mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2024/05/21 12:29:24
This commit is contained in:
parent
5fddbe03f2
commit
df0c41a14b
82 changed files with 563 additions and 315 deletions
|
@ -452,7 +452,7 @@
|
|||
"stargazers_count": 819,
|
||||
"watchers_count": 819,
|
||||
"has_discussions": false,
|
||||
"forks_count": 429,
|
||||
"forks_count": 430,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -462,7 +462,7 @@
|
|||
"exploit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 429,
|
||||
"forks": 430,
|
||||
"watchers": 819,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Proof-of-Concept exploits for CVE-2017-11882",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-20T16:35:30Z",
|
||||
"updated_at": "2024-03-18T15:33:43Z",
|
||||
"updated_at": "2024-05-21T09:56:12Z",
|
||||
"pushed_at": "2017-11-29T16:13:23Z",
|
||||
"stargazers_count": 494,
|
||||
"watchers_count": 494,
|
||||
"stargazers_count": 495,
|
||||
"watchers_count": 495,
|
||||
"has_discussions": false,
|
||||
"forks_count": 197,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 197,
|
||||
"watchers": 494,
|
||||
"watchers": 495,
|
||||
"score": 0,
|
||||
"subscribers_count": 39
|
||||
},
|
||||
|
|
|
@ -528,8 +528,8 @@
|
|||
"description": "Windows Server 2003 & IIS 6.0 - Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-19T13:01:33Z",
|
||||
"updated_at": "2024-05-19T13:02:27Z",
|
||||
"pushed_at": "2024-05-19T13:02:24Z",
|
||||
"updated_at": "2024-05-21T07:10:12Z",
|
||||
"pushed_at": "2024-05-21T07:10:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -118,5 +118,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 803661178,
|
||||
"name": "CVE-2018-0296",
|
||||
"full_name": "Cappricio-Securities\/CVE-2018-0296",
|
||||
"owner": {
|
||||
"login": "Cappricio-Securities",
|
||||
"id": 102907425,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102907425?v=4",
|
||||
"html_url": "https:\/\/github.com\/Cappricio-Securities"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Cappricio-Securities\/CVE-2018-0296",
|
||||
"description": "Cisco ASA - Local File Inclusion",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-21T06:41:28Z",
|
||||
"updated_at": "2024-05-21T07:14:51Z",
|
||||
"pushed_at": "2024-05-21T07:14:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,8 +13,8 @@
|
|||
"description": "Apache OFBiz 16.11.04 is susceptible to XML external entity injection (XXE injection)",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-24T12:23:21Z",
|
||||
"updated_at": "2024-04-29T16:29:19Z",
|
||||
"pushed_at": "2024-04-29T16:29:16Z",
|
||||
"updated_at": "2024-05-21T06:58:37Z",
|
||||
"pushed_at": "2024-05-21T06:58:34Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
File diff suppressed because one or more lines are too long
|
@ -43,10 +43,10 @@
|
|||
"description": "漏洞POC、EXP合集,持续更新。Apache Druid-任意文件读取(CVE-2021-36749)、ConfluenceRCE(CVE-2021-26084)、ZeroShell防火墙RCE(CVE-2019-12725)、ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-22T05:06:33Z",
|
||||
"updated_at": "2024-05-10T07:17:13Z",
|
||||
"updated_at": "2024-05-21T07:13:26Z",
|
||||
"pushed_at": "2021-11-21T10:34:06Z",
|
||||
"stargazers_count": 156,
|
||||
"watchers_count": 156,
|
||||
"stargazers_count": 157,
|
||||
"watchers_count": 157,
|
||||
"has_discussions": false,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
|
@ -59,7 +59,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 156,
|
||||
"watchers": 157,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2024-05-19T16:46:25Z",
|
||||
"updated_at": "2024-05-21T09:40:08Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 4036,
|
||||
"watchers_count": 4036,
|
||||
"stargazers_count": 4037,
|
||||
"watchers_count": 4037,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1080,
|
||||
"allow_forking": true,
|
||||
|
@ -75,7 +75,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1080,
|
||||
"watchers": 4036,
|
||||
"watchers": 4037,
|
||||
"score": 0,
|
||||
"subscribers_count": 151
|
||||
},
|
||||
|
|
|
@ -543,5 +543,35 @@
|
|||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 803701507,
|
||||
"name": "CVE-2019-3396-Memshell-for-Behinder",
|
||||
"full_name": "Avento\/CVE-2019-3396-Memshell-for-Behinder",
|
||||
"owner": {
|
||||
"login": "Avento",
|
||||
"id": 13798539,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13798539?v=4",
|
||||
"html_url": "https:\/\/github.com\/Avento"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Avento\/CVE-2019-3396-Memshell-for-Behinder",
|
||||
"description": "CVE-2019-3396 Memshell for Behinder",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-21T08:20:01Z",
|
||||
"updated_at": "2024-05-21T08:24:46Z",
|
||||
"pushed_at": "2024-05-21T08:24:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -163,8 +163,8 @@
|
|||
"description": "CVE-2019-9670 is used to find XXE bug",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-24T12:32:18Z",
|
||||
"updated_at": "2024-05-10T04:08:09Z",
|
||||
"pushed_at": "2024-05-10T04:08:06Z",
|
||||
"updated_at": "2024-05-21T07:01:17Z",
|
||||
"pushed_at": "2024-05-21T07:00:31Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Experimenting with the CVE-2020-14343 PyYAML vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-27T06:56:15Z",
|
||||
"updated_at": "2021-09-19T03:47:38Z",
|
||||
"updated_at": "2024-05-21T09:39:09Z",
|
||||
"pushed_at": "2021-09-19T03:47:35Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -1687,10 +1687,10 @@
|
|||
"description": "CVE-2020-1472 C++",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-31T06:01:02Z",
|
||||
"updated_at": "2024-03-10T01:26:36Z",
|
||||
"updated_at": "2024-05-21T08:45:47Z",
|
||||
"pushed_at": "2022-09-02T16:25:01Z",
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"stargazers_count": 84,
|
||||
"watchers_count": 84,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -1699,7 +1699,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 85,
|
||||
"watchers": 84,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2024-05-19T16:46:25Z",
|
||||
"updated_at": "2024-05-21T09:40:08Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 4036,
|
||||
"watchers_count": 4036,
|
||||
"stargazers_count": 4037,
|
||||
"watchers_count": 4037,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1080,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1080,
|
||||
"watchers": 4036,
|
||||
"watchers": 4037,
|
||||
"score": 0,
|
||||
"subscribers_count": 151
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Fix CVE-2020-15228 (set-env, add-path in Github-Actions)",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-12T11:59:47Z",
|
||||
"updated_at": "2022-06-30T18:12:56Z",
|
||||
"updated_at": "2024-05-21T09:39:11Z",
|
||||
"pushed_at": "2020-11-16T10:31:51Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -13,8 +13,8 @@
|
|||
"description": "CVE-2020-27838 - KeyCloak - Information Exposure ",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-14T15:50:16Z",
|
||||
"updated_at": "2024-05-21T06:12:32Z",
|
||||
"pushed_at": "2024-05-21T06:12:29Z",
|
||||
"updated_at": "2024-05-21T07:46:06Z",
|
||||
"pushed_at": "2024-05-21T07:46:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -108,10 +108,10 @@
|
|||
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-19T03:34:06Z",
|
||||
"updated_at": "2024-05-20T06:18:30Z",
|
||||
"updated_at": "2024-05-21T08:50:49Z",
|
||||
"pushed_at": "2020-08-25T03:17:32Z",
|
||||
"stargazers_count": 531,
|
||||
"watchers_count": 531,
|
||||
"stargazers_count": 530,
|
||||
"watchers_count": 530,
|
||||
"has_discussions": false,
|
||||
"forks_count": 62,
|
||||
"allow_forking": true,
|
||||
|
@ -120,7 +120,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 62,
|
||||
"watchers": 531,
|
||||
"watchers": 530,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -133,8 +133,8 @@
|
|||
"description": "Cisco Adaptive Security Appliance Software\/Cisco Firepower Threat Defense - Directory Traversal",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-19T11:32:36Z",
|
||||
"updated_at": "2024-05-19T11:34:38Z",
|
||||
"pushed_at": "2024-05-19T11:34:35Z",
|
||||
"updated_at": "2024-05-21T08:49:03Z",
|
||||
"pushed_at": "2024-05-21T08:48:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -113,8 +113,8 @@
|
|||
"description": "WordPress Contact Form 7 - Unrestricted File Upload",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-19T12:26:59Z",
|
||||
"updated_at": "2024-05-19T12:30:33Z",
|
||||
"pushed_at": "2024-05-19T12:30:30Z",
|
||||
"updated_at": "2024-05-21T09:06:17Z",
|
||||
"pushed_at": "2024-05-21T09:06:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -172,10 +172,10 @@
|
|||
"description": "Local Privilege Escalation Edition for CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T09:47:13Z",
|
||||
"updated_at": "2024-04-24T17:28:13Z",
|
||||
"updated_at": "2024-05-21T08:51:12Z",
|
||||
"pushed_at": "2021-07-05T06:46:12Z",
|
||||
"stargazers_count": 330,
|
||||
"watchers_count": 330,
|
||||
"stargazers_count": 329,
|
||||
"watchers_count": 329,
|
||||
"has_discussions": false,
|
||||
"forks_count": 79,
|
||||
"allow_forking": true,
|
||||
|
@ -193,7 +193,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 79,
|
||||
"watchers": 330,
|
||||
"watchers": 329,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
},
|
||||
|
@ -301,10 +301,10 @@
|
|||
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T23:45:58Z",
|
||||
"updated_at": "2024-05-16T07:08:13Z",
|
||||
"updated_at": "2024-05-21T11:16:14Z",
|
||||
"pushed_at": "2021-07-05T08:54:06Z",
|
||||
"stargazers_count": 972,
|
||||
"watchers_count": 972,
|
||||
"stargazers_count": 973,
|
||||
"watchers_count": 973,
|
||||
"has_discussions": false,
|
||||
"forks_count": 231,
|
||||
"allow_forking": true,
|
||||
|
@ -313,7 +313,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 231,
|
||||
"watchers": 972,
|
||||
"watchers": 973,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
},
|
||||
|
|
|
@ -43,8 +43,8 @@
|
|||
"description": "Tool for finding CVE-2021-20323",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-11T16:02:07Z",
|
||||
"updated_at": "2024-04-29T16:33:23Z",
|
||||
"pushed_at": "2024-04-29T16:33:19Z",
|
||||
"updated_at": "2024-05-21T06:59:31Z",
|
||||
"pushed_at": "2024-05-21T06:59:28Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "CVE-2021-22555 exploit rewritten with pipe primitive",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-05T06:35:25Z",
|
||||
"updated_at": "2023-12-26T14:10:29Z",
|
||||
"updated_at": "2024-05-21T07:07:57Z",
|
||||
"pushed_at": "2022-05-18T03:10:10Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 34,
|
||||
"watchers": 35,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -258,10 +258,10 @@
|
|||
"description": "F5 BIG-IP远程代码执行;cve-2021-22986,批量检测;命令执行利用",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-26T03:32:06Z",
|
||||
"updated_at": "2023-09-28T11:26:10Z",
|
||||
"updated_at": "2024-05-21T08:26:53Z",
|
||||
"pushed_at": "2021-03-26T05:09:54Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -270,7 +270,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 10,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -288,10 +288,10 @@
|
|||
"description": "Code By:Tas9er \/ F5 BIG-IP 远程命令执行漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-29T05:56:21Z",
|
||||
"updated_at": "2023-09-28T11:26:16Z",
|
||||
"updated_at": "2024-05-21T07:23:52Z",
|
||||
"pushed_at": "2021-03-29T05:58:51Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -300,7 +300,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -43,8 +43,8 @@
|
|||
"description": "WordPress WPS Hide Login <1.9.1 - Information Disclosure",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-20T02:07:52Z",
|
||||
"updated_at": "2024-05-20T02:16:47Z",
|
||||
"pushed_at": "2024-05-20T02:16:44Z",
|
||||
"updated_at": "2024-05-21T07:12:01Z",
|
||||
"pushed_at": "2024-05-21T07:11:58Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Apache\/Alibaba Dubbo <= 2.7.3 PoC Code for CVE-2021-25641 RCE via Deserialization of Untrusted Data; Affects Versions <= 2.7.6 With Different Gadgets",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-06T06:41:36Z",
|
||||
"updated_at": "2023-11-03T09:31:49Z",
|
||||
"updated_at": "2024-05-21T08:51:15Z",
|
||||
"pushed_at": "2021-06-06T08:41:19Z",
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 54,
|
||||
"watchers": 53,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -1074,7 +1074,7 @@
|
|||
"description": "Sudo Baron Samedit Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-15T17:37:02Z",
|
||||
"updated_at": "2024-05-20T21:22:26Z",
|
||||
"updated_at": "2024-05-21T09:56:10Z",
|
||||
"pushed_at": "2022-01-13T05:48:01Z",
|
||||
"stargazers_count": 713,
|
||||
"watchers_count": 713,
|
||||
|
|
|
@ -236,10 +236,10 @@
|
|||
"description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-05T20:13:49Z",
|
||||
"updated_at": "2024-05-20T20:05:13Z",
|
||||
"updated_at": "2024-05-21T07:56:07Z",
|
||||
"pushed_at": "2024-05-19T16:25:52Z",
|
||||
"stargazers_count": 758,
|
||||
"watchers_count": 758,
|
||||
"stargazers_count": 759,
|
||||
"watchers_count": 759,
|
||||
"has_discussions": false,
|
||||
"forks_count": 117,
|
||||
"allow_forking": true,
|
||||
|
@ -248,7 +248,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 117,
|
||||
"watchers": 758,
|
||||
"watchers": 759,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "CVE-2021-3493 Ubuntu OverlayFS Local Privesc (Interactive Bash Shell & Execute Command Entered)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-07T06:16:48Z",
|
||||
"updated_at": "2024-05-01T02:08:56Z",
|
||||
"updated_at": "2024-05-21T08:02:33Z",
|
||||
"pushed_at": "2021-07-07T07:19:03Z",
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -121,7 +121,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 36,
|
||||
"watchers": 37,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "openam-CVE-2021-35464 tomcat 执行命令回显",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T03:51:32Z",
|
||||
"updated_at": "2024-01-04T16:59:05Z",
|
||||
"updated_at": "2024-05-21T08:51:10Z",
|
||||
"pushed_at": "2022-12-15T00:35:40Z",
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"stargazers_count": 88,
|
||||
"watchers_count": 88,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 89,
|
||||
"watchers": 88,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "漏洞POC、EXP合集,持续更新。Apache Druid-任意文件读取(CVE-2021-36749)、ConfluenceRCE(CVE-2021-26084)、ZeroShell防火墙RCE(CVE-2019-12725)、ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-22T05:06:33Z",
|
||||
"updated_at": "2024-05-10T07:17:13Z",
|
||||
"updated_at": "2024-05-21T07:13:26Z",
|
||||
"pushed_at": "2021-11-21T10:34:06Z",
|
||||
"stargazers_count": 156,
|
||||
"watchers_count": 156,
|
||||
"stargazers_count": 157,
|
||||
"watchers_count": 157,
|
||||
"has_discussions": false,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 156,
|
||||
"watchers": 157,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -261,8 +261,8 @@
|
|||
"description": "Apache <= 2.4.48 Mod_Proxy - Server-Side Request Forgery",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-19T11:04:58Z",
|
||||
"updated_at": "2024-05-19T11:07:22Z",
|
||||
"pushed_at": "2024-05-19T11:07:19Z",
|
||||
"updated_at": "2024-05-21T08:00:25Z",
|
||||
"pushed_at": "2024-05-21T08:00:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -223,10 +223,10 @@
|
|||
"description": "CVE-2021-40444 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T16:55:53Z",
|
||||
"updated_at": "2024-05-18T08:17:10Z",
|
||||
"updated_at": "2024-05-21T08:45:02Z",
|
||||
"pushed_at": "2021-12-25T18:31:02Z",
|
||||
"stargazers_count": 1540,
|
||||
"watchers_count": 1540,
|
||||
"stargazers_count": 1541,
|
||||
"watchers_count": 1541,
|
||||
"has_discussions": false,
|
||||
"forks_count": 481,
|
||||
"allow_forking": true,
|
||||
|
@ -235,7 +235,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 481,
|
||||
"watchers": 1540,
|
||||
"watchers": 1541,
|
||||
"score": 0,
|
||||
"subscribers_count": 28
|
||||
},
|
||||
|
|
|
@ -1433,10 +1433,10 @@
|
|||
"description": "CVE-2021-41773 CVE-2021-42013漏洞批量检测工具",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-09T03:32:18Z",
|
||||
"updated_at": "2024-03-05T13:59:06Z",
|
||||
"updated_at": "2024-05-21T08:51:25Z",
|
||||
"pushed_at": "2021-10-09T03:49:21Z",
|
||||
"stargazers_count": 148,
|
||||
"watchers_count": 148,
|
||||
"stargazers_count": 147,
|
||||
"watchers_count": 147,
|
||||
"has_discussions": false,
|
||||
"forks_count": 51,
|
||||
"allow_forking": true,
|
||||
|
@ -1445,7 +1445,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 51,
|
||||
"watchers": 148,
|
||||
"watchers": 147,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,8 +13,8 @@
|
|||
"description": "Tool for finding CVE-2021-42063",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-28T06:09:14Z",
|
||||
"updated_at": "2024-05-11T12:52:08Z",
|
||||
"pushed_at": "2024-04-29T16:20:09Z",
|
||||
"updated_at": "2024-05-21T06:56:50Z",
|
||||
"pushed_at": "2024-05-21T06:56:45Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2024-05-16T09:56:41Z",
|
||||
"updated_at": "2024-05-21T12:18:24Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1303,
|
||||
"watchers_count": 1303,
|
||||
"stargazers_count": 1304,
|
||||
"watchers_count": 1304,
|
||||
"has_discussions": false,
|
||||
"forks_count": 320,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 320,
|
||||
"watchers": 1303,
|
||||
"watchers": 1304,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
},
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "CVE-2021-43798:Grafana 任意文件读取漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-07T12:47:58Z",
|
||||
"updated_at": "2023-09-28T11:33:51Z",
|
||||
"updated_at": "2024-05-21T08:51:36Z",
|
||||
"pushed_at": "2021-12-07T16:27:56Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -149,7 +149,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 27,
|
||||
"watchers": 26,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -201,10 +201,10 @@
|
|||
"description": "A exploit tool for Grafana Unauthorized arbitrary file reading vulnerability (CVE-2021-43798), it can burst plugins \/ extract secret_key \/ decrypt data_source info automatic.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-07T15:11:34Z",
|
||||
"updated_at": "2024-04-22T04:12:36Z",
|
||||
"updated_at": "2024-05-21T08:51:34Z",
|
||||
"pushed_at": "2024-03-28T08:46:27Z",
|
||||
"stargazers_count": 240,
|
||||
"watchers_count": 240,
|
||||
"stargazers_count": 239,
|
||||
"watchers_count": 239,
|
||||
"has_discussions": false,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
|
@ -217,7 +217,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 240,
|
||||
"watchers": 239,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -1268,10 +1268,10 @@
|
|||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2024-05-17T13:13:13Z",
|
||||
"updated_at": "2024-05-21T08:48:28Z",
|
||||
"pushed_at": "2023-06-13T09:17:54Z",
|
||||
"stargazers_count": 777,
|
||||
"watchers_count": 777,
|
||||
"stargazers_count": 776,
|
||||
"watchers_count": 776,
|
||||
"has_discussions": false,
|
||||
"forks_count": 112,
|
||||
"allow_forking": true,
|
||||
|
@ -1285,7 +1285,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 112,
|
||||
"watchers": 777,
|
||||
"watchers": 776,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
@ -3636,10 +3636,10 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2024-05-20T21:21:06Z",
|
||||
"updated_at": "2024-05-21T11:24:56Z",
|
||||
"pushed_at": "2022-11-23T18:23:24Z",
|
||||
"stargazers_count": 3361,
|
||||
"watchers_count": 3361,
|
||||
"stargazers_count": 3362,
|
||||
"watchers_count": 3362,
|
||||
"has_discussions": true,
|
||||
"forks_count": 739,
|
||||
"allow_forking": true,
|
||||
|
@ -3648,7 +3648,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 739,
|
||||
"watchers": 3361,
|
||||
"watchers": 3362,
|
||||
"score": 0,
|
||||
"subscribers_count": 57
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "在21年,SpringBlade框架曾发现一个JWT认证的漏洞。尽管我们搜索了许多基于原理的扫描工具,但没有找到能够支持这个漏洞的工具。可能是因为这个漏洞相对冷门而不被广泛关注。",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-22T16:48:24Z",
|
||||
"updated_at": "2024-02-09T05:58:34Z",
|
||||
"updated_at": "2024-05-21T08:50:45Z",
|
||||
"pushed_at": "2023-07-22T16:52:21Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -163,10 +163,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-29T07:32:30Z",
|
||||
"updated_at": "2024-05-09T18:35:34Z",
|
||||
"updated_at": "2024-05-21T08:49:06Z",
|
||||
"pushed_at": "2021-12-31T08:30:33Z",
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -178,7 +178,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 79,
|
||||
"watchers": 78,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -703,10 +703,10 @@
|
|||
"description": "CVE-2022-0847",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-09T02:47:08Z",
|
||||
"updated_at": "2024-05-20T14:32:23Z",
|
||||
"updated_at": "2024-05-21T10:01:01Z",
|
||||
"pushed_at": "2022-03-09T02:47:32Z",
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -717,7 +717,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 66,
|
||||
"watchers": 67,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -163,10 +163,10 @@
|
|||
"description": "SpringCloudGatewayRCE - CVE-2022-22947 \/ Code By:Tas9er",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-03T19:45:18Z",
|
||||
"updated_at": "2023-11-02T06:13:22Z",
|
||||
"updated_at": "2024-05-21T07:23:43Z",
|
||||
"pushed_at": "2022-03-03T20:44:25Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -175,7 +175,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 22,
|
||||
"watchers": 23,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -553,10 +553,10 @@
|
|||
"description": "Spring Cloud Gateway Actuator API SpEL表达式注入命令执行(CVE-2022-22947)批量检测工具",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T09:14:50Z",
|
||||
"updated_at": "2023-09-28T11:36:47Z",
|
||||
"updated_at": "2024-05-21T08:48:54Z",
|
||||
"pushed_at": "2022-03-08T02:09:38Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -565,7 +565,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 8,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -823,10 +823,10 @@
|
|||
"description": "spring-cloud-gateway-rce CVE-2022-22947",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-13T10:00:21Z",
|
||||
"updated_at": "2023-09-14T07:01:47Z",
|
||||
"updated_at": "2024-05-21T08:49:00Z",
|
||||
"pushed_at": "2022-07-13T02:38:10Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -835,7 +835,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 14,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Scanner for CVE-2022-22948 an Information Disclosure in VMWare vCenter",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-17T09:59:20Z",
|
||||
"updated_at": "2023-09-28T11:32:24Z",
|
||||
"updated_at": "2024-05-21T08:47:53Z",
|
||||
"pushed_at": "2023-05-09T12:42:40Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 14,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -83,10 +83,10 @@
|
|||
"description": "CVE-2022-22963 Spring-Cloud-Function-SpEL_RCE_exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T11:36:42Z",
|
||||
"updated_at": "2023-11-24T14:39:48Z",
|
||||
"updated_at": "2024-05-21T08:47:51Z",
|
||||
"pushed_at": "2022-03-30T11:54:22Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -95,7 +95,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 15,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -158,10 +158,10 @@
|
|||
"description": "spring-core单个图形化利用工具,CVE-2022-22965及修复方案已出",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-31T02:00:18Z",
|
||||
"updated_at": "2023-09-28T11:37:33Z",
|
||||
"updated_at": "2024-05-21T09:23:31Z",
|
||||
"pushed_at": "2022-04-02T15:29:31Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -170,7 +170,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 19,
|
||||
"watchers": 18,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "CVE-2022-24990信息泄露+RCE 一条龙",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-20T05:21:08Z",
|
||||
"updated_at": "2023-09-28T11:37:11Z",
|
||||
"updated_at": "2024-05-21T08:48:18Z",
|
||||
"pushed_at": "2022-03-29T11:03:22Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 38,
|
||||
"watchers": 37,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2024-05-20T14:23:18Z",
|
||||
"updated_at": "2024-05-21T08:26:10Z",
|
||||
"pushed_at": "2023-02-26T14:06:05Z",
|
||||
"stargazers_count": 1134,
|
||||
"watchers_count": 1134,
|
||||
"stargazers_count": 1135,
|
||||
"watchers_count": 1135,
|
||||
"has_discussions": true,
|
||||
"forks_count": 188,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 188,
|
||||
"watchers": 1134,
|
||||
"watchers": 1135,
|
||||
"score": 0,
|
||||
"subscribers_count": 19
|
||||
},
|
||||
|
|
|
@ -43,8 +43,8 @@
|
|||
"description": "Python implementation for NotProxyShell aka CVE-2022-40140 & CVE-2022-41082",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-07T08:10:00Z",
|
||||
"updated_at": "2023-09-28T11:43:16Z",
|
||||
"pushed_at": "2024-05-21T05:30:46Z",
|
||||
"updated_at": "2024-05-21T10:10:11Z",
|
||||
"pushed_at": "2024-05-21T10:10:10Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -143,7 +143,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-10-11T11:21:47Z",
|
||||
"updated_at": "2024-04-28T03:47:00Z",
|
||||
"pushed_at": "2023-10-13T15:31:13Z",
|
||||
"pushed_at": "2024-05-21T06:35:11Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -61,7 +61,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-11-02T22:52:15Z",
|
||||
"updated_at": "2024-05-17T17:07:38Z",
|
||||
"pushed_at": "2024-05-17T17:07:34Z",
|
||||
"pushed_at": "2024-05-21T06:45:36Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -586,10 +586,10 @@
|
|||
"description": "confluence CVE-2023-22527 漏洞利用工具,支持冰蝎\/哥斯拉内存马注入,支持设置 http 代理",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-26T02:34:44Z",
|
||||
"updated_at": "2024-05-16T06:41:28Z",
|
||||
"updated_at": "2024-05-21T08:50:23Z",
|
||||
"pushed_at": "2024-04-24T02:34:16Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -598,7 +598,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 21,
|
||||
"watchers": 22,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -347,8 +347,8 @@
|
|||
"description": "Tool for finding CVE-2023-27524 (Apache Superset - Authentication Bypass)",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-11T12:29:08Z",
|
||||
"updated_at": "2024-05-19T11:36:36Z",
|
||||
"pushed_at": "2024-05-19T10:45:37Z",
|
||||
"updated_at": "2024-05-21T07:01:44Z",
|
||||
"pushed_at": "2024-05-21T07:01:36Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "MOC3ingbird Exploit for Live2D (CVE-2023-27566)",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-03T01:57:28Z",
|
||||
"updated_at": "2024-04-13T12:21:36Z",
|
||||
"updated_at": "2024-05-21T08:24:56Z",
|
||||
"pushed_at": "2023-09-19T01:12:41Z",
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"has_discussions": true,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 75,
|
||||
"watchers": 74,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Microsoft SharePoint Server Elevation of Privilege Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-26T16:18:41Z",
|
||||
"updated_at": "2024-05-16T06:46:10Z",
|
||||
"updated_at": "2024-05-21T07:58:57Z",
|
||||
"pushed_at": "2023-09-26T19:04:21Z",
|
||||
"stargazers_count": 212,
|
||||
"watchers_count": 212,
|
||||
"stargazers_count": 213,
|
||||
"watchers_count": 213,
|
||||
"has_discussions": false,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 212,
|
||||
"watchers": 213,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-24T21:59:23Z",
|
||||
"updated_at": "2024-05-16T06:46:10Z",
|
||||
"updated_at": "2024-05-21T08:39:46Z",
|
||||
"pushed_at": "2023-10-12T19:18:32Z",
|
||||
"stargazers_count": 129,
|
||||
"watchers_count": 129,
|
||||
"stargazers_count": 130,
|
||||
"watchers_count": 130,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 129,
|
||||
"watchers": 130,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -563,8 +563,8 @@
|
|||
"description": "An issue was discovered in cPanel before 11.109.9999.116. Cross-Site Scripting can occur on the cpsrvd error page via an invalid webcall ID.",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-21T12:26:22Z",
|
||||
"updated_at": "2024-04-29T16:38:58Z",
|
||||
"pushed_at": "2024-04-29T16:38:54Z",
|
||||
"updated_at": "2024-05-21T06:54:30Z",
|
||||
"pushed_at": "2024-05-21T06:54:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-3269: Linux kernel privilege escalation vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-28T13:22:26Z",
|
||||
"updated_at": "2024-05-21T06:20:06Z",
|
||||
"updated_at": "2024-05-21T06:32:46Z",
|
||||
"pushed_at": "2023-07-28T13:20:45Z",
|
||||
"stargazers_count": 457,
|
||||
"watchers_count": 457,
|
||||
"stargazers_count": 458,
|
||||
"watchers_count": 458,
|
||||
"has_discussions": false,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 457,
|
||||
"watchers": 458,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
}
|
||||
|
|
|
@ -13,8 +13,8 @@
|
|||
"description": "CVE-2023-34992: Fortinet FortiSIEM Command Injection Proof of Concept Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-17T12:07:14Z",
|
||||
"updated_at": "2024-05-21T02:56:52Z",
|
||||
"pushed_at": "2024-05-17T12:20:14Z",
|
||||
"updated_at": "2024-05-21T11:55:01Z",
|
||||
"pushed_at": "2024-05-21T11:54:57Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
|
@ -28,5 +28,35 @@
|
|||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 803811094,
|
||||
"name": "CVE-2023-34992-Checker",
|
||||
"full_name": "d0rb\/CVE-2023-34992-Checker",
|
||||
"owner": {
|
||||
"login": "d0rb",
|
||||
"id": 10403781,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10403781?v=4",
|
||||
"html_url": "https:\/\/github.com\/d0rb"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/d0rb\/CVE-2023-34992-Checker",
|
||||
"description": "This script checks if a target host is vulnerable to CVE-2023-34992 by sending a crafted payload to the FortiSIEM appliance. It then analyzes the response to determine if the host is vulnerable.",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-21T12:30:57Z",
|
||||
"updated_at": "2024-05-21T12:31:40Z",
|
||||
"pushed_at": "2024-05-21T12:31:32Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -168,7 +168,7 @@
|
|||
"description": "JetBrains TeamCity 2023.05.3 - Remote Code Execution (RCE), CVE-2023-42793",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-24T16:33:20Z",
|
||||
"updated_at": "2024-05-06T23:12:03Z",
|
||||
"updated_at": "2024-05-21T10:26:53Z",
|
||||
"pushed_at": "2024-04-24T23:10:27Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
|
|
|
@ -241,10 +241,10 @@
|
|||
"description": "Highly configurable tool to check a server's vulnerability against CVE-2023-44487 by rapidly sending HEADERS and RST_STREAM frames and documenting the server's responses.",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-08T20:56:22Z",
|
||||
"updated_at": "2024-04-09T09:57:12Z",
|
||||
"updated_at": "2024-05-21T12:29:02Z",
|
||||
"pushed_at": "2024-01-11T17:44:09Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -264,7 +264,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,8 +13,8 @@
|
|||
"description": "PaperCut NG Unauthenticated XMLRPC Functionality",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-20T17:41:47Z",
|
||||
"updated_at": "2024-05-20T17:43:19Z",
|
||||
"pushed_at": "2024-05-20T17:43:16Z",
|
||||
"updated_at": "2024-05-21T07:13:17Z",
|
||||
"pushed_at": "2024-05-21T07:13:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T06:52:02Z",
|
||||
"updated_at": "2024-05-21T03:01:10Z",
|
||||
"updated_at": "2024-05-21T09:16:15Z",
|
||||
"pushed_at": "2024-05-16T21:12:20Z",
|
||||
"stargazers_count": 712,
|
||||
"watchers_count": 712,
|
||||
"stargazers_count": 715,
|
||||
"watchers_count": 715,
|
||||
"has_discussions": false,
|
||||
"forks_count": 122,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 122,
|
||||
"watchers": 712,
|
||||
"watchers": 715,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
},
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": " Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604) ",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-03T22:06:09Z",
|
||||
"updated_at": "2024-05-18T09:33:42Z",
|
||||
"updated_at": "2024-05-21T12:01:41Z",
|
||||
"pushed_at": "2024-01-20T16:59:23Z",
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 95,
|
||||
"watchers": 98,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-09-21T05:22:51Z",
|
||||
"updated_at": "2024-05-20T18:29:17Z",
|
||||
"updated_at": "2024-05-21T09:05:46Z",
|
||||
"pushed_at": "2023-12-18T04:25:00Z",
|
||||
"stargazers_count": 301,
|
||||
"watchers_count": 301,
|
||||
"stargazers_count": 302,
|
||||
"watchers_count": 302,
|
||||
"has_discussions": false,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 48,
|
||||
"watchers": 301,
|
||||
"watchers": 302,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "KeyTrap (DNSSEC)",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-18T21:50:04Z",
|
||||
"updated_at": "2024-05-14T01:39:26Z",
|
||||
"updated_at": "2024-05-21T09:30:40Z",
|
||||
"pushed_at": "2024-02-18T22:15:14Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 37,
|
||||
"watchers": 38,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -124,10 +124,10 @@
|
|||
"description": "This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-02T14:20:10Z",
|
||||
"updated_at": "2024-05-19T13:00:34Z",
|
||||
"updated_at": "2024-05-21T07:35:58Z",
|
||||
"pushed_at": "2024-03-24T18:20:52Z",
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -136,7 +136,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 66,
|
||||
"watchers": 67,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-13T05:53:02Z",
|
||||
"updated_at": "2024-05-19T04:25:21Z",
|
||||
"updated_at": "2024-05-21T06:59:56Z",
|
||||
"pushed_at": "2024-04-16T21:00:14Z",
|
||||
"stargazers_count": 225,
|
||||
"watchers_count": 225,
|
||||
"stargazers_count": 226,
|
||||
"watchers_count": 226,
|
||||
"has_discussions": false,
|
||||
"forks_count": 53,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 53,
|
||||
"watchers": 225,
|
||||
"watchers": 226,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-16T15:17:59Z",
|
||||
"updated_at": "2024-05-20T13:10:28Z",
|
||||
"updated_at": "2024-05-21T09:09:09Z",
|
||||
"pushed_at": "2024-02-19T20:00:35Z",
|
||||
"stargazers_count": 614,
|
||||
"watchers_count": 614,
|
||||
"stargazers_count": 615,
|
||||
"watchers_count": 615,
|
||||
"has_discussions": false,
|
||||
"forks_count": 137,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 137,
|
||||
"watchers": 614,
|
||||
"watchers": 615,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -13,12 +13,12 @@
|
|||
"description": "Time Based SQL Injection in Zabbix Server Audit Log --> RCE",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-20T03:29:09Z",
|
||||
"updated_at": "2024-05-21T06:31:33Z",
|
||||
"pushed_at": "2024-05-20T10:04:49Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"updated_at": "2024-05-21T10:45:01Z",
|
||||
"pushed_at": "2024-05-21T10:30:49Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -28,8 +28,8 @@
|
|||
"zabbix"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 42,
|
||||
"forks": 11,
|
||||
"watchers": 46,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2024-23334",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-28T22:30:21Z",
|
||||
"updated_at": "2024-04-29T14:17:31Z",
|
||||
"updated_at": "2024-05-21T09:39:08Z",
|
||||
"pushed_at": "2024-02-29T02:00:16Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,19 +13,49 @@
|
|||
"description": "PoC for CVE-2024-27130",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-17T07:58:01Z",
|
||||
"updated_at": "2024-05-20T14:30:43Z",
|
||||
"updated_at": "2024-05-21T09:03:14Z",
|
||||
"pushed_at": "2024-05-17T10:27:07Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 11,
|
||||
"forks": 11,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 803775593,
|
||||
"name": "CVE-2024-27130",
|
||||
"full_name": "d0rb\/CVE-2024-27130",
|
||||
"owner": {
|
||||
"login": "d0rb",
|
||||
"id": 10403781,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10403781?v=4",
|
||||
"html_url": "https:\/\/github.com\/d0rb"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/d0rb\/CVE-2024-27130",
|
||||
"description": "This Python script is designed as a proof-of-concept (PoC) for the CVE-2024-27130 vulnerability in QNAP QTS",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-21T11:14:22Z",
|
||||
"updated_at": "2024-05-21T11:21:45Z",
|
||||
"pushed_at": "2024-05-21T11:21:42Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of concept (PoC) for CVE-2024-27316 (tested), CVE-2024-30255 (untested), CVE-2024-31309 (untested), CVE-2024-28182 (untested), CVE-2024-2653 (untested) and CVE-2024-27919 (untested)",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-09T08:08:07Z",
|
||||
"updated_at": "2024-05-10T07:41:42Z",
|
||||
"updated_at": "2024-05-21T09:39:12Z",
|
||||
"pushed_at": "2024-04-13T09:02:39Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "POC for CVE-2024-27804",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-14T14:17:06Z",
|
||||
"updated_at": "2024-05-21T05:15:49Z",
|
||||
"updated_at": "2024-05-21T11:25:52Z",
|
||||
"pushed_at": "2024-05-14T14:55:23Z",
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"stargazers_count": 104,
|
||||
"watchers_count": 104,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 102,
|
||||
"watchers": 104,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -198,10 +198,10 @@
|
|||
"description": "WordPress Auto Admin Account Creation and Reverse Shell cve-2024-27956 automates the process of creating a new administrator account in a WordPress site and executing a reverse shell on the target server. It utilizes the wp-automatic plugin's CSV injection vulnerability to execute SQL queries",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-14T14:21:49Z",
|
||||
"updated_at": "2024-05-20T12:25:09Z",
|
||||
"updated_at": "2024-05-21T12:29:01Z",
|
||||
"pushed_at": "2024-05-18T09:40:01Z",
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -230,7 +230,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 61,
|
||||
"watchers": 63,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -127,5 +127,35 @@
|
|||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 803811113,
|
||||
"name": "CVE-2024-29895-CactiRCE-PoC",
|
||||
"full_name": "nancyariah4\/CVE-2024-29895-CactiRCE-PoC",
|
||||
"owner": {
|
||||
"login": "nancyariah4",
|
||||
"id": 167974334,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/167974334?v=4",
|
||||
"html_url": "https:\/\/github.com\/nancyariah4"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nancyariah4\/CVE-2024-29895-CactiRCE-PoC",
|
||||
"description": "CVE-2024-29895-CactiRCE-PoC , RCE, POC, CVE-2024-29895",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-21T12:30:59Z",
|
||||
"updated_at": "2024-05-21T12:31:03Z",
|
||||
"pushed_at": "2024-05-21T12:30:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -1012,10 +1012,10 @@
|
|||
"description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-01T14:28:09Z",
|
||||
"updated_at": "2024-05-21T03:53:30Z",
|
||||
"updated_at": "2024-05-21T07:57:32Z",
|
||||
"pushed_at": "2024-04-03T04:58:50Z",
|
||||
"stargazers_count": 3465,
|
||||
"watchers_count": 3465,
|
||||
"stargazers_count": 3466,
|
||||
"watchers_count": 3466,
|
||||
"has_discussions": false,
|
||||
"forks_count": 233,
|
||||
"allow_forking": true,
|
||||
|
@ -1024,7 +1024,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 233,
|
||||
"watchers": 3465,
|
||||
"watchers": 3466,
|
||||
"score": 0,
|
||||
"subscribers_count": 38
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for Exploiting CVE-2024-31848\/49\/50\/51 - File Path Traversal ",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-07T10:42:03Z",
|
||||
"updated_at": "2024-05-17T15:35:27Z",
|
||||
"updated_at": "2024-05-21T11:06:18Z",
|
||||
"pushed_at": "2024-05-07T17:54:28Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -35,7 +35,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -43,12 +43,12 @@
|
|||
"description": "Exploit PoC for CVE-2024-32002",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-17T19:33:08Z",
|
||||
"updated_at": "2024-05-21T06:25:32Z",
|
||||
"updated_at": "2024-05-21T12:24:08Z",
|
||||
"pushed_at": "2024-05-19T07:12:00Z",
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -59,8 +59,8 @@
|
|||
"rce"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 68,
|
||||
"forks": 36,
|
||||
"watchers": 78,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -78,19 +78,19 @@
|
|||
"description": "Hook for the PoC for exploiting CVE-2024-32002",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-17T19:35:44Z",
|
||||
"updated_at": "2024-05-20T06:56:11Z",
|
||||
"updated_at": "2024-05-21T10:43:39Z",
|
||||
"pushed_at": "2024-05-19T06:30:05Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 2,
|
||||
"forks": 6,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -108,10 +108,10 @@
|
|||
"description": "local poc for CVE-2024-32002",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-18T02:42:33Z",
|
||||
"updated_at": "2024-05-20T09:29:56Z",
|
||||
"updated_at": "2024-05-21T07:11:40Z",
|
||||
"pushed_at": "2024-05-18T19:32:18Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -127,7 +127,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -145,12 +145,12 @@
|
|||
"description": "CVE-2024-32002 RCE PoC",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-18T15:05:28Z",
|
||||
"updated_at": "2024-05-21T05:57:39Z",
|
||||
"updated_at": "2024-05-21T11:08:26Z",
|
||||
"pushed_at": "2024-05-18T15:12:59Z",
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -160,8 +160,8 @@
|
|||
"rce"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 64,
|
||||
"forks": 19,
|
||||
"watchers": 66,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -674,5 +674,65 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 803687387,
|
||||
"name": "CVE-2024-32002-poc",
|
||||
"full_name": "1mxml\/CVE-2024-32002-poc",
|
||||
"owner": {
|
||||
"login": "1mxml",
|
||||
"id": 94277520,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/94277520?v=4",
|
||||
"html_url": "https:\/\/github.com\/1mxml"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/1mxml\/CVE-2024-32002-poc",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-05-21T07:46:10Z",
|
||||
"updated_at": "2024-05-21T09:45:12Z",
|
||||
"pushed_at": "2024-05-21T09:45:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 803811564,
|
||||
"name": "hook",
|
||||
"full_name": "Roronoawjd\/hook",
|
||||
"owner": {
|
||||
"login": "Roronoawjd",
|
||||
"id": 105417063,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105417063?v=4",
|
||||
"html_url": "https:\/\/github.com\/Roronoawjd"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Roronoawjd\/hook",
|
||||
"description": "CVE-2024-32002 hook POC",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-21T12:31:57Z",
|
||||
"updated_at": "2024-05-21T12:31:57Z",
|
||||
"pushed_at": "2024-05-21T12:31:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2024-32640 | Automated SQLi Exploitation PoC",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-16T01:02:32Z",
|
||||
"updated_at": "2024-05-20T01:02:40Z",
|
||||
"updated_at": "2024-05-21T11:05:12Z",
|
||||
"pushed_at": "2024-05-16T21:07:32Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -37,7 +37,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 39,
|
||||
"watchers": 40,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -28,5 +28,35 @@
|
|||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 803710130,
|
||||
"name": "dinkleberry",
|
||||
"full_name": "aliask\/dinkleberry",
|
||||
"owner": {
|
||||
"login": "aliask",
|
||||
"id": 6219869,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6219869?v=4",
|
||||
"html_url": "https:\/\/github.com\/aliask"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/aliask\/dinkleberry",
|
||||
"description": "Patch your D-Link device affected by CVE-2024-3272 ",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-21T08:40:37Z",
|
||||
"updated_at": "2024-05-21T09:12:24Z",
|
||||
"pushed_at": "2024-05-21T08:41:52Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -223,10 +223,10 @@
|
|||
"description": "CVE-2024-3400 PAN-OS: OS Command Injection Vulnerability in GlobalProtect",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-16T01:43:24Z",
|
||||
"updated_at": "2024-05-16T04:15:21Z",
|
||||
"updated_at": "2024-05-21T11:39:48Z",
|
||||
"pushed_at": "2024-04-16T02:08:47Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -235,7 +235,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "This proof-of-concept script demonstrates how to exploit CVE-2024-4323, a memory corruption vulnerability in Fluent Bit, enabling remote code execution.",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-20T15:04:13Z",
|
||||
"updated_at": "2024-05-20T15:30:30Z",
|
||||
"updated_at": "2024-05-21T10:58:47Z",
|
||||
"pushed_at": "2024-05-20T15:28:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2024-4367 & CVE-2024-34342 Proof of Concept",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-20T10:02:23Z",
|
||||
"updated_at": "2024-05-21T04:11:17Z",
|
||||
"updated_at": "2024-05-21T12:19:39Z",
|
||||
"pushed_at": "2024-05-20T10:18:42Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2024-4367 arbitrary js execution in pdf js",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-20T22:56:10Z",
|
||||
"updated_at": "2024-05-21T06:17:14Z",
|
||||
"updated_at": "2024-05-21T11:01:28Z",
|
||||
"pushed_at": "2024-05-20T23:09:43Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 9,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -418,6 +418,7 @@
|
|||
</code>
|
||||
|
||||
- [nickswink/D-Link-NAS-Devices-Unauthenticated-RCE](https://github.com/nickswink/D-Link-NAS-Devices-Unauthenticated-RCE)
|
||||
- [aliask/dinkleberry](https://github.com/aliask/dinkleberry)
|
||||
|
||||
### CVE-2024-3273 (2024-04-04)
|
||||
|
||||
|
@ -1491,6 +1492,7 @@
|
|||
|
||||
### CVE-2024-27130
|
||||
- [watchtowrlabs/CVE-2024-27130](https://github.com/watchtowrlabs/CVE-2024-27130)
|
||||
- [d0rb/CVE-2024-27130](https://github.com/d0rb/CVE-2024-27130)
|
||||
|
||||
### CVE-2024-27198 (2024-03-04)
|
||||
|
||||
|
@ -1768,6 +1770,7 @@
|
|||
- [secunnix/CVE-2024-29895](https://github.com/secunnix/CVE-2024-29895)
|
||||
- [ticofookfook/CVE-2024-29895.py](https://github.com/ticofookfook/CVE-2024-29895.py)
|
||||
- [Rubioo02/CVE-2024-29895](https://github.com/Rubioo02/CVE-2024-29895)
|
||||
- [nancyariah4/CVE-2024-29895-CactiRCE-PoC](https://github.com/nancyariah4/CVE-2024-29895-CactiRCE-PoC)
|
||||
|
||||
### CVE-2024-29988 (2024-04-09)
|
||||
|
||||
|
@ -1915,6 +1918,8 @@
|
|||
- [jerrydotlam/cve-2024-32002-1](https://github.com/jerrydotlam/cve-2024-32002-1)
|
||||
- [jerrydotlam/cve-2024-32002-2](https://github.com/jerrydotlam/cve-2024-32002-2)
|
||||
- [jerrydotlam/cve-2024-32002-3](https://github.com/jerrydotlam/cve-2024-32002-3)
|
||||
- [1mxml/CVE-2024-32002-poc](https://github.com/1mxml/CVE-2024-32002-poc)
|
||||
- [Roronoawjd/hook](https://github.com/Roronoawjd/hook)
|
||||
|
||||
### CVE-2024-32004 (2024-05-14)
|
||||
|
||||
|
@ -6433,6 +6438,7 @@
|
|||
</code>
|
||||
|
||||
- [horizon3ai/CVE-2023-34992](https://github.com/horizon3ai/CVE-2023-34992)
|
||||
- [d0rb/CVE-2023-34992-Checker](https://github.com/d0rb/CVE-2023-34992-Checker)
|
||||
|
||||
### CVE-2023-35001 (2023-07-05)
|
||||
|
||||
|
@ -29079,6 +29085,7 @@
|
|||
- [0xNinjaCyclone/cve-2019-3396](https://github.com/0xNinjaCyclone/cve-2019-3396)
|
||||
- [46o60/CVE-2019-3396_Confluence](https://github.com/46o60/CVE-2019-3396_Confluence)
|
||||
- [PetrusViet/cve-2019-3396](https://github.com/PetrusViet/cve-2019-3396)
|
||||
- [Avento/CVE-2019-3396-Memshell-for-Behinder](https://github.com/Avento/CVE-2019-3396-Memshell-for-Behinder)
|
||||
|
||||
### CVE-2019-3398 (2019-04-17)
|
||||
|
||||
|
@ -32326,6 +32333,7 @@
|
|||
- [yassineaboukir/CVE-2018-0296](https://github.com/yassineaboukir/CVE-2018-0296)
|
||||
- [bhenner1/CVE-2018-0296](https://github.com/bhenner1/CVE-2018-0296)
|
||||
- [qiantu88/CVE-2018-0296](https://github.com/qiantu88/CVE-2018-0296)
|
||||
- [Cappricio-Securities/CVE-2018-0296](https://github.com/Cappricio-Securities/CVE-2018-0296)
|
||||
|
||||
### CVE-2018-0708 (2018-07-10)
|
||||
|
||||
|
|
Loading…
Add table
Reference in a new issue