Auto Update 2024/10/03 12:31:07

This commit is contained in:
motikan2010-bot 2024-10-03 21:31:07 +09:00
parent ef2d72b9cc
commit dd6d50db7e
41 changed files with 338 additions and 141 deletions

View file

@ -13,10 +13,10 @@
"description": "D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange. (read-only clone of the original GitLab project)",
"fork": false,
"created_at": "2021-08-31T09:51:12Z",
"updated_at": "2024-10-02T01:18:08Z",
"updated_at": "2024-10-03T06:28:07Z",
"pushed_at": "2024-05-03T22:24:07Z",
"stargazers_count": 183,
"watchers_count": 183,
"stargazers_count": 184,
"watchers_count": 184,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 27,
"watchers": 183,
"watchers": 184,
"score": 0,
"subscribers_count": 8
}

View file

@ -13,10 +13,10 @@
"description": "ActiveMQ Deserialization RCE",
"fork": false,
"created_at": "2019-08-30T06:03:51Z",
"updated_at": "2024-09-09T16:05:00Z",
"updated_at": "2024-10-03T08:58:06Z",
"pushed_at": "2019-08-30T06:47:20Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 11,
"watchers": 12,
"score": 0,
"subscribers_count": 1
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 178,
"watchers_count": 178,
"has_discussions": false,
"forks_count": 28,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 28,
"forks": 27,
"watchers": 178,
"score": 0,
"subscribers_count": 12

View file

@ -403,10 +403,10 @@
"description": "Hack The CCTV | DVRs; Credentials Exposed | CVE-2018-9995",
"fork": false,
"created_at": "2021-03-25T23:12:31Z",
"updated_at": "2021-03-25T23:12:33Z",
"updated_at": "2024-10-03T07:28:13Z",
"pushed_at": "2020-02-15T05:01:49Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -415,7 +415,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,12 +13,12 @@
"description": "POC for CVE-2019-11248, remote code execution (RCE)",
"fork": false,
"created_at": "2024-10-03T01:13:42Z",
"updated_at": "2024-10-03T03:07:58Z",
"updated_at": "2024-10-03T09:09:42Z",
"pushed_at": "2024-10-03T01:53:19Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -28,8 +28,8 @@
"poc"
],
"visibility": "public",
"forks": 2,
"watchers": 7,
"forks": 3,
"watchers": 8,
"score": 0,
"subscribers_count": 0
}

View file

@ -13,8 +13,8 @@
"description": "CVE-2019-12836",
"fork": false,
"created_at": "2019-06-16T04:41:29Z",
"updated_at": "2024-08-12T19:50:07Z",
"pushed_at": "2023-06-12T03:07:58Z",
"updated_at": "2024-10-03T12:00:25Z",
"pushed_at": "2024-10-03T12:00:21Z",
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,

View file

@ -13,8 +13,8 @@
"description": "CVE-2020-27199",
"fork": false,
"created_at": "2020-07-06T03:10:34Z",
"updated_at": "2022-11-18T01:08:16Z",
"pushed_at": "2023-06-12T03:09:39Z",
"updated_at": "2024-10-03T12:01:28Z",
"pushed_at": "2024-10-03T12:01:24Z",
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,

File diff suppressed because one or more lines are too long

View file

@ -1074,10 +1074,10 @@
"description": "Sudo Baron Samedit Exploit",
"fork": false,
"created_at": "2021-03-15T17:37:02Z",
"updated_at": "2024-09-24T11:43:00Z",
"updated_at": "2024-10-03T06:19:22Z",
"pushed_at": "2022-01-13T05:48:01Z",
"stargazers_count": 734,
"watchers_count": 734,
"stargazers_count": 735,
"watchers_count": 735,
"has_discussions": false,
"forks_count": 167,
"allow_forking": true,
@ -1086,7 +1086,7 @@
"topics": [],
"visibility": "public",
"forks": 167,
"watchers": 734,
"watchers": 735,
"score": 0,
"subscribers_count": 11
},

View file

@ -13,10 +13,10 @@
"description": "Chrome extension that uses vulnerabilities CVE-2021-33044 and CVE-2021-33045 to log in to Dahua cameras without authentication.",
"fork": false,
"created_at": "2021-10-11T22:08:47Z",
"updated_at": "2024-09-19T23:14:42Z",
"updated_at": "2024-10-03T11:57:48Z",
"pushed_at": "2021-10-13T22:32:36Z",
"stargazers_count": 118,
"watchers_count": 118,
"stargazers_count": 119,
"watchers_count": 119,
"has_discussions": false,
"forks_count": 30,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 30,
"watchers": 118,
"watchers": 119,
"score": 0,
"subscribers_count": 8
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2021-36260",
"fork": false,
"created_at": "2021-10-18T06:40:48Z",
"updated_at": "2023-07-18T15:48:37Z",
"updated_at": "2024-10-03T10:45:48Z",
"pushed_at": "2023-10-27T02:20:32Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 15,
"watchers": 16,
"score": 0,
"subscribers_count": 2
},

View file

@ -47,10 +47,10 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2024-09-30T10:15:55Z",
"updated_at": "2024-10-03T09:08:45Z",
"pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1954,
"watchers_count": 1954,
"stargazers_count": 1955,
"watchers_count": 1955,
"has_discussions": false,
"forks_count": 510,
"allow_forking": true,
@ -59,7 +59,7 @@
"topics": [],
"visibility": "public",
"forks": 510,
"watchers": 1954,
"watchers": 1955,
"score": 0,
"subscribers_count": 20
},
@ -936,10 +936,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2024-10-02T11:39:03Z",
"updated_at": "2024-10-03T10:31:54Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 1059,
"watchers_count": 1059,
"stargazers_count": 1060,
"watchers_count": 1060,
"has_discussions": false,
"forks_count": 188,
"allow_forking": true,
@ -950,7 +950,7 @@
],
"visibility": "public",
"forks": 188,
"watchers": 1059,
"watchers": 1060,
"score": 0,
"subscribers_count": 13
},
@ -1303,10 +1303,10 @@
"description": "Python exploit code for CVE-2021-4034 (pwnkit)",
"fork": false,
"created_at": "2022-01-26T17:53:16Z",
"updated_at": "2024-09-09T18:37:12Z",
"updated_at": "2024-10-03T07:22:38Z",
"pushed_at": "2022-01-28T00:29:15Z",
"stargazers_count": 150,
"watchers_count": 150,
"stargazers_count": 151,
"watchers_count": 151,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
@ -1315,7 +1315,7 @@
"topics": [],
"visibility": "public",
"forks": 38,
"watchers": 150,
"watchers": 151,
"score": 0,
"subscribers_count": 2
},

View file

@ -223,10 +223,10 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
"updated_at": "2024-10-01T11:31:55Z",
"updated_at": "2024-10-03T06:34:49Z",
"pushed_at": "2021-12-25T18:31:02Z",
"stargazers_count": 1579,
"watchers_count": 1579,
"stargazers_count": 1580,
"watchers_count": 1580,
"has_discussions": false,
"forks_count": 483,
"allow_forking": true,
@ -235,7 +235,7 @@
"topics": [],
"visibility": "public",
"forks": 483,
"watchers": 1579,
"watchers": 1580,
"score": 0,
"subscribers_count": 28
},

View file

@ -7013,7 +7013,7 @@
"fork": false,
"created_at": "2021-12-15T21:09:00Z",
"updated_at": "2023-06-22T04:46:02Z",
"pushed_at": "2024-09-17T14:03:53Z",
"pushed_at": "2024-10-03T11:20:08Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,

View file

@ -43,7 +43,7 @@
"description": "it is script designed to interact with a router by sending a payload to its system tools. The script retrieves the router's configuration from environment variables to ensure security. It includes functions for generating an authorization header, sending a payload, and logging the process.",
"fork": false,
"created_at": "2024-08-09T19:27:22Z",
"updated_at": "2024-09-29T11:15:40Z",
"updated_at": "2024-10-03T09:02:49Z",
"pushed_at": "2024-08-09T19:28:51Z",
"stargazers_count": 4,
"watchers_count": 4,
@ -52,7 +52,22 @@
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"topics": [
"cve",
"cve-2022-44149",
"cybersecurity",
"ethical-hacking",
"exploit",
"exploit-development",
"linux",
"payload",
"penetration-testing",
"poc",
"privilege-escalation",
"security",
"vulnerability",
"vulnerability-research"
],
"visibility": "public",
"forks": 0,
"watchers": 4,

View file

@ -43,7 +43,7 @@
"description": "it is script designed to exploit certain vulnerabilities in routers by sending payloads through SNMP (Simple Network Management Protocol). The script automates the process of authorization, payload generation, and execution, allowing for remote command execution on the target device.",
"fork": false,
"created_at": "2024-08-09T19:30:20Z",
"updated_at": "2024-09-29T11:15:39Z",
"updated_at": "2024-10-03T09:02:01Z",
"pushed_at": "2024-08-09T19:31:12Z",
"stargazers_count": 4,
"watchers_count": 4,
@ -52,7 +52,26 @@
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"topics": [
"arris",
"arris-modem",
"arris-router",
"buffer-overflow",
"cve",
"cve-2022-45701",
"cybersecurity",
"ethical-hacking",
"exploit",
"exploit-development",
"linux",
"penetration-testing",
"poc",
"python",
"security",
"snmp",
"vulnerability",
"vulnerability-research"
],
"visibility": "public",
"forks": 0,
"watchers": 4,

View file

@ -43,7 +43,7 @@
"description": "it is script that enables Telnet on routers by sending a specially crafted request. The script allows users to specify the router's URL, Telnet port, and password. It validates the inputs and logs the process, providing feedback on whether the exploit was successful.",
"fork": false,
"created_at": "2024-08-09T19:32:32Z",
"updated_at": "2024-09-29T11:15:16Z",
"updated_at": "2024-10-03T08:48:02Z",
"pushed_at": "2024-08-11T07:29:30Z",
"stargazers_count": 5,
"watchers_count": 5,
@ -52,7 +52,27 @@
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"topics": [
"buffer-overflow",
"cve",
"cve-2022-46080",
"cybersecurity",
"ethical-hacking",
"exploit",
"exploit-development",
"linux",
"nexxt",
"nexxt-router",
"penetration-testing",
"poc",
"rce",
"rce-exploit",
"router",
"security",
"telnet",
"vulnerability",
"vulnerability-research"
],
"visibility": "public",
"forks": 0,
"watchers": 5,

View file

@ -13,7 +13,7 @@
"description": "is a PoC exploit for the macOS vulnerability CVE-2023-40404. This PoC leverages IOKit APIs to interact with the IOUserEthernetResource network service, manipulating the system's network interfaces",
"fork": false,
"created_at": "2024-09-30T15:41:14Z",
"updated_at": "2024-10-02T18:15:15Z",
"updated_at": "2024-10-03T08:21:04Z",
"pushed_at": "2024-09-30T15:42:32Z",
"stargazers_count": 4,
"watchers_count": 4,
@ -22,7 +22,24 @@
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"topics": [
"blockchain-security",
"cve",
"cve-2023-40404",
"cybersecurity",
"ethernet",
"ethical-hacking",
"exploit",
"genetherexploit",
"iokit",
"iouser",
"penetration-testing",
"poc",
"security",
"smart-contracts",
"vulnerability",
"web3"
],
"visibility": "public",
"forks": 0,
"watchers": 4,

View file

@ -18,7 +18,7 @@
"stargazers_count": 21,
"watchers_count": 21,
"has_discussions": false,
"forks_count": 6,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -30,7 +30,7 @@
"wondercms"
],
"visibility": "public",
"forks": 6,
"forks": 7,
"watchers": 21,
"score": 0,
"subscribers_count": 1

View file

@ -13,10 +13,10 @@
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
"fork": false,
"created_at": "2024-01-16T06:52:02Z",
"updated_at": "2024-10-03T04:08:14Z",
"updated_at": "2024-10-03T11:35:26Z",
"pushed_at": "2024-08-18T08:26:46Z",
"stargazers_count": 1186,
"watchers_count": 1186,
"stargazers_count": 1187,
"watchers_count": 1187,
"has_discussions": false,
"forks_count": 200,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 200,
"watchers": 1186,
"watchers": 1187,
"score": 0,
"subscribers_count": 21
},

View file

@ -88,5 +88,49 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 866966019,
"name": "CVE-2024-0582",
"full_name": "geniuszlyy\/CVE-2024-0582",
"owner": {
"login": "geniuszlyy",
"id": 137893386,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/137893386?v=4",
"html_url": "https:\/\/github.com\/geniuszlyy"
},
"html_url": "https:\/\/github.com\/geniuszlyy\/CVE-2024-0582",
"description": "is a PoC exploit targeting a specific vulnerability in the Linux kernel (CVE-2024-0582)",
"fork": false,
"created_at": "2024-10-03T07:56:36Z",
"updated_at": "2024-10-03T08:02:07Z",
"pushed_at": "2024-10-03T07:58:47Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"buffer-overflow",
"cve",
"cve-2024-0582",
"ethical-hacking",
"exploit",
"exploit-development",
"iouring",
"iouring-exploit",
"poc",
"security",
"vuln",
"vulnerability",
"vulnerability-research"
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -163,10 +163,10 @@
"description": null,
"fork": false,
"created_at": "2024-09-15T11:28:47Z",
"updated_at": "2024-09-15T12:29:00Z",
"updated_at": "2024-10-03T06:58:19Z",
"pushed_at": "2024-09-15T12:28:57Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -175,7 +175,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,12 +13,12 @@
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
"fork": false,
"created_at": "2024-03-20T21:16:41Z",
"updated_at": "2024-10-03T05:17:53Z",
"updated_at": "2024-10-03T06:35:58Z",
"pushed_at": "2024-04-17T16:09:54Z",
"stargazers_count": 2251,
"watchers_count": 2251,
"stargazers_count": 2252,
"watchers_count": 2252,
"has_discussions": false,
"forks_count": 295,
"forks_count": 296,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -30,8 +30,8 @@
"poc"
],
"visibility": "public",
"forks": 295,
"watchers": 2251,
"forks": 296,
"watchers": 2252,
"score": 0,
"subscribers_count": 23
},

View file

@ -13,10 +13,10 @@
"description": "MobSF Remote code execution (via CVE-2024-21633)",
"fork": false,
"created_at": "2024-01-07T21:34:09Z",
"updated_at": "2024-09-05T04:48:02Z",
"updated_at": "2024-10-03T12:09:04Z",
"pushed_at": "2024-01-07T21:34:51Z",
"stargazers_count": 75,
"watchers_count": 75,
"stargazers_count": 76,
"watchers_count": 76,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 75,
"watchers": 76,
"score": 0,
"subscribers_count": 1
}

View file

@ -1590,7 +1590,7 @@
"description": "PoC script for CVE-2024-24919 vulnerability. It scans a list of target URLs to identify security issues by sending HTTP POST requests and analyzing server responses",
"fork": false,
"created_at": "2024-09-29T08:20:56Z",
"updated_at": "2024-09-29T11:14:53Z",
"updated_at": "2024-10-03T08:26:12Z",
"pushed_at": "2024-09-29T08:24:06Z",
"stargazers_count": 4,
"watchers_count": 4,
@ -1599,7 +1599,22 @@
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"topics": [
"buffer-overflow",
"cve",
"cve-2024-24919",
"cybersecurity",
"ethical-hacking",
"exploit",
"exploit-development",
"linux",
"overflow",
"penetration-testing",
"poc",
"security",
"vulnerability",
"vulnerability-research"
],
"visibility": "public",
"forks": 0,
"watchers": 4,

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2024-06-24T10:37:26Z",
"updated_at": "2024-09-30T05:28:57Z",
"updated_at": "2024-10-03T08:42:29Z",
"pushed_at": "2024-07-31T19:11:55Z",
"stargazers_count": 206,
"watchers_count": 206,
"stargazers_count": 207,
"watchers_count": 207,
"has_discussions": false,
"forks_count": 46,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 46,
"watchers": 206,
"watchers": 207,
"score": 0,
"subscribers_count": 3
},
@ -103,10 +103,10 @@
"description": "Kernel exploit for Xbox SystemOS using CVE-2024-30088",
"fork": false,
"created_at": "2024-07-15T08:07:05Z",
"updated_at": "2024-10-02T21:13:00Z",
"updated_at": "2024-10-03T11:57:01Z",
"pushed_at": "2024-09-08T21:23:34Z",
"stargazers_count": 387,
"watchers_count": 387,
"stargazers_count": 388,
"watchers_count": 388,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 387,
"watchers": 388,
"score": 0,
"subscribers_count": 17
},

View file

@ -1257,10 +1257,10 @@
"description": "Dockerfile and Kubernetes manifests for reproduce CVE-2024-3094",
"fork": false,
"created_at": "2024-04-02T20:07:14Z",
"updated_at": "2024-06-23T13:44:19Z",
"updated_at": "2024-10-03T09:42:00Z",
"pushed_at": "2024-04-06T16:09:56Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -1274,7 +1274,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 9,
"watchers": 10,
"score": 0,
"subscribers_count": 2
},

View file

@ -78,7 +78,7 @@
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -92,7 +92,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 8,
"score": 0,
"subscribers_count": 1

View file

@ -163,10 +163,10 @@
"description": "CosmicSting (CVE-2024-34102)",
"fork": false,
"created_at": "2024-06-28T23:33:21Z",
"updated_at": "2024-09-16T14:09:22Z",
"updated_at": "2024-10-03T09:16:20Z",
"pushed_at": "2024-09-05T18:38:46Z",
"stargazers_count": 36,
"watchers_count": 36,
"stargazers_count": 37,
"watchers_count": 37,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -175,7 +175,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 36,
"watchers": 37,
"score": 0,
"subscribers_count": 1
},

View file

@ -501,13 +501,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 0,
"score": 0,
"subscribers_count": 1

View file

@ -13,19 +13,19 @@
"description": "CVE-2024-38200 - Microsoft Office NTLMv2 Disclosure Vulnerability ",
"fork": false,
"created_at": "2024-09-24T19:24:55Z",
"updated_at": "2024-10-03T06:22:39Z",
"updated_at": "2024-10-03T09:39:58Z",
"pushed_at": "2024-10-01T15:38:24Z",
"stargazers_count": 81,
"watchers_count": 81,
"stargazers_count": 83,
"watchers_count": 83,
"has_discussions": false,
"forks_count": 15,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 81,
"forks": 16,
"watchers": 83,
"score": 0,
"subscribers_count": 1
}

View file

@ -43,10 +43,10 @@
"description": "CVE-2024-38816 Proof of Concept",
"fork": false,
"created_at": "2024-09-25T09:36:59Z",
"updated_at": "2024-10-03T00:05:35Z",
"updated_at": "2024-10-03T06:51:14Z",
"pushed_at": "2024-09-26T09:46:19Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 4,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}

View file

@ -422,7 +422,7 @@
"description": "is a PoC for CVE-2024-4040 tool for exploiting the SSTI vulnerability in CrushFTP",
"fork": false,
"created_at": "2024-09-30T16:18:07Z",
"updated_at": "2024-10-01T22:58:23Z",
"updated_at": "2024-10-03T08:16:09Z",
"pushed_at": "2024-09-30T16:19:24Z",
"stargazers_count": 5,
"watchers_count": 5,
@ -431,7 +431,23 @@
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"topics": [
"crush",
"crush-ssti",
"cve",
"cve-2024-4040",
"cybersecurity",
"ethical-hacking",
"exploit",
"exploit-development",
"gencrushsstiexploit",
"penetration-testing",
"security",
"server-side-template-injection",
"ssti",
"vulnerability",
"web-security"
],
"visibility": "public",
"forks": 0,
"watchers": 5,

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2024-09-29T06:23:35Z",
"updated_at": "2024-10-02T22:30:55Z",
"updated_at": "2024-10-03T11:10:27Z",
"pushed_at": "2024-09-29T06:48:13Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "Information & PoC for CVE-2024-45200, Mario Kart 8 Deluxe's \"KartLANPwn\" buffer overflow vulnerability",
"fork": false,
"created_at": "2024-09-13T00:41:32Z",
"updated_at": "2024-10-02T09:13:21Z",
"updated_at": "2024-10-03T09:38:13Z",
"pushed_at": "2024-10-01T00:57:03Z",
"stargazers_count": 42,
"watchers_count": 42,
"stargazers_count": 43,
"watchers_count": 43,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 42,
"watchers": 43,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "POC_CVE-2024-46256",
"fork": false,
"created_at": "2024-09-19T09:35:12Z",
"updated_at": "2024-10-01T10:08:54Z",
"updated_at": "2024-10-03T12:27:26Z",
"pushed_at": "2024-09-19T09:47:59Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -73,7 +73,7 @@
"description": "A PoC exploit scanner for CVE-2024-5522 vulnerability in WordPress websites",
"fork": false,
"created_at": "2024-10-01T16:02:12Z",
"updated_at": "2024-10-01T22:51:35Z",
"updated_at": "2024-10-03T08:11:02Z",
"pushed_at": "2024-10-01T16:03:38Z",
"stargazers_count": 5,
"watchers_count": 5,
@ -82,7 +82,22 @@
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"topics": [
"buffer-overflow",
"cve",
"cve-2024-5522",
"cybersecurity",
"ethical-hacking",
"exploit",
"exploit-development",
"linux",
"poc",
"security",
"vulnerability",
"vulnerability-research",
"wordpress",
"wp"
],
"visibility": "public",
"forks": 0,
"watchers": 5,

View file

@ -2203,10 +2203,10 @@
"description": "Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387)",
"fork": false,
"created_at": "2024-07-08T11:27:49Z",
"updated_at": "2024-10-02T20:48:38Z",
"updated_at": "2024-10-03T09:06:30Z",
"pushed_at": "2024-08-22T08:50:25Z",
"stargazers_count": 26,
"watchers_count": 26,
"stargazers_count": 27,
"watchers_count": 27,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -2215,7 +2215,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 26,
"watchers": 27,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "SPIP BigUp Plugin Unauthenticated RCE",
"fork": false,
"created_at": "2024-09-06T18:17:18Z",
"updated_at": "2024-09-17T01:56:07Z",
"updated_at": "2024-10-03T08:31:40Z",
"pushed_at": "2024-09-07T00:12:51Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 7,
"watchers": 8,
"score": 0,
"subscribers_count": 1
}

32
2024/CVE-2024-9441.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 867057499,
"name": "CVE-2024-9441",
"full_name": "adhikara13\/CVE-2024-9441",
"owner": {
"login": "adhikara13",
"id": 44716348,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44716348?v=4",
"html_url": "https:\/\/github.com\/adhikara13"
},
"html_url": "https:\/\/github.com\/adhikara13\/CVE-2024-9441",
"description": "Nortek Linear eMerge E3 Pre-Auth RCE PoC (CVE-2024-9441)",
"fork": false,
"created_at": "2024-10-03T11:28:46Z",
"updated_at": "2024-10-03T11:32:31Z",
"pushed_at": "2024-10-03T11:32:27Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -166,6 +166,7 @@
- [ysanatomic/io_uring_LPE-CVE-2024-0582](https://github.com/ysanatomic/io_uring_LPE-CVE-2024-0582)
- [Forsaken0129/CVE-2024-0582](https://github.com/Forsaken0129/CVE-2024-0582)
- [0ptyx/cve-2024-0582](https://github.com/0ptyx/cve-2024-0582)
- [geniuszlyy/CVE-2024-0582](https://github.com/geniuszlyy/CVE-2024-0582)
### CVE-2024-0588 (2024-04-09)
@ -1546,6 +1547,9 @@
### CVE-2024-9166
- [Andrysqui/CVE-2024-9166](https://github.com/Andrysqui/CVE-2024-9166)
### CVE-2024-9441
- [adhikara13/CVE-2024-9441](https://github.com/adhikara13/CVE-2024-9441)
### CVE-2024-12883
- [mhtsec/cve-2024-12883](https://github.com/mhtsec/cve-2024-12883)