
|
||||
"watchers_count": 775,
|
||||
"has_discussions": false,
|
||||
"forks_count": 141,
|
||||
"allow_forking": true,
|
||||
|
@ -59,7 +59,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 141,
|
||||
"watchers": 774,
|
||||
"watchers": 775,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T06:52:02Z",
|
||||
"updated_at": "2024-06-24T07:10:16Z",
|
||||
"updated_at": "2024-06-24T17:01:16Z",
|
||||
"pushed_at": "2024-06-19T04:31:02Z",
|
||||
"stargazers_count": 933,
|
||||
"watchers_count": 933,
|
||||
"stargazers_count": 937,
|
||||
"watchers_count": 937,
|
||||
"has_discussions": false,
|
||||
"forks_count": 159,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 159,
|
||||
"watchers": 933,
|
||||
"watchers": 937,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-09-21T05:22:51Z",
|
||||
"updated_at": "2024-06-21T12:55:53Z",
|
||||
"updated_at": "2024-06-24T16:21:42Z",
|
||||
"pushed_at": "2023-12-18T04:25:00Z",
|
||||
"stargazers_count": 310,
|
||||
"watchers_count": 310,
|
||||
"stargazers_count": 311,
|
||||
"watchers_count": 311,
|
||||
"has_discussions": false,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 48,
|
||||
"watchers": 310,
|
||||
"watchers": 311,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "ownCloud exploits for CVE-2023-49105",
|
||||
"fork": false,
|
||||
"created_at": "2023-12-05T11:35:12Z",
|
||||
"updated_at": "2024-06-24T08:56:40Z",
|
||||
"updated_at": "2024-06-24T13:27:08Z",
|
||||
"pushed_at": "2023-12-05T11:35:19Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 29,
|
||||
"watchers": 30,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exfiltrate sensitive user data from apps on Android 12 and 13 using CVE-2024-0044 vulnerability remotely",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-18T09:22:59Z",
|
||||
"updated_at": "2024-06-24T09:16:55Z",
|
||||
"updated_at": "2024-06-24T15:39:39Z",
|
||||
"pushed_at": "2024-06-18T09:35:44Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 16,
|
||||
"watchers": 17,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2024-0044: a \"run-as any app\" high-severity vulnerability affecting Android versions 12 and 13",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-18T12:30:53Z",
|
||||
"updated_at": "2024-06-24T09:17:59Z",
|
||||
"updated_at": "2024-06-24T18:32:17Z",
|
||||
"pushed_at": "2024-06-19T12:24:50Z",
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 61,
|
||||
"watchers": 63,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"forks": 13,
|
||||
"watchers": 71,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
|
|
|
@ -133,19 +133,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-06-23T06:03:44Z",
|
||||
"updated_at": "2024-06-24T12:27:23Z",
|
||||
"updated_at": "2024-06-24T15:58:24Z",
|
||||
"pushed_at": "2024-06-23T06:09:10Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 23,
|
||||
"forks": 6,
|
||||
"watchers": 24,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -1120,7 +1120,7 @@
|
|||
"description": " CVE-2024-24919 Exploit and PoC - Critical LFI for Remote Access VPN or Mobile Access.",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-03T12:18:35Z",
|
||||
"updated_at": "2024-06-17T00:14:40Z",
|
||||
"updated_at": "2024-06-24T12:34:39Z",
|
||||
"pushed_at": "2024-06-03T14:09:22Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
|
@ -1129,7 +1129,10 @@
|
|||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"topics": [
|
||||
"cve",
|
||||
"cve-2024-24919"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I\/O Control Code",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-10T17:02:03Z",
|
||||
"updated_at": "2024-06-24T09:56:01Z",
|
||||
"updated_at": "2024-06-24T15:09:43Z",
|
||||
"pushed_at": "2024-06-17T19:46:27Z",
|
||||
"stargazers_count": 247,
|
||||
"watchers_count": 247,
|
||||
"stargazers_count": 246,
|
||||
"watchers_count": 246,
|
||||
"has_discussions": false,
|
||||
"forks_count": 50,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 50,
|
||||
"watchers": 247,
|
||||
"watchers": 246,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -73,10 +73,10 @@
|
|||
"description": "BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-12T11:11:16Z",
|
||||
"updated_at": "2024-06-24T06:19:22Z",
|
||||
"updated_at": "2024-06-24T15:29:13Z",
|
||||
"pushed_at": "2024-06-13T07:30:48Z",
|
||||
"stargazers_count": 207,
|
||||
"watchers_count": 207,
|
||||
"stargazers_count": 209,
|
||||
"watchers_count": 209,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 207,
|
||||
"watchers": 209,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2024-27130",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-17T07:58:01Z",
|
||||
"updated_at": "2024-06-21T02:58:37Z",
|
||||
"updated_at": "2024-06-24T13:55:18Z",
|
||||
"pushed_at": "2024-05-17T10:27:07Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 27,
|
||||
"watchers": 28,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
|
|
@ -163,10 +163,10 @@
|
|||
"description": "WordPress Auto Admin Account Creation and Reverse Shell cve-2024-27956 automates the process of creating a new administrator account in a WordPress site and executing a reverse shell on the target server. It utilizes the wp-automatic plugin's CSV injection vulnerability to execute SQL queries",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-14T14:21:49Z",
|
||||
"updated_at": "2024-06-23T22:27:23Z",
|
||||
"updated_at": "2024-06-24T13:14:19Z",
|
||||
"pushed_at": "2024-05-29T03:43:05Z",
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"stargazers_count": 81,
|
||||
"watchers_count": 81,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -195,7 +195,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 80,
|
||||
"watchers": 81,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2024-28995 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-14T04:06:58Z",
|
||||
"updated_at": "2024-06-14T08:46:08Z",
|
||||
"updated_at": "2024-06-24T16:15:53Z",
|
||||
"pushed_at": "2024-06-14T04:07:55Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for the Veeam Recovery Orchestrator Authentication CVE-2024-29855",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-13T08:32:55Z",
|
||||
"updated_at": "2024-06-23T14:05:36Z",
|
||||
"updated_at": "2024-06-24T14:58:30Z",
|
||||
"pushed_at": "2024-06-17T10:45:06Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-06-24T10:37:26Z",
|
||||
"updated_at": "2024-06-24T11:16:29Z",
|
||||
"updated_at": "2024-06-24T18:20:51Z",
|
||||
"pushed_at": "2024-06-24T11:16:26Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -235,10 +235,10 @@
|
|||
"description": "CVE-2024-32002 RCE PoC",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-18T15:05:28Z",
|
||||
"updated_at": "2024-06-22T17:39:35Z",
|
||||
"updated_at": "2024-06-24T15:18:32Z",
|
||||
"pushed_at": "2024-05-18T15:12:59Z",
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -251,7 +251,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 90,
|
||||
"watchers": 91,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2024-4367 & CVE-2024-34342 Proof of Concept",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-20T10:02:23Z",
|
||||
"updated_at": "2024-06-23T12:35:46Z",
|
||||
"updated_at": "2024-06-24T13:00:25Z",
|
||||
"pushed_at": "2024-06-07T03:28:00Z",
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 70,
|
||||
"watchers": 71,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -209,10 +209,10 @@
|
|||
"description": "This project is intended to serve as a proof of concept to demonstrate exploiting the vulnerability in the PDF.js (pdfjs-dist) library reported in CVE-2024-4367",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-17T11:39:41Z",
|
||||
"updated_at": "2024-06-18T03:48:17Z",
|
||||
"updated_at": "2024-06-24T12:58:02Z",
|
||||
"pushed_at": "2024-06-20T13:40:31Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -221,7 +221,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2024-4577 is a critical vulnerability in PHP affecting CGI configurations, allowing attackers to execute arbitrary commands via crafted URL parameters.",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-07T05:50:23Z",
|
||||
"updated_at": "2024-06-19T07:48:35Z",
|
||||
"updated_at": "2024-06-24T14:24:29Z",
|
||||
"pushed_at": "2024-06-11T04:46:42Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 69,
|
||||
"watchers": 70,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -6283,6 +6283,7 @@
|
|||
- [04Shivam/CVE-2023-30253-Exploit](https://github.com/04Shivam/CVE-2023-30253-Exploit)
|
||||
- [nikn0laty/Exploit-for-Dolibarr-17.0.0-CVE-2023-30253](https://github.com/nikn0laty/Exploit-for-Dolibarr-17.0.0-CVE-2023-30253)
|
||||
- [g4nkd/CVE-2023-30253-PoC](https://github.com/g4nkd/CVE-2023-30253-PoC)
|
||||
- [dollarboysushil/Dolibarr-17.0.0-Exploit-CVE-2023-30253](https://github.com/dollarboysushil/Dolibarr-17.0.0-Exploit-CVE-2023-30253)
|
||||
|
||||
### CVE-2023-30256 (2023-05-11)
|
||||
|
||||
|
@ -31183,6 +31184,13 @@
|
|||
- [xuechiyaobai/CVE-2019-9810-PoC](https://github.com/xuechiyaobai/CVE-2019-9810-PoC)
|
||||
- [0vercl0k/CVE-2019-9810](https://github.com/0vercl0k/CVE-2019-9810)
|
||||
|
||||
### CVE-2019-9849 (2019-07-16)
|
||||
|
||||
<code>LibreOffice has a 'stealth mode' in which only documents from locations deemed 'trusted' are allowed to retrieve remote resources. This mode is not the default mode, but can be enabled by users who want to disable LibreOffice's ability to include remote resources within a document. A flaw existed where bullet graphics were omitted from this protection prior to version 6.2.5. This issue affects: Document Foundation LibreOffice versions prior to 6.2.5.
|
||||
</code>
|
||||
|
||||
- [mbadanoiu/CVE-2019-9849](https://github.com/mbadanoiu/CVE-2019-9849)
|
||||
|
||||
### CVE-2019-9896 (2019-03-21)
|
||||
|
||||
<code>In PuTTY versions before 0.71 on Windows, local attackers could hijack the application by putting a malicious help file in the same directory as the executable.
|
||||
|
@ -35258,6 +35266,7 @@
|
|||
- [X3RX3SSec/DVR_Sploit](https://github.com/X3RX3SSec/DVR_Sploit)
|
||||
- [batmoshka55/CVE-2018-9995_dvr_credentials](https://github.com/batmoshka55/CVE-2018-9995_dvr_credentials)
|
||||
- [dego905/Cam](https://github.com/dego905/Cam)
|
||||
- [A-Alabdoo/CVE-DVr](https://github.com/A-Alabdoo/CVE-DVr)
|
||||
|
||||
### CVE-2018-10097 (2022-10-03)
|
||||
|
||||
|
|
Loading…
Reference in a new issue