Auto Update 2024/07/02 06:29:02

This commit is contained in:
motikan2010-bot 2024-07-02 15:29:02 +09:00
parent 51285899dd
commit daebc5f714
47 changed files with 598 additions and 288 deletions

View file

@ -13,10 +13,10 @@
"description": "Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 and CVE-2008-4109.",
"fork": false,
"created_at": "2024-07-01T20:45:53Z",
"updated_at": "2024-07-02T00:04:03Z",
"pushed_at": "2024-07-01T21:29:05Z",
"stargazers_count": 1,
"watchers_count": 1,
"updated_at": "2024-07-02T03:57:18Z",
"pushed_at": "2024-07-02T02:04:55Z",
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 7,
"score": 0,
"subscribers_count": 0
}

View file

@ -13,10 +13,10 @@
"description": "Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 and CVE-2008-4109.",
"fork": false,
"created_at": "2024-07-01T20:45:53Z",
"updated_at": "2024-07-02T00:04:03Z",
"pushed_at": "2024-07-01T21:29:05Z",
"stargazers_count": 1,
"watchers_count": 1,
"updated_at": "2024-07-02T03:57:18Z",
"pushed_at": "2024-07-02T02:04:55Z",
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 7,
"score": 0,
"subscribers_count": 0
}

View file

@ -1145,10 +1145,10 @@
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞Dirty Cow但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
"fork": false,
"created_at": "2022-03-07T18:36:50Z",
"updated_at": "2024-06-25T14:39:29Z",
"updated_at": "2024-07-02T03:36:28Z",
"pushed_at": "2023-02-02T02:17:30Z",
"stargazers_count": 272,
"watchers_count": 272,
"stargazers_count": 271,
"watchers_count": 271,
"has_discussions": false,
"forks_count": 77,
"allow_forking": true,
@ -1157,7 +1157,7 @@
"topics": [],
"visibility": "public",
"forks": 77,
"watchers": 272,
"watchers": 271,
"score": 0,
"subscribers_count": 4
},

View file

@ -148,35 +148,5 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 822290985,
"name": "CVE-2018-17456",
"full_name": "ProDefense\/CVE-2018-17456",
"owner": {
"login": "ProDefense",
"id": 108494321,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/108494321?v=4",
"html_url": "https:\/\/github.com\/ProDefense"
},
"html_url": "https:\/\/github.com\/ProDefense\/CVE-2018-17456",
"description": null,
"fork": false,
"created_at": "2024-06-30T20:31:59Z",
"updated_at": "2024-06-30T20:32:20Z",
"pushed_at": "2024-06-30T20:32:17Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,32 +0,0 @@
[
{
"id": 132509937,
"name": "Nagios-XI-5.2.6-9-5.3-5.4-Chained-Remote-Root-Exploit-Fixed",
"full_name": "xfer0\/Nagios-XI-5.2.6-9-5.3-5.4-Chained-Remote-Root-Exploit-Fixed",
"owner": {
"login": "xfer0",
"id": 30201498,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30201498?v=4",
"html_url": "https:\/\/github.com\/xfer0"
},
"html_url": "https:\/\/github.com\/xfer0\/Nagios-XI-5.2.6-9-5.3-5.4-Chained-Remote-Root-Exploit-Fixed",
"description": "Fixed exploit for Nagios CVE-2018-8733, CVE-2018-8734, CVE-2018-8735, CVE-2018-8736 https:\/\/www.exploit-db.com\/exploits\/44560\/",
"fork": false,
"created_at": "2018-05-07T19:55:36Z",
"updated_at": "2020-04-27T15:35:39Z",
"pushed_at": "2018-05-07T19:55:57Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -264,13 +264,13 @@
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 8,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 8,
"forks": 7,
"watchers": 16,
"score": 0,
"subscribers_count": 4

View file

@ -43,10 +43,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2024-07-01T08:37:49Z",
"updated_at": "2024-07-02T00:40:12Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 4054,
"watchers_count": 4054,
"stargazers_count": 4055,
"watchers_count": 4055,
"has_discussions": false,
"forks_count": 1084,
"allow_forking": true,
@ -75,7 +75,7 @@
],
"visibility": "public",
"forks": 1084,
"watchers": 4054,
"watchers": 4055,
"score": 0,
"subscribers_count": 151
},

View file

@ -699,10 +699,10 @@
"description": "Advanced scanner for CVE-2020-0796 - SMBv3 RCE ",
"fork": false,
"created_at": "2020-03-14T02:07:16Z",
"updated_at": "2023-09-28T11:12:30Z",
"updated_at": "2024-07-02T06:13:22Z",
"pushed_at": "2023-05-22T22:42:20Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -711,7 +711,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 14,
"watchers": 15,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2024-07-01T08:37:49Z",
"updated_at": "2024-07-02T00:40:12Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 4054,
"watchers_count": 4054,
"stargazers_count": 4055,
"watchers_count": 4055,
"has_discussions": false,
"forks_count": 1084,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 1084,
"watchers": 4054,
"watchers": 4055,
"score": 0,
"subscribers_count": 151
},

View file

@ -2098,10 +2098,10 @@
"description": null,
"fork": false,
"created_at": "2023-12-30T13:22:34Z",
"updated_at": "2024-07-01T12:39:26Z",
"updated_at": "2024-07-02T03:29:27Z",
"pushed_at": "2024-01-22T01:02:03Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -2110,7 +2110,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
},

View file

@ -236,19 +236,19 @@
"description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE",
"fork": false,
"created_at": "2021-07-05T20:13:49Z",
"updated_at": "2024-06-30T17:55:32Z",
"updated_at": "2024-07-02T02:32:38Z",
"pushed_at": "2024-05-19T16:25:52Z",
"stargazers_count": 769,
"watchers_count": 769,
"stargazers_count": 770,
"watchers_count": 770,
"has_discussions": false,
"forks_count": 117,
"forks_count": 118,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 117,
"watchers": 769,
"forks": 118,
"watchers": 770,
"score": 0,
"subscribers_count": 10
},

View file

@ -73,10 +73,10 @@
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞Dirty Cow但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
"fork": false,
"created_at": "2022-03-07T18:36:50Z",
"updated_at": "2024-06-25T14:39:29Z",
"updated_at": "2024-07-02T03:36:28Z",
"pushed_at": "2023-02-02T02:17:30Z",
"stargazers_count": 272,
"watchers_count": 272,
"stargazers_count": 271,
"watchers_count": 271,
"has_discussions": false,
"forks_count": 77,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 77,
"watchers": 272,
"watchers": 271,
"score": 0,
"subscribers_count": 4
},
@ -103,10 +103,10 @@
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
"fork": false,
"created_at": "2022-03-07T18:55:20Z",
"updated_at": "2024-06-21T14:03:54Z",
"updated_at": "2024-07-02T03:36:31Z",
"pushed_at": "2022-03-08T06:20:05Z",
"stargazers_count": 1079,
"watchers_count": 1079,
"stargazers_count": 1078,
"watchers_count": 1078,
"has_discussions": false,
"forks_count": 221,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 221,
"watchers": 1079,
"watchers": 1078,
"score": 0,
"subscribers_count": 17
},

View file

@ -290,10 +290,10 @@
"description": "CVE-2022-1388 F5 BIG-IP iControl REST Auth Bypass RCE",
"fork": false,
"created_at": "2022-05-09T10:22:31Z",
"updated_at": "2024-05-17T03:39:20Z",
"updated_at": "2024-07-02T04:29:21Z",
"pushed_at": "2022-06-28T18:14:40Z",
"stargazers_count": 86,
"watchers_count": 86,
"stargazers_count": 87,
"watchers_count": 87,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
@ -302,7 +302,7 @@
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 86,
"watchers": 87,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
"fork": false,
"created_at": "2022-06-07T03:20:23Z",
"updated_at": "2024-06-17T13:01:38Z",
"updated_at": "2024-07-02T03:36:26Z",
"pushed_at": "2022-06-07T03:41:13Z",
"stargazers_count": 557,
"watchers_count": 557,
"stargazers_count": 556,
"watchers_count": 556,
"has_discussions": false,
"forks_count": 95,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 95,
"watchers": 557,
"watchers": 556,
"score": 0,
"subscribers_count": 7
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-25636",
"fork": false,
"created_at": "2022-03-07T13:38:41Z",
"updated_at": "2024-06-21T00:09:54Z",
"updated_at": "2024-07-02T03:35:12Z",
"pushed_at": "2022-03-07T17:18:19Z",
"stargazers_count": 426,
"watchers_count": 426,
"stargazers_count": 425,
"watchers_count": 425,
"has_discussions": false,
"forks_count": 83,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 83,
"watchers": 426,
"watchers": 425,
"score": 0,
"subscribers_count": 6
},

View file

@ -13,10 +13,10 @@
"description": "exploit for CVE-2022-2588",
"fork": false,
"created_at": "2022-08-11T06:01:24Z",
"updated_at": "2024-06-07T22:10:56Z",
"updated_at": "2024-07-02T03:35:49Z",
"pushed_at": "2023-03-04T05:52:28Z",
"stargazers_count": 463,
"watchers_count": 463,
"stargazers_count": 462,
"watchers_count": 462,
"has_discussions": false,
"forks_count": 70,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 70,
"watchers": 463,
"watchers": 462,
"score": 0,
"subscribers_count": 50
},

View file

@ -13,10 +13,10 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
"updated_at": "2024-07-01T07:12:56Z",
"updated_at": "2024-07-02T02:54:36Z",
"pushed_at": "2023-02-26T14:06:05Z",
"stargazers_count": 1141,
"watchers_count": 1141,
"stargazers_count": 1142,
"watchers_count": 1142,
"has_discussions": true,
"forks_count": 188,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 188,
"watchers": 1141,
"watchers": 1142,
"score": 0,
"subscribers_count": 19
},

View file

@ -73,10 +73,10 @@
"description": "CVE-2023-0386在ubuntu22.04上的提权",
"fork": false,
"created_at": "2023-05-05T03:02:13Z",
"updated_at": "2024-06-22T04:06:47Z",
"updated_at": "2024-07-02T01:35:27Z",
"pushed_at": "2023-06-13T08:58:53Z",
"stargazers_count": 376,
"watchers_count": 376,
"stargazers_count": 379,
"watchers_count": 379,
"has_discussions": false,
"forks_count": 65,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 65,
"watchers": 376,
"watchers": 379,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "HW2023@POC@EXP@CVE-2023-2023",
"fork": false,
"created_at": "2023-08-16T09:30:24Z",
"updated_at": "2024-06-25T01:51:34Z",
"updated_at": "2024-07-02T05:49:56Z",
"pushed_at": "2023-08-16T08:17:30Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 23,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},

View file

@ -73,8 +73,8 @@
"description": null,
"fork": false,
"created_at": "2023-12-07T03:45:27Z",
"updated_at": "2023-12-07T03:47:00Z",
"pushed_at": "2023-12-07T04:56:52Z",
"updated_at": "2024-07-02T02:45:03Z",
"pushed_at": "2024-07-02T02:45:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "Description and exploit of CVE-2023-33831 affecting FUXA web-based Process Visualization (SCADA\/HMI\/Dashboard) software.",
"fork": false,
"created_at": "2023-09-03T19:25:15Z",
"updated_at": "2024-05-24T02:55:54Z",
"updated_at": "2024-07-02T05:09:26Z",
"pushed_at": "2023-10-04T02:52:03Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 10,
"watchers": 11,
"score": 0,
"subscribers_count": 2
}

View file

@ -87,7 +87,7 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
},
{
"id": 822583226,
@ -117,7 +117,7 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
},
{
"id": 822593111,
@ -147,6 +147,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "Authenticated Remote Code Execution in in VTiger Open Source CRM v7.5",
"fork": false,
"created_at": "2024-04-03T17:57:23Z",
"updated_at": "2024-04-03T18:15:17Z",
"updated_at": "2024-07-02T01:14:52Z",
"pushed_at": "2024-04-03T19:00:04Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -108,13 +108,13 @@
"stargazers_count": 100,
"watchers_count": 100,
"has_discussions": false,
"forks_count": 31,
"forks_count": 32,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 31,
"forks": 32,
"watchers": 100,
"score": 0,
"subscribers_count": 2

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2024-03-02T15:45:52Z",
"updated_at": "2024-07-01T23:19:17Z",
"updated_at": "2024-07-02T01:24:45Z",
"pushed_at": "2024-03-06T20:12:50Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
}

View file

@ -43,19 +43,19 @@
"description": "CVE-2024-0044: a \"run-as any app\" high-severity vulnerability affecting Android versions 12 and 13",
"fork": false,
"created_at": "2024-06-18T12:30:53Z",
"updated_at": "2024-07-01T15:39:34Z",
"updated_at": "2024-07-02T03:07:58Z",
"pushed_at": "2024-06-19T12:24:50Z",
"stargazers_count": 95,
"watchers_count": 95,
"stargazers_count": 96,
"watchers_count": 96,
"has_discussions": false,
"forks_count": 17,
"forks_count": 18,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 95,
"forks": 18,
"watchers": 96,
"score": 0,
"subscribers_count": 3
}

View file

@ -13,10 +13,10 @@
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
"fork": false,
"created_at": "2024-03-20T21:16:41Z",
"updated_at": "2024-07-01T21:46:11Z",
"updated_at": "2024-07-02T00:35:12Z",
"pushed_at": "2024-04-17T16:09:54Z",
"stargazers_count": 2161,
"watchers_count": 2161,
"stargazers_count": 2162,
"watchers_count": 2162,
"has_discussions": false,
"forks_count": 283,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 283,
"watchers": 2161,
"watchers": 2162,
"score": 0,
"subscribers_count": 23
},

View file

@ -63,6 +63,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I\/O Control Code",
"fork": false,
"created_at": "2024-06-10T17:02:03Z",
"updated_at": "2024-07-01T12:09:25Z",
"updated_at": "2024-07-02T05:10:18Z",
"pushed_at": "2024-06-17T19:46:27Z",
"stargazers_count": 264,
"watchers_count": 264,
"stargazers_count": 265,
"watchers_count": 265,
"has_discussions": false,
"forks_count": 54,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 54,
"watchers": 264,
"watchers": 265,
"score": 0,
"subscribers_count": 3
},

32
2024/CVE-2024-27292.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 822912763,
"name": "CVE-2024-27292",
"full_name": "th3gokul\/CVE-2024-27292",
"owner": {
"login": "th3gokul",
"id": 89386101,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/89386101?v=4",
"html_url": "https:\/\/github.com\/th3gokul"
},
"html_url": "https:\/\/github.com\/th3gokul\/CVE-2024-27292",
"description": null,
"fork": false,
"created_at": "2024-07-02T04:41:35Z",
"updated_at": "2024-07-02T05:03:38Z",
"pushed_at": "2024-07-02T05:03:35Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -246,6 +246,6 @@
"forks": 1,
"watchers": 7,
"score": 0,
"subscribers_count": 0
"subscribers_count": 2
}
]

View file

@ -167,6 +167,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -73,10 +73,10 @@
"description": "Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()",
"fork": false,
"created_at": "2024-05-27T08:30:06Z",
"updated_at": "2024-06-30T21:45:44Z",
"updated_at": "2024-07-02T03:07:52Z",
"pushed_at": "2024-06-17T08:10:13Z",
"stargazers_count": 295,
"watchers_count": 295,
"stargazers_count": 296,
"watchers_count": 296,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 295,
"watchers": 296,
"score": 0,
"subscribers_count": 8
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2024-06-24T10:37:26Z",
"updated_at": "2024-07-02T00:01:01Z",
"updated_at": "2024-07-02T02:11:52Z",
"pushed_at": "2024-06-24T11:16:26Z",
"stargazers_count": 141,
"watchers_count": 141,
"stargazers_count": 142,
"watchers_count": 142,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 141,
"watchers": 142,
"score": 0,
"subscribers_count": 1
},

View file

@ -1012,10 +1012,10 @@
"description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)",
"fork": false,
"created_at": "2024-04-01T14:28:09Z",
"updated_at": "2024-06-30T17:48:23Z",
"updated_at": "2024-07-02T05:32:02Z",
"pushed_at": "2024-04-03T04:58:50Z",
"stargazers_count": 3469,
"watchers_count": 3469,
"stargazers_count": 3468,
"watchers_count": 3468,
"has_discussions": false,
"forks_count": 234,
"allow_forking": true,
@ -1024,7 +1024,7 @@
"topics": [],
"visibility": "public",
"forks": 234,
"watchers": 3469,
"watchers": 3468,
"score": 0,
"subscribers_count": 39
},

View file

@ -73,10 +73,10 @@
"description": "Exploit PoC for CVE-2024-32002",
"fork": false,
"created_at": "2024-05-17T19:33:08Z",
"updated_at": "2024-07-01T03:39:25Z",
"updated_at": "2024-07-02T05:28:12Z",
"pushed_at": "2024-05-19T07:12:00Z",
"stargazers_count": 457,
"watchers_count": 457,
"stargazers_count": 459,
"watchers_count": 459,
"has_discussions": false,
"forks_count": 129,
"allow_forking": true,
@ -90,7 +90,7 @@
],
"visibility": "public",
"forks": 129,
"watchers": 457,
"watchers": 459,
"score": 0,
"subscribers_count": 3
},

View file

@ -43,10 +43,10 @@
"description": "CVE-2024-34102: Unauthenticated Magento XXE",
"fork": false,
"created_at": "2024-06-27T18:10:13Z",
"updated_at": "2024-06-29T08:57:16Z",
"updated_at": "2024-07-02T02:53:01Z",
"pushed_at": "2024-06-27T18:43:12Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 7,
"watchers": 8,
"score": 0,
"subscribers_count": 1
},
@ -237,7 +237,7 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
},
{
"id": 822404987,
@ -267,7 +267,7 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
},
{
"id": 822475682,
@ -297,6 +297,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -133,8 +133,8 @@
"description": "CVE-2024-34470 : An Unauthenticated Path Traversal Vulnerability in HSC Mailinspector",
"fork": false,
"created_at": "2024-06-23T02:23:57Z",
"updated_at": "2024-06-23T17:12:53Z",
"pushed_at": "2024-06-23T02:41:55Z",
"updated_at": "2024-07-02T04:59:23Z",
"pushed_at": "2024-07-02T04:59:19Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2024-07-01T10:37:21Z",
"updated_at": "2024-07-01T10:38:48Z",
"updated_at": "2024-07-02T05:37:31Z",
"pushed_at": "2024-07-01T10:38:45Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,8 +25,8 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -30,6 +30,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,21 +13,21 @@
"description": "a signal handler race condition in OpenSSH's server (sshd)",
"fork": false,
"created_at": "2024-07-01T10:55:29Z",
"updated_at": "2024-07-02T00:30:45Z",
"updated_at": "2024-07-02T06:28:58Z",
"pushed_at": "2024-07-01T10:54:02Z",
"stargazers_count": 118,
"watchers_count": 118,
"stargazers_count": 189,
"watchers_count": 189,
"has_discussions": false,
"forks_count": 101,
"forks_count": 136,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 101,
"watchers": 118,
"forks": 136,
"watchers": 189,
"score": 0,
"subscribers_count": 0
"subscribers_count": 3
},
{
"id": 822579775,
@ -43,21 +43,21 @@
"description": "32-bit PoC for CVE-2024-6387 — mirror of the original 7etsuo\/cve-2024-6387-poc",
"fork": false,
"created_at": "2024-07-01T12:16:21Z",
"updated_at": "2024-07-02T00:27:03Z",
"updated_at": "2024-07-02T06:26:47Z",
"pushed_at": "2024-07-01T12:25:01Z",
"stargazers_count": 44,
"watchers_count": 44,
"stargazers_count": 71,
"watchers_count": 71,
"has_discussions": false,
"forks_count": 23,
"forks_count": 34,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 44,
"forks": 34,
"watchers": 71,
"score": 0,
"subscribers_count": 0
"subscribers_count": 3
},
{
"id": 822584501,
@ -73,12 +73,12 @@
"description": "32-bit PoC for CVE-2024-6387 \"regreSSHion\" -- mirror of the original 7etsuo\/cve-2024-6387-poc",
"fork": false,
"created_at": "2024-07-01T12:26:40Z",
"updated_at": "2024-07-02T00:21:39Z",
"updated_at": "2024-07-02T06:10:57Z",
"pushed_at": "2024-07-01T14:16:36Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 32,
"watchers_count": 32,
"has_discussions": false,
"forks_count": 10,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -91,10 +91,10 @@
"ssh"
],
"visibility": "public",
"forks": 10,
"watchers": 13,
"forks": 16,
"watchers": 32,
"score": 0,
"subscribers_count": 0
"subscribers_count": 2
},
{
"id": 822593995,
@ -124,7 +124,7 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
},
{
"id": 822595195,
@ -154,7 +154,7 @@
"forks": 1,
"watchers": 6,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
},
{
"id": 822620870,
@ -184,7 +184,7 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
},
{
"id": 822634085,
@ -214,37 +214,7 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 822675420,
"name": "CVE-2024-6387-Updated-SSH-RCE",
"full_name": "TrustResearcher\/CVE-2024-6387-Updated-SSH-RCE",
"owner": {
"login": "TrustResearcher",
"id": 174356504,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/174356504?v=4",
"html_url": "https:\/\/github.com\/TrustResearcher"
},
"html_url": "https:\/\/github.com\/TrustResearcher\/CVE-2024-6387-Updated-SSH-RCE",
"description": "CVE-2024-6387 for SSH RCE in Python [Update]",
"fork": false,
"created_at": "2024-07-01T15:30:56Z",
"updated_at": "2024-07-01T23:34:55Z",
"pushed_at": "2024-07-01T15:43:10Z",
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 5,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
},
{
"id": 822746375,
@ -274,7 +244,7 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
},
{
"id": 822788426,
@ -290,21 +260,21 @@
"description": "CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH",
"fork": false,
"created_at": "2024-07-01T20:33:20Z",
"updated_at": "2024-07-02T00:08:03Z",
"pushed_at": "2024-07-01T22:02:43Z",
"stargazers_count": 15,
"watchers_count": 15,
"updated_at": "2024-07-02T06:30:10Z",
"pushed_at": "2024-07-02T06:00:31Z",
"stargazers_count": 60,
"watchers_count": 60,
"has_discussions": false,
"forks_count": 2,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 15,
"forks": 12,
"watchers": 60,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
},
{
"id": 822792125,
@ -320,10 +290,10 @@
"description": "Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 and CVE-2008-4109.",
"fork": false,
"created_at": "2024-07-01T20:45:53Z",
"updated_at": "2024-07-02T00:04:03Z",
"pushed_at": "2024-07-01T21:29:05Z",
"stargazers_count": 1,
"watchers_count": 1,
"updated_at": "2024-07-02T03:57:18Z",
"pushed_at": "2024-07-02T02:04:55Z",
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -332,9 +302,9 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 7,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
},
{
"id": 822824673,
@ -350,8 +320,368 @@
"description": "CLI Tool to Check SSH Servers for Vulnerability to CVE-2024-6387",
"fork": false,
"created_at": "2024-07-01T22:53:32Z",
"updated_at": "2024-07-01T23:05:28Z",
"updated_at": "2024-07-02T01:44:42Z",
"pushed_at": "2024-07-01T23:05:26Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 822856797,
"name": "CVE-2024-6387",
"full_name": "3yujw7njai\/CVE-2024-6387",
"owner": {
"login": "3yujw7njai",
"id": 7390055,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7390055?v=4",
"html_url": "https:\/\/github.com\/3yujw7njai"
},
"html_url": "https:\/\/github.com\/3yujw7njai\/CVE-2024-6387",
"description": "SSH RCE PoC CVE-2024-6387",
"fork": false,
"created_at": "2024-07-02T01:08:05Z",
"updated_at": "2024-07-02T01:13:24Z",
"pushed_at": "2024-07-02T01:13:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 822860717,
"name": "OpenSSH-Vulnerability-test",
"full_name": "betancour\/OpenSSH-Vulnerability-test",
"owner": {
"login": "betancour",
"id": 283403,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/283403?v=4",
"html_url": "https:\/\/github.com\/betancour"
},
"html_url": "https:\/\/github.com\/betancour\/OpenSSH-Vulnerability-test",
"description": "OpenSSH CVE-2024-6387 Vulnerability Checker",
"fork": false,
"created_at": "2024-07-02T01:24:04Z",
"updated_at": "2024-07-02T01:55:40Z",
"pushed_at": "2024-07-02T01:31:11Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
},
{
"id": 822864634,
"name": "cve-2024-6387-poc",
"full_name": "zgimszhd61\/cve-2024-6387-poc",
"owner": {
"login": "zgimszhd61",
"id": 114722053,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/114722053?v=4",
"html_url": "https:\/\/github.com\/zgimszhd61"
},
"html_url": "https:\/\/github.com\/zgimszhd61\/cve-2024-6387-poc",
"description": null,
"fork": false,
"created_at": "2024-07-02T01:39:10Z",
"updated_at": "2024-07-02T06:30:28Z",
"pushed_at": "2024-07-02T01:54:25Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 0
},
{
"id": 822872367,
"name": "CVE-2024-6387-Updated-SSH-RCE",
"full_name": "yya1233\/CVE-2024-6387-Updated-SSH-RCE",
"owner": {
"login": "yya1233",
"id": 151393498,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/151393498?v=4",
"html_url": "https:\/\/github.com\/yya1233"
},
"html_url": "https:\/\/github.com\/yya1233\/CVE-2024-6387-Updated-SSH-RCE",
"description": null,
"fork": false,
"created_at": "2024-07-02T02:09:17Z",
"updated_at": "2024-07-02T02:30:55Z",
"pushed_at": "2024-07-02T02:30:52Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 822879505,
"name": "CVE-2024-6387fixshell",
"full_name": "muyuanlove\/CVE-2024-6387fixshell",
"owner": {
"login": "muyuanlove",
"id": 41590587,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41590587?v=4",
"html_url": "https:\/\/github.com\/muyuanlove"
},
"html_url": "https:\/\/github.com\/muyuanlove\/CVE-2024-6387fixshell",
"description": null,
"fork": false,
"created_at": "2024-07-02T02:35:24Z",
"updated_at": "2024-07-02T06:18:19Z",
"pushed_at": "2024-07-02T02:39:40Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 0
},
{
"id": 822883843,
"name": "CVE-2024-6387",
"full_name": "TAM-K592\/CVE-2024-6387",
"owner": {
"login": "TAM-K592",
"id": 8276702,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8276702?v=4",
"html_url": "https:\/\/github.com\/TAM-K592"
},
"html_url": "https:\/\/github.com\/TAM-K592\/CVE-2024-6387",
"description": "Recently, the OpenSSH maintainers released security updates to fix a critical vulnerability that could lead to unauthenticated remote code execution (RCE) with root privileges. This vulnerability, identified as CVE-2024-6387, resides in the OpenSSH server component (sshd), which is designed to listen for connections from client applications.",
"fork": false,
"created_at": "2024-07-02T02:51:37Z",
"updated_at": "2024-07-02T04:35:52Z",
"pushed_at": "2024-07-02T03:23:00Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
},
{
"id": 822884531,
"name": "regreSSHion",
"full_name": "teamos-hub\/regreSSHion",
"owner": {
"login": "teamos-hub",
"id": 172880130,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/172880130?v=4",
"html_url": "https:\/\/github.com\/teamos-hub"
},
"html_url": "https:\/\/github.com\/teamos-hub\/regreSSHion",
"description": "This is a POC I wrote for CVE-2024-6387",
"fork": false,
"created_at": "2024-07-02T02:54:05Z",
"updated_at": "2024-07-02T02:54:05Z",
"pushed_at": "2024-07-02T02:48:35Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 822893260,
"name": "CVE-2024-6387_Check.py",
"full_name": "Maikefee\/CVE-2024-6387_Check.py",
"owner": {
"login": "Maikefee",
"id": 53931112,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53931112?v=4",
"html_url": "https:\/\/github.com\/Maikefee"
},
"html_url": "https:\/\/github.com\/Maikefee\/CVE-2024-6387_Check.py",
"description": null,
"fork": false,
"created_at": "2024-07-02T03:27:03Z",
"updated_at": "2024-07-02T03:54:38Z",
"pushed_at": "2024-07-02T03:54:35Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 822897220,
"name": "CVE-2024-6387",
"full_name": "ahlfors\/CVE-2024-6387",
"owner": {
"login": "ahlfors",
"id": 1074291,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1074291?v=4",
"html_url": "https:\/\/github.com\/ahlfors"
},
"html_url": "https:\/\/github.com\/ahlfors\/CVE-2024-6387",
"description": null,
"fork": false,
"created_at": "2024-07-02T03:42:35Z",
"updated_at": "2024-07-02T04:01:28Z",
"pushed_at": "2024-07-02T04:01:24Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 822898666,
"name": "CVE-2024-6387-checkher",
"full_name": "Mufti22\/CVE-2024-6387-checkher",
"owner": {
"login": "Mufti22",
"id": 75854478,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75854478?v=4",
"html_url": "https:\/\/github.com\/Mufti22"
},
"html_url": "https:\/\/github.com\/Mufti22\/CVE-2024-6387-checkher",
"description": null,
"fork": false,
"created_at": "2024-07-02T03:48:37Z",
"updated_at": "2024-07-02T03:49:10Z",
"pushed_at": "2024-07-02T03:49:06Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 822903933,
"name": "CVE-2024-6387-exploit",
"full_name": "thegenetic\/CVE-2024-6387-exploit",
"owner": {
"login": "thegenetic",
"id": 57350740,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57350740?v=4",
"html_url": "https:\/\/github.com\/thegenetic"
},
"html_url": "https:\/\/github.com\/thegenetic\/CVE-2024-6387-exploit",
"description": "CVE-2024-6387 exploit",
"fork": false,
"created_at": "2024-07-02T04:09:44Z",
"updated_at": "2024-07-02T05:59:34Z",
"pushed_at": "2024-07-02T04:45:15Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 0
},
{
"id": 822924448,
"name": "CVE-2024-6387_Check",
"full_name": "HadesNull123\/CVE-2024-6387_Check",
"owner": {
"login": "HadesNull123",
"id": 56301165,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56301165?v=4",
"html_url": "https:\/\/github.com\/HadesNull123"
},
"html_url": "https:\/\/github.com\/HadesNull123\/CVE-2024-6387_Check",
"description": "RCE OpenSSH CVE-2024-6387 Check",
"fork": false,
"created_at": "2024-07-02T05:21:29Z",
"updated_at": "2024-07-02T05:26:29Z",
"pushed_at": "2024-07-02T05:26:26Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -872,11 +872,22 @@
- [getdrive/CVE-2024-6387-PoC](https://github.com/getdrive/CVE-2024-6387-PoC)
- [FerasAlrimali/CVE-2024-6387-POC](https://github.com/FerasAlrimali/CVE-2024-6387-POC)
- [passwa11/cve-2024-6387-poc](https://github.com/passwa11/cve-2024-6387-poc)
- [TrustResearcher/CVE-2024-6387-Updated-SSH-RCE](https://github.com/TrustResearcher/CVE-2024-6387-Updated-SSH-RCE)
- [jack0we/CVE-2024-6387](https://github.com/jack0we/CVE-2024-6387)
- [xaitax/CVE-2024-6387_Check](https://github.com/xaitax/CVE-2024-6387_Check)
- [bigb0x/CVE-2024-6387](https://github.com/bigb0x/CVE-2024-6387)
- [wiggels/regresshion-check](https://github.com/wiggels/regresshion-check)
- [3yujw7njai/CVE-2024-6387](https://github.com/3yujw7njai/CVE-2024-6387)
- [betancour/OpenSSH-Vulnerability-test](https://github.com/betancour/OpenSSH-Vulnerability-test)
- [zgimszhd61/cve-2024-6387-poc](https://github.com/zgimszhd61/cve-2024-6387-poc)
- [yya1233/CVE-2024-6387-Updated-SSH-RCE](https://github.com/yya1233/CVE-2024-6387-Updated-SSH-RCE)
- [muyuanlove/CVE-2024-6387fixshell](https://github.com/muyuanlove/CVE-2024-6387fixshell)
- [TAM-K592/CVE-2024-6387](https://github.com/TAM-K592/CVE-2024-6387)
- [teamos-hub/regreSSHion](https://github.com/teamos-hub/regreSSHion)
- [Maikefee/CVE-2024-6387_Check.py](https://github.com/Maikefee/CVE-2024-6387_Check.py)
- [ahlfors/CVE-2024-6387](https://github.com/ahlfors/CVE-2024-6387)
- [Mufti22/CVE-2024-6387-checkher](https://github.com/Mufti22/CVE-2024-6387-checkher)
- [thegenetic/CVE-2024-6387-exploit](https://github.com/thegenetic/CVE-2024-6387-exploit)
- [HadesNull123/CVE-2024-6387_Check](https://github.com/HadesNull123/CVE-2024-6387_Check)
### CVE-2024-12883
- [mhtsec/cve-2024-12883](https://github.com/mhtsec/cve-2024-12883)
@ -1994,6 +2005,13 @@
- [Abo5/CVE-2024-27282](https://github.com/Abo5/CVE-2024-27282)
### CVE-2024-27292 (2024-02-29)
<code>Docassemble is an expert system for guided interviews and document assembly. The vulnerability allows attackers to gain unauthorized access to information on the system through URL manipulation. It affects versions 1.4.53 to 1.4.96. The vulnerability has been patched in version 1.4.97 of the master branch.
</code>
- [th3gokul/CVE-2024-27292](https://github.com/th3gokul/CVE-2024-27292)
### CVE-2024-27316 (2024-04-04)
<code>HTTP/2 incoming headers exceeding the limit are temporarily buffered in nghttp2 in order to generate an informative HTTP 413 response. If a client does not stop sending headers, this leads to memory exhaustion.
@ -35302,13 +35320,6 @@
- [GeunSam2/CVE-2018-8718](https://github.com/GeunSam2/CVE-2018-8718)
### CVE-2018-8733 (2018-04-18)
<code>Authentication bypass vulnerability in the core config manager in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an unauthenticated attacker to make configuration changes and leverage an authenticated SQL injection vulnerability.
</code>
- [xfer0/Nagios-XI-5.2.6-9-5.3-5.4-Chained-Remote-Root-Exploit-Fixed](https://github.com/xfer0/Nagios-XI-5.2.6-9-5.3-5.4-Chained-Remote-Root-Exploit-Fixed)
### CVE-2018-8820 (2018-03-28)
<code>An issue was discovered in Square 9 GlobalForms 6.2.x. A Time Based SQL injection vulnerability in the &quot;match&quot; parameter allows remote authenticated attackers to execute arbitrary SQL commands. It is possible to upgrade access to full server compromise via xp_cmdshell. In some cases, the authentication requirement for the attack can be met by sending the default admin credentials.
@ -36571,7 +36582,6 @@
- [799600966/CVE-2018-17456](https://github.com/799600966/CVE-2018-17456)
- [AnonymKing/CVE-2018-17456](https://github.com/AnonymKing/CVE-2018-17456)
- [jiahuiLeee/test](https://github.com/jiahuiLeee/test)
- [ProDefense/CVE-2018-17456](https://github.com/ProDefense/CVE-2018-17456)
### CVE-2018-17463 (2018-11-14)